Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Browser Hijacker?

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 13.11.2013, 12:41   #1
Tomcaster
 
Browser Hijacker? - Standard

Browser Hijacker?



Hallo!

meine Browser (ie, Google Chrome) verhalten sich komisch. Der IE hijacked eine meiner definierten Startseiten auf eine Pornoseite. Wenn ich in der Firma mit dem PC hinter einem Proxy Server arbeite, bittet er auch dauernd um Authentifizierung.

Basierend auf dem Know How aus diesem Forum habe ich es mit dem JRT versucht. Es behebt das Problem, bis der PC neu gestartet wird. Malwarebytes, Combofix, Temp File Cleaner und adwCleaner haben nicht geholfen, allerdings habe ich nicht auf die Reihenfolge aufgepasst.

Könnte ich um eure Hilfe bitten? Habe keine Lust, den PC neu aufzusetzen.

Danke!!!

Alt 13.11.2013, 12:42   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Browser Hijacker? - Standard

Browser Hijacker?



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 13.11.2013, 13:29   #3
Tomcaster
 
Browser Hijacker? - Standard

Browser Hijacker?



Hmm... er beginnt zu scannen und gibt gleich einen Fehler an:

Line 20069 (File - und nachher die File Location von FRST64.exe)

Error: Variable used without being declared

Es passiert übrigens in wow6432node /.../explorer

Ich habe aber HijackThis geschafft:

Code:
ATTFilter
Logfile of Trend Micro HijackThis v2.0.5
Scan saved at 14:12:55, on 13.11.2013
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v9.00 (9.00.8112.16502)


Boot mode: Normal

Running processes:
C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE
C:\Program Files (x86)\Forefront TMG Client\FwcMgmt.exe
C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe
C:\Windows\SysWOW64\RunDll32.exe
C:\Program Files (x86)\McAfee\Common Framework\McTray.exe
C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Users\U1QI799\Downloads\HijackThis.exe
C:\Windows\sysWow64\SearchProtocolHost.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://a1.inside/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = 
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = 
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = hxxp://iproxy.austria.local:8080/array.dll?Get.Routing.Script
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = 
O2 - BHO: Lync add-on BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Lync\OCHelper.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll
O2 - BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files (x86)\Common Files\McAfee\SystemCore\ScriptSn.20130712152419.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
O4 - HKLM\..\Run: [BCSSync] "C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" /DelayServices
O4 - HKLM\..\Run: [SoftGridTray] "C:\Program Files\Microsoft Application Virtualization Client\SFTTray.exe" /autostart
O4 - HKLM\..\Run: [QLBController] C:\Program Files (x86)\Hewlett-Packard\HP Hotkey Support\QLBController.exe /start
O4 - HKLM\..\Run: [HPConnectionManager] C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\HPCMDelayStart.exe
O4 - HKLM\..\Run: [ShStatEXE] "C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE" /STANDALONE
O4 - HKLM\..\Run: [Communicator] "C:\Program Files (x86)\Microsoft Lync\communicator.exe" /fromrunkey
O4 - HKLM\..\Run: [EMET Notifier] C:\Program Files (x86)\EMET\EMET_notifier.exe
O4 - HKLM\..\Run: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] "C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe" -minimized
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKLM\..\Run: [McAfeeUpdaterUI] "C:\Program Files (x86)\McAfee\Common Framework\udaterui.exe" /StartedFromRunKey
O4 - HKCU\..\Run: [OfficeSyncProcess] "C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE"
O4 - Global Startup: Bluetooth.lnk = ?
O4 - Global Startup: Forefront TMG-Client.lnk = C:\Program Files (x86)\Forefront TMG Client\FwcMgmt.exe
O8 - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000
O9 - Extra button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra button: Lync add-on - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Lync\OCHelper.dll
O9 - Extra 'Tools' menuitem: Lync add-on - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Lync\OCHelper.dll
O9 - Extra button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Andrea ST Filters Service (AESTFilters) - Andrea Electronics Corporation - C:\Program Files\IDT\WDM\AESTSr64.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service: Dienst "Bonjour" (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Bluetooth Service (btwdins) - Broadcom Corporation. - C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
O23 - Service: Client32 - NetSupport Ltd - C:\Program Files (x86)\NetSupport\NetSupport Manager\client32.exe
O23 - Service: Usage History Scanning Service (DGScan) - Verdasys, Inc.  - C:\Program Files (x86)\DGAgent\DgScan.exe
O23 - Service: Usage History Monitor (DGService) - Verdasys, Inc.  - C:\Program Files (x86)\DGAgent\DgService.exe
O23 - Service: DgUpdate - Verdasys, Inc.  - C:\Program Files (x86)\DGAgent\DgUpdate\DgUpdate.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Google Update-Dienst (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Google Update-Dienst (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP Connection Manager 4 Service (hpCMSrv) - Hewlett-Packard Development Company L.P. - C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe
O23 - Service: HP Quick Synchronization Service (HPDrvMntSvc.exe) - Hewlett-Packard Company - C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe
O23 - Service: hpHotkeyMonitor - Hewlett-Packard Company - C:\Program Files (x86)\Hewlett-Packard\HP Hotkey Support\HPHotkeyMonitor.exe
O23 - Service: HP Software Framework Service (hpqwmiex) - Hewlett-Packard Company - C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
O23 - Service: HP Service (hpsrv) - Unknown owner - C:\Windows\system32\Hpservice.exe (file missing)
O23 - Service: iPod-Dienst (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Lotus Notes-Diagnose (Lotus Notes Diagnostics) - IBM - C:\Program Files (x86)\Lotus\Notes\nsd.exe
O23 - Service: McAfee Framework-Dienst (McAfeeFramework) - McAfee, Inc. - C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe
O23 - Service: McAfee McShield (McShield) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe
O23 - Service: McAfee Task Manager (McTaskManager) - McAfee, Inc. - C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe
O23 - Service: McAfee Validation Trust Protection Service (mfevtp) - Unknown owner - C:\Windows\system32\mfevtps.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: SMS Task Sequence Agent (smstsmgr) - Unknown owner - C:\Windows\SysWOW64\CCM\TSManager.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\stlang64.dll,-10101 (STacSV) - IDT, Inc. - C:\Program Files\IDT\WDM\STacSV64.exe
O23 - Service: TeamViewer 8 (TeamViewer8) - TeamViewer GmbH - C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: Mobile Broadband Service (WMCoreService) - Ericsson AB - C:\Program Files (x86)\Ericsson\Mobile Broadband Drivers\WMCore\mini_WMCore.exe
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 12570 bytes
         
__________________

Geändert von Tomcaster (13.11.2013 um 14:14 Uhr)

Alt 14.11.2013, 08:58   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Browser Hijacker? - Standard

Browser Hijacker?



