Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 19.02.2016, 08:38   #1
Mathieu
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)



Hallo,

ich habe seit gestern auf meinem Laptop(Win 7) bei "MBAM" keinen Serverzugriff mehr und im "Security Task Manager" ist kein Virenscan möglich, obwohl eine Netzwerkverbindung besteht.

Das Problem habe ich seit dem Fund von "Rogue.SpyProtect" durch Malwarebytes. Der Klon hatte sich als das echte Programm auf dem Desktop getarnt.

Habe jetzt schon alles was mir einfiel versucht, aber ohne Erfolg (MBAM.clean + Neuinstallation, MBAM Anti-Rootkit und Systemscan). Jetzt weis ich einfach nicht mehr weiter und hoffe, dass ihr mir irgendwie Helfen könnt.

Danke schonmal im vorraus

MfG

Mathieu

Alt 19.02.2016, 16:43   #2
burningice
/// Malwareteam
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)




Mein Name ist Rafael und ich werde dir bei der Bereinigung helfen.

Damit ich dir optimal helfen kann, halte dich bitte an folgende Regeln:
  • Bitte lies meine Posts komplett durch bevor du sie abarbeitest
  • Wenn ein Problem auftauchen sollte oder dir etwas unklar ist, unterbreche deine Arbeit und beschreibe es so genau wie möglich.
  • Bitte kein Crossposting
  • Installiere oder Deinstalliere keine Software ohne Aufforderung
  • Bitte verwende nur die Tools, welche hier im Thread erwähnt werden und führe sie nur gemäß Anweisung aus
  • Bitte antworte innerhalb von 24h um eine sinnvolle Bereinigung zu ermöglichen
  • Poste die Logs immer in CODE-Tags (#-Button), zur Not die Logs einfach aufteilen
  • Wichtig: Nur weil dein Problem mit einem Schritt plötzlich behoben ist, bedeutet das nicht, dass dein PC auch sauber ist. Mache solange weiter, bis ich dir sage, dass dein PC "clean" ist
Los geht's

okay, was für ein Problem hast du jetzt konkret mit dem Rechner noch?

Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 19.02.2016, 22:07   #3
Mathieu
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)



Hallo, danke dass du dir die Zeit nimmst. Internetverbindung der Programme scheint wieder zu funktionieren. Lag wohl an der Firewall...aber ich bekomme Bedrohungsmeldungen von MBAM u Adwcleaner, die nach Beseitigung immer wieder kehren. Ich hoffe das ist so richtig eingefügt, falls nicht bitte ich um Nachsicht. Ich Bin nicht so Fit am PC wie manch andere hier.

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:17-02-2016
durchgeführt von Matthias (Administrator) auf MATTHIAS-PC (19-02-2016 21:43:19)
Gestartet von C:\Users\Matthias\PC Tools
Geladene Profile: Matthias (Verfügbare Profile: Matthias & Matthias Privat)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(ESET) C:\Program Files\ESET\ESET Smart Security\ekrn.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Motorola) C:\Program Files (x86)\Motorola\MotForwardDaemon\ForwardDaemon.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\egui.exe
() C:\Program Files (x86)\phonostar-Player\phonostarTimer.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe
(Neuber Software - www.neuber.com) C:\Program Files (x86)\Security Task Manager\SpyProtector.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psia.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
() C:\Program Files\Hear\Hear.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM-x32\...\Run: [Malwarebytes Anti-Exploit] => C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe [2622432 2016-01-29] (Malwarebytes Corporation)
HKLM-x32\...\Run: [Spy Protector] => C:\Program Files (x86)\Security Task Manager\SpyProtector.exe [143696 2015-01-20] (Neuber Software - www.neuber.com)
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\Run: [phonostar-PlayerTimer] => C:\Program Files (x86)\phonostar-Player\phonostarTimer.exe [43008 2015-10-15] ()
HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\Policies\Explorer: [DisallowRun] 1
HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\MountPoints2: {05d0005b-55fc-11e3-bdfa-9439e5de26a4} - E:\AutoRun.exe
HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\MountPoints2: {aaedaf18-3385-11e1-81b8-9439e5de26a4} - E:\AutoRun.exe
HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\MountPoints2: {aaedaf2a-3385-11e1-81b8-9439e5de26a4} - E:\AutoRun.exe
HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\MountPoints2: {affe0625-5ad1-11e3-9e5e-582c80139263} - E:\AutoRun.exe
HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\MountPoints2: {affe0628-5ad1-11e3-9e5e-582c80139263} - E:\AutoRun.exe
HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\MountPoints2: {affe0635-5ad1-11e3-9e5e-582c80139263} - E:\AutoRun.exe
HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\MountPoints2: {affe0637-5ad1-11e3-9e5e-582c80139263} - E:\AutoRun.exe
HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\MountPoints2: {affe0648-5ad1-11e3-9e5e-582c80139263} - F:\AutoRun.exe
HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\MountPoints2: {affe064a-5ad1-11e3-9e5e-582c80139263} - F:\AutoRun.exe
HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\MountPoints2: {b4468da9-01f6-11e3-85f6-9439e5de26a4} - E:\MotorolaDeviceManagerSetup.exe -a
HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\MountPoints2: {b6096258-3faa-11e1-b292-9439e5de26a4} - E:\AutoRun.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk [2016-02-19]
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk [2016-01-17]
ShortcutTarget: DSL-Manager.lnk -> C:\Program Files (x86)\DSL-Manager\DslMgr.exe (Keine Datei)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk [2016-01-17]
ShortcutTarget: DSL-Manager.lnk -> C:\Program Files (x86)\DSL-Manager\DslMgr.exe (Keine Datei)
Startup: C:\Users\Franzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk [2016-01-17]
ShortcutTarget: DSL-Manager.lnk -> C:\Program Files (x86)\DSL-Manager\DslMgr.exe (Keine Datei)
Startup: C:\Users\Matthias Privat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk [2016-01-17]
ShortcutTarget: DSL-Manager.lnk -> C:\Program Files (x86)\DSL-Manager\DslMgr.exe (Keine Datei)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{465E9D03-1A9A-42FA-A975-8832C3B0FC02}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{D027E0CE-21B6-4238-8B1F-70D94FA81695}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-230186350-1396684481-634784104-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:Tabs
HKU\S-1-5-21-230186350-1396684481-634784104-1000\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
URLSearchHook: HKU\S-1-5-21-230186350-1396684481-634784104-1000 - (Kein Name) - {4c60e5ab-5c68-4c59-abaa-885010b24b32} - Keine Datei
URLSearchHook: HKU\S-1-5-21-230186350-1396684481-634784104-1000 - (Kein Name) - {5bcf818d-78c8-41b8-ba89-65c5fdac4fc4} - Keine Datei
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {2F1E335A-858A-4BE9-8F6B-D0AF1D018B53} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {2F1E335A-858A-4BE9-8F6B-D0AF1D018B53} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_71\bin\ssv.dll [2016-02-11] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-02-11] (Oracle Corporation)
Toolbar: HKLM-x32 - Kein Name - {c66a678d-5e6c-4af9-8f57-c6192f42cf74} -  Keine Datei
Toolbar: HKLM-x32 - Kein Name - {cd1a63ba-a08c-431b-9a34-f240aadc728d} -  Keine Datei
Toolbar: HKU\S-1-5-21-230186350-1396684481-634784104-1000 -> Kein Name - {C66A678D-5E6C-4AF9-8F57-C6192F42CF74} -  Keine Datei
Toolbar: HKU\S-1-5-21-230186350-1396684481-634784104-1000 -> Kein Name - {CD1A63BA-A08C-431B-9A34-F240AADC728D} -  Keine Datei

FireFox:
========
FF ProfilePath: C:\Users\Matthias\AppData\Roaming\Mozilla\Firefox\Profiles\Abms74fM.default
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_20_0_0_306.dll [2016-02-11] ()
FF Plugin: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-02-11] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-02-11] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_306.dll [2016-02-11] ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BROWSE~1\NPBROW~1.DLL [2015-09-09] (Nero AG)
FF Plugin HKU\S-1-5-21-230186350-1396684481-634784104-1000: @phonostar.de/phonostar-Player -> C:\Program Files (x86)\phonostar-Player\npphonostarDetectNP.dll [2015-10-15] ( )
FF Extension: NoScript - C:\Users\Matthias\AppData\Roaming\Mozilla\Firefox\Profiles\Abms74fM.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2016-02-15]
FF Extension: Avira Browser Safety - C:\Users\Matthias\AppData\Roaming\Mozilla\Firefox\Profiles\Abms74fM.default\Extensions\abs@avira.com [2016-02-18]
FF Extension: Adblock Plus - C:\Users\Matthias\AppData\Roaming\Mozilla\Firefox\Profiles\Abms74fM.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-02-15]

Chrome: 
=======
CHR StartupUrls: Default -> "hxxps://duckduckgo.com/"
CHR DefaultSearchURL: Default -> hxxps://duckduckgo.com/?q={searchTerms}
CHR DefaultSearchKeyword: Default -> duckduckgo.com
CHR DefaultSuggestURL: Default -> hxxps://ac.duckduckgo.com/ac/?q={searchTerms}&type=list
CHR Plugin: (Widevine Content Decryption Module) - C:\Users\Matthias\AppData\Local\Google\Chrome\User Data\WidevineCDM\1.4.8.866\_platform_specific\win_x86\widevinecdmadapter.dll (Google Inc.)
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\48.0.2564.109\PepperFlash\pepflashplayer.dll => Keine Datei
CHR Profile: C:\Users\Matthias\AppData\Local\Google\Chrome\User Data\default
CHR Extension: (Google Tabellen) - C:\Users\Matthias\AppData\Local\Google\Chrome\User Data\default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-10-06]
CHR Extension: (Avira Browserschutz) - C:\Users\Matthias\AppData\Local\Google\Chrome\User Data\default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2016-01-31]
CHR Extension: (Google Docs Offline) - C:\Users\Matthias\AppData\Local\Google\Chrome\User Data\default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-11-18]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Matthias\AppData\Local\Google\Chrome\User Data\default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-10-06]
CHR Extension: (Google Mail) - C:\Users\Matthias\AppData\Local\Google\Chrome\User Data\default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-10-06]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ekrn; C:\Program Files\ESET\ESET Smart Security\ekrn.exe [2521080 2015-11-19] (ESET)
R3 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [25800 2015-09-28] (Hewlett-Packard Company)
R2 MbaeSvc; C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe [740832 2016-01-29] (Malwarebytes Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1513784 2015-10-05] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S3 Mobile Broadband HL Service; C:\ProgramData\MobileBrServ\mbbservice.exe [232288 2012-03-12] ()
S3 Motorola Device Manager; C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe [116632 2012-07-17] ()
R2 PST Service; C:\Program Files (x86)\Motorola\MotForwardDaemon\ForwardDaemon.exe [65657 2011-09-02] (Motorola) [Datei ist nicht signiert]
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1570520 2016-02-02] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [837848 2016-02-02] (Secunia)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [263528 2015-12-08] (ESET)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [186784 2015-11-27] (ESET)
R2 ekbdflt; C:\Windows\System32\DRIVERS\ekbdflt.sys [142976 2015-11-27] (ESET)
R1 epfw; C:\Windows\System32\DRIVERS\epfw.sys [206312 2015-11-27] (ESET)
R1 EpfwLWF; C:\Windows\System32\DRIVERS\EpfwLWF.sys [52872 2015-11-27] (ESET)
R0 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [69840 2015-11-27] (ESET)
R1 ESProtectionDriver; C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.sys [66080 2016-01-29] ()
R2 mbamchameleon; C:\windows\system32\drivers\mbamchameleon.sys [109272 2015-10-05] (Malwarebytes)
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
R3 MBAMSwissArmy; C:\windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-02-19] (Malwarebytes)
R3 MBAMWebAccessControl; C:\windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
S3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2016-02-02] (Secunia)
S3 RasPppoe; C:\Windows\System32\DRIVERS\raspppoe.sys [81920 2016-01-29] (Microsoft Corporation) [Datei ist nicht signiert]
R3 REN2CAP_DRIVER; C:\Windows\System32\drivers\ren2cap.sys [46728 2012-01-05] ()
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-10-16] (Anchorfree Inc.)
S3 hwdatacard; system32\DRIVERS\ewusbmdm.sys [X]
S3 hwusbdev; system32\DRIVERS\ewusbdev.sys [X]
S3 STHDA; system32\DRIVERS\stwrt64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-19 12:51 - 2016-02-19 12:51 - 01511424 _____ C:\Users\Matthias\Downloads\AdwCleaner_5.035.exe
2016-02-19 10:48 - 2016-02-13 23:31 - 00001120 _____ C:\Users\Matthias\Desktop\Spy Protector.lnk
2016-02-19 09:57 - 2016-02-19 09:57 - 22908888 _____ (Malwarebytes ) C:\Users\Matthias\Downloads\mbam-setup-2.2.0.1024.exe
2016-02-19 09:50 - 2015-11-19 15:07 - 00994760 _____ (Microsoft Corporation) C:\windows\system32\ucrtbase.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00063840 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-private-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00020832 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-math-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00019808 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00017760 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-string-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00017760 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00016224 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00015712 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00014176 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-time-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00014176 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-2-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00013664 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00012640 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-process-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00012640 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00012640 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00012128 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00012128 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00012128 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00012128 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00012128 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00011616 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00011616 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00011616 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l2-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:07 - 00011616 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-2-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00922432 _____ (Microsoft Corporation) C:\windows\SysWOW64\ucrtbase.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00066400 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00022368 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00019808 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00017760 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00017760 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00016224 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00015712 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00014176 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00014176 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00013664 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00012640 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00012640 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00012640 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00012128 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00012128 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00012128 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00012128 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00012128 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00011616 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00011616 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00011616 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2016-02-19 09:50 - 2015-11-19 15:06 - 00011616 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2016-02-19 09:49 - 2016-01-11 20:11 - 01684416 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ntfs.sys
2016-02-19 09:28 - 2016-02-19 09:28 - 00001031 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Secunia PSI.lnk
2016-02-19 07:18 - 2016-02-19 12:57 - 00192216 _____ (Malwarebytes) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2016-02-19 07:18 - 2016-02-19 09:59 - 00001064 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-02-19 07:18 - 2016-02-19 09:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-02-19 07:18 - 2016-02-19 09:59 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-02-19 07:18 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\windows\system32\Drivers\mbamchameleon.sys
2016-02-19 07:18 - 2015-10-05 09:50 - 00063704 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2016-02-19 07:18 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\windows\system32\Drivers\mbam.sys
2016-02-19 07:03 - 2016-02-19 21:43 - 00000000 ____D C:\FRST
2016-02-19 04:40 - 2016-02-19 04:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-02-19 04:03 - 2016-02-19 04:03 - 00002992 _____ C:\windows\System32\Tasks\{EFEE510C-DA98-4947-8B83-CDE1F5695658}
2016-02-19 04:03 - 2016-02-19 04:03 - 00002992 _____ C:\windows\System32\Tasks\{3268BC5B-2A97-4EF5-B8D6-B6981A0B4C48}
2016-02-19 04:01 - 2016-02-19 04:01 - 00002992 _____ C:\windows\System32\Tasks\{B7CF8CFF-CF6A-4FD2-8C19-D1B4DB2BA35D}
2016-02-19 04:01 - 2016-02-19 04:01 - 00002992 _____ C:\windows\System32\Tasks\{9A5A1149-AB3E-4A6F-8095-40900A830924}
2016-02-19 01:44 - 2016-02-19 02:01 - 00000000 ____D C:\Users\Matthias\Jobcenter BLK
2016-02-18 23:50 - 2016-02-19 12:55 - 00000000 ____D C:\AdwCleaner
2016-02-18 18:43 - 2016-02-18 18:48 - 00000000 ____D C:\Program Files\HitmanPro
2016-02-18 18:40 - 2016-02-18 18:40 - 00000000 ____D C:\ProgramData\HitmanPro
2016-02-17 12:51 - 2016-02-11 16:57 - 00002007 _____ C:\Users\Matthias Privat\Desktop\ESET Smart Security.lnk
2016-02-17 12:51 - 2016-01-20 22:57 - 00001048 _____ C:\Users\Matthias Privat\Desktop\phonostar-Player.lnk
2016-02-16 08:58 - 2016-02-16 08:58 - 00000000 ____H C:\Users\Matthias\Documents\Default.rdp
2016-02-16 04:04 - 2016-02-13 14:56 - 00001082 _____ C:\Users\Matthias\Desktop\Malwarebytes Anti-Exploit.lnk
2016-02-16 03:57 - 2016-02-16 03:57 - 00000000 ____D C:\Intel
2016-02-16 03:31 - 2016-02-16 03:31 - 00003000 _____ C:\windows\System32\Tasks\{3D78AFB4-7E2F-43AE-94B4-0D60180BEA33}
2016-02-16 03:31 - 2016-02-16 03:31 - 00003000 _____ C:\windows\System32\Tasks\{090657BB-966F-46E9-8B47-75DCD3BFCEEC}
2016-02-15 22:00 - 2016-02-15 22:00 - 00223917 _____ C:\Users\Matthias\Documents\Matthias-Eset-Einstelliungen.xml
2016-02-15 21:59 - 2016-02-15 21:59 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\ESET
2016-02-15 21:10 - 2016-02-15 21:10 - 00003000 _____ C:\windows\System32\Tasks\{72C75148-4421-4B60-96EC-20CC1ED20A26}
2016-02-15 21:10 - 2016-02-15 21:10 - 00003000 _____ C:\windows\System32\Tasks\{4B239E62-279D-431F-B766-108FC78496BA}
2016-02-15 17:32 - 2016-02-15 17:32 - 00000000 ____D C:\Users\Matthias\AppData\Local\Macromedia
2016-02-15 13:06 - 2016-02-15 13:08 - 00000000 ____D C:\Program Files (x86)\UltimateOutsider
2016-02-15 12:51 - 2016-02-15 12:51 - 00001226 _____ C:\Users\Matthias\Desktop\Revo Uninstaller.lnk
2016-02-15 12:51 - 2016-02-15 12:51 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2016-02-15 12:51 - 2016-02-15 12:51 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2016-02-15 12:38 - 2016-02-15 12:53 - 00000000 ____D C:\Users\Matthias\AppData\Local\Mozilla
2016-02-15 12:38 - 2016-02-15 12:38 - 00001121 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-02-15 12:38 - 2016-02-15 12:38 - 00001109 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2016-02-15 12:38 - 2016-02-15 12:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-02-15 12:36 - 2016-02-15 12:36 - 00242312 _____ C:\Program Files\Firefox Setup Stub 44.0.2.exe
2016-02-15 09:57 - 2016-02-15 09:57 - 00002262 _____ C:\Users\Public\Desktop\HP Officejet Pro 8500 A910.lnk
2016-02-15 09:57 - 2016-02-15 09:57 - 00000968 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\I.R.I.S. OCR-Registrierung.lnk
2016-02-15 09:57 - 2012-10-17 04:31 - 00741480 ____N (Hewlett-Packard Co.) C:\windows\system32\HPDiscoPM5312.dll
2016-02-15 09:46 - 2016-02-19 09:25 - 00000000 ____D C:\Users\Matthias\Downloads\HP Downloads
2016-02-15 09:44 - 2016-02-15 09:44 - 03762808 _____ (Oleg N. Scherbakov) C:\Program Files\HPSupportSolutionsFramework-12.0.30.473 (1).exe
2016-02-15 06:15 - 2016-02-15 06:15 - 00000000 ____D C:\Users\Matthias Privat\AppData\Local\GWX
2016-02-14 23:04 - 2016-02-14 23:04 - 03762808 _____ (Oleg N. Scherbakov) C:\Program Files\HPSupportSolutionsFramework-12.0.30.473.exe
2016-02-14 19:56 - 2016-02-14 20:00 - 00000000 ____D C:\Users\Matthias\Documents\A+M Neuber
2016-02-14 13:31 - 2016-02-14 13:34 - 00000000 ____D C:\ProgramData\Freemake
2016-02-14 13:31 - 2016-02-14 13:32 - 00000000 ____D C:\Users\Matthias\Documents\Freemake
2016-02-14 03:35 - 2016-02-14 03:35 - 00001423 _____ C:\Users\Matthias Privat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-02-14 03:35 - 2016-02-14 03:35 - 00000020 ___SH C:\Users\Matthias Privat\ntuser.ini
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 _SHDL C:\Users\Matthias Privat\Vorlagen
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 _SHDL C:\Users\Matthias Privat\Startmenü
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 _SHDL C:\Users\Matthias Privat\Netzwerkumgebung
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 _SHDL C:\Users\Matthias Privat\Lokale Einstellungen
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 _SHDL C:\Users\Matthias Privat\Eigene Dateien
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 _SHDL C:\Users\Matthias Privat\Druckumgebung
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 _SHDL C:\Users\Matthias Privat\Documents\Eigene Videos
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 _SHDL C:\Users\Matthias Privat\Documents\Eigene Musik
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 _SHDL C:\Users\Matthias Privat\Documents\Eigene Bilder
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 _SHDL C:\Users\Matthias Privat\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 _SHDL C:\Users\Matthias Privat\AppData\Local\Verlauf
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 _SHDL C:\Users\Matthias Privat\AppData\Local\Anwendungsdaten
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 _SHDL C:\Users\Matthias Privat\Anwendungsdaten
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 ____D C:\Users\Matthias Privat\AppData\Roaming\Adobe
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 ____D C:\Users\Matthias Privat\AppData\Local\VirtualStore
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 ____D C:\Users\Matthias Privat\AppData\Local\Google
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 ____D C:\Users\Matthias Privat\AppData\Local\ESET
2016-02-14 03:35 - 2016-02-14 03:35 - 00000000 ____D C:\Users\Matthias Privat
2016-02-14 03:35 - 2016-02-11 10:58 - 00000000 ____D C:\Users\Matthias Privat\AppData\Roaming\Sun
2016-02-14 03:35 - 2015-02-28 19:17 - 00000000 ____D C:\Users\Matthias Privat\AppData\Local\SoftThinks
2016-02-14 03:35 - 2011-10-31 01:32 - 00000000 ____D C:\Users\Matthias Privat\AppData\Roaming\Media Center Programs
2016-02-14 03:35 - 2011-10-30 23:35 - 00000000 ___RD C:\Users\Matthias Privat\Desktop\Spiele spielen
2016-02-14 00:57 - 2016-02-14 00:57 - 00000000 ____D C:\windows\System32\Tasks\Nero
2016-02-14 00:53 - 2016-02-14 00:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nero 2016
2016-02-14 00:51 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\windows\SysWOW64\d3dcsx_43.dll
2016-02-14 00:51 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\windows\SysWOW64\d3dx10_43.dll
2016-02-14 00:51 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\windows\SysWOW64\d3dx11_43.dll
2016-02-13 23:04 - 2016-02-15 22:44 - 00000000 ____D C:\Program Files (x86)\Security Task Manager
2016-02-13 23:04 - 2016-02-13 23:31 - 00001120 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spy Protector.lnk
2016-02-13 23:04 - 2016-02-13 23:31 - 00001109 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security Task Manager.lnk
2016-02-13 23:04 - 2016-02-13 23:31 - 00001097 _____ C:\Users\Public\Desktop\Security Task Manager.lnk
2016-02-13 21:54 - 2016-02-17 01:28 - 00000000 ____D C:\Users\Matthias\Documents\Ebay
2016-02-13 21:03 - 2016-02-13 21:03 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\OpenOffice
2016-02-13 20:59 - 2016-02-13 20:59 - 00001116 _____ C:\Users\Public\Desktop\OpenOffice 4.1.2.lnk
2016-02-13 20:59 - 2016-02-13 20:59 - 00000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.2
2016-02-13 20:58 - 2016-02-13 20:58 - 00000000 ____D C:\Program Files (x86)\OpenOffice 4
2016-02-13 14:56 - 2016-02-13 14:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Exploit
2016-02-12 12:10 - 2016-01-20 22:57 - 00001048 _____ C:\Users\Matthias\Desktop\phonostar-Player.lnk
2016-02-12 08:24 - 2016-02-12 08:24 - 00000000 ____D C:\Users\Matthias\Documents\Jobcenter
2016-02-12 08:13 - 2016-02-12 08:13 - 00000000 ____D C:\Users\Matthias\Tools, Anleitungen, etc
2016-02-11 22:30 - 2016-02-11 22:30 - 00000000 ____D C:\Users\Matthias\AppData\Local\MetaGeek,_LLC
2016-02-11 21:10 - 2016-02-11 21:10 - 00448512 _____ (OldTimer Tools) C:\Users\Matthias\Desktop\TFC.exe
2016-02-11 20:00 - 2016-02-19 06:32 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-02-11 17:10 - 2016-02-11 17:10 - 00000000 ____D C:\Users\Matthias\AppData\Local\ESET
2016-02-11 16:57 - 2016-02-11 16:57 - 00002029 _____ C:\Users\Public\Desktop\ESET Sicheres Online-Banking und Bezahlen.lnk
2016-02-11 16:57 - 2016-02-11 16:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2016-02-11 16:57 - 2016-02-11 16:57 - 00000000 ____D C:\ProgramData\ESET
2016-02-11 16:57 - 2016-02-11 16:57 - 00000000 ____D C:\Program Files\ESET
2016-02-11 14:06 - 2016-02-11 14:07 - 00000000 ____D C:\KVRT_Data
2016-02-11 14:01 - 2016-02-11 14:01 - 00000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2016-02-11 13:12 - 2016-02-13 14:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinPatrol
2016-02-11 11:40 - 2016-02-11 11:50 - 00000000 ____D C:\windows\system32\MRT
2016-02-11 11:39 - 2016-02-11 11:40 - 146614896 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2016-02-11 11:12 - 2016-02-11 11:11 - 00110176 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-64.dll
2016-02-11 11:11 - 2016-02-11 11:11 - 00110176 _____ (Oracle Corporation) C:\windows\system32\WindowsAccessBridge-64.dll
2016-02-11 10:58 - 2016-02-11 10:58 - 00000000 ____D C:\Users\Default\AppData\Roaming\Sun
2016-02-11 10:58 - 2016-02-11 10:58 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Sun
2016-02-11 10:29 - 2016-02-11 10:29 - 00000000 ____D C:\Program Files (x86)\Secunia
2016-02-11 08:24 - 2016-02-06 11:48 - 25839104 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2016-02-11 08:24 - 2016-02-06 11:32 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2016-02-11 08:24 - 2016-02-06 11:24 - 02887680 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2016-02-11 08:24 - 2016-02-06 11:11 - 00615936 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2016-02-11 08:24 - 2016-02-06 11:10 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2016-02-11 08:24 - 2016-02-06 11:01 - 20366848 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2016-02-11 08:24 - 2016-02-06 10:54 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2016-02-11 08:24 - 2016-02-06 10:43 - 02280448 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2016-02-11 08:24 - 2016-02-06 10:38 - 00476160 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2016-02-11 08:24 - 2016-02-06 10:37 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2016-02-11 08:24 - 2016-02-06 10:32 - 14458368 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2016-02-11 08:24 - 2016-02-06 10:16 - 12857856 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2016-02-11 08:24 - 2016-02-06 10:09 - 01547264 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2016-02-11 08:24 - 2016-02-06 09:54 - 01312256 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2016-02-11 08:24 - 2016-01-06 20:02 - 00275456 _____ (Microsoft Corporation) C:\windows\system32\InkEd.dll
2016-02-11 08:24 - 2016-01-06 20:02 - 00024576 _____ (Microsoft Corporation) C:\windows\system32\jnwmon.dll
2016-02-11 08:24 - 2016-01-06 19:41 - 00216064 _____ (Microsoft Corporation) C:\windows\SysWOW64\InkEd.dll
2016-02-11 08:23 - 2016-01-22 21:31 - 00387784 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2016-02-11 08:23 - 2016-01-22 21:10 - 00341200 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2016-02-11 08:23 - 2016-01-22 07:56 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2016-02-11 08:23 - 2016-01-22 07:41 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2016-02-11 08:23 - 2016-01-22 07:40 - 00571904 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2016-02-11 08:23 - 2016-01-22 07:40 - 00417792 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2016-02-11 08:23 - 2016-01-22 07:40 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2016-02-11 08:23 - 2016-01-22 07:40 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2016-02-11 08:23 - 2016-01-22 07:33 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2016-02-11 08:23 - 2016-01-22 07:32 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2016-02-11 08:23 - 2016-01-22 07:29 - 06052352 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2016-02-11 08:23 - 2016-01-22 07:27 - 00817664 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2016-02-11 08:23 - 2016-01-22 07:27 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2016-02-11 08:23 - 2016-01-22 07:27 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2016-02-11 08:23 - 2016-01-22 07:20 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2016-02-11 08:23 - 2016-01-22 07:17 - 00489984 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2016-02-11 08:23 - 2016-01-22 07:09 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2016-02-11 08:23 - 2016-01-22 07:08 - 00107520 _____ (Microsoft Corporation) C:\windows\system32\inseng.dll
2016-02-11 08:23 - 2016-01-22 07:05 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2016-02-11 08:23 - 2016-01-22 07:04 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2016-02-11 08:23 - 2016-01-22 07:02 - 00496640 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2016-02-11 08:23 - 2016-01-22 07:02 - 00315392 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2016-02-11 08:23 - 2016-01-22 07:02 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2016-02-11 08:23 - 2016-01-22 07:01 - 00341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2016-02-11 08:23 - 2016-01-22 07:01 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2016-02-11 08:23 - 2016-01-22 07:00 - 00152064 _____ (Microsoft Corporation) C:\windows\system32\occache.dll
2016-02-11 08:23 - 2016-01-22 07:00 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2016-02-11 08:23 - 2016-01-22 06:55 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2016-02-11 08:23 - 2016-01-22 06:55 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2016-02-11 08:23 - 2016-01-22 06:51 - 00663552 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2016-02-11 08:23 - 2016-01-22 06:51 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2016-02-11 08:23 - 2016-01-22 06:50 - 00262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll
2016-02-11 08:23 - 2016-01-22 06:48 - 00718336 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2016-02-11 08:23 - 2016-01-22 06:47 - 00798208 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2016-02-11 08:23 - 2016-01-22 06:46 - 02123264 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2016-02-11 08:23 - 2016-01-22 06:46 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2016-02-11 08:23 - 2016-01-22 06:43 - 00416256 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2016-02-11 08:23 - 2016-01-22 06:39 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-02-11 08:23 - 2016-01-22 06:38 - 00091136 _____ (Microsoft Corporation) C:\windows\SysWOW64\inseng.dll
2016-02-11 08:23 - 2016-01-22 06:37 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2016-02-11 08:23 - 2016-01-22 06:35 - 04611072 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2016-02-11 08:23 - 2016-01-22 06:35 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2016-02-11 08:23 - 2016-01-22 06:34 - 00279040 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2016-02-11 08:23 - 2016-01-22 06:33 - 00130048 _____ (Microsoft Corporation) C:\windows\SysWOW64\occache.dll
2016-02-11 08:23 - 2016-01-22 06:31 - 02597376 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2016-02-11 08:23 - 2016-01-22 06:27 - 00230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll
2016-02-11 08:23 - 2016-01-22 06:25 - 00687104 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2016-02-11 08:23 - 2016-01-22 06:24 - 02050560 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2016-02-11 08:23 - 2016-01-22 06:24 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2016-02-11 08:23 - 2016-01-22 06:08 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2016-02-11 08:23 - 2016-01-22 06:07 - 02120704 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2016-02-11 08:23 - 2016-01-22 06:02 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2016-02-11 08:18 - 2016-01-07 18:53 - 03211776 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2016-02-11 08:18 - 2016-01-07 18:42 - 00141312 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxdav.sys
2016-02-11 08:18 - 2015-12-20 19:50 - 03180544 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2016-02-11 08:18 - 2015-12-20 19:50 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\RdpGroupPolicyExtension.dll
2016-02-11 08:18 - 2015-12-20 15:08 - 00243200 _____ (Microsoft Corporation) C:\windows\system32\rdpudd.dll
2016-02-11 08:15 - 2016-01-16 20:01 - 02085888 _____ (Microsoft Corporation) C:\windows\system32\ole32.dll
2016-02-11 08:15 - 2016-01-16 19:36 - 01413632 _____ (Microsoft Corporation) C:\windows\SysWOW64\ole32.dll
2016-02-11 08:14 - 2016-01-22 07:27 - 05573056 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2016-02-11 08:14 - 2016-01-22 07:27 - 00154560 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2016-02-11 08:14 - 2016-01-22 07:27 - 00095680 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2016-02-11 08:14 - 2016-01-22 07:24 - 01733592 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2016-02-11 08:14 - 2016-01-22 07:20 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2016-02-11 08:14 - 2016-01-22 07:20 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2016-02-11 08:14 - 2016-01-22 07:20 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2016-02-11 08:14 - 2016-01-22 07:20 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2016-02-11 08:14 - 2016-01-22 07:20 - 00210432 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2016-02-11 08:14 - 2016-01-22 07:20 - 00135680 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2016-02-11 08:14 - 2016-01-22 07:20 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2016-02-11 08:14 - 2016-01-22 07:20 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2016-02-11 08:14 - 2016-01-22 07:20 - 00028672 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2016-02-11 08:14 - 2016-01-22 07:20 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2016-02-11 08:14 - 2016-01-22 07:19 - 01214464 _____ (Microsoft Corporation) C:\windows\system32\rpcrt4.dll
2016-02-11 08:14 - 2016-01-22 07:19 - 00344064 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2016-02-11 08:14 - 2016-01-22 07:19 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2016-02-11 08:14 - 2016-01-22 07:18 - 00961024 _____ (Microsoft Corporation) C:\windows\system32\CPFilters.dll
2016-02-11 08:14 - 2016-01-22 07:18 - 00723968 _____ (Microsoft Corporation) C:\windows\system32\EncDec.dll
2016-02-11 08:14 - 2016-01-22 07:18 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2016-02-11 08:14 - 2016-01-22 07:17 - 00315392 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2016-02-11 08:14 - 2016-01-22 07:17 - 00312320 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2016-02-11 08:14 - 2016-01-22 07:17 - 00159744 _____ (Microsoft Corporation) C:\windows\system32\mtxoci.dll
2016-02-11 08:14 - 2016-01-22 07:16 - 01461248 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2016-02-11 08:14 - 2016-01-22 07:16 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2016-02-11 08:14 - 2016-01-22 07:16 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2016-02-11 08:14 - 2016-01-22 07:15 - 01163264 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2016-02-11 08:14 - 2016-01-22 07:15 - 00730112 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2016-02-11 08:14 - 2016-01-22 07:15 - 00422400 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2016-02-11 08:14 - 2016-01-22 07:13 - 03993536 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2016-02-11 08:14 - 2016-01-22 07:13 - 03938752 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2016-02-11 08:14 - 2016-01-22 07:13 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2016-02-11 08:14 - 2016-01-22 07:13 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\cryptbase.dll
2016-02-11 08:14 - 2016-01-22 07:13 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00880128 _____ (Microsoft Corporation) C:\windows\system32\advapi32.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 07:09 - 01314328 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2016-02-11 08:14 - 2016-01-22 07:06 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2016-02-11 08:14 - 2016-01-22 07:06 - 00665088 _____ (Microsoft Corporation) C:\windows\SysWOW64\rpcrt4.dll
2016-02-11 08:14 - 2016-01-22 07:06 - 00275456 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2016-02-11 08:14 - 2016-01-22 07:06 - 00171520 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2016-02-11 08:14 - 2016-01-22 07:06 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2016-02-11 08:14 - 2016-01-22 07:06 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2016-02-11 08:14 - 2016-01-22 07:06 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2016-02-11 08:14 - 2016-01-22 07:06 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2016-02-11 08:14 - 2016-01-22 07:05 - 00251392 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2016-02-11 08:14 - 2016-01-22 07:05 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2016-02-11 08:14 - 2016-01-22 07:04 - 00642048 _____ (Microsoft Corporation) C:\windows\SysWOW64\CPFilters.dll
2016-02-11 08:14 - 2016-01-22 07:04 - 00535040 _____ (Microsoft Corporation) C:\windows\SysWOW64\EncDec.dll
2016-02-11 08:14 - 2016-01-22 07:02 - 00553472 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2016-02-11 08:14 - 2016-01-22 07:02 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2016-02-11 08:14 - 2016-01-22 07:02 - 00223232 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2016-02-11 08:14 - 2016-01-22 07:02 - 00176128 _____ (Microsoft Corporation) C:\windows\SysWOW64\msorcl32.dll
2016-02-11 08:14 - 2016-01-22 07:02 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2016-02-11 08:14 - 2016-01-22 07:02 - 00114176 _____ (Microsoft Corporation) C:\windows\SysWOW64\mtxoci.dll
2016-02-11 08:14 - 2016-01-22 07:02 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00642560 _____ (Microsoft Corporation) C:\windows\SysWOW64\advapi32.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 06:13 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2016-02-11 08:14 - 2016-01-22 06:07 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2016-02-11 08:14 - 2016-01-22 06:07 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2016-02-11 08:14 - 2016-01-22 06:05 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2016-02-11 08:14 - 2016-01-22 05:59 - 00159232 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb.sys
2016-02-11 08:14 - 2016-01-22 05:58 - 00290816 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb10.sys
2016-02-11 08:14 - 2016-01-22 05:58 - 00129024 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb20.sys
2016-02-11 08:14 - 2016-01-22 05:57 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2016-02-11 08:14 - 2016-01-22 05:57 - 00030720 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2016-02-11 08:14 - 2016-01-22 05:53 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2016-02-11 08:14 - 2016-01-22 05:53 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2016-02-11 08:14 - 2016-01-22 05:53 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2016-02-11 08:14 - 2016-01-22 05:53 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2016-02-11 08:14 - 2016-01-22 05:51 - 00036352 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptbase.dll
2016-02-11 08:14 - 2016-01-22 05:51 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 05:51 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 05:51 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-02-11 08:14 - 2016-01-22 05:51 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-02-11 01:00 - 2016-02-11 01:00 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\Sun
2016-02-11 00:42 - 2016-02-13 14:46 - 00000000 ____D C:\ProgramData\InstallMate
2016-02-11 00:42 - 2016-02-11 00:46 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\WinPatrol
2016-02-11 00:42 - 2016-02-11 00:42 - 00000000 ____D C:\Program Files (x86)\Ruiware
2016-02-11 00:39 - 2016-02-19 02:42 - 00000000 ____D C:\ProgramData\Malwarebytes Anti-Exploit
2016-02-11 00:39 - 2016-02-13 14:56 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Exploit
2016-02-09 23:26 - 2016-02-15 12:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lightshot
2016-02-09 19:34 - 2016-02-15 12:58 - 00000000 ____D C:\Program Files (x86)\Skillbrains
2016-02-09 19:34 - 2016-02-11 01:34 - 00000059 _____ C:\Users\Matthias\AppData\Local\UserProducts.xml
2016-02-09 10:02 - 2015-07-16 20:12 - 06131200 _____ (Microsoft Corporation) C:\windows\SysWOW64\mstscax.dll
2016-02-09 10:02 - 2015-07-16 20:12 - 00856064 _____ (Microsoft Corporation) C:\windows\SysWOW64\rdvidcrl.dll
2016-02-09 10:02 - 2015-07-16 20:12 - 00053248 _____ (Microsoft Corporation) C:\windows\SysWOW64\tsgqec.dll
2016-02-09 10:02 - 2015-07-16 20:11 - 07077376 _____ (Microsoft Corporation) C:\windows\system32\mstscax.dll
2016-02-09 10:02 - 2015-07-16 20:11 - 01057792 _____ (Microsoft Corporation) C:\windows\system32\rdvidcrl.dll
2016-02-09 10:02 - 2015-07-16 20:11 - 00062976 _____ (Microsoft Corporation) C:\windows\system32\tsgqec.dll
2016-02-09 10:02 - 2015-07-11 14:15 - 00429568 _____ (Microsoft Corporation) C:\windows\system32\wksprt.exe
2016-02-08 14:52 - 2014-12-11 18:47 - 00087040 _____ (Microsoft Corporation) C:\windows\system32\TSWbPrxy.exe
2016-02-08 06:47 - 2013-10-02 03:22 - 00056832 _____ (Microsoft Corporation) C:\windows\system32\Drivers\TsUsbFlt.sys
2016-02-08 06:47 - 2013-10-02 03:11 - 00013824 _____ (Microsoft Corporation) C:\windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2016-02-08 06:47 - 2013-10-02 03:08 - 00012800 _____ (Microsoft Corporation) C:\windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2016-02-08 06:47 - 2013-10-02 02:48 - 00056832 _____ (Microsoft Corporation) C:\windows\system32\MsRdpWebAccess.dll
2016-02-08 06:47 - 2013-10-02 02:48 - 00018944 _____ (Microsoft Corporation) C:\windows\system32\wksprtPS.dll
2016-02-08 06:47 - 2013-10-02 02:10 - 00044544 _____ (Microsoft Corporation) C:\windows\system32\TsUsbGDCoInstaller.dll
2016-02-08 06:47 - 2013-10-02 01:14 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\MsRdpWebAccess.dll
2016-02-08 06:47 - 2013-10-02 01:14 - 00017920 _____ (Microsoft Corporation) C:\windows\SysWOW64\wksprtPS.dll
2016-02-08 06:47 - 2013-10-02 00:31 - 01147392 _____ (Microsoft Corporation) C:\windows\system32\mstsc.exe
2016-02-08 06:47 - 2013-10-01 23:34 - 01068544 _____ (Microsoft Corporation) C:\windows\SysWOW64\mstsc.exe
2016-02-08 06:46 - 2012-08-23 15:10 - 00019456 _____ (Microsoft Corporation) C:\windows\system32\Drivers\rdpvideominiport.sys
2016-02-08 06:46 - 2012-08-23 15:08 - 00030208 _____ (Microsoft Corporation) C:\windows\system32\Drivers\TsUsbGD.sys
2016-02-08 06:46 - 2012-08-23 12:12 - 00192000 _____ (Microsoft Corporation) C:\windows\SysWOW64\rdpendp_winip.dll
2016-02-08 06:46 - 2012-08-23 11:51 - 00228864 _____ (Microsoft Corporation) C:\windows\system32\rdpendp_winip.dll
2016-02-08 06:43 - 2016-01-16 20:06 - 00025024 _____ (Microsoft Corporation) C:\windows\system32\CompatTelRunner.exe
2016-02-08 06:43 - 2016-01-16 19:54 - 01162240 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2016-02-08 06:43 - 2016-01-11 20:05 - 03169792 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2016-02-08 06:43 - 2016-01-11 20:05 - 00192512 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2016-02-08 06:43 - 2016-01-11 20:05 - 00098816 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2016-02-08 06:43 - 2016-01-11 19:52 - 00091136 _____ (Microsoft Corporation) C:\windows\system32\WinSetupUI.dll
2016-02-08 06:43 - 2016-01-11 19:47 - 00174080 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2016-02-08 06:43 - 2016-01-11 19:26 - 02610176 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2016-02-08 06:43 - 2016-01-11 19:24 - 00709120 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2016-02-08 06:43 - 2016-01-11 19:23 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2016-02-08 06:43 - 2016-01-11 19:23 - 00037888 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2016-02-08 06:43 - 2016-01-11 19:23 - 00037888 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2016-02-08 06:43 - 2016-01-11 19:23 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2016-02-08 06:43 - 2016-01-11 19:23 - 00012288 _____ (Microsoft Corporation) C:\windows\system32\wu.upgrade.ps.dll
2016-02-08 06:43 - 2016-01-11 19:14 - 00573440 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2016-02-08 06:43 - 2016-01-11 19:14 - 00093696 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2016-02-08 06:43 - 2016-01-11 19:14 - 00035328 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2016-02-08 06:43 - 2016-01-11 19:14 - 00030208 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2016-02-08 06:43 - 2016-01-11 15:08 - 01362944 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2016-02-08 06:43 - 2016-01-11 15:08 - 00696320 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2016-02-08 06:43 - 2016-01-11 15:08 - 00677376 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2016-02-08 06:43 - 2016-01-11 15:08 - 00499200 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2016-02-08 06:43 - 2016-01-11 15:08 - 00076800 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2016-02-08 06:43 - 2015-12-16 19:55 - 00069120 _____ (Microsoft Corporation) C:\windows\system32\nlsbres.dll
2016-02-08 06:43 - 2015-12-16 19:53 - 00007168 _____ (Microsoft Corporation) C:\windows\system32\kbdgeoqw.dll
2016-02-08 06:43 - 2015-12-16 19:53 - 00007168 _____ (Microsoft Corporation) C:\windows\system32\KBDAZEL.DLL
2016-02-08 06:43 - 2015-12-16 19:53 - 00007168 _____ (Microsoft Corporation) C:\windows\system32\KBDAZE.DLL
2016-02-08 06:43 - 2015-12-16 19:48 - 00007168 _____ (Microsoft Corporation) C:\windows\SysWOW64\KBDAZE.DLL
2016-02-08 06:43 - 2015-12-16 19:48 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\kbdgeoqw.dll
2016-02-08 06:43 - 2015-12-16 19:48 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\KBDAZEL.DLL
2016-02-08 06:43 - 2015-12-16 19:47 - 00069120 _____ (Microsoft Corporation) C:\windows\SysWOW64\nlsbres.dll
2016-02-08 06:43 - 2015-08-05 18:56 - 00022528 _____ (Microsoft Corporation) C:\windows\system32\icaapi.dll
2016-02-08 06:43 - 2015-08-05 18:06 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tssecsrv.sys
2016-02-08 06:39 - 2016-01-22 07:19 - 14179840 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2016-02-08 06:39 - 2016-01-22 07:15 - 01866752 _____ (Microsoft Corporation) C:\windows\system32\ExplorerFrame.dll
2016-02-08 06:39 - 2016-01-22 07:12 - 01940992 _____ (Microsoft Corporation) C:\windows\system32\authui.dll
2016-02-08 06:39 - 2016-01-22 07:05 - 12877824 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2016-02-08 06:39 - 2016-01-22 07:00 - 01498624 _____ (Microsoft Corporation) C:\windows\SysWOW64\ExplorerFrame.dll
2016-02-08 06:39 - 2016-01-22 06:59 - 01805824 _____ (Microsoft Corporation) C:\windows\SysWOW64\authui.dll
2016-02-08 06:39 - 2016-01-22 06:19 - 03231232 _____ (Microsoft Corporation) C:\windows\explorer.exe
2016-02-08 06:39 - 2016-01-22 06:12 - 02973184 _____ (Microsoft Corporation) C:\windows\SysWOW64\explorer.exe
2016-02-08 00:15 - 2016-02-08 00:15 - 00009088 _____ C:\Users\Matthias\AppData\Local\recently-used.xbel
2016-02-07 16:36 - 2016-02-07 23:50 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\XnView
2016-02-07 16:31 - 2016-02-07 16:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XnView
2016-02-07 16:31 - 2016-02-07 16:31 - 00000000 ____D C:\Program Files (x86)\XnView
2016-02-02 13:45 - 2016-02-02 13:45 - 00018456 _____ (Secunia) C:\windows\system32\Drivers\psi_mf_amd64.sys
2016-01-31 17:44 - 2016-01-31 17:44 - 00000000 ____D C:\Users\Public\Documents\Fingertapps
2016-01-31 15:52 - 2016-02-19 21:08 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2016-01-31 15:52 - 2016-02-11 08:08 - 00796864 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2016-01-31 15:52 - 2016-02-11 08:08 - 00142528 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-01-31 15:52 - 2016-02-11 08:08 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2016-01-31 13:16 - 2016-01-31 13:17 - 00000000 ____D C:\Program Files\TAP-Windows
2016-01-31 00:14 - 2016-01-31 00:14 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\FreeHideIP
2016-01-31 00:14 - 2016-01-31 00:14 - 00000000 ____D C:\ProgramData\FreeHideIP
2016-01-31 00:02 - 2016-02-19 21:43 - 00000000 ____D C:\Users\Matthias\PC Tools
2016-01-30 22:26 - 2016-01-30 22:26 - 00000204 _____ C:\windows\SysWOW64\secustat.dat
2016-01-30 22:21 - 2016-01-30 22:21 - 00000025 _____ C:\windows\emcore.INI
2016-01-30 22:20 - 2016-01-31 14:12 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\BITS
2016-01-30 22:20 - 2016-01-30 22:20 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\FlashgetSetup
2016-01-30 22:20 - 2016-01-30 22:20 - 00000000 ____D C:\Program Files (x86)\FlashGet Network
2016-01-30 19:21 - 2016-02-16 07:52 - 00007617 _____ C:\Users\Matthias\AppData\Local\resmon.resmoncfg
2016-01-29 15:53 - 2016-01-29 15:53 - 00003162 _____ C:\windows\System32\Tasks\{C59BA14B-3978-4EC5-B409-9DAE400F5525}
2016-01-27 19:51 - 2016-02-14 10:35 - 00000008 __RSH C:\ProgramData\ntuser.pol
2016-01-27 19:32 - 2016-02-11 07:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SpywareBlaster
2016-01-27 19:32 - 2016-02-11 07:46 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
2016-01-27 19:32 - 2016-01-27 19:32 - 00001041 _____ C:\Users\Public\Desktop\SpywareBlaster.lnk
2016-01-27 19:32 - 2009-03-24 12:52 - 00129872 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSSTDFMT.DLL
2016-01-27 18:27 - 2016-01-27 18:27 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\ZinioReader4
2016-01-26 18:34 - 2016-02-19 21:24 - 00000439 _____ C:\windows\system32\Drivers\etc\hosts.ics
2016-01-26 01:53 - 2016-02-15 20:45 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\Hear
2016-01-26 01:53 - 2016-01-26 01:53 - 00000758 _____ C:\Users\Public\Desktop\Hear.lnk
2016-01-26 01:53 - 2016-01-26 01:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hear
2016-01-26 01:53 - 2016-01-26 01:53 - 00000000 ____D C:\Program Files\Hear
2016-01-26 01:53 - 2012-01-05 15:08 - 00046728 _____ C:\windows\system32\Drivers\ren2cap.sys
2016-01-25 23:10 - 2016-02-15 12:38 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\Mozilla
2016-01-23 21:14 - 2016-01-24 18:00 - 00000000 ____D C:\Users\Matthias\Documents\feuer
2016-01-23 21:11 - 2016-02-11 07:41 - 00000000 ____D C:\Program Files\DVDVideoMedia
2016-01-21 05:09 - 2016-01-21 05:13 - 00000000 ____D C:\Users\Matthias\AppData\Local\3D-Screensavers-Download.com
2016-01-21 05:09 - 2016-01-21 05:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\3D-Screensavers-Download.com
2016-01-21 05:09 - 2016-01-21 05:09 - 00000000 ____D C:\Program Files (x86)\3D-Screensavers-Download.com
2016-01-21 05:09 - 2015-04-21 11:35 - 05473142 _____ (Digital Minds Software) C:\windows\SysWOW64\Abstract_Art_HD_Screensaver.scr
2016-01-21 05:09 - 2015-04-21 11:35 - 05473142 _____ (Digital Minds Software) C:\windows\system32\Abstract_Art_HD_Screensaver.scr
2016-01-20 22:57 - 2016-01-20 22:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\phonostar