Hast Du die 64Bit version von FRST genommen?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 14.11.2013, 09:00   #5
Tomcaster
 
Browser Hijacker? - Standard

Browser Hijacker?



ja klar!


Alt 14.11.2013, 13:51   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Browser Hijacker? - Standard

Browser Hijacker?



Lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop ( falls noch nicht vorhanden ).
  • Doppelklick auf die OTL.exe
  • Oben findest Du ein Kästchen mit Ausgabe. Wähle bitte Minimal Ausgabe
  • Unter Extra Registry, wähle bitte Use SafeList
  • Klicke nun auf Run Scan links oben
  • Wenn der Scan beendet wurde werden 2 Logfiles erstellt
  • Poste die Logfiles hier in den Thread.
__________________
--> Browser Hijacker?

Alt 14.11.2013, 18:06   #7
Tomcaster
 
Browser Hijacker? - Standard

Browser Hijacker?



Anbei!

Code:
ATTFilter
OTL logfile created on: 14.11.2013 16:19:30 - Run 2
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\U1QI799\Downloads
64bit- Enterprise Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000C07 | Country: Austria | Language: DEA | Date Format: dd.MM.yyyy
 
3,94 Gb Total Physical Memory | 1,66 Gb Available Physical Memory | 42,27% Memory free
7,87 Gb Paging File | 5,23 Gb Available in Paging File | 66,39% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 297,80 Gb Total Space | 226,81 Gb Free Space | 76,16% Space Free | Partition Type: NTFS
 