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-19 21:25 - 2015-12-16 16:22 - 00003204 _____ C:\windows\System32\Tasks\HPCeeScheduleForMatthias
2016-02-19 21:25 - 2015-12-16 16:22 - 00000344 _____ C:\windows\Tasks\HPCeeScheduleForMatthias.job
2016-02-19 21:25 - 2011-12-06 16:07 - 00000000 ____D C:\Users\Matthias
2016-02-19 21:25 - 2009-07-14 04:20 - 00000000 ____D C:\windows\system32\NDF
2016-02-19 20:59 - 2011-10-31 01:29 - 08251890 _____ C:\windows\system32\perfh007.dat
2016-02-19 20:59 - 2011-10-31 01:29 - 02574336 _____ C:\windows\system32\perfc007.dat
2016-02-19 20:59 - 2009-07-14 06:13 - 00006544 _____ C:\windows\system32\PerfStringBackup.INI
2016-02-19 20:54 - 2009-07-14 04:20 - 00000000 __RHD C:\Users\Public\Libraries
2016-02-19 20:49 - 2013-12-01 23:19 - 00000000 ____D C:\Users\Matthias\AppData\Local\ElevatedDiagnostics
2016-02-19 13:04 - 2009-07-14 05:45 - 00028352 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-02-19 13:04 - 2009-07-14 05:45 - 00028352 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-02-19 12:56 - 2013-12-02 00:49 - 00065536 _____ C:\windows\system32\Ikeext.etl
2016-02-19 12:56 - 2009-07-14 06:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2016-02-19 09:46 - 2009-07-14 04:20 - 00000000 ____D C:\windows\inf
2016-02-19 09:29 - 2012-02-10 09:05 - 00000000 ____D C:\Program Files (x86)\ClearProg
2016-02-17 23:07 - 2011-12-06 16:27 - 00000000 ____D C:\Users\Matthias\AppData\Local\Nero
2016-02-17 06:06 - 2011-10-30 23:19 - 00000000 ____D C:\ProgramData\Temp
2016-02-16 03:58 - 2011-10-30 22:50 - 00000000 ____D C:\Program Files (x86)\Intel
2016-02-15 12:41 - 2015-10-06 15:48 - 00000000 ____D C:\Program Files (x86)\Google
2016-02-15 12:38 - 2013-12-01 21:56 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-02-15 09:57 - 2013-12-01 11:24 - 00000000 ____D C:\Program Files (x86)\HP
2016-02-15 09:46 - 2015-10-06 12:05 - 00000000 ____D C:\Users\Matthias\AppData\Local\Hewlett-Packard
2016-02-15 06:07 - 2013-12-05 17:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-02-14 12:16 - 2013-12-01 11:23 - 00000000 ____D C:\Users\Matthias\AppData\Local\HP
2016-02-14 11:54 - 2009-07-14 04:20 - 00000000 ____D C:\windows\LiveKernelReports
2016-02-14 00:57 - 2011-10-30 23:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nero
2016-02-14 00:57 - 2011-10-30 23:24 - 00000000 ____D C:\Program Files (x86)\Nero
2016-02-14 00:57 - 2011-10-30 23:23 - 00000000 ____D C:\ProgramData\Nero
2016-02-14 00:49 - 2015-03-25 11:18 - 00000000 ____D C:\ProgramData\Package Cache
2016-02-14 00:36 - 2011-12-06 16:27 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\Nero
2016-02-14 00:25 - 2011-12-06 16:08 - 00104792 _____ C:\Users\Matthias\AppData\Local\GDIPFONTCACHEV1.DAT
2016-02-13 21:57 - 2014-01-05 20:26 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\SoftGrid Client
2016-02-13 21:02 - 2009-07-14 05:45 - 00370832 _____ C:\windows\system32\FNTCACHE.DAT
2016-02-13 20:56 - 2009-07-14 04:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2016-02-12 13:22 - 2009-07-14 04:20 - 00000000 ____D C:\windows\rescache
2016-02-12 12:17 - 2015-12-11 14:01 - 00000000 ____D C:\Users\Matthias\AppData\Local\Windows Live
2016-02-11 22:25 - 2013-12-02 00:28 - 00000000 ____D C:\Neuer Ordner
2016-02-11 16:12 - 2011-10-30 22:46 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-02-11 13:32 - 2012-02-10 08:54 - 00000000 ____D C:\ProgramData\Avira
2016-02-11 12:26 - 2015-11-19 20:38 - 00000000 ____D C:\windows\pss
2016-02-11 11:10 - 2011-10-30 22:52 - 00000000 ____D C:\Program Files\Java
2016-02-11 10:18 - 2011-10-31 01:32 - 00000000 ____D C:\Program Files\Windows Journal
2016-02-11 07:46 - 2015-11-21 18:59 - 00000000 ____D C:\ProgramData\Licenses
2016-02-11 07:46 - 2012-02-27 11:41 - 00000000 ____D C:\windows\system32\Macromed
2016-02-11 07:45 - 2009-07-14 04:20 - 00000000 ____D C:\windows\registration
2016-02-11 05:18 - 2015-10-06 15:47 - 00000000 ____D C:\Users\Matthias\AppData\Local\Deployment
2016-02-11 00:59 - 2013-12-05 17:48 - 00000000 ____D C:\ProgramData\Oracle
2016-02-08 13:33 - 2015-01-22 09:32 - 00000000 ____D C:\windows\system32\appraiser
2016-02-08 13:33 - 2014-08-13 16:40 - 00000000 ___SD C:\windows\system32\CompatTel
2016-02-08 13:33 - 2009-07-14 04:20 - 00000000 ____D C:\windows\PolicyDefinitions
2016-02-08 00:15 - 2016-01-11 00:25 - 00000000 ____D C:\Users\Matthias\AppData\Local\gtk-2.0
2016-02-07 16:33 - 2011-12-06 16:10 - 00000564 _____ C:\windows\Tasks\PCDoctorBackgroundMonitorTask.job
2016-02-07 13:01 - 2011-12-30 14:00 - 00003488 _____ C:\windows\System32\Tasks\PCDEventLauncher
2016-02-07 13:00 - 2011-12-06 16:10 - 00004278 _____ C:\windows\System32\Tasks\PCDoctorBackgroundMonitorTask
2016-01-31 15:27 - 2016-01-11 09:54 - 00000000 ____D C:\Users\Matthias\Documents\Aufnahmen
2016-01-31 13:21 - 2011-12-06 16:11 - 00000000 ____D C:\Users\Matthias\AppData\Local\VirtualStore
2016-01-31 12:56 - 2011-12-06 16:24 - 00000000 ____D C:\Users\Franzi
2016-01-31 12:44 - 2015-12-15 14:44 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\Coronic
2016-01-30 23:38 - 2009-07-14 06:08 - 00032632 _____ C:\windows\Tasks\SCHEDLGU.TXT
2016-01-30 23:34 - 2011-10-30 23:01 - 00000000 ____D C:\Program Files (x86)\Zinio Reader 4
2016-01-30 23:32 - 2011-10-30 23:01 - 00000000 ____D C:\Program Files (x86)\Adobe
2016-01-30 23:30 - 2014-07-20 09:01 - 00000000 ____D C:\ProgramData\Big Fish
2016-01-30 23:30 - 2014-07-20 09:00 - 00000000 ____D C:\BigFishCache
2016-01-30 23:29 - 2013-12-01 11:25 - 00000000 ____D C:\Program Files (x86)\Bing Bar Installer
2016-01-30 23:28 - 2009-07-14 06:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-01-30 23:05 - 2011-10-30 23:38 - 00000000 ____D C:\Program Files (x86)\Dell DataSafe Local Backup
2016-01-30 23:04 - 2013-08-10 22:28 - 00000000 ____D C:\Temp
2016-01-30 22:52 - 2011-12-06 16:07 - 00000000 ____D C:\Users\Matthias\AppData\Local\SoftThinks
2016-01-30 22:50 - 2014-05-22 14:25 - 00000000 ____D C:\ProgramData\CheckPoint
2016-01-30 22:49 - 2011-10-30 23:29 - 00000000 ____D C:\ProgramData\WildTangent
2016-01-30 22:47 - 2014-02-16 08:35 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\WildTangent
2016-01-30 22:46 - 2011-10-30 23:20 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell
2016-01-30 22:43 - 2013-12-01 23:22 - 00000000 ____D C:\Program Files (x86)\o.tel.o
2016-01-30 22:42 - 2015-10-06 11:59 - 00000000 ____D C:\Program Files (x86)\Hewlett-Packard
2016-01-30 22:42 - 2013-12-01 11:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2016-01-30 22:40 - 2016-01-11 12:16 - 00000000 ____D C:\Program Files (x86)\GlobFX Technologies
2016-01-30 18:51 - 2014-08-13 15:59 - 00000000 ____D C:\windows\Minidump
2016-01-29 01:04 - 2009-07-14 04:20 - 00000000 ____D C:\windows\tracing
2016-01-29 00:53 - 2012-07-25 18:24 - 00081920 _____ (Microsoft Corporation) C:\windows\system32\Drivers\raspppoe.sys
2016-01-27 18:52 - 2016-01-10 21:24 - 00000000 ____D C:\Users\Matthias\AppData\Roaming\SumatraPDF
2016-01-24 23:52 - 2015-12-20 13:52 - 00001302 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\paint.net.lnk
2016-01-24 23:52 - 2015-12-20 13:52 - 00001290 _____ C:\Users\Public\Desktop\paint.net.lnk
2016-01-24 23:52 - 2015-12-20 13:51 - 00000000 ____D C:\Program Files\paint.net
2016-01-24 21:13 - 2009-07-14 04:20 - 00000000 ____D C:\windows\Branding
2016-01-24 16:43 - 2011-04-08 10:58 - 00000000 ____D C:\Users\Matthias\Documents\Filme
2016-01-20 22:57 - 2016-01-11 09:54 - 00000000 ____D C:\Program Files (x86)\phonostar-Player
2016-01-20 22:27 - 2009-07-14 06:32 - 00000000 ____D C:\windows\Performance

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-02-15 12:36 - 2016-02-15 12:36 - 0242312 _____ () C:\Program Files\Firefox Setup Stub 44.0.2.exe
2016-02-15 09:44 - 2016-02-15 09:44 - 3762808 _____ (Oleg N. Scherbakov) C:\Program Files\HPSupportSolutionsFramework-12.0.30.473 (1).exe
2016-02-14 23:04 - 2016-02-14 23:04 - 3762808 _____ (Oleg N. Scherbakov) C:\Program Files\HPSupportSolutionsFramework-12.0.30.473.exe
2016-02-12 08:15 - 2016-02-12 08:15 - 0005003 _____ () C:\Users\Matthias\AppData\Roaming\UserTile.png
2016-02-08 00:15 - 2016-02-08 00:15 - 0009088 _____ () C:\Users\Matthias\AppData\Local\recently-used.xbel
2016-01-30 19:21 - 2016-02-16 07:52 - 0007617 _____ () C:\Users\Matthias\AppData\Local\resmon.resmoncfg
2016-02-09 19:34 - 2016-02-09 19:34 - 0000003 _____ () C:\Users\Matthias\AppData\Local\updater.log
2016-02-09 19:34 - 2016-02-11 01:34 - 0000059 _____ () C:\Users\Matthias\AppData\Local\UserProducts.xml
2015-10-06 12:14 - 2015-10-06 12:14 - 0000057 _____ () C:\ProgramData\Ament.ini

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\windows\system32\winlogon.exe => Datei ist digital signiert
C:\windows\system32\wininit.exe => Datei ist digital signiert
C:\windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\windows\explorer.exe => Datei ist digital signiert
C:\windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\windows\system32\svchost.exe => Datei ist digital signiert
C:\windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\windows\system32\services.exe => Datei ist digital signiert
C:\windows\system32\User32.dll => Datei ist digital signiert
C:\windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\windows\system32\userinit.exe => Datei ist digital signiert
C:\windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\windows\system32\rpcss.dll => Datei ist digital signiert
C:\windows\system32\dnsapi.dll => Datei ist digital signiert
C:\windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-02-18 20:42

==================== Ende von FRST.txt ============================
         
__________________

Geändert von Mathieu (19.02.2016 um 22:19 Uhr) Grund: zusätzliche Information

Alt 19.02.2016, 22:12   #4
Mathieu
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:17-02-2016
durchgeführt von Matthias (2016-02-19 21:45:00)
Gestartet von C:\Users\Matthias\PC Tools
Windows 7 Home Premium Service Pack 1 (X64) (2011-12-06 15:07:26)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-230186350-1396684481-634784104-500 - Administrator - Disabled)
Gast (S-1-5-21-230186350-1396684481-634784104-501 - Limited - Disabled)
Matthias (S-1-5-21-230186350-1396684481-634784104-1000 - Administrator - Enabled) => C:\Users\Matthias
Matthias Privat (S-1-5-21-230186350-1396684481-634784104-1004 - Limited - Enabled) => C:\Users\Matthias Privat

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: ESET Smart Security 9.0.349.15 (Enabled - Up to date) {19259FAE-8396-A113-46DB-15B0E7DFA289}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ESET Smart Security 9.0.349.15 (Enabled - Up to date) {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
FW: ESET Personal Firewall (Enabled) {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.306 - Adobe Systems Incorporated)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.4.57 - Dell Inc.)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell MusicStage (HKLM-x32\...\{3255BC3F-32BA-41ED-93A0-B9AEB6CDD9E6}) (Version: 1.5.201.0 - Fingertapps)
Dell PhotoStage (HKLM-x32\...\{E4335E82-17B3-460F-9E70-39D9BC269DB3}) (Version: 1.5.0.65 - ArcSoft)
Dell Product Registration (HKLM-x32\...\{2A0F2CC5-3065-492C-8380-B03AA7106B1A}) (Version: 1.1.3 - Dell Inc.)
Dell Stage (HKLM-x32\...\{56A0DD94-47D9-4AC8-B5A1-8A8CA77C4B89}) (Version: 1.5.201.0 - Fingertapps)
Dell Stage Remote (HKLM-x32\...\{AF4D3C63-009B-4A17-B02E-D395065DD3F0}) (Version: 2.0.0.43 - ArcSoft)
Dell Support Center (HKLM\...\Dell Support Center) (Version: 3.1.5803.11 - Dell Inc.)
Dell Support Center (Version: 3.1.5803.11 - PC-Doctor, Inc.) Hidden
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.1207.101.225 - ALPS ELECTRIC CO., LTD.)
Dell VideoStage  (HKLM-x32\...\InstallShield_{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}) (Version: 1.2.0.1712 - CyberLink Corp.)
Dell VideoStage  (x32 Version: 1.2.0.1712 - CyberLink Corp.) Hidden
Dell Webcam Central (HKLM-x32\...\Dell Webcam Central) (Version: 2.00.44 - Creative Technology Ltd)
DW WLAN Card (HKLM\...\DW WLAN Card) (Version: 5.100.82.88 - Dell Inc.)
ESET Smart Security (HKLM\...\{7F05953B-8BA1-4F3B-A5ED-9F91E7F435EC}) (Version: 9.0.349.15 - ESET, spol. s r.o.)
HP Deskjet 3050 J610 series - Grundlegende Software für das Gerät (HKLM\...\{EF3293DE-FCAC-4742-91BF-AD0174143FC3}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Deskjet 3050 J610 series Hilfe (HKLM-x32\...\{F7632A9B-661E-4FD9-B1A4-3B86BC99847F}) (Version: 140.0.63.63 - Hewlett Packard)
HP Officejet Pro 8500 A910 - Grundlegende Software für das Gerät (HKLM\...\{0A8BEF69-0DD7-4A8F-9AED-0CB91BEBCB58}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Officejet Pro 8500 A910 Hilfe (HKLM-x32\...\{13D324E9-9DB1-478D-944C-28BBE1BB80DC}) (Version: 140.0.2.2 - Hewlett Packard)
HP Officejet Pro 8500 A910 Hilfe (HKLM-x32\...\{871B2A9D-0F12-44B3-88C1-E0CB10A232E4}) (Version: 140.0.2.2 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.3781 - HP Photo Creations Powered by RocketLife)
HP Support Assistant (HKLM-x32\...\{61EB474B-67A6-47F4-B1B7-386851BAB3D0}) (Version: 8.1.40.3 - Hewlett-Packard Company)
HP Support Solutions Framework (HKLM-x32\...\{8F1A441E-AD6D-4732-BD6A-F38D5F1D1E47}) (Version: 12.0.30.219 - Hewlett-Packard Company)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2342 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.2.1004 - Intel Corporation)
Java 8 Update 71 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Exploit version 1.8.1.1189 (HKLM\...\Malwarebytes Anti-Exploit_is1) (Version: 1.8.1.1189 - Malwarebytes)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{820B6609-4C97-3A2B-B644-573B06A0F0CC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Motorola Device Manager (HKLM-x32\...\{28DB8373-C1BB-444F-A427-A55585A12ED7}) (Version: 2.2.28 - Motorola Mobility)
Motorola Device Software Update (x32 Version: 1.0.40 - Motorola Mobility) Hidden
Motorola Mobile Drivers Installation 5.9.0 (Version: 5.9.0 - Motorola Inc.) Hidden
Mozilla Firefox 44.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 44.0.2 (x86 de)) (Version: 44.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 44.0.2 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Nero 2016 (HKLM-x32\...\{049045D5-0C46-4E78-A83F-83E993D91A7F}) (Version: 17.0.02300 - Nero AG)
Nero Info (HKLM-x32\...\{F030BFE8-8476-4C08-A553-233DE80A2BE1}) (Version: 16.0.2000 - Nero AG)
OpenOffice 4.1.2 (HKLM-x32\...\{F5CAB1AF-7B1A-4CEC-B829-A3F699473AE1}) (Version: 4.12.9782 - Apache Software Foundation)
paint.net (HKLM\...\{DADC2AF6-DC9F-4BCF-BFCE-DCEC16EF507C}) (Version: 4.0.9 - dotPDN LLC)
Prerequisite installer (x32 Version: 17.0.0002 - Nero AG) Hidden
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 10.09.25 - Dell Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.45.516.2011 - Realtek)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30126 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Secunia PSI (3.0.0.11005) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.11005 - Secunia)
Security Task Manager 2.1f (HKLM-x32\...\Security Task Manager) (Version: 2.1f - Neuber Software)
SpywareBlaster 5.4 (HKLM-x32\...\SpywareBlaster_is1) (Version: 5.4.0 - BrightFort LLC)
Stashimi Stub Installer (x32 Version: 18.001.1 - Nero AG) Hidden
Studie zur Verbesserung von HP Deskjet 3050 J610 series Produkten (HKLM\...\{7ABE6772-4A13-47F7-A09A-1D4CCB5981D9}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
Studie zur Verbesserung von HP Officejet Pro 8500 A910 Produkten (HKLM\...\{21C069F9-8BC5-4A24-9C8B-7D33E5645E09}) (Version: 22.0.334.0 - Hewlett-Packard Co.)
SumatraPDF (HKLM-x32\...\SumatraPDF) (Version: 3.1.1 - Krzysztof Kowalczyk)
SyncUP (HKLM-x32\...\{D92C9CCE-E5F0-4125-977A-0590F3225B74}) (Version: 10.2.13500 - Nero AG)
SyncUP (x32 Version: 1.12.12400.17.102 - Nero AG) Hidden
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
Überwachungstool für die Intel® Turbo-Boost-Technik 2.0 (HKLM\...\{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}) (Version: 2.1.23.0 - Intel)
WIDCOMM Bluetooth Software (HKLM\...\{436E0B79-2CFB-4E5F-9380-E17C1B25D0C5}) (Version: 6.3.0.7600 - Broadcom Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Utils (HKLM-x32\...\Windows Utils) (Version:  - )
WinPatrol (HKLM-x32\...\{6A206A04-6BC1-411B-AA04-4E52EDEEADF2}) (Version: 33.6.2015.16 - Ruiware)
XnView 2.35 (HKLM-x32\...\XnView_is1) (Version: 2.35 - Gougelet Pierre-e)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {018FA705-C075-4F00-BEEC-B7DBEBB2B898} - System32\Tasks\{090657BB-966F-46E9-8B47-75DCD3BFCEEC} => C:\Program Files (x86)\Security Task Manager\SpyProtector.exe [2015-01-20] (Neuber Software - www.neuber.com)
Task: {09A6BBD7-82AF-4912-A284-74872A4101A2} - System32\Tasks\HP-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [2013-05-30] (Hewlett-Packard)
Task: {0A18CF07-A46D-46F6-9F5B-26E8C8357118} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {0C4D3191-A517-4FAC-8540-669CD4299DD2} - System32\Tasks\{5E78FA9D-A386-464B-BA11-63B46FEB316D} => C:\Program Files (x86)\DMS DJ ProMixerNB 1.5\dmspromixernb.exe
Task: {0D1385A6-BDA1-4582-827A-FADBC6C4EFA3} - System32\Tasks\{B7CF8CFF-CF6A-4FD2-8C19-D1B4DB2BA35D} => C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe [2015-10-05] (Malwarebytes)
Task: {12DE6C15-D6C2-46D3-BD0C-ACAA13B769DC} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {183F9F34-9905-4EA2-B646-653D009B01FE} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [2016-01-12] (Hewlett-Packard Company)
Task: {1959A3CD-DDE3-47F9-84A8-8D5EF45ECD17} - System32\Tasks\{30AAD1B0-6FB5-48F8-9A1B-9B401BA39FFA} => pcalua.exe -a "C:\Users\Matthias\Downloads\HPSupportSolutionsFramework-12.0.30.81 (1).exe" -d C:\Users\Matthias\Desktop
Task: {195CE28C-8748-4242-8F48-F62D21B093A0} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2015-09-28] (Hewlett-Packard Company)
Task: {243860D4-AB08-4A40-8303-F0A2011BDC0D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {25A6A01E-44D4-4EAD-9206-99E4B6BBDEA6} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-02-11] (Adobe Systems Incorporated)
Task: {260F4BB8-6A5C-42A2-9EDB-E42F55FC2DB0} - System32\Tasks\Motorola Device Manager Initial Update => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2012-07-17] ()
Task: {28F887AF-5655-4732-9A06-2E04B2A1552B} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
Task: {2AFE5A15-65F3-4D87-A151-464E5D7AF84D} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {301AD6BD-5C79-4026-9AB8-A499C16935B0} - System32\Tasks\{3D78AFB4-7E2F-43AE-94B4-0D60180BEA33} => C:\Program Files (x86)\Security Task Manager\SpyProtector.exe [2015-01-20] (Neuber Software - www.neuber.com)
Task: {34E9E59F-A386-45DE-AB44-F478B7E6F3C2} - System32\Tasks\HPCeeScheduleForMatthias => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2015-06-16] (Hewlett-Packard)
Task: {3CB355C6-ED1D-4CDD-AF74-0F7B1914A132} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
Task: {4EF603E0-CA5E-468C-8C3A-32F9244E0ECB} - System32\Tasks\HPCustParticipation HP Officejet Pro 8500 A910 => C:\Program Files\HP\HP Officejet Pro 8500 A910\Bin\HPCustPartic.exe [2010-06-14] (Hewlett-Packard Co.)
Task: {521F88A5-B776-490A-AA40-D545022F830C} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {5CEDA395-6BA7-440F-A0FF-AD72209D1567} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2016-01-06] (Hewlett-Packard)
Task: {668B4F90-4BA2-433A-8CDF-E9A6E9E05FE1} - System32\Tasks\Nero\Nero Info => C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe [2015-06-04] (Nero AG)
Task: {69EAA8E2-4BF3-4A0C-B24B-08A6203C7F70} - System32\Tasks\Motorola Device Manager Engine => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2012-07-17] ()
Task: {6DF43894-61D7-47BA-82DC-88E72AFAC58E} - System32\Tasks\SystemToolsDailyTest => c:\Program Files\Dell Support Center\pcdrcui.exe [2011-03-22] (PC-Doctor, Inc.)
Task: {77EFB522-F7CD-4449-9BBE-468DE63FD489} - \Microsoft\Windows\Setup\GWXTriggers\Logon-URT -> Keine Datei <==== ACHTUNG
Task: {7B3EC0B6-F658-4E94-810B-B1A8CB466E69} - System32\Tasks\{C59BA14B-3978-4EC5-B409-9DAE400F5525} => pcalua.exe -a C:\Users\Matthias\Downloads\DSL-Manager_6.9.exe -d C:\Users\Matthias\Downloads
Task: {7ED41F23-E8E8-4506-90A7-06151F465F8F} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {88278C65-9BEF-456B-9F4F-3DD8FCE92238} - System32\Tasks\{72C75148-4421-4B60-96EC-20CC1ED20A26} => C:\Program Files (x86)\Security Task Manager\SpyProtector.exe [2015-01-20] (Neuber Software - www.neuber.com)
Task: {8E2E5938-FA55-415E-ABFC-06E2B0D492FE} - System32\Tasks\{BE401E6F-C1AA-4E61-BD70-87BEA4C898F7} => pcalua.exe -a "C:\Program Files (x86)\DMS DJ ProMixerNB 1.5\uninstall.exe" -d "C:\Program Files (x86)\DMS DJ ProMixerNB 1.5"
Task: {8F28F05B-765E-495F-BAA4-00EE329EDFAA} - System32\Tasks\{9A5A1149-AB3E-4A6F-8095-40900A830924} => C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe [2015-10-05] (Malwarebytes)
Task: {A000B75B-2935-49E1-85B3-35BE1A59929A} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {A38859B3-9DB1-49FD-950B-F2FA80AB6508} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {A79E99A0-7F9C-4C8B-B4E1-CAAA47D38FB4} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2015-09-28] (Hewlett-Packard Company)
Task: {B087B7EE-BCC8-40AD-9E2D-FB4FCC05C882} - System32\Tasks\{3268BC5B-2A97-4EF5-B8D6-B6981A0B4C48} => C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe [2015-10-05] (Malwarebytes)
Task: {CDB54CAC-6947-4199-913E-3C7D53864D1A} - System32\Tasks\HPCustParticipation HP Deskjet 3050 J610 series => C:\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPCustPartic.exe [2012-10-17] (Hewlett-Packard Co.)
Task: {D861EC51-608F-403C-AA1B-548FE059042D} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {DD5FC8B6-2E14-4790-832B-8E2FD698AAB9} - System32\Tasks\{EFEE510C-DA98-4947-8B83-CDE1F5695658} => C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe [2015-10-05] (Malwarebytes)
Task: {DEAC78F1-F7B1-4DA8-9423-C66EFFDE594F} - System32\Tasks\Motorola Device Manager Update => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2012-07-17] ()
Task: {DFAF77E7-CFFA-4B9B-892A-A1AE5E48F628} - System32\Tasks\PCDEventLauncher => C:\Program Files\Dell Support Center\sessionchecker.exe [2011-03-22] (PC-Doctor, Inc.)
Task: {E02DB28F-3D88-4DBB-B103-E0A31CCB9965} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {F13FFB5C-91FA-451D-97E4-9FC59759D6EC} - System32\Tasks\HpWebReg.exe => -model "HP Officejet Pro 8500 A910" -serialno CN093AK25V -modelid CM755A -serviceID 21159 -invitation no
Task: {F1BD1076-8BE8-46A6-81C5-FC2D217E577B} - System32\Tasks\PCDoctorBackgroundMonitorTask => c:\Program Files\Dell Support Center\uaclauncher.exe [2011-03-22] (PC-Doctor, Inc.)
Task: {F4665986-21BA-4C2C-BE5B-CF78C3689F5D} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {F81E27A1-E433-49DD-9BF5-528E7085C3CA} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Active Health Launcher => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2016-01-20] (Hewlett-Packard)
Task: {FA2CA3C2-9F4D-44AC-81E5-C72A03E0B41D} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {FB334B67-336D-4512-A748-0FB3510E5FB7} - System32\Tasks\{4B239E62-279D-431F-B766-108FC78496BA} => C:\Program Files (x86)\Security Task Manager\SpyProtector.exe [2015-01-20] (Neuber Software - www.neuber.com)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\HPCeeScheduleForMatthias.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\windows\Tasks\PCDoctorBackgroundMonitorTask.job => c:\Program Files\Dell Support Center\uaclauncher.exeo-backgroundmon scripts\defaultscan.xml
Task: C:\windows\Tasks\SystemToolsDailyTest.job => c:\Program Files\Dell Support Center\pcdrcui.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-01-11 09:54 - 2015-10-15 15:21 - 00043008 _____ () C:\Program Files (x86)\phonostar-Player\phonostarTimer.exe
2016-01-26 01:53 - 2012-01-05 15:10 - 03195528 _____ () C:\Program Files\Hear\Hear.exe
2016-02-11 10:48 - 2016-02-11 10:48 - 00169472 _____ () C:\windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\78f2bb59b6d38a103cc7b82d2f20f160\IsdiInterop.ni.dll
2011-10-30 22:51 - 2011-01-12 23:56 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\Temp:2CB9631F
AlternateDataStreams: C:\ProgramData\Temp:31D9EFCC
AlternateDataStreams: C:\ProgramData\Temp:3B454A5C
AlternateDataStreams: C:\ProgramData\Temp:5C321E34

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\008k.com -> 008k.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\00hq.com -> 00hq.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\0411dd.com -> 0411dd.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\0511zfhl.com -> 0511zfhl.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\0632qyw.com -> 0632qyw.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\0scan.com -> 0scan.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\1-domains-registrations.com -> 1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\1-se.com -> 1-se.com
IE restricted site: HKU\S-1-5-21-230186350-1396684481-634784104-1000\...\1001movie.com -> 1001movie.com

Da befinden sich 6091 mehr Seiten.


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-230186350-1396684481-634784104-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Matthias\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Bluetooth.lnk => C:\windows\pss\Bluetooth.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Hear.lnk => C:\windows\pss\Hear.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Matthias^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^net.lnk => C:\windows\pss\net.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Matthias^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Tintenwarnungen überwachen - HP Deskjet 3050 J610 series.lnk => C:\windows\pss\Tintenwarnungen überwachen - HP Deskjet 3050 J610 series.lnk.Startup
MSCONFIG\startupreg: (default) => 
MSCONFIG\startupreg: Allin1Convert AppIntegrator 32-bit => C:\PROGRA~2\ALLIN1~2\bar\3.bin\AppIntegrator.exe
MSCONFIG\startupreg: Allin1Convert AppIntegrator 64-bit => C:\PROGRA~2\ALLIN1~2\bar\3.bin\AppIntegrator64.exe
MSCONFIG\startupreg: Allin1Convert EPM Support => "C:\PROGRA~2\ALLIN1~2\bar\3.bin\8hmedint.exe" T8EPMSUP.DLL,S
MSCONFIG\startupreg: Apoint => C:\Program Files\DellTPad\Apoint.exe
MSCONFIG\startupreg: avgnt => "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min
MSCONFIG\startupreg: Dell Registration => C:\Program Files (x86)\System Registration\prodreg.exe /boot
MSCONFIG\startupreg: Dell Webcam Central => "C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe" /mode2
MSCONFIG\startupreg: DellStage => "C:\Program Files (x86)\Dell Stage\Dell Stage\stage_primary.exe" "C:\Program Files (x86)\Dell Stage\Dell Stage\start.umj" --startup
MSCONFIG\startupreg: FromDocToPDF EPM Support => "C:\PROGRA~2\FROMDO~2\bar\1.bin\65medint.exe" T8EPMSUP.DLL,S
MSCONFIG\startupreg: FromDocToPDF Home Page Guard 64 bit => "C:\PROGRA~2\FROMDO~2\bar\1.bin\AppIntegrator64.exe"
MSCONFIG\startupreg: FromDocToPDF Search Scope Monitor => "C:\PROGRA~2\FROMDO~2\bar\1.bin\65srchmn.exe" /m=2 /w /h
MSCONFIG\startupreg: FromDocToPDF_65 Browser Plugin Loader => C:\PROGRA~2\FROMDO~2\bar\1.bin\65brmon.exe
MSCONFIG\startupreg: FromDocToPDF_65 Browser Plugin Loader 64 => C:\PROGRA~2\FROMDO~2\bar\1.bin\65brmon64.exe
MSCONFIG\startupreg: IAStorIcon => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
MSCONFIG\startupreg: IntelTBRunOnce => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
MSCONFIG\startupreg: Lightshot => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe
MSCONFIG\startupreg: NeroLauncher => C:\Program Files (x86)\Nero\SyncUP\NeroLauncher.exe 900
MSCONFIG\startupreg: QuickSet => C:\Program Files\Dell\QuickSet\QuickSet.exe
MSCONFIG\startupreg: Stage Remote => C:\Program Files (x86)\Dell\Stage Remote\StageRemote.exe -Quiet
MSCONFIG\startupreg: SysTrayApp => C:\Program Files\IDT\WDM\sttray64.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\FlashGet Network\FlashGet 3\FlashGet3.exe] => Enabled:Flashget3

==================== Wiederherstellungspunkte =========================

15-02-2016 06:06:33 Removed Java 8 Update 71
15-02-2016 12:52:50 Revo Uninstaller's restore point - Lightshot-5.3.0.0
15-02-2016 12:58:57 Revo Uninstaller's restore point - Animated Aquarium2 Screensaver
15-02-2016 13:08:26 Revo Uninstaller's restore point - GWX Control Panel
16-02-2016 03:56:34 "Intel(R) Management and Security Application Local Management S
16-02-2016 17:17:09 Windows Update
16-02-2016 23:40:45 Datei in Quarantäne Ordner verschieben: Windows Live ID Sign-in 
19-02-2016 06:37:50 Revo Uninstaller's restore point - Malwarebytes Anti-Malware Version 2.2.0.1024
19-02-2016 09:46:00 Windows Update
19-02-2016 09:50:03 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Dell Wireless 1701 802.11b/g/n
Description: Dell Wireless 1701 802.11b/g/n
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Broadcom
Service: BCM43XX
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Bluetooth-Gerät (PAN)
Description: Bluetooth-Gerät (PAN)
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: BthPan
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/19/2016 09:21:01 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={DCF902E5-4505-4EAC-BCF1-742638DCD3BC}: Der Benutzer "Matthias-PC\Matthias" hat eine Verbindung mit dem Namen "Breitbandverbindung" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 797.

Error: (02/19/2016 09:20:57 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={4C13F7E4-D974-4BF6-93E4-5999B419803B}: Der Benutzer "Matthias-PC\Matthias" hat eine Verbindung mit dem Namen "Breitbandverbindung" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 797.

Error: (02/19/2016 09:20:07 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={9A19310A-9757-4799-BEE2-C2B03A23A2A1}: Der Benutzer "Matthias-PC\Matthias" hat eine Verbindung mit dem Namen "Breitbandverbindung" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 797.

Error: (02/19/2016 09:19:43 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={545EE409-0FAD-4C71-AECD-9496DD9AFB32}: Der Benutzer "Matthias-PC\Matthias" hat eine Verbindung mit dem Namen "Breitbandverbindung" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 797.

Error: (02/19/2016 08:59:12 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (02/19/2016 08:59:12 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (02/19/2016 08:59:12 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (02/19/2016 08:55:56 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={71473277-EFDC-488F-B7B1-0720419B8A65}: Der Benutzer "Matthias-PC\Matthias" hat eine Verbindung mit dem Namen "Breitbandverbindung" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 797.

Error: (02/19/2016 08:55:55 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={50FB8716-AC3A-470D-86ED-0B99B12E4B67}: Der Benutzer "Matthias-PC\Matthias" hat eine Verbindung mit dem Namen "Breitbandverbindung" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 797.

Error: (02/19/2016 08:50:34 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={BD5E48FB-BC51-4C4E-B1F0-D209F4F6E872}: Der Benutzer "Matthias-PC\Matthias" hat eine Verbindung mit dem Namen "Breitbandverbindung" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 797.


Systemfehler:
=============
Error: (02/19/2016 09:28:07 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/19/2016 09:28:07 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/19/2016 09:28:07 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/19/2016 09:28:07 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/19/2016 09:28:07 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/19/2016 09:28:07 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/19/2016 09:28:07 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/19/2016 09:28:07 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/19/2016 09:28:07 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/19/2016 09:28:07 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.


CodeIntegrity:
===================================
  Date: 2016-02-19 12:56:32.327
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\raspppoe.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-02-19 12:56:32.234
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\raspppoe.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-02-19 10:59:17.639
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\raspppoe.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-02-19 10:59:17.546
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\raspppoe.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-02-19 10:50:21.532
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\raspppoe.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-02-19 10:50:21.438
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\raspppoe.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-02-19 09:52:57.185
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\raspppoe.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-02-19 09:52:57.092
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\raspppoe.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-02-19 06:47:26.800
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\raspppoe.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-02-19 06:47:26.706
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\raspppoe.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-2430M CPU @ 2.40GHz
Prozentuale Nutzung des RAM: 46%
Installierter physikalischer RAM: 4004.27 MB
Verfügbarer physikalischer RAM: 2144.66 MB
Summe virtueller Speicher: 8006.75 MB
Verfügbarer virtueller Speicher: 5935.43 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:581.42 GB) (Free:306.38 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596.2 GB) (Disk ID: EBC815F9)
Partition 1: (Not Active) - (Size=100 MB) - (Type=DE)
Partition 2: (Active) - (Size=14.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=581.4 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 19.02.2016, 22:16   #5
burningice
/// Malwareteam
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)



Dann poste mal bitte die Logs dieser Funde.

__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 20.02.2016, 11:59   #6
Mathieu
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 20.02.2016
Suchlaufzeit: 02:12
Protokolldatei: Fund Malwarebytes.txt
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2016.02.19.02
Rootkit-Datenbank: v2016.02.17.01
Lizenz: Premium-Version
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Aktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Matthias

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 461229
Abgelaufene Zeit: 28 Min., 39 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 1
Rogue.SpyProtector, C:\Users\Matthias\Desktop\Spy Protector.lnk, , [94fa3b27efaa092dfa06e453aa59ba46], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         

Alt 20.02.2016, 16:48   #7
burningice
/// Malwareteam
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)



Welcher Fund von AdwCleaner kommt denn immer wieder?
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 20.02.2016, 19:37   #8
Mathieu
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)



Die Logfiles vom Adwcleaner hatte ich gelöscht. Habe gerade zweimal einen Suchlauf gestartet und keinen Fund gehabt. Also da scheint alles gut zu sein.

Kannst du was zu den Logfiles sagen die ich gepostet habe?

MfG

Alt 21.02.2016, 17:11   #9
burningice
/// Malwareteam
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)



Ich schätze, dass es eine Fehlerkenung auf die Verknüpfung von SpyProtector war. Weil es gibt definitiv eine Schadsoftware, die genauso heißt. Die wurde bei dir aber nicht weiter gefunden.

Machen wir einen Scan, um sicher zu gehen dass alles bei dir passt

Schritt 1

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Hinweis: Dieser Scan kann schon einmal mehrere Stunden dauern...

Hast du noch irgendwelche Probleme mit deinem Rechner?
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 23.02.2016, 04:23   #10
Mathieu
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)



Hallo Rafael,

Das sind ja erstmal positive Nachichten von Dir. Leider war es mir nicht möglich schneller zu antworten..Sorry! Ich starte jetzt den Suchlauf mit Eset...also schauen wir mal.

MfG
Mathieu

[CODE]<?xml version="1.0" encoding="UTF-8"?>

-<ESET>


-<PRODUCT MINOR="15D0000" MAJOR="90000" NAME="home">


-<ITEM NAME="plugins">


-<ITEM NAME="01000200">


-<ITEM NAME="modProtoscan">

<NODE NAME="uAnalyzerTempCacheLimitPerFile" VALUE="100000" TYPE="number"/>

<NODE NAME="uAnalyzerTempCacheLimitTotal" VALUE="6400000" TYPE="number"/>

<NODE NAME="bEnableEmailProtection" VALUE="1" TYPE="number"/>

<NODE NAME="bEnableWebProtection" VALUE="1" TYPE="number"/>

<NODE NAME="bEnablePcap" VALUE="0" TYPE="number"/>


-<ITEM NAME="stSsl">

<NODE NAME="bSslEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="bBlockSslV2" VALUE="1" TYPE="number"/>

<NODE NAME="bExcludeTrusted" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="stFtp">

<NODE NAME="bEnable" VALUE="0" TYPE="number"/>

<NODE NAME="bEnableSsl" VALUE="0" TYPE="number"/>

<NODE NAME="strPorts" VALUE="21" TYPE="string"/>

<NODE NAME="strPortsSsl" VALUE="990" TYPE="string"/>

</ITEM>


-<ITEM NAME="stHttp">

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="bEnableSsl" VALUE="1" TYPE="number"/>

<NODE NAME="strPorts" VALUE="80, 8080, 3128" TYPE="string"/>

<NODE NAME="strPortsSsl" VALUE="443" TYPE="string"/>

<NODE NAME="bAutodetect" VALUE="1" TYPE="number"/>

<NODE NAME="bAbsUriStrip" VALUE="0" TYPE="number"/>

<NODE NAME="bLogAllow" VALUE="0" TYPE="number"/>

<NODE NAME="uAutoPassiveSize" VALUE="800" TYPE="number"/>

<NODE NAME="uAutoPassiveTime" VALUE="37" TYPE="number"/>

<NODE NAME="uAutoStreamLimit" VALUE="500000" TYPE="number"/>

</ITEM>


-<ITEM NAME="stImap">

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="bEnableSsl" VALUE="1" TYPE="number"/>

<NODE NAME="strPorts" VALUE="143" TYPE="string"/>

<NODE NAME="strPortsSsl" VALUE="585, 993" TYPE="string"/>

<NODE NAME="bAutodetect" VALUE="1" TYPE="number"/>

<NODE NAME="bWrite" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="stPop3">

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="bEnableSsl" VALUE="1" TYPE="number"/>

<NODE NAME="strPorts" VALUE="110" TYPE="string"/>

<NODE NAME="strPortsSsl" VALUE="995" TYPE="string"/>

<NODE NAME="bAutodetect" VALUE="1" TYPE="number"/>

<NODE NAME="bWrite" VALUE="1" TYPE="number"/>

</ITEM>

</ITEM>


-<ITEM NAME="modEpfw">


-<ITEM NAME="stOptions">

<NODE NAME="FileShareEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="UPNPEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="RPCEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="RDPEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="IGMPEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="EnabledLongTCPInactivity" VALUE="0" TYPE="number"/>

<NODE NAME="EnableBridging" VALUE="0" TYPE="number"/>

<NODE NAME="EnableARPResponse" VALUE="1" TYPE="number"/>

<NODE NAME="AllowMetroApps" VALUE="1" TYPE="number"/>

<NODE NAME="AllowMetroAppsW10orHigher" VALUE="0" TYPE="number"/>

<NODE NAME="VsSmbAdminShareInAllowed" VALUE="1" TYPE="number"/>

<NODE NAME="NetworkDiscoveryWSD" VALUE="1" TYPE="number"/>

<NODE NAME="EnableLLMNR" VALUE="1" TYPE="number"/>

<NODE NAME="HomeGroupEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="VsRpcSamInAllowed" VALUE="1" TYPE="number"/>

<NODE NAME="VsRpcLsaInAllowed" VALUE="1" TYPE="number"/>

<NODE NAME="VsRpcRegInAllowed" VALUE="1" TYPE="number"/>

<NODE NAME="VsRpcScmInAllowed" VALUE="1" TYPE="number"/>

<NODE NAME="VsRpcSrvInAllowed" VALUE="1" TYPE="number"/>

<NODE NAME="VsRpcOtherInAllowed" VALUE="1" TYPE="number"/>

<NODE NAME="VsProtocolSmb" VALUE="1" TYPE="number"/>

<NODE NAME="VsProtocolRpc" VALUE="1" TYPE="number"/>

<NODE NAME="VsProtocolRdp" VALUE="1" TYPE="number"/>

<NODE NAME="EnableDefenseARPPoisoning" VALUE="1" TYPE="number"/>

<NODE NAME="EnableDefenseDNSPoisoning" VALUE="0" TYPE="number"/>

<NODE NAME="EnableDefenseTCPPortScann" VALUE="1" TYPE="number"/>

<NODE NAME="EnableDefenseUDPPortScann" VALUE="1" TYPE="number"/>

<NODE NAME="BlockIpAfterAttackDetect" VALUE="1" TYPE="number"/>

<NODE NAME="LogNotifyUser" VALUE="1" TYPE="number"/>

<NODE NAME="VsSmbOldDialectsDenied" VALUE="0" TYPE="number"/>

<NODE NAME="VsSmbNoSecExtsDenied" VALUE="0" TYPE="number"/>

<NODE NAME="VsSmbExeFromUntrustedDenied" VALUE="0" TYPE="number"/>

<NODE NAME="VsSmbNtlmToTrustedDenied" VALUE="0" TYPE="number"/>

<NODE NAME="VsSmbNtlmToUntrustedDenied" VALUE="0" TYPE="number"/>

<NODE NAME="TcpFlowControl" VALUE="1" TYPE="number"/>

<NODE NAME="EnableDefenseTCPFlood" VALUE="1" TYPE="number"/>

<NODE NAME="EnableDefenseICMP" VALUE="1" TYPE="number"/>

<NODE NAME="EnableDefenseICMPHiddenChannel" VALUE="0" TYPE="number"/>

<NODE NAME="LogIncomWorms" VALUE="0" TYPE="number"/>

<NODE NAME="LogToPcap" VALUE="0" TYPE="number"/>

<NODE NAME="EvalWinFW" VALUE="1" TYPE="number"/>

</ITEM>

<ITEM NAME="stIdsExceptions" DELETE="1"/>


-<ITEM NAME="stZones" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="bHidden" VALUE="0" TYPE="number"/>

<NODE NAME="uID" VALUE="80000000" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="uResIdName" VALUE="1311007A" TYPE="number"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="uResIdDesc" VALUE="131100C2" TYPE="number"/>

<NODE NAME="strIP" VALUE="" TYPE="string"/>

<NODE NAME="bViewInRules" VALUE="0" TYPE="number"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="2">

<NODE NAME="bHidden" VALUE="0" TYPE="number"/>

<NODE NAME="uID" VALUE="A0000000" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="uResIdName" VALUE="1311007C" TYPE="number"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="uResIdDesc" VALUE="0" TYPE="number"/>

<NODE NAME="strIP" VALUE="" TYPE="string"/>

<NODE NAME="bViewInRules" VALUE="0" TYPE="number"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="3">

<NODE NAME="bHidden" VALUE="0" TYPE="number"/>

<NODE NAME="uID" VALUE="A1000000" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="uResIdName" VALUE="1311007D" TYPE="number"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="uResIdDesc" VALUE="13110123" TYPE="number"/>

<NODE NAME="strIP" VALUE="" TYPE="string"/>

<NODE NAME="bViewInRules" VALUE="0" TYPE="number"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="4">

<NODE NAME="bHidden" VALUE="0" TYPE="number"/>

<NODE NAME="uID" VALUE="C0000000" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="uResIdName" VALUE="13110080" TYPE="number"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="uResIdDesc" VALUE="0" TYPE="number"/>

<NODE NAME="strIP" VALUE="" TYPE="string"/>

<NODE NAME="bViewInRules" VALUE="0" TYPE="number"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="5">

<NODE NAME="bHidden" VALUE="0" TYPE="number"/>

<NODE NAME="uID" VALUE="D0000000" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="uResIdName" VALUE="13110081" TYPE="number"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="uResIdDesc" VALUE="0" TYPE="number"/>

<NODE NAME="strIP" VALUE="" TYPE="string"/>

<NODE NAME="bViewInRules" VALUE="0" TYPE="number"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>

</ITEM>


-<ITEM NAME="stRules" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="uID" VALUE="80000001" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="0" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="100" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="D0000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="2">

<NODE NAME="uID" VALUE="80000002" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="0" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="67,68" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="67,68" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="3">

<NODE NAME="uID" VALUE="80000003" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="0" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="67,68" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="67,68" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\services.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="4">

<NODE NAME="uID" VALUE="80000004" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="0" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="546,547" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="fe80::/64,ff02::/64" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="546,547" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="5">

<NODE NAME="uID" VALUE="80000005" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="53" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="6">

<NODE NAME="uID" VALUE="80000006" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="224.0.0.252,ff02::1:3" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="5355" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="7">

<NODE NAME="uID" VALUE="80000007" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="5355" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="EnableLLMNR" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="8">

<NODE NAME="uID" VALUE="80000008" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="1" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="5355" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="9">

<NODE NAME="uID" VALUE="80000009" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="0" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="123" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="123" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="A">

<NODE NAME="uID" VALUE="8000000A" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="1" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="8" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="B">

<NODE NAME="uID" VALUE="8000000C" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="1" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="0,3,11" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="C">

<NODE NAME="uID" VALUE="8000000E" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="0" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="1" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

<NODE NAME="2" VALUE="D0000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="224.0.0.0/4" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="D">

<NODE NAME="uID" VALUE="8000000F" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="0" TYPE="number"/>

<NODE NAME="eAction" VALUE="1" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="1" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="E">

<NODE NAME="uID" VALUE="80000040" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="3A" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="2, 4, 128, 130, 131, 132, 133, 134, 135, 136, 143" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="F">

<NODE NAME="uID" VALUE="80000041" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="3A" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="1, 2, 3, 4, 129, 130, 131, 132, 133, 134, 135, 136, 143" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="10">

<NODE NAME="uID" VALUE="80000042" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="0" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="3A" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

<NODE NAME="2" VALUE="D0000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="11">

<NODE NAME="uID" VALUE="80000043" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="0" TYPE="number"/>

<NODE NAME="eAction" VALUE="1" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="3A" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="12">

<NODE NAME="uID" VALUE="80000011" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="53,88,464" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\lsass.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="13">

<NODE NAME="uID" VALUE="80000012" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="6" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="139,445" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\winlogon.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="14">

<NODE NAME="uID" VALUE="80000013" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="389,3268,49152-49159" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\lsass.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="15">

<NODE NAME="uID" VALUE="80000014" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="389,3268" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\winlogon.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="16">

<NODE NAME="uID" VALUE="80000015" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="135" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\lsass.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="17">

<NODE NAME="uID" VALUE="80000016" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="6" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="1025-1027" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\lsass.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="18">

<NODE NAME="uID" VALUE="80000017" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="524" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\winlogon.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="19">

<NODE NAME="uID" VALUE="80000018" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="0" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="427" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="427" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="System" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="1A">

<NODE NAME="uID" VALUE="80000019" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="445,137-139" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="System" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="1B">

<NODE NAME="uID" VALUE="8000001A" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="445,137-139" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="System" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="FileShareEnabled" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="1C">

<NODE NAME="uID" VALUE="8000001B" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="1" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="445,137-139" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="System" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="1D">

<NODE NAME="uID" VALUE="8000001C" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="239.255.255.250,ff02::c" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="1900" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="1E">

<NODE NAME="uID" VALUE="8000001D" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="2869" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="System" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="1F">

<NODE NAME="uID" VALUE="8000003E" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="2869" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="20">

<NODE NAME="uID" VALUE="8000001E" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="1900" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="UPNPEnabled" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="21">

<NODE NAME="uID" VALUE="8000001F" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="2869" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="System" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="UPNPEnabled" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="22">

<NODE NAME="uID" VALUE="80000020" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="1" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="1900" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="23">

<NODE NAME="uID" VALUE="80000021" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="1" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="2869" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="System" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="24">

<NODE NAME="uID" VALUE="80000022" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="6" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="135" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="RPCEnabled" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="25">

<NODE NAME="uID" VALUE="80000023" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="1" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="135" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="26">

<NODE NAME="uID" VALUE="80000024" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="3389" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="RDPEnabled" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="27">

<NODE NAME="uID" VALUE="80000025" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="3389" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="System" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="RDPEnabled" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="28">

<NODE NAME="uID" VALUE="80000026" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="2" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="224.0.0.0/4" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="IGMPEnabled" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="29">

<NODE NAME="uID" VALUE="80000027" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="2" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="224.0.0.0/4" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="IGMPEnabled" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="2A">

<NODE NAME="uID" VALUE="80000028" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="224.0.0.0/4,ff00::/8" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="IGMPEnabled" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="2B">

<NODE NAME="uID" VALUE="80000029" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="224.0.0.0/4,ff02::/64" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="3702" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="2C">

<NODE NAME="uID" VALUE="8000002A" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="6" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="5357,5358" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="System" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="2D">

<NODE NAME="uID" VALUE="8000003F" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="6" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="5357,5358" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="2E">

<NODE NAME="uID" VALUE="8000002B" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="3702" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="NetworkDiscoveryWSD" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="2F">

<NODE NAME="uID" VALUE="8000002C" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="6" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="5357,5358" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="System" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="NetworkDiscoveryWSD" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="30">

<NODE NAME="uID" VALUE="8000002D" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="1" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="3702" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="31">

<NODE NAME="uID" VALUE="8000002E" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="1" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="6" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="5357,5358" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="System" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="32">

<NODE NAME="uID" VALUE="8000002F" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="6" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="3587" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="33">

<NODE NAME="uID" VALUE="80000030" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="3540" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="34">

<NODE NAME="uID" VALUE="80000031" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="6" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="3587" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="HomeGroupEnabled" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="35">

<NODE NAME="uID" VALUE="80000032" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="3540" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="HomeGroupEnabled" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="36">

<NODE NAME="uID" VALUE="8000003D" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="6" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="10243-10246" TYPE="string"/>


-<ITEM NAME="uRemoteZones" DELETE="1">

<NODE NAME="1" VALUE="80000000" TYPE="number"/>

</ITEM>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="System" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>