Computer Name: ATCMW678459 | User Name: U1QI799 | NOT logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\U1QI799\Downloads\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
PRC - C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe (TeamViewer GmbH)
PRC - C:\Program Files (x86)\Microsoft Lync\communicator.exe (Microsoft Corporation)
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
PRC - C:\Program Files (x86)\McAfee\Common Framework\naPrdMgr.exe (McAfee, Inc.)
PRC - C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe (McAfee, Inc.)
PRC - C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe (McAfee, Inc.)
PRC - C:\Program Files (x86)\McAfee\Common Framework\McTray.exe (McAfee, Inc.)
PRC - C:\Program Files (x86)\Hewlett-Packard\HP Hotkey Support\HPHotkeyMonitor.exe (Hewlett-Packard Company)
PRC - C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe (Hewlett-Packard Company)
PRC - C:\Programme\Microsoft Application Virtualization Client\sftvsa.exe (Microsoft Corporation)
PRC - C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe (McAfee, Inc.)
PRC - C:\Program Files (x86)\McAfee\VirusScan Enterprise\mfeann.exe (McAfee, Inc.)
PRC - C:\Program Files (x86)\Microsoft Lync\UcMapi.exe (Microsoft Corporation)
PRC - C:\Program Files (x86)\Forefront TMG Client\FwcMgmt.exe (Microsoft (R) Corporation)
PRC - C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe (Hewlett-Packard Development Company L.P.)
PRC - C:\Program Files (x86)\Ericsson\Mobile Broadband Drivers\WMCore\mini_WMCore.exe (Ericsson AB)
PRC - C:\Windows\SysWOW64\wbem\WmiPrvSE.exe (Microsoft Corporation)
PRC - C:\Program Files (x86)\NetSupport\NetSupport Manager\client32.exe (NetSupport Ltd)
PRC - C:\Program Files (x86)\Forefront TMG Client\FwcAgent.exe (Microsoft (R) Corporation)
PRC - C:\Program Files (x86)\Lotus\Notes\nsd.exe (IBM)
PRC - C:\Windows\SysWOW64\CCM\CcmExec.exe (Microsoft Corporation)
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\ppGoogleNaClPluginChrome.dll ()
MOD - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\pdf.dll ()
MOD - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\libglesv2.dll ()
MOD - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\libegl.dll ()
MOD - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\ffmpegsumo.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\6da40f01a719972f3242d3c374e499c5\System.Windows.Forms.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\5c4f1eb1b2efdd138d137c5069a8bdf5\System.Core.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\7e3570a0cc71998e14e7adb8e4ea0cbb\System.Drawing.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System\fc16a5cafc433e6d942e9bd5b14fbeaf\System.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\CustomMarshalers\a3d4488653ed969fd7acbf06b611994e\CustomMarshalers.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\c799474a067f07ef3a167d75029fa012\mscorlib.ni.dll ()
MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll ()
MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll ()
MOD - C:\Program Files (x86)\Common Files\Microsoft Shared\office14\Cultures\office.odf ()
MOD - C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Cultures\office.odf ()
MOD - C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\UmOutlookAddin.dll ()
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - (McShield) -- C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe ()
SRV:64bit: - (mfevtp) -- C:\Windows\SysNative\mfevtps.exe (McAfee, Inc.)
SRV:64bit: - (hpsrv) -- C:\Windows\SysNative\hpservice.exe (Hewlett-Packard Company)
SRV:64bit: - (AppMgmt) -- C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SRV - (DgUpdate) -- C:\Program Files (x86)\DGAgent\DgUpdate\DgUpdate.exe (Verdasys, Inc. )
SRV - (TeamViewer8) -- C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe (TeamViewer GmbH)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (McAfeeFramework) -- C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe (McAfee, Inc.)
SRV - (hpHotkeyMonitor) -- C:\Program Files (x86)\Hewlett-Packard\HP Hotkey Support\HPHotkeyMonitor.exe (Hewlett-Packard Company)
SRV - (HPDrvMntSvc.exe) -- C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe (Hewlett-Packard Company)
SRV - (sftvsa) -- C:\Programme\Microsoft Application Virtualization Client\sftvsa.exe (Microsoft Corporation)
SRV - (sftlist) -- C:\Programme\Microsoft Application Virtualization Client\sftlist.exe (Microsoft Corporation)
SRV - (McTaskManager) -- C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe (McAfee, Inc.)
SRV - (DGScan) -- C:\Program Files (x86)\DGAgent\DgScan.exe (Verdasys, Inc. )
SRV - (DGService) -- C:\Program Files (x86)\DGAgent\DgService.exe (Verdasys, Inc. )
SRV - (btwdins) -- C:\Programme\WIDCOMM\Bluetooth Software\btwdins.exe (Broadcom Corporation.)
SRV - (STacSV) -- C:\Programme\IDT\WDM\stacsv64.exe (IDT, Inc.)
SRV - (hpCMSrv) -- C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe (Hewlett-Packard Development Company L.P.)
SRV - (WMCoreService) -- C:\Program Files (x86)\Ericsson\Mobile Broadband Drivers\WMCore\mini_WMCore.exe (Ericsson AB)
SRV - (Client32) -- C:\Program Files (x86)\NetSupport\NetSupport Manager\client32.exe (NetSupport Ltd)
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (osppsvc) -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE (Microsoft Corporation)
SRV - (FwcAgent) -- C:\Program Files (x86)\Forefront TMG Client\FwcAgent.exe (Microsoft (R) Corporation)
SRV - (Lotus Notes Diagnostics) -- C:\Program Files (x86)\Lotus\Notes\nsd.exe (IBM)
SRV - (CcmExec) -- C:\Windows\SysWOW64\CCM\CcmExec.exe (Microsoft Corporation)
SRV - (smstsmgr) -- C:\Windows\SysWOW64\CCM\TSManager.exe (Microsoft Corporation)
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
SRV - (AESTFilters) -- C:\Programme\IDT\WDM\AESTSr64.exe (Andrea Electronics Corporation)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - (Netaapl) -- C:\Windows\SysNative\drivers\netaapl64.sys (Apple Inc.)
DRV:64bit: - (mfehidk) -- C:\Windows\SysNative\drivers\mfehidk.sys (McAfee, Inc.)
DRV:64bit: - (mfewfpk) -- C:\Windows\SysNative\drivers\mfewfpk.sys (McAfee, Inc.)
DRV:64bit: - (mfeavfk) -- C:\Windows\SysNative\drivers\mfeavfk.sys (McAfee, Inc.)
DRV:64bit: - (mfeapfk) -- C:\Windows\SysNative\drivers\mfeapfk.sys (McAfee, Inc.)
DRV:64bit: - (mferkdet) -- C:\Windows\SysNative\drivers\mferkdet.sys (McAfee, Inc.)