-<ITEM NAME="stConditions" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="HomeGroupEnabled" TYPE="string"/>

<NODE NAME="strValue" VALUE="1" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="37">

<NODE NAME="uID" VALUE="80000033" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="1" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="6" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="3587" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="38">

<NODE NAME="uID" VALUE="80000034" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="1" TYPE="number"/>

<NODE NAME="eAction" VALUE="1" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="11" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="3540" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%SYSTEMROOT%\system32\svchost.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="39">

<NODE NAME="uID" VALUE="80000035" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%InstallDir%ekrn.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="3A">

<NODE NAME="uID" VALUE="80000036" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%InstallDir%egui.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="3B">

<NODE NAME="uID" VALUE="80000037" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="2" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="101" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="%InstallDir%SysInspector.exe" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="3C">

<NODE NAME="uID" VALUE="80000038" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="0" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="29" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="3D">

<NODE NAME="uID" VALUE="80000039" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="0" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="32" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>


-<ITEM NAME="3E">

<NODE NAME="uID" VALUE="8000003A" TYPE="number"/>

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="uIDGroup" VALUE="0" TYPE="number"/>

<NODE NAME="eDirection" VALUE="0" TYPE="number"/>

<NODE NAME="eAction" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionLog" VALUE="0" TYPE="number"/>

<NODE NAME="bExtActionNotify" VALUE="0" TYPE="number"/>

<NODE NAME="eProtocol" VALUE="33" TYPE="number"/>

<NODE NAME="uCustomProtocol" VALUE="0" TYPE="number"/>

<ITEM NAME="uLocalZones" DELETE="1"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="strLocalPort" VALUE="" TYPE="string"/>

<ITEM NAME="uRemoteZones" DELETE="1"/>

<NODE NAME="strRemoteIP" VALUE="" TYPE="string"/>

<NODE NAME="strRemotePort" VALUE="" TYPE="string"/>

<NODE NAME="strIcmpType" VALUE="" TYPE="string"/>

<NODE NAME="strAppPath" VALUE="" TYPE="string"/>

<NODE NAME="strName" VALUE="@" TYPE="string"/>

<NODE NAME="strDescription" VALUE="" TYPE="string"/>

<NODE NAME="strUserName" VALUE="" TYPE="string"/>

<NODE NAME="uModificationTime" VALUE="0" TYPE="number"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="strServiceName" VALUE="" TYPE="string"/>

<NODE NAME="bTemporary" VALUE="0" TYPE="number"/>

<ITEM NAME="stConditions" DELETE="1"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="settings">

<NODE NAME="bEpfwEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="bEpfwInstalled" VALUE="1" TYPE="number"/>

<NODE NAME="bEpfwTempDisabled" VALUE="0" TYPE="number"/>

<NODE NAME="eEpfwMode" VALUE="0" TYPE="number"/>

<NODE NAME="bDontAskForTrustedZone" VALUE="0" TYPE="number"/>

<NODE NAME="bUpdateModuleAfterRestart" VALUE="0" TYPE="number"/>

<NODE NAME="eRuleAppShowStyle" VALUE="0" TYPE="number"/>

<NODE NAME="bRuleShowBuiltIn" VALUE="0" TYPE="number"/>

<NODE NAME="bEnableIDS" VALUE="1" TYPE="number"/>

<NODE NAME="bEnableBotnetProtection" VALUE="1" TYPE="number"/>


-<ITEM NAME="stLearningRules">


-<ITEM NAME="stTrustedInRule">

<NODE NAME="bAddApplication" VALUE="1" TYPE="number"/>

<NODE NAME="bAddLocalPort" VALUE="0" TYPE="number"/>

<NODE NAME="bAddRemotePort" VALUE="0" TYPE="number"/>

<NODE NAME="bAddRemoteAddress" VALUE="1" TYPE="number"/>

<NODE NAME="uMaxSameRules" VALUE="3" TYPE="number"/>

</ITEM>


-<ITEM NAME="stTrustedOutRule">

<NODE NAME="bAddApplication" VALUE="1" TYPE="number"/>

<NODE NAME="bAddLocalPort" VALUE="0" TYPE="number"/>

<NODE NAME="bAddRemotePort" VALUE="0" TYPE="number"/>

<NODE NAME="bAddRemoteAddress" VALUE="1" TYPE="number"/>

<NODE NAME="uMaxSameRules" VALUE="3" TYPE="number"/>

</ITEM>


-<ITEM NAME="stUntrustedInRule">

<NODE NAME="bAddApplication" VALUE="1" TYPE="number"/>

<NODE NAME="bAddLocalPort" VALUE="1" TYPE="number"/>

<NODE NAME="bAddRemotePort" VALUE="0" TYPE="number"/>

<NODE NAME="bAddRemoteAddress" VALUE="0" TYPE="number"/>

<NODE NAME="uMaxSameRules" VALUE="3" TYPE="number"/>

</ITEM>


-<ITEM NAME="stUntrustedOutRule">

<NODE NAME="bAddApplication" VALUE="1" TYPE="number"/>

<NODE NAME="bAddLocalPort" VALUE="0" TYPE="number"/>

<NODE NAME="bAddRemotePort" VALUE="1" TYPE="number"/>

<NODE NAME="bAddRemoteAddress" VALUE="0" TYPE="number"/>

<NODE NAME="uMaxSameRules" VALUE="3" TYPE="number"/>

</ITEM>

<NODE NAME="iLearningEndTime" VALUE="E" TYPE="number"/>

</ITEM>


-<ITEM NAME="stAppModificationDetection">

<NODE NAME="bEnable" VALUE="1" TYPE="number"/>

<NODE NAME="bAllowSignedModification" VALUE="1" TYPE="number"/>

<ITEM NAME="strAppPaths" DELETE="1"/>

</ITEM>


-<ITEM NAME="stProtocolFiltering">

<NODE NAME="bProxyEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="bProxyInstalled" VALUE="1" TYPE="number"/>

<ITEM NAME="strBrowsers" DELETE="1"/>

<ITEM NAME="strExcludeApps" DELETE="1"/>

<ITEM NAME="strExcludeIPs" DELETE="1"/>


-<ITEM NAME="stAppSsl">

<NODE NAME="eMode" VALUE="0" TYPE="number"/>

<NODE NAME="eAskIfRootCertIsUnknown" VALUE="0" TYPE="number"/>

<NODE NAME="eAskIfCertIsNotTrusted" VALUE="1" TYPE="number"/>

<NODE NAME="uRootCreateTime" VALUE="56BCB05C" TYPE="number"/>

<NODE NAME="bAddRootCertToBrowsers" VALUE="1" TYPE="number"/>


-<ITEM NAME="stApplications" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strAppPath" VALUE="C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" TYPE="string"/>

<NODE NAME="eScanAction" VALUE="0" TYPE="number"/>

</ITEM>


-<ITEM NAME="2">

<NODE NAME="strAppPath" VALUE="C:\Program Files\Internet Explorer\iexplore.exe" TYPE="string"/>

<NODE NAME="eScanAction" VALUE="0" TYPE="number"/>

</ITEM>


-<ITEM NAME="3">

<NODE NAME="strAppPath" VALUE="C:\Program Files (x86)\Internet Explorer\iexplore.exe" TYPE="string"/>

<NODE NAME="eScanAction" VALUE="0" TYPE="number"/>

</ITEM>


-<ITEM NAME="4">

<NODE NAME="strAppPath" VALUE="C:\Program Files (x86)\Mozilla Firefox\firefox.exe" TYPE="string"/>

<NODE NAME="eScanAction" VALUE="0" TYPE="number"/>

</ITEM>

</ITEM>

<ITEM NAME="stCertificates" DELETE="1"/>

</ITEM>


-<ITEM NAME="stUrlMgmt">

<NODE NAME="bAllowOnlyWhiteListUrls" VALUE="0" TYPE="number"/>


-<ITEM NAME="stUrlLists" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bListActive" VALUE="1" TYPE="number"/>

<NODE NAME="bNotifyWhenApplying" VALUE="0" TYPE="number"/>

<NODE NAME="eListType" VALUE="2" TYPE="number"/>

<NODE NAME="strListName" VALUE="@" TYPE="string"/>

<NODE NAME="uResIdListName" VALUE="13170052" TYPE="number"/>

<NODE NAME="strListDescription" VALUE="" TYPE="string"/>

<ITEM NAME="strAddresses" DELETE="1"/>

</ITEM>


-<ITEM NAME="2">

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bListActive" VALUE="1" TYPE="number"/>

<NODE NAME="bNotifyWhenApplying" VALUE="0" TYPE="number"/>

<NODE NAME="eListType" VALUE="1" TYPE="number"/>

<NODE NAME="strListName" VALUE="@" TYPE="string"/>

<NODE NAME="uResIdListName" VALUE="13170053" TYPE="number"/>

<NODE NAME="strListDescription" VALUE="" TYPE="string"/>

<ITEM NAME="strAddresses" DELETE="1"/>

</ITEM>


-<ITEM NAME="3">

<NODE NAME="bDefault" VALUE="1" TYPE="number"/>

<NODE NAME="bListActive" VALUE="1" TYPE="number"/>

<NODE NAME="bNotifyWhenApplying" VALUE="0" TYPE="number"/>

<NODE NAME="eListType" VALUE="0" TYPE="number"/>

<NODE NAME="strListName" VALUE="@" TYPE="string"/>

<NODE NAME="uResIdListName" VALUE="13170054" TYPE="number"/>

<NODE NAME="strListDescription" VALUE="" TYPE="string"/>

<ITEM NAME="strAddresses" DELETE="1"/>

</ITEM>

</ITEM>

</ITEM>

</ITEM>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<ITEM NAME="stProfiles" DELETE="1"/>


-<ITEM NAME="stNetworks" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="Speedport_W_724V_Typ_A_05011603_00_007" TYPE="string"/>

<NODE NAME="bAskUser" VALUE="0" TYPE="number"/>

<NODE NAME="eProtectionType" VALUE="1" TYPE="number"/>

<NODE NAME="strTrustedAddresses" VALUE="" TYPE="string"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>


-<ITEM NAME="stIdentification">

<NODE NAME="bCheckDnsSuffix" VALUE="1" TYPE="number"/>

<NODE NAME="strDnsSuffix" VALUE="Speedport_W_724V_Typ_A_05011603_00_007" TYPE="string"/>

<NODE NAME="bCheckWinsIP" VALUE="0" TYPE="number"/>

<NODE NAME="strWinsIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckDnsIP" VALUE="0" TYPE="number"/>

<NODE NAME="strDnsIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckLocalIP" VALUE="0" TYPE="number"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckDhcpIP" VALUE="1" TYPE="number"/>

<NODE NAME="strDhcpIP" VALUE="192.168.2.1" TYPE="string"/>

<NODE NAME="bCheckGatewayIP" VALUE="0" TYPE="number"/>

<NODE NAME="strGatewayIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckAdapterType" VALUE="1" TYPE="number"/>

<NODE NAME="eAdapterType" VALUE="0" TYPE="number"/>

<NODE NAME="bCheckWifiSsid" VALUE="0" TYPE="number"/>

<NODE NAME="strWifiSsid" VALUE="" TYPE="string"/>

<NODE NAME="bCheckWifiProfile" VALUE="0" TYPE="number"/>

<NODE NAME="strWifiProfile" VALUE="" TYPE="string"/>

<NODE NAME="bCheckWifiSecurity" VALUE="0" TYPE="number"/>

<NODE NAME="eWifiSecurity" VALUE="0" TYPE="number"/>

<NODE NAME="bCheckWifiEncryption" VALUE="0" TYPE="number"/>

<NODE NAME="eWifiEncryption" VALUE="0" TYPE="number"/>

</ITEM>


-<ITEM NAME="stAuthentication">

<NODE NAME="strServerAddresses" VALUE="" TYPE="string"/>

<NODE NAME="strServerPort" VALUE="80" TYPE="string"/>

<NODE NAME="bUseRandomOrder" VALUE="0" TYPE="number"/>

<NODE NAME="strPublicKeyBlob" VALUE="" TYPE="string"/>

</ITEM>


-<ITEM NAME="stRestriction">

<NODE NAME="bSingleConnection" VALUE="0" TYPE="number"/>

<NODE NAME="bNoWifi" VALUE="0" TYPE="number"/>

<NODE NAME="bNoUnsecuredWifi" VALUE="0" TYPE="number"/>

</ITEM>

</ITEM>


-<ITEM NAME="2">

<NODE NAME="strName" VALUE="Speedport_W_724V_Typ_A_05011603_00_007 (2)" TYPE="string"/>

<NODE NAME="bAskUser" VALUE="0" TYPE="number"/>

<NODE NAME="eProtectionType" VALUE="1" TYPE="number"/>

<NODE NAME="strTrustedAddresses" VALUE="" TYPE="string"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>


-<ITEM NAME="stIdentification">

<NODE NAME="bCheckDnsSuffix" VALUE="1" TYPE="number"/>

<NODE NAME="strDnsSuffix" VALUE="Speedport_W_724V_Typ_A_05011603_00_007" TYPE="string"/>

<NODE NAME="bCheckWinsIP" VALUE="0" TYPE="number"/>

<NODE NAME="strWinsIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckDnsIP" VALUE="0" TYPE="number"/>

<NODE NAME="strDnsIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckLocalIP" VALUE="0" TYPE="number"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckDhcpIP" VALUE="0" TYPE="number"/>

<NODE NAME="strDhcpIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckGatewayIP" VALUE="1" TYPE="number"/>

<NODE NAME="strGatewayIP" VALUE="192.168.2.1" TYPE="string"/>

<NODE NAME="bCheckAdapterType" VALUE="1" TYPE="number"/>

<NODE NAME="eAdapterType" VALUE="0" TYPE="number"/>

<NODE NAME="bCheckWifiSsid" VALUE="0" TYPE="number"/>

<NODE NAME="strWifiSsid" VALUE="" TYPE="string"/>

<NODE NAME="bCheckWifiProfile" VALUE="0" TYPE="number"/>

<NODE NAME="strWifiProfile" VALUE="" TYPE="string"/>

<NODE NAME="bCheckWifiSecurity" VALUE="0" TYPE="number"/>

<NODE NAME="eWifiSecurity" VALUE="0" TYPE="number"/>

<NODE NAME="bCheckWifiEncryption" VALUE="0" TYPE="number"/>

<NODE NAME="eWifiEncryption" VALUE="0" TYPE="number"/>

</ITEM>


-<ITEM NAME="stAuthentication">

<NODE NAME="strServerAddresses" VALUE="" TYPE="string"/>

<NODE NAME="strServerPort" VALUE="80" TYPE="string"/>

<NODE NAME="bUseRandomOrder" VALUE="0" TYPE="number"/>

<NODE NAME="strPublicKeyBlob" VALUE="" TYPE="string"/>

</ITEM>


-<ITEM NAME="stRestriction">

<NODE NAME="bSingleConnection" VALUE="0" TYPE="number"/>

<NODE NAME="bNoWifi" VALUE="0" TYPE="number"/>

<NODE NAME="bNoUnsecuredWifi" VALUE="0" TYPE="number"/>

</ITEM>

</ITEM>


-<ITEM NAME="3">

<NODE NAME="strName" VALUE="WLAN-6X29GB" TYPE="string"/>

<NODE NAME="bAskUser" VALUE="0" TYPE="number"/>

<NODE NAME="eProtectionType" VALUE="1" TYPE="number"/>

<NODE NAME="strTrustedAddresses" VALUE="" TYPE="string"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>


-<ITEM NAME="stIdentification">

<NODE NAME="bCheckDnsSuffix" VALUE="1" TYPE="number"/>

<NODE NAME="strDnsSuffix" VALUE="Speedport_W_724V_Typ_A_05011603_00_007" TYPE="string"/>

<NODE NAME="bCheckWinsIP" VALUE="0" TYPE="number"/>

<NODE NAME="strWinsIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckDnsIP" VALUE="0" TYPE="number"/>

<NODE NAME="strDnsIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckLocalIP" VALUE="0" TYPE="number"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckDhcpIP" VALUE="0" TYPE="number"/>

<NODE NAME="strDhcpIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckGatewayIP" VALUE="0" TYPE="number"/>

<NODE NAME="strGatewayIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckAdapterType" VALUE="1" TYPE="number"/>

<NODE NAME="eAdapterType" VALUE="1" TYPE="number"/>

<NODE NAME="bCheckWifiSsid" VALUE="1" TYPE="number"/>

<NODE NAME="strWifiSsid" VALUE="WLAN-6X29GB" TYPE="string"/>

<NODE NAME="bCheckWifiProfile" VALUE="0" TYPE="number"/>

<NODE NAME="strWifiProfile" VALUE="" TYPE="string"/>

<NODE NAME="bCheckWifiSecurity" VALUE="1" TYPE="number"/>

<NODE NAME="eWifiSecurity" VALUE="2" TYPE="number"/>

<NODE NAME="bCheckWifiEncryption" VALUE="0" TYPE="number"/>

<NODE NAME="eWifiEncryption" VALUE="0" TYPE="number"/>

</ITEM>


-<ITEM NAME="stAuthentication">

<NODE NAME="strServerAddresses" VALUE="" TYPE="string"/>

<NODE NAME="strServerPort" VALUE="80" TYPE="string"/>

<NODE NAME="bUseRandomOrder" VALUE="0" TYPE="number"/>

<NODE NAME="strPublicKeyBlob" VALUE="" TYPE="string"/>

</ITEM>


-<ITEM NAME="stRestriction">

<NODE NAME="bSingleConnection" VALUE="0" TYPE="number"/>

<NODE NAME="bNoWifi" VALUE="0" TYPE="number"/>

<NODE NAME="bNoUnsecuredWifi" VALUE="0" TYPE="number"/>

</ITEM>

</ITEM>


-<ITEM NAME="4">

<NODE NAME="strName" VALUE="HP-nomodel.881F2D" TYPE="string"/>

<NODE NAME="bAskUser" VALUE="0" TYPE="number"/>

<NODE NAME="eProtectionType" VALUE="1" TYPE="number"/>

<NODE NAME="strTrustedAddresses" VALUE="" TYPE="string"/>

<NODE NAME="uProfileID" VALUE="0" TYPE="number"/>


-<ITEM NAME="stIdentification">

<NODE NAME="bCheckDnsSuffix" VALUE="1" TYPE="number"/>

<NODE NAME="strDnsSuffix" VALUE="Speedport_W_724V_Typ_A_05011603_00_007" TYPE="string"/>

<NODE NAME="bCheckWinsIP" VALUE="0" TYPE="number"/>

<NODE NAME="strWinsIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckDnsIP" VALUE="0" TYPE="number"/>

<NODE NAME="strDnsIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckLocalIP" VALUE="0" TYPE="number"/>

<NODE NAME="strLocalIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckDhcpIP" VALUE="0" TYPE="number"/>

<NODE NAME="strDhcpIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckGatewayIP" VALUE="0" TYPE="number"/>

<NODE NAME="strGatewayIP" VALUE="" TYPE="string"/>

<NODE NAME="bCheckAdapterType" VALUE="1" TYPE="number"/>

<NODE NAME="eAdapterType" VALUE="1" TYPE="number"/>

<NODE NAME="bCheckWifiSsid" VALUE="1" TYPE="number"/>

<NODE NAME="strWifiSsid" VALUE="HP-nomodel.881F2D" TYPE="string"/>

<NODE NAME="bCheckWifiProfile" VALUE="0" TYPE="number"/>

<NODE NAME="strWifiProfile" VALUE="" TYPE="string"/>

<NODE NAME="bCheckWifiSecurity" VALUE="0" TYPE="number"/>

<NODE NAME="eWifiSecurity" VALUE="0" TYPE="number"/>

<NODE NAME="bCheckWifiEncryption" VALUE="0" TYPE="number"/>

<NODE NAME="eWifiEncryption" VALUE="0" TYPE="number"/>

</ITEM>


-<ITEM NAME="stAuthentication">

<NODE NAME="strServerAddresses" VALUE="" TYPE="string"/>

<NODE NAME="strServerPort" VALUE="80" TYPE="string"/>

<NODE NAME="bUseRandomOrder" VALUE="0" TYPE="number"/>

<NODE NAME="strPublicKeyBlob" VALUE="" TYPE="string"/>

</ITEM>


-<ITEM NAME="stRestriction">

<NODE NAME="bSingleConnection" VALUE="0" TYPE="number"/>

<NODE NAME="bNoWifi" VALUE="0" TYPE="number"/>

<NODE NAME="bNoUnsecuredWifi" VALUE="0" TYPE="number"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="stNetworkAdapters" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="strName" VALUE="LAN-Verbindung 3" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="2">

<NODE NAME="strName" VALUE="Drahtlosnetzwerkverbindung 2" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="3">

<NODE NAME="strName" VALUE="Drahtlosnetzwerkverbindung" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="4">

<NODE NAME="strName" VALUE="LAN-Verbindung" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="5">

<NODE NAME="strName" VALUE="Bluetooth-Netzwerkverbindung" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="6">

<NODE NAME="strName" VALUE="Loopback Pseudo-Interface 1" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="7">

<NODE NAME="strName" VALUE="isatap.Speedport_W_724V_Typ_A_05011603_00_007" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="8">

<NODE NAME="strName" VALUE="isatap.{7C258E8F-581C-4534-A793-C0D11633692C}" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="9">

<NODE NAME="strName" VALUE="LAN-Verbindung 3" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>

Alt 23.02.2016, 04:25   #11
Mathieu
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)



Eine Bedrohung wurde gefunden: Win32/HiddenStart.A.....

Den Logfile von Eset konnte ich nicht finden. Falls das jetzt nicht korrekt ist was ich gepostet habe, muss ich noch einen Suchlauf starten...Habe auf "Nach dem Schließen deinstallieren" gedrückt, als der Suchlauf beendet war...


Code:
ATTFilter
-<ITEM NAME="A">

<NODE NAME="strName" VALUE="Drahtlosnetzwerkverbindung 2" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="B">

<NODE NAME="strName" VALUE="Drahtlosnetzwerkverbindung" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="C">

<NODE NAME="strName" VALUE="LAN-Verbindung" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="D">

<NODE NAME="strName" VALUE="Bluetooth-Netzwerkverbindung" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="E">

<NODE NAME="strName" VALUE="Loopback Pseudo-Interface 1" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="F">

<NODE NAME="strName" VALUE="isatap.Speedport_W_724V_Typ_A_05011603_00_007" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="10">

<NODE NAME="strName" VALUE="isatap.{7C258E8F-581C-4534-A793-C0D11633692C}" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="11">

<NODE NAME="strName" VALUE="isatap.{9135440B-44E2-4923-850A-8872F0BEAD05}" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="12">

<NODE NAME="strName" VALUE="isatap.{D027E0CE-21B6-4238-8B1F-70D94FA81695}" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>


-<ITEM NAME="13">

<NODE NAME="strName" VALUE="isatap.{388029DB-217C-4F8A-B3A1-FC3F3E171229}" TYPE="string"/>

<NODE NAME="uDefaultProfileID" VALUE="0" TYPE="number"/>

<NODE NAME="bUseNetworkProfile" VALUE="1" TYPE="number"/>

</ITEM>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="01000300">


-<ITEM NAME="settings">

<NODE NAME="SmonEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="SmonAutostart" VALUE="1" TYPE="number"/>

<NODE NAME="SpamSubjectPrefixFlag" VALUE="1" TYPE="number"/>

<NODE NAME="SpamSubjectPrefix" VALUE="[SPAM]" TYPE="string"/>

<NODE NAME="MoveSpamMsgToSpamfolder" VALUE="1" TYPE="number"/>

<NODE NAME="SpamFolderNameFlag" VALUE="0" TYPE="number"/>

<NODE NAME="SpamFolderName" VALUE="" TYPE="string"/>

<NODE NAME="SetSpamMsgAsRead" VALUE="0" TYPE="number"/>

<NODE NAME="SetReclassifiedHamMsgAsUnread" VALUE="1" TYPE="number"/>

<NODE NAME="UseGlobalAddressLists" VALUE="0" TYPE="number"/>

<NODE NAME="SpamLogLevel" VALUE="0" TYPE="number"/>

<NODE NAME="EnableAdvancedAntispam" VALUE="0" TYPE="number"/>

<NODE NAME="EnableUserAddressLists" VALUE="1" TYPE="number"/>

<NODE NAME="AddToWLFromAddressBook" VALUE="1" TYPE="number"/>

<NODE NAME="AddToWLFromSentMails" VALUE="1" TYPE="number"/>

<NODE NAME="AddToWLFromNotSpamMsgs" VALUE="1" TYPE="number"/>

<NODE NAME="AddToELOwnAccountsAddresses" VALUE="1" TYPE="number"/>

<NODE NAME="DoReclassificationAfterAdditionToWLBL" VALUE="1" TYPE="number"/>

<NODE NAME="OutlookGenMsgHeaderFlag" VALUE="0" TYPE="number"/>

<NODE NAME="LoadDataOnAppStartup" VALUE="1" TYPE="number"/>

<NODE NAME="UnloadDataIdleTime" VALUE="3C" TYPE="number"/>

<NODE NAME="SavingCountersPeriod" VALUE="3C" TYPE="number"/>

<NODE NAME="SmonModuleBuild" VALUE="0" TYPE="number"/>

<NODE NAME="OneAntispamEngineForAllUsers" VALUE="1" TYPE="number"/>

<NODE NAME="AntispamDebugLog" VALUE="0" TYPE="number"/>

<NODE NAME="HorusFlags" VALUE="0" TYPE="number"/>

</ITEM>


-<ITEM NAME="ADDRLISTS">


-<ITEM NAME="GLOBAL">

<ITEM NAME="BL" DELETE="1"/>

<ITEM NAME="EL" DELETE="1"/>

<ITEM NAME="WL" DELETE="1"/>

</ITEM>


-<ITEM NAME="USER">

<ITEM NAME="BL" DELETE="1"/>

<ITEM NAME="EL" DELETE="1"/>

<ITEM NAME="WL" DELETE="1"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="01000102">


-<ITEM NAME="settings">

<NODE NAME="ScanIncoming" VALUE="1" TYPE="number"/>

<NODE NAME="ScanOutgoing" VALUE="1" TYPE="number"/>

<NODE NAME="ScanReading" VALUE="1" TYPE="number"/>

<NODE NAME="ScanMarked" VALUE="1" TYPE="number"/>

<NODE NAME="BuildRescan" VALUE="1" TYPE="number"/>

<NODE NAME="MoveMessage" VALUE="3" TYPE="number"/>

<NODE NAME="MoveFolder" VALUE="Infizierte Objekte" TYPE="string"/>

<NODE NAME="IsEmailProtectionIntegrated" VALUE="1" TYPE="number"/>

<NODE NAME="Hidden_ConvertPlainText" VALUE="0" TYPE="number"/>

<NODE NAME="Hidden_ScanPlainText" VALUE="0" TYPE="number"/>

<NODE NAME="Hidden_ScanRTF" VALUE="0" TYPE="number"/>

</ITEM>

</ITEM>


-<ITEM NAME="01000001">


-<ITEM NAME="settings">

<NODE NAME="enabled" VALUE="1" TYPE="number"/>

<NODE NAME="learningModeEnd" VALUE="0" TYPE="number"/>

<NODE NAME="selfdefense" VALUE="1" TYPE="number"/>

<NODE NAME="advancedMemoryScanner" VALUE="1" TYPE="number"/>

<NODE NAME="exploitBlocker" VALUE="1" TYPE="number"/>

<NODE NAME="filteringMode" VALUE="18" TYPE="number"/>

<NODE NAME="driverListNeedsGenerating" VALUE="0" TYPE="number"/>


-<ITEM NAME="allowedDrivers" DELETE="1">

<NODE NAME="1" VALUE="C:\windows\system32\drivers\1394ohci.sys" TYPE="string"/>

<NODE NAME="2" VALUE="C:\windows\system32\drivers\ACPI.sys" TYPE="string"/>

<NODE NAME="3" VALUE="C:\windows\system32\drivers\acpipmi.sys" TYPE="string"/>

<NODE NAME="4" VALUE="C:\windows\system32\drivers\adp94xx.sys" TYPE="string"/>

<NODE NAME="5" VALUE="C:\windows\system32\drivers\adpahci.sys" TYPE="string"/>

<NODE NAME="6" VALUE="C:\windows\system32\drivers\adpu320.sys" TYPE="string"/>

<NODE NAME="7" VALUE="C:\windows\system32\drivers\afd.sys" TYPE="string"/>

<NODE NAME="8" VALUE="C:\windows\system32\drivers\agp440.sys" TYPE="string"/>

<NODE NAME="9" VALUE="C:\windows\system32\drivers\aliide.sys" TYPE="string"/>

<NODE NAME="A" VALUE="C:\windows\system32\drivers\amdide.sys" TYPE="string"/>

<NODE NAME="B" VALUE="C:\windows\system32\drivers\amdk8.sys" TYPE="string"/>

<NODE NAME="C" VALUE="C:\windows\system32\drivers\amdppm.sys" TYPE="string"/>

<NODE NAME="D" VALUE="C:\windows\system32\drivers\amdsata.sys" TYPE="string"/>

<NODE NAME="E" VALUE="C:\windows\system32\drivers\amdsbs.sys" TYPE="string"/>

<NODE NAME="F" VALUE="C:\windows\system32\drivers\amdxata.sys" TYPE="string"/>

<NODE NAME="10" VALUE="C:\windows\system32\DRIVERS\Apfiltr.sys" TYPE="string"/>

<NODE NAME="11" VALUE="C:\windows\system32\drivers\appid.sys" TYPE="string"/>

<NODE NAME="12" VALUE="C:\windows\system32\drivers\arc.sys" TYPE="string"/>

<NODE NAME="13" VALUE="C:\windows\system32\drivers\arcsas.sys" TYPE="string"/>

<NODE NAME="14" VALUE="C:\windows\system32\DRIVERS\asyncmac.sys" TYPE="string"/>

<NODE NAME="15" VALUE="C:\windows\system32\drivers\atapi.sys" TYPE="string"/>

<NODE NAME="16" VALUE="C:\windows\system32\drivers\bxvbda.sys" TYPE="string"/>

<NODE NAME="17" VALUE="C:\windows\system32\DRIVERS\b57nd60a.sys" TYPE="string"/>

<NODE NAME="18" VALUE="C:\windows\system32\DRIVERS\bcmwl664.sys" TYPE="string"/>

<NODE NAME="19" VALUE="C:\windows\system32\drivers\Beep.sys" TYPE="string"/>

<NODE NAME="1A" VALUE="C:\windows\system32\DRIVERS\blbdrive.sys" TYPE="string"/>

<NODE NAME="1B" VALUE="C:\windows\system32\DRIVERS\bowser.sys" TYPE="string"/>

<NODE NAME="1C" VALUE="C:\windows\system32\drivers\BrFiltLo.sys" TYPE="string"/>

<NODE NAME="1D" VALUE="C:\windows\system32\drivers\BrFiltUp.sys" TYPE="string"/>

<NODE NAME="1E" VALUE="C:\windows\System32\Drivers\Brserid.sys" TYPE="string"/>

<NODE NAME="1F" VALUE="C:\windows\System32\Drivers\BrSerWdm.sys" TYPE="string"/>

<NODE NAME="20" VALUE="C:\windows\System32\Drivers\BrUsbMdm.sys" TYPE="string"/>

<NODE NAME="21" VALUE="C:\windows\System32\Drivers\BrUsbSer.sys" TYPE="string"/>

<NODE NAME="22" VALUE="C:\windows\system32\DRIVERS\motfilt.sys" TYPE="string"/>

<NODE NAME="23" VALUE="C:\windows\system32\drivers\BthEnum.sys" TYPE="string"/>

<NODE NAME="24" VALUE="C:\windows\system32\drivers\bthmodem.sys" TYPE="string"/>

<NODE NAME="25" VALUE="C:\windows\system32\DRIVERS\bthpan.sys" TYPE="string"/>

<NODE NAME="26" VALUE="C:\windows\System32\Drivers\BTHport.sys" TYPE="string"/>

<NODE NAME="27" VALUE="C:\windows\System32\Drivers\BTHUSB.sys" TYPE="string"/>

<NODE NAME="28" VALUE="C:\windows\system32\DRIVERS\btwampfl.sys" TYPE="string"/>

<NODE NAME="29" VALUE="C:\windows\system32\drivers\btwaudio.sys" TYPE="string"/>

<NODE NAME="2A" VALUE="C:\windows\system32\DRIVERS\btwavdt.sys" TYPE="string"/>

<NODE NAME="2B" VALUE="C:\windows\system32\DRIVERS\btwl2cap.sys" TYPE="string"/>

<NODE NAME="2C" VALUE="C:\windows\system32\DRIVERS\btwrchid.sys" TYPE="string"/>

<NODE NAME="2D" VALUE="C:\windows\system32\DRIVERS\cdrom.sys" TYPE="string"/>

<NODE NAME="2E" VALUE="C:\windows\system32\drivers\circlass.sys" TYPE="string"/>

<NODE NAME="2F" VALUE="C:\windows\System32\CLFS.sys" TYPE="string"/>

<NODE NAME="30" VALUE="C:\windows\system32\DRIVERS\CmBatt.sys" TYPE="string"/>

<NODE NAME="31" VALUE="C:\windows\system32\drivers\cmdide.sys" TYPE="string"/>

<NODE NAME="32" VALUE="C:\windows\System32\Drivers\cng.sys" TYPE="string"/>

<NODE NAME="33" VALUE="C:\windows\system32\drivers\compbatt.sys" TYPE="string"/>

<NODE NAME="34" VALUE="C:\windows\system32\DRIVERS\CompositeBus.sys" TYPE="string"/>

<NODE NAME="35" VALUE="C:\windows\system32\DRIVERS\CtClsFlt.sys" TYPE="string"/>

<NODE NAME="36" VALUE="C:\windows\System32\Drivers\dfsc.sys" TYPE="string"/>

<NODE NAME="37" VALUE="C:\windows\System32\drivers\discache.sys" TYPE="string"/>

<NODE NAME="38" VALUE="C:\windows\system32\drivers\disk.sys" TYPE="string"/>

<NODE NAME="39" VALUE="C:\windows\system32\drivers\drmkaud.sys" TYPE="string"/>

<NODE NAME="3A" VALUE="C:\windows\System32\drivers\dxgkrnl.sys" TYPE="string"/>

<NODE NAME="3B" VALUE="C:\windows\System32\drivers\dxgmms1.sys" TYPE="string"/>

<NODE NAME="3C" VALUE="C:\windows\system32\DRIVERS\eamonm.sys" TYPE="string"/>

<NODE NAME="3D" VALUE="C:\windows\system32\drivers\evbda.sys" TYPE="string"/>

<NODE NAME="3E" VALUE="C:\windows\system32\DRIVERS\ehdrv.sys" TYPE="string"/>

<NODE NAME="3F" VALUE="C:\windows\system32\DRIVERS\ekbdflt.sys" TYPE="string"/>

<NODE NAME="40" VALUE="C:\windows\system32\drivers\elxstor.sys" TYPE="string"/>

<NODE NAME="41" VALUE="C:\windows\system32\DRIVERS\epfw.sys" TYPE="string"/>

<NODE NAME="42" VALUE="C:\windows\system32\DRIVERS\EpfwLWF.sys" TYPE="string"/>

<NODE NAME="43" VALUE="C:\windows\system32\DRIVERS\epfwwfp.sys" TYPE="string"/>

<NODE NAME="44" VALUE="C:\windows\system32\drivers\errdev.sys" TYPE="string"/>

<NODE NAME="45" VALUE="C:\windows\system32\drivers\exfat.sys" TYPE="string"/>

<NODE NAME="46" VALUE="C:\windows\system32\drivers\fastfat.sys" TYPE="string"/>

<NODE NAME="47" VALUE="C:\windows\system32\drivers\fdc.sys" TYPE="string"/>

<NODE NAME="48" VALUE="C:\windows\system32\drivers\fileinfo.sys" TYPE="string"/>

<NODE NAME="49" VALUE="C:\windows\system32\drivers\filetrace.sys" TYPE="string"/>

<NODE NAME="4A" VALUE="C:\windows\system32\drivers\flpydisk.sys" TYPE="string"/>

<NODE NAME="4B" VALUE="C:\windows\system32\drivers\fltmgr.sys" TYPE="string"/>

<NODE NAME="4C" VALUE="C:\windows\System32\drivers\FsDepends.sys" TYPE="string"/>

<NODE NAME="4D" VALUE="C:\windows\System32\DRIVERS\fvevol.sys" TYPE="string"/>

<NODE NAME="4E" VALUE="C:\windows\system32\drivers\gagp30kx.sys" TYPE="string"/>

<NODE NAME="4F" VALUE="C:\windows\system32\drivers\hcw85cir.sys" TYPE="string"/>

<NODE NAME="50" VALUE="C:\windows\system32\drivers\HdAudio.sys" TYPE="string"/>

<NODE NAME="51" VALUE="C:\windows\system32\DRIVERS\HDAudBus.sys" TYPE="string"/>

<NODE NAME="52" VALUE="C:\windows\system32\drivers\HidBatt.sys" TYPE="string"/>

<NODE NAME="53" VALUE="C:\windows\system32\DRIVERS\hidbth.sys" TYPE="string"/>

<NODE NAME="54" VALUE="C:\windows\system32\drivers\hidir.sys" TYPE="string"/>

<NODE NAME="55" VALUE="C:\windows\system32\DRIVERS\hidusb.sys" TYPE="string"/>

<NODE NAME="56" VALUE="C:\windows\system32\drivers\HpSAMD.sys" TYPE="string"/>

<NODE NAME="57" VALUE="C:\windows\system32\drivers\HTTP.sys" TYPE="string"/>

<NODE NAME="58" VALUE="C:\windows\system32\DRIVERS\ewusbmdm.sys" TYPE="string"/>

<NODE NAME="59" VALUE="C:\windows\System32\drivers\hwpolicy.sys" TYPE="string"/>

<NODE NAME="5A" VALUE="C:\windows\system32\DRIVERS\ewusbdev.sys" TYPE="string"/>

<NODE NAME="5B" VALUE="C:\windows\system32\DRIVERS\i8042prt.sys" TYPE="string"/>

<NODE NAME="5C" VALUE="C:\windows\system32\DRIVERS\iaStor.sys" TYPE="string"/>

<NODE NAME="5D" VALUE="C:\windows\system32\drivers\iaStorV.sys" TYPE="string"/>

<NODE NAME="5E" VALUE="C:\windows\system32\DRIVERS\igdkmd64.sys" TYPE="string"/>

<NODE NAME="5F" VALUE="C:\windows\system32\drivers\iirsp.sys" TYPE="string"/>

<NODE NAME="60" VALUE="C:\windows\system32\DRIVERS\IntcDAud.sys" TYPE="string"/>

<NODE NAME="61" VALUE="C:\windows\system32\drivers\intelide.sys" TYPE="string"/>

<NODE NAME="62" VALUE="C:\windows\system32\DRIVERS\intelppm.sys" TYPE="string"/>

<NODE NAME="63" VALUE="C:\windows\system32\DRIVERS\ipfltdrv.sys" TYPE="string"/>

<NODE NAME="64" VALUE="C:\windows\system32\drivers\IPMIDrv.sys" TYPE="string"/>

<NODE NAME="65" VALUE="C:\windows\System32\drivers\ipnat.sys" TYPE="string"/>

<NODE NAME="66" VALUE="C:\windows\system32\drivers\irenum.sys" TYPE="string"/>

<NODE NAME="67" VALUE="C:\windows\system32\drivers\isapnp.sys" TYPE="string"/>

<NODE NAME="68" VALUE="C:\windows\system32\drivers\msiscsi.sys" TYPE="string"/>

<NODE NAME="69" VALUE="C:\windows\system32\DRIVERS\kbdclass.sys" TYPE="string"/>

<NODE NAME="6A" VALUE="C:\windows\system32\DRIVERS\kbdhid.sys" TYPE="string"/>

<NODE NAME="6B" VALUE="C:\windows\System32\Drivers\ksecdd.sys" TYPE="string"/>

<NODE NAME="6C" VALUE="C:\windows\System32\Drivers\ksecpkg.sys" TYPE="string"/>

<NODE NAME="6D" VALUE="C:\windows\system32\drivers\ksthunk.sys" TYPE="string"/>

<NODE NAME="6E" VALUE="C:\windows\system32\DRIVERS\lltdio.sys" TYPE="string"/>

<NODE NAME="6F" VALUE="C:\windows\system32\drivers\lsi_fc.sys" TYPE="string"/>

<NODE NAME="70" VALUE="C:\windows\system32\drivers\lsi_sas.sys" TYPE="string"/>

<NODE NAME="71" VALUE="C:\windows\system32\drivers\lsi_sas2.sys" TYPE="string"/>

<NODE NAME="72" VALUE="C:\windows\system32\drivers\lsi_scsi.sys" TYPE="string"/>

<NODE NAME="73" VALUE="C:\windows\system32\drivers\luafv.sys" TYPE="string"/>

<NODE NAME="74" VALUE="C:\windows\system32\drivers\megasas.sys" TYPE="string"/>

<NODE NAME="75" VALUE="C:\windows\system32\drivers\MegaSR.sys" TYPE="string"/>

<NODE NAME="76" VALUE="C:\windows\system32\DRIVERS\HECIx64.sys" TYPE="string"/>

<NODE NAME="77" VALUE="C:\windows\system32\drivers\modem.sys" TYPE="string"/>

<NODE NAME="78" VALUE="C:\windows\system32\DRIVERS\monitor.sys" TYPE="string"/>

<NODE NAME="79" VALUE="C:\windows\system32\DRIVERS\motccgp.sys" TYPE="string"/>

<NODE NAME="7A" VALUE="C:\windows\system32\DRIVERS\motccgpfl.sys" TYPE="string"/>

<NODE NAME="7B" VALUE="C:\windows\system32\DRIVERS\motswch.sys" TYPE="string"/>

<NODE NAME="7C" VALUE="C:\windows\system32\DRIVERS\Motousbnet.sys" TYPE="string"/>

<NODE NAME="7D" VALUE="C:\windows\system32\DRIVERS\motusbdevice.sys" TYPE="string"/>

<NODE NAME="7E" VALUE="C:\windows\system32\DRIVERS\mouclass.sys" TYPE="string"/>

<NODE NAME="7F" VALUE="C:\windows\system32\DRIVERS\mouhid.sys" TYPE="string"/>

<NODE NAME="80" VALUE="C:\windows\System32\drivers\mountmgr.sys" TYPE="string"/>

<NODE NAME="81" VALUE="C:\windows\system32\drivers\mpio.sys" TYPE="string"/>

<NODE NAME="82" VALUE="C:\windows\System32\drivers\mpsdrv.sys" TYPE="string"/>

<NODE NAME="83" VALUE="C:\windows\system32\drivers\mrxdav.sys" TYPE="string"/>

<NODE NAME="84" VALUE="C:\windows\system32\DRIVERS\mrxsmb.sys" TYPE="string"/>

<NODE NAME="85" VALUE="C:\windows\system32\DRIVERS\mrxsmb10.sys" TYPE="string"/>

<NODE NAME="86" VALUE="C:\windows\system32\DRIVERS\mrxsmb20.sys" TYPE="string"/>

<NODE NAME="87" VALUE="C:\windows\system32\drivers\msahci.sys" TYPE="string"/>

<NODE NAME="88" VALUE="C:\windows\system32\drivers\msdsm.sys" TYPE="string"/>

<NODE NAME="89" VALUE="C:\windows\system32\drivers\Msfs.sys" TYPE="string"/>

<NODE NAME="8A" VALUE="C:\windows\System32\drivers\mshidkmdf.sys" TYPE="string"/>

<NODE NAME="8B" VALUE="C:\windows\system32\drivers\msisadrv.sys" TYPE="string"/>

<NODE NAME="8C" VALUE="C:\windows\system32\drivers\MSKSSRV.sys" TYPE="string"/>

<NODE NAME="8D" VALUE="C:\windows\system32\drivers\MSPCLOCK.sys" TYPE="string"/>

<NODE NAME="8E" VALUE="C:\windows\system32\drivers\MSPQM.sys" TYPE="string"/>

<NODE NAME="8F" VALUE="C:\windows\system32\drivers\MsRPC.sys" TYPE="string"/>

<NODE NAME="90" VALUE="C:\windows\system32\DRIVERS\mssmbios.sys" TYPE="string"/>

<NODE NAME="91" VALUE="C:\windows\system32\drivers\MSTEE.sys" TYPE="string"/>

<NODE NAME="92" VALUE="C:\windows\system32\drivers\MTConfig.sys" TYPE="string"/>

<NODE NAME="93" VALUE="C:\windows\System32\Drivers\mup.sys" TYPE="string"/>

<NODE NAME="94" VALUE="C:\windows\system32\DRIVERS\nwifi.sys" TYPE="string"/>

<NODE NAME="95" VALUE="C:\windows\system32\drivers\ndis.sys" TYPE="string"/>

<NODE NAME="96" VALUE="C:\windows\system32\DRIVERS\ndiscap.sys" TYPE="string"/>

<NODE NAME="97" VALUE="C:\windows\system32\DRIVERS\ndistapi.sys" TYPE="string"/>

<NODE NAME="98" VALUE="C:\windows\system32\DRIVERS\ndisuio.sys" TYPE="string"/>

<NODE NAME="99" VALUE="C:\windows\system32\DRIVERS\ndiswan.sys" TYPE="string"/>

<NODE NAME="9A" VALUE="C:\windows\system32\drivers\NDProxy.sys" TYPE="string"/>

<NODE NAME="9B" VALUE="C:\windows\system32\DRIVERS\netbios.sys" TYPE="string"/>

<NODE NAME="9C" VALUE="C:\windows\System32\DRIVERS\netbt.sys" TYPE="string"/>

<NODE NAME="9D" VALUE="C:\windows\system32\drivers\nfrd960.sys" TYPE="string"/>

<NODE NAME="9E" VALUE="C:\windows\system32\drivers\Npfs.sys" TYPE="string"/>

<NODE NAME="9F" VALUE="C:\windows\system32\drivers\nsiproxy.sys" TYPE="string"/>

<NODE NAME="A0" VALUE="C:\windows\system32\drivers\Ntfs.sys" TYPE="string"/>

<NODE NAME="A1" VALUE="C:\windows\system32\drivers\Null.sys" TYPE="string"/>

<NODE NAME="A2" VALUE="C:\windows\system32\drivers\nvraid.sys" TYPE="string"/>

<NODE NAME="A3" VALUE="C:\windows\system32\drivers\nvstor.sys" TYPE="string"/>

<NODE NAME="A4" VALUE="C:\windows\system32\drivers\nv_agp.sys" TYPE="string"/>

<NODE NAME="A5" VALUE="C:\windows\system32\drivers\ohci1394.sys" TYPE="string"/>

<NODE NAME="A6" VALUE="C:\windows\system32\drivers\parport.sys" TYPE="string"/>

<NODE NAME="A7" VALUE="C:\windows\System32\drivers\partmgr.sys" TYPE="string"/>

<NODE NAME="A8" VALUE="C:\windows\system32\drivers\pci.sys" TYPE="string"/>

<NODE NAME="A9" VALUE="C:\windows\system32\drivers\pciide.sys" TYPE="string"/>

<NODE NAME="AA" VALUE="C:\windows\system32\drivers\pcmcia.sys" TYPE="string"/>

<NODE NAME="AB" VALUE="C:\windows\System32\drivers\pcw.sys" TYPE="string"/>

<NODE NAME="AC" VALUE="C:\windows\system32\drivers\peauth.sys" TYPE="string"/>

<NODE NAME="AD" VALUE="C:\windows\system32\DRIVERS\raspptp.sys" TYPE="string"/>

<NODE NAME="AE" VALUE="C:\windows\system32\drivers\processr.sys" TYPE="string"/>

<NODE NAME="AF" VALUE="C:\windows\system32\DRIVERS\pacer.sys" TYPE="string"/>

<NODE NAME="B0" VALUE="C:\windows\System32\Drivers\PxHlpa64.sys" TYPE="string"/>

<NODE NAME="B1" VALUE="C:\windows\system32\drivers\ql2300.sys" TYPE="string"/>

<NODE NAME="B2" VALUE="C:\windows\system32\drivers\ql40xx.sys" TYPE="string"/>

<NODE NAME="B3" VALUE="C:\windows\system32\drivers\qwavedrv.sys" TYPE="string"/>

<NODE NAME="B4" VALUE="C:\windows\System32\DRIVERS\rasacd.sys" TYPE="string"/>

<NODE NAME="B5" VALUE="C:\windows\system32\DRIVERS\AgileVpn.sys" TYPE="string"/>

<NODE NAME="B6" VALUE="C:\windows\system32\DRIVERS\rasl2tp.sys" TYPE="string"/>

<NODE NAME="B7" VALUE="C:\windows\system32\DRIVERS\raspppoe.sys" TYPE="string"/>

<NODE NAME="B8" VALUE="C:\windows\system32\DRIVERS\rassstp.sys" TYPE="string"/>

<NODE NAME="B9" VALUE="C:\windows\system32\DRIVERS\rdbss.sys" TYPE="string"/>

<NODE NAME="BA" VALUE="C:\windows\system32\drivers\rdpbus.sys" TYPE="string"/>

<NODE NAME="BB" VALUE="C:\windows\System32\DRIVERS\RDPCDD.sys" TYPE="string"/>

<NODE NAME="BC" VALUE="C:\windows\system32\drivers\rdpencdd.sys" TYPE="string"/>

<NODE NAME="BD" VALUE="C:\windows\system32\drivers\rdprefmp.sys" TYPE="string"/>

<NODE NAME="BE" VALUE="C:\windows\System32\drivers\rdpvideominiport.sys" TYPE="string"/>

<NODE NAME="BF" VALUE="C:\windows\system32\drivers\RDPWD.sys" TYPE="string"/>

<NODE NAME="C0" VALUE="C:\windows\System32\drivers\rdyboost.sys" TYPE="string"/>

<NODE NAME="C1" VALUE="C:\windows\system32\drivers\ren2cap.sys" TYPE="string"/>

<NODE NAME="C2" VALUE="C:\windows\system32\DRIVERS\rfcomm.sys" TYPE="string"/>

<NODE NAME="C3" VALUE="C:\windows\system32\DRIVERS\rspndr.sys" TYPE="string"/>

<NODE NAME="C4" VALUE="C:\windows\System32\Drivers\RtsUStor.sys" TYPE="string"/>

<NODE NAME="C5" VALUE="C:\windows\system32\DRIVERS\Rt64win7.sys" TYPE="string"/>

<NODE NAME="C6" VALUE="C:\windows\system32\drivers\sbp2port.sys" TYPE="string"/>

<NODE NAME="C7" VALUE="C:\windows\System32\DRIVERS\scfilter.sys" TYPE="string"/>

<NODE NAME="C8" VALUE="C:\windows\system32\drivers\serenum.sys" TYPE="string"/>

<NODE NAME="C9" VALUE="C:\windows\system32\drivers\serial.sys" TYPE="string"/>

<NODE NAME="CA" VALUE="C:\windows\system32\drivers\sermouse.sys" TYPE="string"/>

<NODE NAME="CB" VALUE="C:\windows\system32\drivers\sffdisk.sys" TYPE="string"/>

<NODE NAME="CC" VALUE="C:\windows\system32\drivers\sffp_mmc.sys" TYPE="string"/>

<NODE NAME="CD" VALUE="C:\windows\system32\drivers\sffp_sd.sys" TYPE="string"/>

<NODE NAME="CE" VALUE="C:\windows\system32\drivers\sfloppy.sys" TYPE="string"/>

<NODE NAME="CF" VALUE="C:\windows\system32\DRIVERS\Sftfslh.sys" TYPE="string"/>

<NODE NAME="D0" VALUE="C:\windows\system32\DRIVERS\Sftplaylh.sys" TYPE="string"/>

<NODE NAME="D1" VALUE="C:\windows\system32\DRIVERS\Sftredirlh.sys" TYPE="string"/>