DRV:64bit: - (acsock) -- C:\Windows\SysNative\drivers\acsock64.sys (Cisco Systems, Inc.)
DRV:64bit: - (vpnva) -- C:\Windows\SysNative\drivers\vpnva64.sys (Cisco Systems, Inc.)
DRV:64bit: - (USBAAPL64) -- C:\Windows\SysNative\drivers\usbaapl64.sys (Apple, Inc.)
DRV:64bit: - (terminpt) -- C:\Windows\SysNative\drivers\terminpt.sys (Microsoft Corporation)
DRV:64bit: - (RdpVideoMiniport) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (GEARAspiWDM) -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys (GEAR Software Inc.)
DRV:64bit: - (Sftredir) -- C:\Windows\SysNative\drivers\Sftredirwin7.sys (Microsoft Corporation)
DRV:64bit: - (Sftvol) -- C:\Windows\SysNative\drivers\Sftvolwin7.sys (Microsoft Corporation)
DRV:64bit: - (Sftfs) -- C:\Windows\SysNative\drivers\Sftfswin7.sys (Microsoft Corporation)
DRV:64bit: - (Sftplay) -- C:\Windows\SysNative\drivers\Sftplaywin7.sys (Microsoft Corporation)
DRV:64bit: - (dgfs) -- C:\Windows\SysNative\drivers\dgfs.sys (Verdasys, Inc. )
DRV:64bit: - (dgapimon) -- C:\Windows\SysNative\drivers\DGAPIMon.sys (Verdasys, Inc.)
DRV:64bit: - (dgbusmon) -- C:\Windows\SysNative\drivers\DGBUSMon.sys (Verdasys, Inc. )
DRV:64bit: - (DgDmkDisk) -- C:\Windows\SysNative\drivers\DgDmkDisk.sys (Verdasys, Inc. )
DRV:64bit: - (dgfsmon) -- C:\Windows\SysNative\drivers\DGFSMon.sys (Verdasys, Inc. )
DRV:64bit: - (dgcotman) -- C:\Windows\SysNative\drivers\DGCotMan.sys (Verdasys, Inc. )
DRV:64bit: - (dgkpmail) -- C:\Windows\SysNative\drivers\DGKPMail.sys (Verdasys, Inc. )
DRV:64bit: - (dglfs) -- C:\Windows\SysNative\drivers\dglfs.sys (Verdasys, Inc. )
DRV:64bit: - (dgdt) -- C:\Windows\SysNative\drivers\dgdt.sys (Verdasys, Inc. )
DRV:64bit: - (dgrule) -- C:\Windows\SysNative\drivers\DGRule.sys (Verdasys, Inc. )
DRV:64bit: - (dgwfp) -- C:\Windows\SysNative\drivers\DGWFP.sys (Verdasys, Inc. )
DRV:64bit: - (DGDmk) -- C:\Windows\SysNative\drivers\dgdmk.sys (Verdasys, Inc. )
DRV:64bit: - (dgmaster) -- C:\Windows\SysNative\drivers\DgMaster.sys (Verdasys, Inc. )
DRV:64bit: - (vsec) -- C:\Windows\SysNative\drivers\vsec.sys (Verdasys, Inc.)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (btwampfl) -- C:\Windows\SysNative\drivers\btwampfl.sys (Broadcom Corporation.)
DRV:64bit: - (BTWDPAN) -- C:\Windows\SysNative\drivers\btwdpan.sys (Broadcom Corporation.)
DRV:64bit: - (btwavdt) -- C:\Windows\SysNative\drivers\btwavdt.sys (Broadcom Corporation.)
DRV:64bit: - (btwaudio) -- C:\Windows\SysNative\drivers\btwaudio.sys (Broadcom Corporation.)
DRV:64bit: - (btwl2cap) -- C:\Windows\SysNative\drivers\btwl2cap.sys (Broadcom Corporation.)
DRV:64bit: - (btwrchid) -- C:\Windows\SysNative\drivers\btwrchid.sys (Broadcom Corporation.)
DRV:64bit: - (HpqKbFiltr) -- C:\Windows\SysNative\drivers\HpqKbFiltr.sys (Hewlett-Packard Company)
DRV:64bit: - (SynTP) -- C:\Windows\SysNative\drivers\SynTP.sys (Synaptics Incorporated)
DRV:64bit: - (STHDA) -- C:\Windows\SysNative\drivers\stwrt64.sys (IDT, Inc.)
DRV:64bit: - (hpdskflt) -- C:\Windows\SysNative\drivers\hpdskflt.sys (Hewlett-Packard Company)
DRV:64bit: - (Accelerometer) -- C:\Windows\SysNative\drivers\Accelerometer.sys (Hewlett-Packard Company)
DRV:64bit: - (NETwNs64) -- C:\Windows\SysNative\drivers\NETwNs64.sys (Intel Corporation)
DRV:64bit: - (igfx) -- C:\Windows\SysNative\drivers\igdkmd64.sys (Intel Corporation)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (JMCR) -- C:\Windows\SysNative\drivers\jmcr.sys (JMicron Technology Corporation)
DRV:64bit: - (iaStor) -- C:\Windows\SysNative\drivers\iaStor.sys (Intel Corporation)
DRV:64bit: - (e1cexpress) -- C:\Windows\SysNative\drivers\e1c62x64.sys (Intel Corporation)
DRV:64bit: - (tsusbhub) -- C:\Windows\SysNative\drivers\tsusbhub.sys (Microsoft Corporation)
DRV:64bit: - (Synth3dVsc) -- C:\Windows\SysNative\drivers\Synth3dVsc.sys (Microsoft Corporation)
DRV:64bit: - (dmvsc) -- C:\Windows\SysNative\drivers\dmvsc.sys (Microsoft Corporation)
DRV:64bit: - (SynthVid) -- C:\Windows\SysNative\drivers\VMBusVideoM.sys (Microsoft Corporation)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (MEIx64) -- C:\Windows\SysNative\drivers\HECIx64.sys (Intel Corporation)
DRV:64bit: - (huawei_enumerator) -- C:\Windows\SysNative\drivers\ew_jubusenum.sys (Huawei Technologies Co., Ltd.)
DRV:64bit: - (ewusbnet) -- C:\Windows\SysNative\drivers\ewusbnet.sys (Huawei Technologies Co., Ltd.)
DRV:64bit: - (hwdatacard) -- C:\Windows\SysNative\drivers\ewusbmdm.sys (Huawei Technologies Co., Ltd.)
DRV:64bit: - (ew_hwusbdev) -- C:\Windows\SysNative\drivers\ew_hwusbdev.sys (Huawei Technologies Co., Ltd.)
DRV:64bit: - (PCISys) -- C:\Windows\SysNative\drivers\pcisys.sys (NetSupport Ltd)
DRV:64bit: - (ew_usbenumfilter) -- C:\Windows\SysNative\drivers\ew_usbenumfilter.sys (Huawei Technologies Co., Ltd.)
DRV:64bit: - (massfilter) -- C:\Windows\SysNative\drivers\massfilter.sys (MBB Incorporated)
DRV:64bit: - (LVUVC64) -- C:\Windows\SysNative\drivers\lvuvc64.sys (Logitech Inc.)
DRV:64bit: - (LVRS64) -- C:\Windows\SysNative\drivers\lvrs64.sys (Logitech Inc.)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (TPM) -- C:\Windows\SysNative\drivers\tpm.sys (Microsoft Corporation)
DRV:64bit: - (AgereSoftModem) -- C:\Windows\SysNative\drivers\agrsm64.sys (LSI Corp)
DRV:64bit: - (dc21x4vm) -- C:\Windows\SysNative\drivers\dc21x4vm.sys (Microsoft Corp.)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV:64bit: - (gdihook5) -- C:\Windows\SysNative\drivers\gdihook5.sys (NetSupport Ltd)
DRV:64bit: - (nskbfltr) -- C:\Windows\SysNative\drivers\nskbfltr.sys (Windows (R) Codename Longhorn DDK provider)
DRV - (prepdrvr) -- C:\Windows\SysWOW64\CCM\PrepDrv.sys (Microsoft Corporation)
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes,DefaultScope = 
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.google.at/htt [Binary data over 200 bytes]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://a1.inside/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-AT
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 65 CE E1 0E 2F 81 CE 01  [binary data]
IE - HKCU\..\SearchScopes,DefaultScope = {24839019-C5B9-4F3A-A55A-88CDA652DF20}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{072EBB9E-D186-4115-BEF9-CAF1AFA2C98C}: "URL" = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
IE - HKCU\..\SearchScopes\{24839019-C5B9-4F3A-A55A-88CDA652DF20}: "URL" = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "AutoConfigURL" = hxxp://iproxy.austria.local:8080/array.dll?Get.Routing.Script
 