<NODE NAME="D2" VALUE="C:\windows\system32\DRIVERS\Sftvollh.sys" TYPE="string"/>

<NODE NAME="D3" VALUE="C:\windows\system32\drivers\SiSRaid2.sys" TYPE="string"/>

<NODE NAME="D4" VALUE="C:\windows\system32\drivers\sisraid4.sys" TYPE="string"/>

<NODE NAME="D5" VALUE="C:\windows\system32\DRIVERS\smb.sys" TYPE="string"/>

<NODE NAME="D6" VALUE="C:\windows\system32\drivers\spldr.sys" TYPE="string"/>

<NODE NAME="D7" VALUE="C:\windows\System32\DRIVERS\srv.sys" TYPE="string"/>

<NODE NAME="D8" VALUE="C:\windows\System32\DRIVERS\srv2.sys" TYPE="string"/>

<NODE NAME="D9" VALUE="C:\windows\System32\DRIVERS\srvnet.sys" TYPE="string"/>

<NODE NAME="DA" VALUE="C:\windows\system32\drivers\stexstor.sys" TYPE="string"/>

<NODE NAME="DB" VALUE="C:\windows\system32\DRIVERS\stwrt64.sys" TYPE="string"/>

<NODE NAME="DC" VALUE="C:\windows\system32\DRIVERS\swenum.sys" TYPE="string"/>

<NODE NAME="DD" VALUE="C:\windows\system32\DRIVERS\tap0901.sys" TYPE="string"/>

<NODE NAME="DE" VALUE="C:\windows\system32\DRIVERS\taphss6.sys" TYPE="string"/>

<NODE NAME="DF" VALUE="C:\windows\System32\drivers\tcpip.sys" TYPE="string"/>

<NODE NAME="E0" VALUE="C:\windows\System32\drivers\tcpipreg.sys" TYPE="string"/>

<NODE NAME="E1" VALUE="C:\windows\system32\drivers\tdpipe.sys" TYPE="string"/>

<NODE NAME="E2" VALUE="C:\windows\system32\drivers\tdtcp.sys" TYPE="string"/>

<NODE NAME="E3" VALUE="C:\windows\system32\DRIVERS\tdx.sys" TYPE="string"/>

<NODE NAME="E4" VALUE="C:\windows\system32\DRIVERS\termdd.sys" TYPE="string"/>

<NODE NAME="E5" VALUE="C:\windows\System32\DRIVERS\tssecsrv.sys" TYPE="string"/>

<NODE NAME="E6" VALUE="C:\windows\system32\drivers\tsusbflt.sys" TYPE="string"/>

<NODE NAME="E7" VALUE="C:\windows\system32\drivers\TsUsbGD.sys" TYPE="string"/>

<NODE NAME="E8" VALUE="C:\windows\system32\DRIVERS\tunnel.sys" TYPE="string"/>

<NODE NAME="E9" VALUE="C:\windows\system32\DRIVERS\TurboB.sys" TYPE="string"/>

<NODE NAME="EA" VALUE="C:\windows\system32\drivers\uagp35.sys" TYPE="string"/>

<NODE NAME="EB" VALUE="C:\windows\system32\drivers\uliagpkx.sys" TYPE="string"/>

<NODE NAME="EC" VALUE="C:\windows\system32\DRIVERS\umbus.sys" TYPE="string"/>

<NODE NAME="ED" VALUE="C:\windows\system32\drivers\umpass.sys" TYPE="string"/>

<NODE NAME="EE" VALUE="C:\windows\system32\DRIVERS\usbccgp.sys" TYPE="string"/>

<NODE NAME="EF" VALUE="C:\windows\system32\drivers\usbcir.sys" TYPE="string"/>

<NODE NAME="F0" VALUE="C:\windows\system32\drivers\usbehci.sys" TYPE="string"/>

<NODE NAME="F1" VALUE="C:\windows\system32\DRIVERS\usbhub.sys" TYPE="string"/>

<NODE NAME="F2" VALUE="C:\windows\system32\drivers\usbohci.sys" TYPE="string"/>

<NODE NAME="F3" VALUE="C:\windows\system32\DRIVERS\usbprint.sys" TYPE="string"/>

<NODE NAME="F4" VALUE="C:\windows\system32\DRIVERS\usbscan.sys" TYPE="string"/>

<NODE NAME="F5" VALUE="C:\windows\system32\DRIVERS\USBSTOR.SYS" TYPE="string"/>

<NODE NAME="F6" VALUE="C:\windows\system32\drivers\usbuhci.sys" TYPE="string"/>

<NODE NAME="F7" VALUE="C:\windows\System32\Drivers\usbvideo.sys" TYPE="string"/>

<NODE NAME="F8" VALUE="C:\windows\system32\DRIVERS\usb8023x.sys" TYPE="string"/>

<NODE NAME="F9" VALUE="C:\windows\system32\drivers\vdrvroot.sys" TYPE="string"/>

<NODE NAME="FA" VALUE="C:\windows\system32\DRIVERS\vgapnp.sys" TYPE="string"/>

<NODE NAME="FB" VALUE="C:\windows\System32\drivers\vga.sys" TYPE="string"/>

<NODE NAME="FC" VALUE="C:\windows\system32\drivers\vhdmp.sys" TYPE="string"/>

<NODE NAME="FD" VALUE="C:\windows\system32\drivers\viaide.sys" TYPE="string"/>

<NODE NAME="FE" VALUE="C:\windows\system32\drivers\volmgr.sys" TYPE="string"/>

<NODE NAME="FF" VALUE="C:\windows\System32\drivers\volmgrx.sys" TYPE="string"/>

<NODE NAME="100" VALUE="C:\windows\system32\drivers\volsnap.sys" TYPE="string"/>

<NODE NAME="101" VALUE="C:\windows\system32\drivers\vsmraid.sys" TYPE="string"/>

<NODE NAME="102" VALUE="C:\windows\system32\DRIVERS\vwifibus.sys" TYPE="string"/>

<NODE NAME="103" VALUE="C:\windows\system32\DRIVERS\vwififlt.sys" TYPE="string"/>

<NODE NAME="104" VALUE="C:\windows\system32\DRIVERS\vwifimp.sys" TYPE="string"/>

<NODE NAME="105" VALUE="C:\windows\system32\drivers\wacompen.sys" TYPE="string"/>

<NODE NAME="106" VALUE="C:\windows\system32\DRIVERS\wanarp.sys" TYPE="string"/>

<NODE NAME="107" VALUE="C:\windows\system32\drivers\wd.sys" TYPE="string"/>

<NODE NAME="108" VALUE="C:\windows\system32\drivers\Wdf01000.sys" TYPE="string"/>

<NODE NAME="109" VALUE="C:\windows\system32\DRIVERS\wfplwf.sys" TYPE="string"/>

<NODE NAME="10A" VALUE="C:\windows\system32\DRIVERS\wimfltr.sys" TYPE="string"/>

<NODE NAME="10B" VALUE="C:\windows\system32\drivers\wimmount.sys" TYPE="string"/>

<NODE NAME="10C" VALUE="C:\windows\system32\DRIVERS\WinUsb.sys" TYPE="string"/>

<NODE NAME="10D" VALUE="C:\windows\system32\DRIVERS\wmiacpi.sys" TYPE="string"/>

<NODE NAME="10E" VALUE="C:\windows\system32\drivers\WudfPf.sys" TYPE="string"/>

<NODE NAME="10F" VALUE="C:\windows\system32\DRIVERS\WUDFRd.sys" TYPE="string"/>

<NODE NAME="110" VALUE="C:\windows\system32\drivers\ntoskrnl.exe" TYPE="string"/>

<NODE NAME="111" VALUE="C:\windows\system32\drivers\HAL.dll" TYPE="string"/>

<NODE NAME="112" VALUE="C:\windows\system32\drivers\WDFLDR.SYS" TYPE="string"/>

<NODE NAME="113" VALUE="C:\windows\system32\drivers\WMILIB.SYS" TYPE="string"/>

<NODE NAME="114" VALUE="C:\windows\system32\drivers\storport.sys" TYPE="string"/>

<NODE NAME="115" VALUE="C:\windows\system32\drivers\TDI.SYS" TYPE="string"/>

<NODE NAME="116" VALUE="C:\windows\system32\drivers\NETIO.SYS" TYPE="string"/>

<NODE NAME="117" VALUE="C:\windows\system32\drivers\PCIIDEX.SYS" TYPE="string"/>

<NODE NAME="118" VALUE="C:\windows\system32\drivers\CI.dll" TYPE="string"/>

<NODE NAME="119" VALUE="C:\windows\system32\drivers\ataport.SYS" TYPE="string"/>

<NODE NAME="11A" VALUE="C:\windows\system32\drivers\USBD.SYS" TYPE="string"/>

<NODE NAME="11B" VALUE="C:\windows\system32\drivers\portcls.sys" TYPE="string"/>

<NODE NAME="11C" VALUE="C:\windows\system32\drivers\HIDCLASS.SYS" TYPE="string"/>

<NODE NAME="11D" VALUE="C:\windows\system32\drivers\BATTC.SYS" TYPE="string"/>

<NODE NAME="11E" VALUE="C:\windows\system32\drivers\ks.sys" TYPE="string"/>

<NODE NAME="11F" VALUE="C:\windows\system32\drivers\CLASSPNP.SYS" TYPE="string"/>

<NODE NAME="120" VALUE="C:\windows\system32\drivers\drmk.sys" TYPE="string"/>

<NODE NAME="121" VALUE="C:\windows\system32\drivers\watchdog.sys" TYPE="string"/>

<NODE NAME="122" VALUE="C:\windows\system32\drivers\fwpkclnt.sys" TYPE="string"/>

<NODE NAME="123" VALUE="C:\windows\system32\drivers\PSHED.dll" TYPE="string"/>

<NODE NAME="124" VALUE="C:\windows\system32\drivers\HIDPARSE.SYS" TYPE="string"/>

<NODE NAME="125" VALUE="C:\windows\system32\drivers\CLFS.SYS" TYPE="string"/>

<NODE NAME="126" VALUE="C:\windows\system32\drivers\1394BUS.SYS" TYPE="string"/>

<NODE NAME="127" VALUE="C:\windows\system32\drivers\VIDEOPRT.SYS" TYPE="string"/>

<NODE NAME="128" VALUE="C:\windows\system32\drivers\USBPORT.SYS" TYPE="string"/>

<NODE NAME="129" VALUE="C:\windows\system32\drivers\RNDISMPX.SYS" TYPE="string"/>

</ITEM>


-<ITEM NAME="options">

<NODE NAME="LogBlocked" VALUE="1" TYPE="number"/>

<NODE NAME="ReportStartupChangesDefaultOff" VALUE="1" TYPE="number"/>

</ITEM>

<ITEM NAME="rules" DELETE="1"/>

</ITEM>

</ITEM>


-<ITEM NAME="01000800">


-<ITEM NAME="settings">

<NODE NAME="OutlookIntegrationEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="OEIntegrationEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="WLMIntegrationEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="DisableInboxChangesChecking" VALUE="0" TYPE="number"/>

<NODE NAME="OutlookIntegrationChangeCounter" VALUE="19E19D2D" TYPE="number"/>

<NODE NAME="OutlookSyncIssuesFix" VALUE="0" TYPE="number"/>

<NODE NAME="OutlookCOMAddinForced" VALUE="0" TYPE="number"/>

<NODE NAME="DeliveryByEESessionEventsEnabled" VALUE="0" TYPE="number"/>

<NODE NAME="ExportToMsg" VALUE="0" TYPE="number"/>

<NODE NAME="OEAlwaysUseEplgHooks" VALUE="0" TYPE="number"/>

<NODE NAME="ExportToEmlEnabled" VALUE="0" TYPE="number"/>

</ITEM>

</ITEM>


-<ITEM NAME="01000003">


-<ITEM NAME="settings">

<NODE NAME="enabled" VALUE="1" TYPE="number"/>


-<ITEM NAME="rules" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="enabled" VALUE="0" TYPE="number"/>

<NODE NAME="default" VALUE="1" TYPE="number"/>

<NODE NAME="pegasus" VALUE="1" TYPE="number"/>

<NODE NAME="website" VALUE="banking.spk-burgenlandkreis.de" TYPE="string"/>

<NODE NAME="browser" VALUE="0" TYPE="number"/>

</ITEM>


-<ITEM NAME="2">

<NODE NAME="enabled" VALUE="0" TYPE="number"/>

<NODE NAME="default" VALUE="1" TYPE="number"/>

<NODE NAME="pegasus" VALUE="1" TYPE="number"/>

<NODE NAME="website" VALUE="www.paypal.com" TYPE="string"/>

<NODE NAME="browser" VALUE="1" TYPE="number"/>

</ITEM>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="01000103">


-<ITEM NAME="settings">

<NODE NAME="m_dwEnable" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwRegister" VALUE="1" TYPE="number"/>

</ITEM>

</ITEM>


-<ITEM NAME="01000100">


-<ITEM NAME="scan_idle_config">

<NODE NAME="IdleEnableScanner" VALUE="1" TYPE="number"/>

<NODE NAME="IdleEnableLog" VALUE="1" TYPE="number"/>

<NODE NAME="IdleEnableRunOnBattery" VALUE="1" TYPE="number"/>

<NODE NAME="IdleEnableIdlePriority" VALUE="0" TYPE="number"/>

</ITEM>

</ITEM>


-<ITEM NAME="01000101">


-<ITEM NAME="settings">

<NODE NAME="m_dwDiskFloppy" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwDiskLocal" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwDiskNetwork" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwScanOpen" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwScanExecute" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwScanCreate" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwScanNetworkCreate" VALUE="0" TYPE="number"/>

<NODE NAME="m_dwScanFloppy" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwScanShutdown" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwOptimizeScan" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwAutostart" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwOnOpenRTArchives" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwOnOpenAEArchives" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwOnOpenAdvanceHeuristic" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwOnExecuteAH" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwOnExecuteAHFloppy" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwDefaultArchSettings" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwArchiveDepth" VALUE="0" TYPE="number"/>

<NODE NAME="m_dwArchiveMaxFilesize" VALUE="0" TYPE="number"/>

<NODE NAME="m_dwBlockRemovableDevices" VALUE="0" TYPE="number"/>

<NODE NAME="m_tAllowedDevices" VALUE="" TYPE="string"/>

<NODE NAME="m_tUSBDevicesLikeDisk" VALUE="" TYPE="string"/>

<NODE NAME="m_dwAdvancedBlockRemovableDevices" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwAskForScanOfRemovableDevice" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwAskForScanOfRemovableDeviceDefaultAction" VALUE="1" TYPE="number"/>

<ITEM NAME="m_ExcludedProcesses" DELETE="1"/>

</ITEM>

</ITEM>


-<ITEM NAME="01000400">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">


-<ITEM NAME="UPDATE_CFG">

<NODE NAME="UpdateMode" VALUE="22" TYPE="number"/>

<NODE NAME="UpdateUrl" VALUE="AUTOSELECT" TYPE="string"/>

<NODE NAME="UpdateUrlAutoselect" VALUE="1" TYPE="number"/>

<NODE NAME="UseProxy" VALUE="2" TYPE="number"/>

<NODE NAME="ProxyAddress" VALUE="" TYPE="string"/>

<NODE NAME="ProxyPort" VALUE="C38" TYPE="number"/>

<NODE NAME="ProxyUsername" VALUE="" TYPE="string"/>

<NODE NAME="ProxyPassword" VALUE="" TYPE="password"/>

<NODE NAME="LocalUserType" VALUE="0" TYPE="number"/>

<NODE NAME="LocalUserUsername" VALUE="" TYPE="string"/>

<NODE NAME="LocalUserPassword" VALUE="" TYPE="password"/>

<NODE NAME="DisconnectLanAfterUpdate" VALUE="0" TYPE="number"/>

<NODE NAME="NotifyBeforeUpdate" VALUE="0" TYPE="number"/>

<NODE NAME="NotifyBeforeUpdateSize" VALUE="0" TYPE="number"/>


-<ITEM NAME="MirrorCfg">

<NODE NAME="MirrorEnabled" VALUE="0" TYPE="number"/>

<NODE NAME="EnableHTTP" VALUE="1" TYPE="number"/>

<NODE NAME="MirrorFolder" VALUE="C:\ProgramData\ESET\ESET Smart Security\mirror" TYPE="string"/>

<NODE NAME="Username" VALUE="" TYPE="string"/>

<NODE NAME="Password" VALUE="" TYPE="password"/>

<ITEM NAME="SelectedPCUs" DELETE="1"/>


-<ITEM NAME="HttpServerCfg">

<NODE NAME="HTTPPort" VALUE="8AD" TYPE="number"/>

<NODE NAME="HTTPThreadNum" VALUE="6" TYPE="number"/>

<NODE NAME="HTTPAuthorizationMethod" VALUE="0" TYPE="number"/>

<NODE NAME="HTTPHost" VALUE="" TYPE="string"/>

<NODE NAME="CertificateChainFile" VALUE="" TYPE="string"/>

<NODE NAME="CertificateType" VALUE="1" TYPE="number"/>

<NODE NAME="PrivateKeyFile" VALUE="" TYPE="string"/>

<NODE NAME="PrivateKeyType" VALUE="0" TYPE="number"/>

</ITEM>


-<ITEM NAME="LanCfg">

<NODE NAME="LocalUserType" VALUE="0" TYPE="number"/>

<NODE NAME="LocalUsername" VALUE="" TYPE="string"/>

<NODE NAME="LocalPassword" VALUE="" TYPE="password"/>

<NODE NAME="DisconnectLanAfterMirrorUpdate" VALUE="0" TYPE="number"/>

</ITEM>


-<ITEM NAME="PcuCfg">

<NODE NAME="MirrorMode" VALUE="1" TYPE="number"/>

</ITEM>

</ITEM>

<NODE NAME="ModulesType" VALUE="0" TYPE="number"/>

<NODE NAME="DontShowNotification" VALUE="0" TYPE="number"/>

<NODE NAME="CheckForPCUUpdateDisabled" VALUE="0" TYPE="number"/>

<NODE NAME="CheckForOptionalPCU" VALUE="0" TYPE="number"/>

<NODE NAME="UpdateFromMirror" VALUE="0" TYPE="number"/>

<NODE NAME="UpdateFromMirrorUsername" VALUE="" TYPE="string"/>

<NODE NAME="UpdateFromMirrorPassword" VALUE="" TYPE="password"/>

<NODE NAME="UpdateApplication" VALUE="1" TYPE="number"/>

<NODE NAME="UseDevel" VALUE="0" TYPE="number"/>

<NODE NAME="UpdateFromRemovableMedia" VALUE="0" TYPE="number"/>

</ITEM>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>


-<ITEM NAME="settings">

<NODE NAME="MaxVsdbAgeAuto" VALUE="1" TYPE="number"/>

<NODE NAME="MaxVsdbAge" VALUE="7" TYPE="number"/>

<NODE NAME="BackupEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="SnapshotCount" VALUE="2" TYPE="number"/>

</ITEM>

</ITEM>


-<ITEM NAME="01000600">


-<ITEM NAME="settings">


-<ITEM NAME="EKRN_CFG">

<NODE NAME="ScannerCnt" VALUE="1" TYPE="number"/>

<NODE NAME="ShowSystemTasks" VALUE="0" TYPE="number"/>

<NODE NAME="RequireElevation" VALUE="1" TYPE="number"/>

<NODE NAME="WUWarningLevel" VALUE="4" TYPE="number"/>

<NODE NAME="AntistealthEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="AntiphishEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="ScanUnwantedApp" VALUE="1" TYPE="number"/>

<NODE NAME="ScanUnsafeApp" VALUE="1" TYPE="number"/>

<NODE NAME="ScanSuspApp" VALUE="1" TYPE="number"/>

<NODE NAME="AutoDeleteLogs" VALUE="1" TYPE="number"/>

<NODE NAME="LogsLifetime" VALUE="5A" TYPE="number"/>

<NODE NAME="AutoOptimizeLogs" VALUE="1" TYPE="number"/>

<NODE NAME="LogsOptimizePercent" VALUE="19" TYPE="number"/>

<NODE NAME="LogsDefaultFilter" VALUE="8000001F" TYPE="number"/>

<NODE NAME="PlainTextLog" VALUE="" TYPE="string"/>

<NODE NAME="PlainLog" VALUE="1" TYPE="number"/>

<NODE NAME="PlainLogType" VALUE="0" TYPE="number"/>

<NODE NAME="PlainLogDir" VALUE="" TYPE="string"/>

<NODE NAME="MessageBoxTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultMessageAccount" VALUE="Administrator" TYPE="string"/>

<NODE NAME="EWAID" VALUE="0" TYPE="number"/>

<NODE NAME="SMTP_Enabled" VALUE="1" TYPE="number"/>


-<ITEM NAME="SMTP_Flags">

<NODE NAME="SMTPFlagDontStrip" VALUE="0" TYPE="number"/>

<NODE NAME="SMTPFlagQuoted" VALUE="0" TYPE="number"/>

<NODE NAME="SMTPFlagISO2022" VALUE="0" TYPE="number"/>

<NODE NAME="SMTPFlagMultipart" VALUE="0" TYPE="number"/>

<NODE NAME="SMTPFlagHTML" VALUE="0" TYPE="number"/>

<NODE NAME="SMTPFlagUTF8" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="SMTP_Server" VALUE="" TYPE="string"/>

<NODE NAME="SMTP_SenderAddress" VALUE="" TYPE="string"/>

<NODE NAME="SMTP_Address" VALUE="" TYPE="string"/>

<NODE NAME="SMTP_Username" VALUE="" TYPE="string"/>

<NODE NAME="SMTP_Password" VALUE="" TYPE="password"/>

<NODE NAME="SMTP_TLS_Enabled" VALUE="0" TYPE="number"/>

<NODE NAME="Winpopup_Enabled" VALUE="0" TYPE="number"/>

<NODE NAME="Winpopup_Address" VALUE="" TYPE="string"/>

<NODE NAME="Winpopup_Timeout" VALUE="3C" TYPE="number"/>

<NODE NAME="MsgFormatVirus" VALUE="%TimeStamp% - Modul %Scanner% - Alarm ausgelöst auf Computer %ComputerName%: %InfectedObject% enthält %VirusName%." TYPE="string"/>

<NODE NAME="MsgFormatError" VALUE="%TimeStamp% - Beim Ausführen von %ProgramName% auf dem Computer %ComputerName% ist folgendes Ereignis aufgetreten: %ErrorDescription%" TYPE="string"/>

<NODE NAME="MsgMinStatusSend" VALUE="40000000" TYPE="number"/>

<NODE NAME="MsgMinStatusLog" VALUE="10000000" TYPE="number"/>

<NODE NAME="ProxyEnabled" VALUE="0" TYPE="number"/>

<NODE NAME="ProxyAddress" VALUE="" TYPE="string"/>

<NODE NAME="ProxyAuthEnabled" VALUE="0" TYPE="number"/>

<NODE NAME="ProxyPort" VALUE="C38" TYPE="number"/>

<NODE NAME="ProxyUser" VALUE="" TYPE="string"/>

<NODE NAME="ProxyPassword" VALUE="" TYPE="password"/>

<NODE NAME="QuarantineUpdateScan" VALUE="1" TYPE="number"/>

<NODE NAME="CorporateInstallation" VALUE="2" TYPE="number"/>

<NODE NAME="ServerInstallation" VALUE="2" TYPE="number"/>

<NODE NAME="IncomingEmailTagLevel" VALUE="1" TYPE="number"/>

<NODE NAME="IncomingEmailSubjectModify" VALUE="1" TYPE="number"/>

<NODE NAME="OutgoingEmailTagLevel" VALUE="1" TYPE="number"/>

<NODE NAME="OutgoingEmailSubjectModify" VALUE="1" TYPE="number"/>

<NODE NAME="EmailSubjectFormat" VALUE="[Virus %VIRUSNAME%]" TYPE="string"/>

<NODE NAME="EvalLifetime" VALUE="C9DC59D5" TYPE="number"/>

<NODE NAME="EvalID" VALUE="0" TYPE="number"/>

<NODE NAME="EvalExpiringText" VALUE="" TYPE="string"/>

<NODE NAME="EvalExpiredText" VALUE="" TYPE="string"/>

<NODE NAME="QuarantineFolder" VALUE="" TYPE="string"/>

<NODE NAME="NapSupportEnabled" VALUE="0" TYPE="number"/>

<NODE NAME="SchedulerStartupDelay" VALUE="FFFFFFFF" TYPE="number"/>

<NODE NAME="m_bGamerModeFullScreenEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwGamerModeTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="m_bGamerModeTimeoutEnabled" VALUE="0" TYPE="number"/>

<NODE NAME="CrashDumpSupport" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwSchedulerRandDispersion" VALUE="0" TYPE="number"/>