 
========== FireFox ==========
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_168.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=1.6.0_43: C:\Windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_168.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=1.6.0_43: C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.7: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{D19CA586-DD6C-4a0a-96F8-14644F340D60}: C:\Program Files (x86)\Common Files\McAfee\SystemCore [2013.07.12 14:24:19 | 000,000,000 | ---D | M]
 
[2011.07.21 12:09:28 | 000,032,040 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll
 
========== Chrome  ==========
 
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter},
CHR - Extension: Easy Auto Refresh = C:\Users\U1QI799\AppData\Local\Google\Chrome\User Data\Default\Extensions\aabcgdmkeabbnleenpncegpcngjpnjkc\2.9_0\
CHR - Extension: Google Docs = C:\Users\U1QI799\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0\
CHR - Extension: Google Wallet = C:\Users\U1QI799\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.5.0_0\
 
O1 HOSTS File: ([2013.11.13 07:48:52 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2:64bit: - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Programme\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2:64bit: - BHO: (scriptproxy) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Programme\Common Files\McAfee\SystemCore\ScriptSn.20130712152419.dll (McAfee, Inc.)
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (Lync Browser Helper) - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Lync\OCHelper.dll (Microsoft Corporation)
O2 - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL (Microsoft Corporation)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (scriptproxy) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files (x86)\Common Files\McAfee\SystemCore\ScriptSn.20130712152419.dll (McAfee, Inc.)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [SysTrayApp] C:\Programme\IDT\WDM\sttray64.exe (IDT, Inc.)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe (Cisco Systems, Inc.)
O4 - HKLM..\Run: [Communicator] C:\Program Files (x86)\Microsoft Lync\communicator.exe (Microsoft Corporation)
O4 - HKLM..\Run: [EMET Notifier] C:\Program Files (x86)\EMET\EMET_notifier.exe (Microsoft Corporation)
O4 - HKLM..\Run: [HPConnectionManager] C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\HPCMDelayStart.exe (Hewlett-Packard Development Company L.P.)
O4 - HKLM..\Run: [McAfeeUpdaterUI] C:\Program Files (x86)\McAfee\Common Framework\udaterui.exe (McAfee, Inc.)
O4 - HKLM..\Run: [QLBController] C:\Program Files (x86)\Hewlett-Packard\HP Hotkey Support\QLBController.exe (Hewlett-Packard Company)
O4 - HKLM..\Run: [ShStatEXE] C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE (McAfee, Inc.)
O4 - HKLM..\Run: [SoftGridTray] C:\Program Files\Microsoft Application Virtualization Client\SFTTray.exe (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: disablecad = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: VerboseStatus = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\kerberos\parameters: supportedencryptiontypes = 2147483647
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Main present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: DisablePersonalDirChange = 1
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDesktopCleanupWizard = 1
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105 File not found
O8:64bit: - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105 File not found
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000 File not found
O9:64bit: - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra Button: Lync add-on - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Lync\OCHelper.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Lync add-on - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Lync\OCHelper.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000001 [] - C:\Program Files (x86)\Forefront TMG Client\FwcWsp64.dll (Microsoft (R) Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp64.dll (Microsoft (R) Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp64.dll (Microsoft (R) Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp64.dll (Microsoft (R) Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp64.dll (Microsoft (R) Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000015 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp64.dll (Microsoft (R) Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000001 [] - C:\Program Files (x86)\Forefront TMG Client\FwcWsp.dll (Microsoft (R) Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp.dll (Microsoft (R) Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp.dll (Microsoft (R) Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp.dll (Microsoft (R) Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp.dll (Microsoft (R) Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000015 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp.dll (Microsoft (R) Corporation)
O15 - HKCU\..Trusted Ranges: Range1 ([http] in Vertrauenswürdige Sites)
O16:64bit: - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_43-windows-i586.cab (Java Plug-in 1.6.0_43)
O16:64bit: - DPF: {CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_43-windows-i586.cab (Java Plug-in 1.6.0_43)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_43-windows-i586.cab (Java Plug-in 1.6.0_43)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_43-windows-i586.cab (Java Plug-in 1.6.0_43)
O16 - DPF: {CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_43-windows-i586.cab (Java Plug-in 1.6.0_43)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_43-windows-i586.cab (Java Plug-in 1.6.0_43)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 10.236.224.174 10.236.95.100 10.2.42.11
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = austria.local
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{17059929-86AD-4113-8B1C-DFEA3A488B5C}: DhcpNameServer = 172.20.10.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{375022CE-F7F7-4E3B-80DE-4405E7EFCD26}: NameServer = 194.48.139.254 194.48.124.200
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{6A0A9D82-852A-42CE-A996-40AEDAEA868F}: DhcpNameServer = 10.236.224.174 10.236.95.100 10.2.42.11
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D1FAA2E2-9C4D-41AD-AE77-04026F7D84D6}: NameServer = 194.48.139.254 194.48.124.200
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{EA2C7657-AB76-44C3-ABA3-D808518052C7}: NameServer = 194.48.128.199 194.48.139.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{F16E27BA-A771-4850-BCF6-57E2FB9806D5}: DhcpNameServer = 10.1.50.10 10.4.50.243
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O28:64bit: - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Programme\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O28 - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013.11.14 13:09:48 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2013.11.14 13:08:55 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2013.11.14 13:08:50 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2013.11.14 13:08:50 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTunes
[2013.11.14 13:08:50 | 000,000,000 | ---D | C] -- C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
[2013.11.13 16:30:13 | 000,325,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbport.sys
[2013.11.13 16:30:13 | 000,007,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbd.sys
[2013.11.13 16:30:07 | 000,633,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\comctl32.dll
[2013.11.13 16:29:53 | 000,368,128 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysNative\atmfd.dll
[2013.11.13 16:29:53 | 000,295,424 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\atmfd.dll
[2013.11.13 16:29:53 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\fontsub.dll
[2013.11.13 16:29:53 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\fontsub.dll
[2013.11.13 16:29:53 | 000,046,080 | ---- | C] (Adobe Systems) -- C:\Windows\SysNative\atmlib.dll
[2013.11.13 16:29:53 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lpk.dll
[2013.11.13 16:29:53 | 000,034,304 | ---- | C] (Adobe Systems) -- C:\Windows\SysWow64\atmlib.dll
[2013.11.13 16:29:53 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dciman32.dll
[2013.11.13 16:28:09 | 001,545,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DWrite.dll
[2013.11.13 16:27:31 | 000,054,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\WdfLdr.sys
[2013.11.13 16:27:31 | 000,009,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Wdfres.dll
[2013.11.13 16:27:19 | 000,076,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidclass.sys
[2013.11.13 16:27:19 | 000,032,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidparse.sys
[2013.11.13 13:02:28 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\RegCleaner
[2013.11.13 12:44:57 | 000,000,000 | ---D | C] -- C:\FRST
[2013.11.13 08:13:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\VS Revo Group
[2013.11.13 08:13:56 | 000,000,000 | ---D | C] -- C:\Users\U1QI799\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
[2013.11.13 07:48:57 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
[2013.11.13 07:28:46 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2013.11.13 07:28:46 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2013.11.13 07:28:46 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2013.11.13 07:28:41 | 000,000,000 | ---D | C] -- C:\ComboFix
[2013.11.13 07:28:04 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013.11.13 07:27:27 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2013.11.11 17:30:05 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ESET
[2013.11.09 12:15:13 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013.11.09 11:57:47 | 000,000,000 | ---D | C] -- C:\Users\U1QI799\AppData\Roaming\Malwarebytes
[2013.11.09 11:57:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013.11.09 11:40:55 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2013.11.09 10:49:14 | 000,000,000 | ---D | C] -- C:\ProgramData\Spybot - Search & Destroy
[2013.11.09 10:49:08 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Spybot - Search & Destroy 2
[2013.11.09 10:48:35 | 000,000,000 | ---D | C] -- C:\Users\U1QI799\AppData\Local\Programs
[2013.11.07 10:35:31 | 000,000,000 | ---D | C] -- C:\Users\U1QI799\Documents\Outlook-Dateien
[2013.10.29 16:21:06 | 000,000,000 | ---D | C] -- C:\Windows\Quarantine
[2013.10.28 11:11:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
[2013.10.24 12:36:01 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
[2013.10.22 05:06:23 | 000,071,048 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
 
========== Files - Modified Within 30 Days ==========
 
[2013.11.14 16:14:59 | 000,001,112 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013.11.14 16:11:25 | 000,019,328 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.11.14 16:11:25 | 000,019,328 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.11.14 16:06:53 | 000,000,475 | ---- | M] () -- C:\Windows\SMSCFG.INI
[2013.11.14 16:04:44 | 000,001,108 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013.11.14 16:04:08 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.11.14 16:03:53 | 3169,595,392 | -HS- | M] () -- C:\hiberfil.sys
[2013.11.14 16:03:48 | 000,000,016 | ---- | M] () -- C:\Windows\SysNative\pcisys.ntk
[2013.11.14 13:09:48 | 000,001,783 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2013.11.14 08:56:43 | 000,440,168 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013.11.13 07:56:56 | 001,657,058 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013.11.13 07:56:56 | 000,713,222 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013.11.13 07:56:56 | 000,666,194 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013.11.13 07:56:56 | 000,154,740 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013.11.13 07:56:56 | 000,126,782 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013.11.13 07:48:52 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2013.11.11 08:47:40 | 001,677,404 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013.11.08 12:04:30 | 000,131,798 | RHS- | M] () -- C:\ProgramData\ntuser.pol
[2013.11.06 11:54:56 | 000,026,926 | RHS- | M] () -- C:\Users\U1QI799\ntuser.pol
[2013.11.06 08:32:46 | 000,000,000 | ---- | M] () -- C:\Windows\HPMProp.INI
[2013.10.22 05:11:19 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
 