<NODE NAME="m_bCloudEnabled" VALUE="1" TYPE="number"/>

<NODE NAME="m_bCloudSendStatistics" VALUE="1" TYPE="number"/>

<NODE NAME="m_bCloudSendFiles" VALUE="1" TYPE="number"/>

<NODE NAME="m_dwCloudTarget" VALUE="0" TYPE="number"/>

<NODE NAME="m_bCloudLog" VALUE="1" TYPE="number"/>


-<ITEM NAME="m_CloudExclude" DELETE="1">

<NODE NAME="1" VALUE="*.doc" TYPE="string"/>

<NODE NAME="2" VALUE="*.rtf" TYPE="string"/>

<NODE NAME="3" VALUE="*.xl?" TYPE="string"/>

<NODE NAME="4" VALUE="*.dbf" TYPE="string"/>

<NODE NAME="5" VALUE="*.mdb" TYPE="string"/>

<NODE NAME="6" VALUE="*.sxw" TYPE="string"/>

<NODE NAME="7" VALUE="*.sxc" TYPE="string"/>

<NODE NAME="8" VALUE="*.doc?" TYPE="string"/>

<NODE NAME="9" VALUE="*.dot?" TYPE="string"/>

<NODE NAME="A" VALUE="*.xls?" TYPE="string"/>

<NODE NAME="B" VALUE="*.xlt?" TYPE="string"/>

<NODE NAME="C" VALUE="*.ppt?" TYPE="string"/>

<NODE NAME="D" VALUE="*.pot?" TYPE="string"/>

<NODE NAME="E" VALUE="*.pps?" TYPE="string"/>

</ITEM>

<NODE NAME="m_tchCloudMail" VALUE="" TYPE="string"/>

<NODE NAME="TestingMode" VALUE="0" TYPE="number"/>

<NODE NAME="dwWscState" VALUE="0" TYPE="number"/>

<NODE NAME="IdleNotifyScreenSaver" VALUE="1" TYPE="number"/>

<NODE NAME="IdleNotifyComputerLock" VALUE="1" TYPE="number"/>

<NODE NAME="IdleNotifyUserLogOff" VALUE="1" TYPE="number"/>

<NODE NAME="PromptCredentialsForNonUacOs" VALUE="1" TYPE="number"/>

<NODE NAME="CachingEnable" VALUE="0" TYPE="number"/>

<NODE NAME="CachingHostName" VALUE="" TYPE="string"/>

<NODE NAME="CachingPort" VALUE="0" TYPE="number"/>

<NODE NAME="CachingPassword" VALUE="" TYPE="password"/>

<NODE NAME="SendEmailTimerMin" VALUE="5" TYPE="number"/>

<NODE NAME="OneNotificationPerEmail" VALUE="0" TYPE="number"/>


-<ITEM NAME="StatisticSettings">

<NODE NAME="SendTimeFrequency" VALUE="1E" TYPE="number"/>

<NODE NAME="FirstSendTimeIntervalA" VALUE="5" TYPE="number"/>

<NODE NAME="LastSendTimeIntervalB" VALUE="14" TYPE="number"/>

</ITEM>

<NODE NAME="m_bCloudSendAnonymousUsageData" VALUE="0" TYPE="number"/>

</ITEM>


-<ITEM NAME="IpmConfig">


-<ITEM NAME="Internal">

<NODE NAME="ConfigurationUpdateInterval" VALUE="5265C00" TYPE="number"/>

<NODE NAME="MessageDisplayTime" VALUE="5265C00" TYPE="number"/>

<NODE NAME="GetMessageInterval" VALUE="5265C00" TYPE="number"/>

</ITEM>


-<ITEM NAME="Client">

<NODE NAME="EnableMarketingMsg" VALUE="2" TYPE="number"/>

<NODE NAME="EnablePromotions" VALUE="1" TYPE="number"/>

</ITEM>

</ITEM>


-<ITEM NAME="Notifications">

<NODE NAME="DefaultNotificationMessageContent" VALUE="" TYPE="string"/>

<NODE NAME="ThreatNotificationNoAutoHide" VALUE="0" TYPE="number"/>

<NODE NAME="ThreatNotificationUseDefaultMessage" VALUE="1" TYPE="number"/>

<NODE NAME="ThreatNotificationMessageContent" VALUE="" TYPE="string"/>

</ITEM>

<ITEM NAME="ScannerExcludes" DELETE="1"/>

</ITEM>

</ITEM>


-<ITEM NAME="01000d00">


-<ITEM NAME="settings">

<NODE NAME="bParentalEnabled" VALUE="0" TYPE="number"/>


-<ITEM NAME="stOptions">

<NODE NAME="bEnableAdvancedLogging" VALUE="0" TYPE="number"/>

</ITEM>


-<ITEM NAME="stAccounts" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="uID" VALUE="5" TYPE="number"/>

<NODE NAME="bEnabled" VALUE="0" TYPE="number"/>

<NODE NAME="bIsParent" VALUE="0" TYPE="number"/>

<NODE NAME="bLocalAccount" VALUE="0" TYPE="number"/>

<NODE NAME="bDeletedAccount" VALUE="0" TYPE="number"/>

<NODE NAME="strUserID" VALUE="S-1-5-21-230186350-1396684481-634784104-1000" TYPE="string"/>

<NODE NAME="strUserName" VALUE="Matthias" TYPE="string"/>

<NODE NAME="strUserDomain" VALUE="Matthias-PC" TYPE="string"/>

<NODE NAME="uUserAge" VALUE="0" TYPE="number"/>

<ITEM NAME="uCategoryArray" DELETE="1"/>

<ITEM NAME="stUrlExceptions" DELETE="1"/>

</ITEM>


-<ITEM NAME="2">

<NODE NAME="uID" VALUE="6" TYPE="number"/>

<NODE NAME="bEnabled" VALUE="0" TYPE="number"/>

<NODE NAME="bIsParent" VALUE="0" TYPE="number"/>

<NODE NAME="bLocalAccount" VALUE="0" TYPE="number"/>

<NODE NAME="bDeletedAccount" VALUE="0" TYPE="number"/>

<NODE NAME="strUserID" VALUE="S-1-5-21-230186350-1396684481-634784104-1004" TYPE="string"/>

<NODE NAME="strUserName" VALUE="Matthias Privat" TYPE="string"/>

<NODE NAME="strUserDomain" VALUE="Matthias-PC" TYPE="string"/>

<NODE NAME="uUserAge" VALUE="0" TYPE="number"/>

<ITEM NAME="uCategoryArray" DELETE="1"/>

<ITEM NAME="stUrlExceptions" DELETE="1"/>

</ITEM>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="01000e00">


-<ITEM NAME="settings">


-<ITEM NAME="general">

<NODE NAME="Enabled" VALUE="0" TYPE="number"/>

</ITEM>

<ITEM NAME="rules" DELETE="1"/>

<ITEM NAME="groups" DELETE="1"/>

</ITEM>

</ITEM>


-<ITEM NAME="01000f00">


-<ITEM NAME="settings">

<NODE NAME="AtSettings" VALUE="7e4xHB3ZJxQrKiAeH+zb6N/p29kUHxoeFSAfFuzbJCUX3PHb7u8D7ThF7wPZ7To+PzdANu8D2dntPz41NNk/ODw07Ns4RU41OEU4TkpFPks0Tkc0S0pAPj/b2Uc4PUQ07Nvo29ne7wPZ2e0/PjU02T84PDTs2zgfJSAlIRQXJTgfHx4kHxoUSiAfGhTb2Uc4PUQ07Nvk5zs06ejoNdvZ3u8D2dntPz41NNk/ODw07Ns0FRc2HR4bGB1KGhgfQB8lFCsnGB3b2Uc4PUQ07Nvr5PHb2d7vA9nZ7T8+NTTZPzg8NOzbNBUXNh0eGxgdQR4fFDApHiVKJCopIBogHiQqSxQpHislRSAcFB4kJdvZRzg9RDTs2+jrOtvZ3u8D2dntPz41NNk/ODw07Ns4HyUgJSEUFyVBHhwUKRgfFDgdHR4mFBXb2Uc4PUQ07Nvp29ne7wPZ7d46Pj83QDbvA+3eOEXvAw==" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="ShellExt">


-<ITEM NAME="settings">

<NODE NAME="installed" VALUE="1" TYPE="number"/>

<NODE NAME="active" VALUE="1" TYPE="number"/>

<NODE NAME="type" VALUE="1" TYPE="number"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="scanners">


-<ITEM NAME="01020200">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01020103">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01010107">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="0" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="0" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="0" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="0" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01020201">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01010106">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01010100">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="0" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="0" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@Smart scan" TYPE="string"/>

</ITEM>


-<ITEM NAME="2">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="0" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="0" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@Shellext scan" TYPE="string"/>

</ITEM>


-<ITEM NAME="3">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="0" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="0" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="${Memory}|${Boot}|C:\${Boot}|C:\|D:\${Boot}|D:\|Q:\${Boot}|Q:\" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@In-depth scan" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@In-depth scan" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01010101">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="0" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="0" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="0" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="0" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="0" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="0" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="2" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="0" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="0" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01010102">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="2" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01020105">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="2" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01010104">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01020100">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01020101">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01020102">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01020104">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01030200">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>


-<ITEM NAME="01030201">


-<ITEM NAME="profile">


-<ITEM NAME="profile" DELETE="1">


-<ITEM NAME="1">


-<ITEM NAME="settings">

<NODE NAME="SignaturesEnable" VALUE="1" TYPE="number"/>

<NODE NAME="HeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdvancedHeuristicsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdwareEnable" VALUE="1" TYPE="number"/>

<NODE NAME="UnwantedEnable" VALUE="0" TYPE="number"/>

<NODE NAME="FileEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SectorEnable" VALUE="1" TYPE="number"/>

<NODE NAME="ArchiveEnable" VALUE="1" TYPE="number"/>

<NODE NAME="SfxEnable" VALUE="1" TYPE="number"/>

<NODE NAME="RtpEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MailEnable" VALUE="1" TYPE="number"/>

<NODE NAME="MemoryEnable" VALUE="1" TYPE="number"/>

<ITEM NAME="ExcludeExtensions" DELETE="1"/>

<NODE NAME="CleanLevel" VALUE="1" TYPE="number"/>

<NODE NAME="LogAllEnable" VALUE="0" TYPE="number"/>

<NODE NAME="ArchiveUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxArchiveLevel" VALUE="0" TYPE="number"/>

<NODE NAME="FileLimitsUseDefaults" VALUE="1" TYPE="number"/>

<NODE NAME="MaxScanFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="MaxTempFileSize" VALUE="0" TYPE="number"/>

<NODE NAME="ScanObjectTimeout" VALUE="0" TYPE="number"/>

<NODE NAME="SmartEnable" VALUE="1" TYPE="number"/>

<NODE NAME="CloudEnable" VALUE="1" TYPE="number"/>

<NODE NAME="AdsEnable" VALUE="1" TYPE="number"/>

<NODE NAME="LowBackgroundPriority" VALUE="1" TYPE="number"/>

<NODE NAME="PreserveFileTimesEnable" VALUE="0" TYPE="number"/>

<NODE NAME="DefaultTargets" VALUE="" TYPE="string"/>

<NODE NAME="MultiThreaded" VALUE="0" TYPE="number"/>

</ITEM>

<NODE NAME="name" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

<NODE NAME="active" VALUE="@My profile" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="scheduler">


-<ITEM NAME="data" DELETE="1">


-<ITEM NAME="1">

<NODE NAME="Id" VALUE="80000001" TYPE="number"/>

<NODE NAME="Name" VALUE="" TYPE="string"/>

<NODE NAME="NameResId" VALUE="13230001" TYPE="number"/>

<NODE NAME="ActionCode" VALUE="1" TYPE="number"/>

<NODE NAME="ModuleID" VALUE="1000600" TYPE="number"/>

<NODE NAME="TriggerType" VALUE="2" TYPE="number"/>

<NODE NAME="TriggerSettings" VALUE="0" TYPE="number"/>

<NODE NAME="TriggerSettingsTime" VALUE="16DA0" TYPE="number"/>

<NODE NAME="StartFailSettings" VALUE="1" TYPE="number"/>

<NODE NAME="StartFailSettingsTime" VALUE="0" TYPE="number"/>

<NODE NAME="Enabled" VALUE="1" TYPE="number"/>

<NODE NAME="DontExecuteOnBattery" VALUE="0" TYPE="number"/>

<NODE NAME="Params" VALUE="" TYPE="string"/>

</ITEM>


-<ITEM NAME="2">

<NODE NAME="Id" VALUE="80000100" TYPE="number"/>

<NODE NAME="Name" VALUE="" TYPE="string"/>

<NODE NAME="NameResId" VALUE="13230007" TYPE="number"/>

<NODE NAME="ActionCode" VALUE="0" TYPE="number"/>

<NODE NAME="ModuleID" VALUE="1000400" TYPE="number"/>

<NODE NAME="TriggerType" VALUE="1" TYPE="number"/>

<NODE NAME="TriggerSettings" VALUE="0" TYPE="number"/>

<NODE NAME="TriggerSettingsTime" VALUE="3C" TYPE="number"/>

<NODE NAME="StartFailSettings" VALUE="0" TYPE="number"/>

<NODE NAME="StartFailSettingsTime" VALUE="0" TYPE="number"/>

<NODE NAME="Enabled" VALUE="1" TYPE="number"/>

<NODE NAME="DontExecuteOnBattery" VALUE="0" TYPE="number"/>

<NODE NAME="Params" VALUE="" TYPE="string"/>

</ITEM>


-<ITEM NAME="3">

<NODE NAME="Id" VALUE="80000101" TYPE="number"/>

<NODE NAME="Name" VALUE="" TYPE="string"/>

<NODE NAME="NameResId" VALUE="13230008" TYPE="number"/>

<NODE NAME="ActionCode" VALUE="0" TYPE="number"/>

<NODE NAME="ModuleID" VALUE="1000400" TYPE="number"/>

<NODE NAME="TriggerType" VALUE="4" TYPE="number"/>

<NODE NAME="TriggerSettings" VALUE="2" TYPE="number"/>

<NODE NAME="TriggerSettingsTime" VALUE="1" TYPE="number"/>

<NODE NAME="StartFailSettings" VALUE="0" TYPE="number"/>

<NODE NAME="StartFailSettingsTime" VALUE="0" TYPE="number"/>

<NODE NAME="Enabled" VALUE="1" TYPE="number"/>

<NODE NAME="DontExecuteOnBattery" VALUE="0" TYPE="number"/>

<NODE NAME="Params" VALUE="" TYPE="string"/>

</ITEM>


-<ITEM NAME="4">

<NODE NAME="Id" VALUE="80000102" TYPE="number"/>

<NODE NAME="Name" VALUE="" TYPE="string"/>

<NODE NAME="NameResId" VALUE="13230009" TYPE="number"/>

<NODE NAME="ActionCode" VALUE="0" TYPE="number"/>

<NODE NAME="ModuleID" VALUE="1000400" TYPE="number"/>

<NODE NAME="TriggerType" VALUE="4" TYPE="number"/>

<NODE NAME="TriggerSettings" VALUE="5" TYPE="number"/>

<NODE NAME="TriggerSettingsTime" VALUE="1" TYPE="number"/>

<NODE NAME="StartFailSettings" VALUE="0" TYPE="number"/>

<NODE NAME="StartFailSettingsTime" VALUE="0" TYPE="number"/>

<NODE NAME="Enabled" VALUE="0" TYPE="number"/>

<NODE NAME="DontExecuteOnBattery" VALUE="0" TYPE="number"/>

<NODE NAME="Params" VALUE="" TYPE="string"/>

</ITEM>


-<ITEM NAME="5">

<NODE NAME="Id" VALUE="80000003" TYPE="number"/>

<NODE NAME="Name" VALUE="" TYPE="string"/>

<NODE NAME="NameResId" VALUE="1323000A" TYPE="number"/>

<NODE NAME="ActionCode" VALUE="2" TYPE="number"/>

<NODE NAME="ModuleID" VALUE="1000600" TYPE="number"/>

<NODE NAME="TriggerType" VALUE="4" TYPE="number"/>

<NODE NAME="TriggerSettings" VALUE="5" TYPE="number"/>

<NODE NAME="TriggerSettingsTime" VALUE="0" TYPE="number"/>

<NODE NAME="StartFailSettings" VALUE="1" TYPE="number"/>

<NODE NAME="StartFailSettingsTime" VALUE="0" TYPE="number"/>

<NODE NAME="Enabled" VALUE="1" TYPE="number"/>

<NODE NAME="DontExecuteOnBattery" VALUE="1" TYPE="number"/>

<NODE NAME="Params" VALUE="<?xml version="1.0" encoding="utf-8"?><PARAMS><SCHEDULED_TASK PLUGIN="1000600" ACTION="2" DESCRIPTION=""><DATA><NODE NAME="thread_priority" VALUE="FFFFFFFE" TYPE="DWORD" /><NODE NAME="scan_level" VALUE="1" TYPE="DWORD" /></DATA></SCHEDULED_TASK></PARAMS>" TYPE="string"/>

</ITEM>


-<ITEM NAME="6">

<NODE NAME="Id" VALUE="80000004" TYPE="number"/>

<NODE NAME="Name" VALUE="" TYPE="string"/>

<NODE NAME="NameResId" VALUE="1323000A" TYPE="number"/>

<NODE NAME="ActionCode" VALUE="2" TYPE="number"/>

<NODE NAME="ModuleID" VALUE="1000600" TYPE="number"/>

<NODE NAME="TriggerType" VALUE="4" TYPE="number"/>

<NODE NAME="TriggerSettings" VALUE="3" TYPE="number"/>

<NODE NAME="TriggerSettingsTime" VALUE="1" TYPE="number"/>

<NODE NAME="StartFailSettings" VALUE="1" TYPE="number"/>

<NODE NAME="StartFailSettingsTime" VALUE="0" TYPE="number"/>

<NODE NAME="Enabled" VALUE="1" TYPE="number"/>

<NODE NAME="DontExecuteOnBattery" VALUE="1" TYPE="number"/>

<NODE NAME="Params" VALUE="<?xml version="1.0" encoding="utf-8"?><PARAMS><SCHEDULED_TASK PLUGIN="1000600" ACTION="2" DESCRIPTION=""><DATA><NODE NAME="thread_priority" VALUE="FFFFFFFE" TYPE="DWORD" /><NODE NAME="scan_level" VALUE="FFF" TYPE="DWORD" /></DATA></SCHEDULED_TASK></PARAMS>" TYPE="string"/>

</ITEM>


-<ITEM NAME="7">

<NODE NAME="Id" VALUE="80000005" TYPE="number"/>

<NODE NAME="Name" VALUE="" TYPE="string"/>

<NODE NAME="NameResId" VALUE="1323000B" TYPE="number"/>

<NODE NAME="ActionCode" VALUE="1" TYPE="number"/>

<NODE NAME="ModuleID" VALUE="1000100" TYPE="number"/>

<NODE NAME="TriggerType" VALUE="0" TYPE="number"/>

<NODE NAME="TriggerSettings" VALUE="0" TYPE="number"/>

<NODE NAME="TriggerSettingsTime" VALUE="56BCB44D" TYPE="number"/>

<NODE NAME="StartFailSettings" VALUE="2" TYPE="number"/>

<NODE NAME="StartFailSettingsTime" VALUE="0" TYPE="number"/>

<NODE NAME="Enabled" VALUE="1" TYPE="number"/>

<NODE NAME="DontExecuteOnBattery" VALUE="0" TYPE="number"/>

<NODE NAME="Params" VALUE="<?xml version="1.0" encoding="utf-8"?><PARAMS><SCHEDULED_TASK PLUGIN="1000100" ACTION="0" DESCRIPTION=""><DATA><NODE NAME="FIRST_SCAN" VALUE="1" TYPE="DWORD" /><NODE NAME="TARGETS" VALUE="${DriveSystem}" TYPE="STRING" /></DATA></SCHEDULED_TASK></PARAMS>" TYPE="string"/>

</ITEM>

</ITEM>

</ITEM>


-<ITEM NAME="gui">


-<ITEM NAME="UI_CONFIG">

<NODE NAME="ShowSplash" VALUE="1" TYPE="number"/>

<NODE NAME="ShowAlert" VALUE="1" TYPE="number"/>

<NODE NAME="FullScreenMode" VALUE="0" TYPE="number"/>

<NODE NAME="ShowMomentaryMessageBox" VALUE="0" TYPE="number"/>

<NODE NAME="MomentaryMessageBoxDuration" VALUE="78" TYPE="number"/>

<NODE NAME="ShowDesktopAlert" VALUE="1" TYPE="number"/>

<NODE NAME="DesktopAlertDuration" VALUE="A" TYPE="number"/>

<NODE NAME="DesktopAlertTransparency" VALUE="14" TYPE="number"/>

<NODE NAME="ShowAlertStatus" VALUE="10000000" TYPE="number"/>

<NODE NAME="CustomerCareNoSubmitConfirm" VALUE="0" TYPE="number"/>

<NODE NAME="PlaySound" VALUE="1" TYPE="number"/>

<NODE NAME="ShowSchedulerSystemTasks" VALUE="0" TYPE="number"/>

<NODE NAME="SupportFirstName" VALUE="" TYPE="string"/>

<NODE NAME="SupportLastName" VALUE="" TYPE="string"/>

<NODE NAME="SupportMail" VALUE="" TYPE="string"/>

<NODE NAME="SupportCompany" VALUE="" TYPE="string"/>

<NODE NAME="SupportCountry" VALUE="FFFFFFFF" TYPE="number"/>


-<ITEM NAME="HiddenMessages" DELETE="1">

<NODE NAME="1" VALUE="2" TYPE="number"/>

<NODE NAME="2" VALUE="4" TYPE="number"/>

</ITEM>


-<ITEM NAME="DismissedStatuses" DELETE="1">

<NODE NAME="1" VALUE="1" TYPE="number"/>

</ITEM>

<NODE NAME="ShowTrainingPage" VALUE="0" TYPE="number"/>

<NODE NAME="CustomerCareProduct" VALUE="2" TYPE="number"/>

<NODE NAME="CustomerCareWeb" VALUE="1" TYPE="number"/>

<NODE NAME="GuiStartMode" VALUE="0" TYPE="number"/>

<NODE NAME="ShowLicenseInfo" VALUE="1" TYPE="number"/>

<NODE NAME="ShowLicenseMsg" VALUE="1" TYPE="number"/>

</ITEM>

</ITEM>

</PRODUCT>

</ESET>
         
[/CODE]

Geändert von Mathieu (23.02.2016 um 04:36 Uhr)

Alt 23.02.2016, 13:42   #12
burningice
/// Malwareteam
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)



Kannst du bitte das richtige Protokoll posten? Ist in der Anleitung beschrieben
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 23.02.2016, 22:33   #13
Mathieu
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)



Ich starte jetzt einen zweiten Suchlauf..in zwei Stunden poste ich den richtigen Logfile...

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=7e717e5832ec174e94b8f125afbe52c8
# end=init
# utc_time=2016-02-23 07:38:02
# local_time=2016-02-23 08:38:02 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 28269
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=7e717e5832ec174e94b8f125afbe52c8
# end=updated
# utc_time=2016-02-23 07:44:29
# local_time=2016-02-23 08:44:29 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=7e717e5832ec174e94b8f125afbe52c8
# engine=28269
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-02-23 09:25:58
# local_time=2016-02-23 10:25:58 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 56421 207892608 0 0
# compatibility_mode_1='ESET Smart Security 9.0'
# compatibility_mode=8232 16777213 100 100 1059218 8330182 0 0
# scanned=244050
# found=0
# cleaned=0
# scan_time=6089
         

Alt 24.02.2016, 18:45   #14
burningice
/// Malwareteam
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)



Hast du noch irgendwelche Probleme mit deinem Rechner?
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 26.02.2016, 10:55   #15
Mathieu
 
Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Standard

Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)



Hallo,

danke an dieser Stelle erstmal für die Unterstützung und Geduld. Ich werde euch auf alle Fälle in meinem Bekannten Kreis weiter Empfehlen.

Mit meinem PC ist soweit alles in Ordnung. Eine Frage hätte ich noch zum Antiviren-Schutz.

Momentan ist eine kostenlose Premium Software installiert, die demnächst ausläuft (Testversion für einen Monat). Kannst du eine zuverlässige Software empfehlen und macht es Sinn eine Premium Software zu kaufen?

Für Tipps zum Schutz wäre ich dir Dankbar.

Gruß

Matthias

Antwort

Themen zu Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)
desktop, einfach, fund, gestern, hoffe, kein virenscan, laptop, manager, mbam, netzwerkverbindung, neuinstallation, nicht mehr, problem, programm, scan, schonmal, security, serverzugriff, systemscan, task manager, trojaner, versucht, virenscan, virus, win, windows, windows 7



Ähnliche Themen: Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)


  1. Windows7 - UptUpdater.exe, TR/Rogue.2715923 (in Logfiles: TR/Rogue.174117)
    Log-Analyse und Auswertung - 28.10.2014 (29)
  2. Windows 8.1 : Malwarebytes startet nicht, Systemwiederherstellung ohne Funktion
    Log-Analyse und Auswertung - 11.08.2014 (11)
  3. Malwarebytes 2.0 Fehlalarm ohne Adminrechte?
    Log-Analyse und Auswertung - 01.04.2014 (7)
  4. Gefunden durch MalwareBytes: Rogue.Link. Win 7
    Plagegeister aller Art und deren Bekämpfung - 06.01.2014 (5)
  5. Windows 7: Malwarebytes findet Malware ohne erkennbare Auswirkungen
    Log-Analyse und Auswertung - 05.12.2013 (11)
  6. Malwarebytes findet einen Rougelink : C:\Users\Public\Desktop\MP3 Downloader.lnk (Rogue.Link
    Plagegeister aller Art und deren Bekämpfung - 07.03.2013 (10)
  7. Verdacht auf Virus_ Malwarebytes scan durchgeführt, jedoch ohne erfolg.
    Log-Analyse und Auswertung - 07.10.2012 (1)
  8. 20. BKA-Klon als Osterreich-Ausgabe
    Log-Analyse und Auswertung - 07.09.2012 (29)
  9. BKA Klon Virus
    Log-Analyse und Auswertung - 16.03.2012 (16)
  10. Windows aus Sicherheitsgründen gesperrt - Trojaner, malwarebytes Suchlauf ohne Fund
    Plagegeister aller Art und deren Bekämpfung - 04.01.2012 (10)
  11. Malwarebytes Logfile: Infizierte File "Rogue.ControlCenter" - was ist das? Bitte um Hilfe!
    Log-Analyse und Auswertung - 03.11.2011 (14)
  12. Verseucht - Windows läuft kaum noch. Rogue.FakeHDD; Trojan.FakeMS; Rogue.AntiMalware; Trojan.Agent
    Log-Analyse und Auswertung - 08.06.2011 (22)
  13. 20 TAN Problem Sparkasse - Malwarebytes ohne Befund
    Plagegeister aller Art und deren Bekämpfung - 06.02.2011 (17)
  14. Malwarebytes' Anti-Malware 1.46; Rogue.Installer oder Fehlalarm
    Log-Analyse und Auswertung - 25.08.2010 (1)
  15. Rogue.Link bzw. Rogue.Installer
    Plagegeister aller Art und deren Bekämpfung - 17.09.2009 (16)
  16. SpyProtector Problem
    Plagegeister aller Art und deren Bekämpfung - 15.01.2009 (2)
  17. Malwarebytes kann es nicht löschen ( Rogue.Multiple )
    Log-Analyse und Auswertung - 18.08.2008 (34)

Zum Thema Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) - Hallo, ich habe seit gestern auf meinem Laptop(Win 7) bei "MBAM" keinen Serverzugriff mehr und im "Security Task Manager" ist kein Virenscan möglich, obwohl eine Netzwerkverbindung besteht. Das Problem habe - Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7)...
Archiv
Du betrachtest: Rogue.SpyProtector - Klon Angriff...Malwarebytes ohne Serververbindung (Windows 7) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.