========== Files Created - No Company Name ==========
 
[2013.11.14 13:09:48 | 000,001,783 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2013.11.13 16:27:31 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
[2013.11.13 10:57:47 | 000,772,879 | ---- | C] () -- C:\ProgramData\{0977FB34-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:46 | 000,933,202 | ---- | C] () -- C:\ProgramData\{0977FB31-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:46 | 000,888,746 | ---- | C] () -- C:\ProgramData\{0977FB33-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:45 | 000,788,240 | ---- | C] () -- C:\ProgramData\{0977FB30-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:45 | 000,359,898 | ---- | C] () -- C:\ProgramData\{0977FB2E-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:44 | 000,431,710 | ---- | C] () -- C:\ProgramData\{0977FB2D-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:44 | 000,219,352 | ---- | C] () -- C:\ProgramData\{0977FB2A-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:44 | 000,060,535 | ---- | C] () -- C:\ProgramData\{0977FB2C-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:43 | 000,890,318 | ---- | C] () -- C:\ProgramData\{0977FB28-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:43 | 000,889,922 | ---- | C] () -- C:\ProgramData\{0977FB26-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:43 | 000,550,848 | ---- | C] () -- C:\ProgramData\{0977FB25-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:47 | 000,890,318 | ---- | C] () -- C:\ProgramData\{A1EA2FEC-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:45 | 000,772,854 | ---- | C] () -- C:\ProgramData\{A1EA2FE9-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:44 | 000,888,746 | ---- | C] () -- C:\ProgramData\{A1EA2FE7-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:44 | 000,772,879 | ---- | C] () -- C:\ProgramData\{A1EA2FE8-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:44 | 000,185,210 | ---- | C] () -- C:\ProgramData\{A1EA2FE5-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:43 | 000,933,202 | ---- | C] () -- C:\ProgramData\{A1EA2FE2-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:43 | 000,678,296 | ---- | C] () -- C:\ProgramData\{A1EA2FE4-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:43 | 000,550,848 | ---- | C] () -- C:\ProgramData\{A1EA2FE3-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:42 | 000,788,240 | ---- | C] () -- C:\ProgramData\{A1EA2FE0-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:42 | 000,359,898 | ---- | C] () -- C:\ProgramData\{A1EA2FDB-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:42 | 000,060,535 | ---- | C] () -- C:\ProgramData\{A1EA2FDA-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:41 | 000,889,922 | ---- | C] () -- C:\ProgramData\{A1EA2FD6-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:41 | 000,731,655 | ---- | C] () -- C:\ProgramData\{A1EA2FD7-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:41 | 000,731,651 | ---- | C] () -- C:\ProgramData\{A1EA2FD5-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:41 | 000,219,352 | ---- | C] () -- C:\ProgramData\{A1EA2FD8-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:39 | 000,431,710 | ---- | C] () -- C:\ProgramData\{A1EA2FD2-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:44 | 000,890,318 | ---- | C] () -- C:\ProgramData\{C294F1F8-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:43 | 000,550,848 | ---- | C] () -- C:\ProgramData\{C294F1F5-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:42 | 000,889,922 | ---- | C] () -- C:\ProgramData\{C294F1F2-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:42 | 000,772,879 | ---- | C] () -- C:\ProgramData\{C294F1F3-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:42 | 000,431,710 | ---- | C] () -- C:\ProgramData\{C294F1F4-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:41 | 000,933,202 | ---- | C] () -- C:\ProgramData\{C294F1ED-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:41 | 000,888,746 | ---- | C] () -- C:\ProgramData\{C294F1F0-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:40 | 000,788,240 | ---- | C] () -- C:\ProgramData\{C294F1EB-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:40 | 000,772,854 | ---- | C] () -- C:\ProgramData\{C294F1EC-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:40 | 000,359,898 | ---- | C] () -- C:\ProgramData\{C294F1E9-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:39 | 000,731,655 | ---- | C] () -- C:\ProgramData\{C294F1E6-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:39 | 000,731,651 | ---- | C] () -- C:\ProgramData\{C294F1E7-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:39 | 000,219,352 | ---- | C] () -- C:\ProgramData\{C294F1E5-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:39 | 000,060,535 | ---- | C] () -- C:\ProgramData\{C294F1E8-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 09:56:07 | 001,615,728 | ---- | C] () -- C:\ProgramData\{6EAB4595-4C41-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 07:28:46 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2013.11.13 07:28:46 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2013.11.13 07:28:46 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2013.11.13 07:28:46 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2013.11.13 07:28:46 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2013.11.06 08:32:46 | 000,000,000 | ---- | C] () -- C:\Windows\HPMProp.INI
[2013.10.28 11:10:57 | 000,001,112 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013.10.28 11:10:55 | 000,001,108 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013.10.07 08:35:32 | 000,004,764 | ---- | C] () -- C:\Windows\SysWow64\CcmFramework.ini
[2013.07.15 15:27:00 | 000,000,059 | ---- | C] () -- C:\Windows\wpd99.drv
[2013.07.15 15:26:59 | 000,040,448 | ---- | C] () -- C:\Windows\SysWow64\pdf995mon64.dll
[2013.07.15 08:32:22 | 000,026,926 | RHS- | C] () -- C:\Users\U1QI799\ntuser.pol
[2013.07.12 12:58:08 | 000,030,028 | R--- | C] () -- C:\Windows\ConnectionProfiles.dat
[2013.07.12 12:52:01 | 000,028,672 | ---- | C] () -- C:\Windows\SysWow64\pcimsg.dll
[2013.05.10 10:36:22 | 000,436,512 | ---- | C] () -- C:\Windows\SysWow64\hpcc3150.dll
[2012.10.29 21:05:19 | 000,131,798 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2012.10.29 20:15:26 | 001,677,404 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012.10.29 20:14:18 | 000,000,475 | ---- | C] () -- C:\Windows\SMSCFG.INI
 
========== ZeroAccess Check ==========
 
[2009.07.14 05:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012.06.09 06:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012.06.09 05:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 02:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.21 04:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 02:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 4536 bytes -> C:\Users\U1QI799\Desktop\~$20131010_Vorstellung TAG M2M_DE_AVL.pptx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\Users\U1QI799\Desktop\~$131109 TAG M2M_GaB_Angebot_v1_TZA.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\Users\U1QI799\Desktop\~$131023_MoU_TAG M2M_Audio Mobil_v1_TZA.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{E21B92FE-4C4D-11E3-9366-E4115B4CE590}.xlsx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{DB4C8212-4C4C-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{DA4721BF-4C4D-11E3-9366-E4115B4CE590}.ppt:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F9-4C42-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F8-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F7-4C42-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F6-4C42-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F5-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F4-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F3-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F2-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F1-4C42-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F0-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1EF-4C42-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1EE-4C42-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1ED-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1EC-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1EB-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1EA-4C42-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1E9-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1E8-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1E7-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1E6-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1E5-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1E4-4C42-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1E3-4C42-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{AB28DAF0-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FEC-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FEB-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FEA-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE9-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE8-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE7-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE6-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE5-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE4-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE3-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE2-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE1-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE0-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FDF-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FDE-4C48-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FDD-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FDC-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FDB-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FDA-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD9-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD8-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD7-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD6-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD5-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD4-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD3-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD2-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{9D4E364F-4C42-11E3-9366-E4115B4CE590}.xls:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{9D4E364E-4C42-11E3-9366-E4115B4CE590}.xls:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{91F26677-2CE7-11E3-AA1B-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{8893289C-4C4C-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{7709093F-4C45-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{6EAB4595-4C41-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B13A-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B139-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B138-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B137-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B136-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B135-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B134-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B133-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DF00-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEFF-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEFE-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEFD-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEFC-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEFB-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEFA-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEF9-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEF8-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEF7-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{3F04F71F-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{3F04F71E-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{3F04F71D-4C4B-11E3-9366-E4115B4CE590}.txt:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{3E564482-4C4C-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{368EE3DA-4C41-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{368EE3D9-4C41-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{368EE3D8-4C41-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{368EE3D7-4C41-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{368EE3D6-4C41-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{368EE3D5-4C41-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{368EE3D4-4C41-11E3-9366-E4115B4CE590}.ppt:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB34-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB33-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB32-4C4A-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB31-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB30-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB2F-4C4A-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB2E-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB2D-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB2C-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB2B-4C4A-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB2A-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB29-4C4A-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB28-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB27-4C4A-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB26-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB25-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{025DD8A2-4C4E-11E3-9366-E4115B4CE590}.xlsx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4378 bytes -> C:\Windows\SysWow64\image.txt:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4378 bytes -> C:\ProgramData\{8C47BDDF-EDFD-11E2-B227-402CF413AF32}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4378 bytes -> C:\ProgramData\{5B9BD28C-F8E3-11E2-9864-00059A3C7A00}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4378 bytes -> C:\ProgramData\{327E3FE3-EDE7-11E2-B227-402CF413AF32}.xlsx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4378 bytes -> C:\ProgramData\{327E3FE2-EDE7-11E2-B227-402CF413AF32}.xlsx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\WindowsUpdate.log:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\vmgcoinstall.log:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\TSSysprep.log:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\tasks\SCHEDLGU.TXT:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\SysWow64\license.rtf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\Synaptics.log:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\setupact.log:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\PFRO.log:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\DtcInstall.log:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\DPINST.LOG:6E53BFF5-0001-412b-8407-E3AEDE763511

< End of report >
         

Code:
ATTFilter
OTL Extras logfile created on: 14.11.2013 18:16:59 - Run 3
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\U1QI799\Downloads
64bit- Enterprise Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000C07 | Country: Austria | Language: DEA | Date Format: dd.MM.yyyy
 
3,94 Gb Total Physical Memory | 1,12 Gb Available Physical Memory | 28,52% Memory free
7,87 Gb Paging File | 4,10 Gb Available in Paging File | 52,13% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 297,80 Gb Total Space | 226,66 Gb Free Space | 76,11% Space Free | Partition Type: NTFS
 
Computer Name: ATCMW678459 | User Name: U1QI799 | NOT logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== System Restore Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0
 
========== Firewall Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
"PolicyVersion" = 522
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
"DefaultOutboundAction" = 0
"DefaultInboundAction" = 0
"DisableNotifications" = 1
"AllowLocalPolicyMerge" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\FirewallRules]
"d3e85955-106f-4d6b-9199-bd3771105d05" = v2.0|Action=Allow|Active=TRUE|Dir=In|App=%programfiles%\nsm\client32.exe|Name=Netsupport|Desc=Netsupport Client|Edge=FALSE|
"d20cce66-5022-4627-bc03-f7afd9a4d0e1" = v2.0|Action=Allow|Active=TRUE|Dir=In|App=%programfiles%\ar system\user\aruser.exe|Name=Remedy|Edge=FALSE|
"Microsoft-Windows-PeerDist-HttpTrans-In" = v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=80|App=SYSTEM|Name=@peerdistsh.dll,-10000|Desc=@peerdistsh.dll,-11000|EmbedCtxt=@peerdistsh.dll,-9000|
"Microsoft-Windows-PeerDist-WSD-In" = v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=PeerDistSvc|Name=@peerdistsh.dll,-10002|Desc=@peerdistsh.dll,-11002|EmbedCtxt=@peerdistsh.dll,-9001|
"{C109919F-7D21-4AB4-8EE1-6D36E9493D0B}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%ProgramFiles% (x86)\NetSupport\NetSupport Manager\client32.exe|Name=Netsupport x86|Desc=Netsupport Client|
"{D3DE9243-A50C-480E-8676-29A444A424FB}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%programfiles(x86)%\BMC Software\ARSystem\user|Name=Remedy x86|
"{842E2637-E65E-4D8A-AC56-7CDAA74F0255}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%ProgramFiles% (x86)\Microsoft Lync\communicator.exe|Name=Lync x86|Desc=Microsoft Lync|
"{05DBDF0C-50F7-4E71-BC2B-99A437BB1F06}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%ProgramFiles%\Microsoft Lync\communicator.exe|Name=Lync|Desc=Microsoft Lync|
"{D6256B36-6184-4309-9FB3-E22BAEDC4A10}" = v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=5405|Name=Netsupport Port|Desc=Zusätzlich freischaltung über Port|
"{8C2C95BD-A6DF-46EA-98E1-DF7467ACDB1B}" = v2.10|Action=Block|Active=FALSE|Dir=In|Profile=Private|Profile=Public|RA4=31.170.179.0/255.255.255.0|RA4=31.170.178.0/255.255.255.0|Name=BLOCK External topnet.rs|Desc=block external topnet.rs|
"{0EF1BBCB-6B5F-4E97-80F0-8C5F7DAC63D1}" = v2.10|Action=Block|Active=FALSE|Dir=Out|Profile=Private|Profile=Public|RA4=31.170.179.0/255.255.255.0|RA4=31.170.178.0/255.255.255.0|Name=BLOCK EXTERNAL topnet.rs|Desc=block external topnet.rs|
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile]
"EnableFirewall" = 1
"DefaultOutboundAction" = 0
"DefaultInboundAction" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile]
"EnableFirewall" = 1
"DefaultInboundAction" = 1
"DisableNotifications" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\AuthorizedApplications]
"Enabled" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\AuthorizedApplications\List]
"%ProgramFiles%\Microsoft Lync\communicator.exe::enabled:Lync Client" = %ProgramFiles%\Microsoft Lync\communicator.exe::enabled:Lync Client
"%ProgramFiles(x86)%\Microsoft Lync\communicator.exe::enabled:Lync Client" = %ProgramFiles(x86)%\Microsoft Lync\communicator.exe::enabled:Lync Client -- (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
"PolicyVersion" = 522
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
"DefaultOutboundAction" = 0
"DefaultInboundAction" = 0
"DisableNotifications" = 1
"AllowLocalPolicyMerge" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\FirewallRules]
"d3e85955-106f-4d6b-9199-bd3771105d05" = v2.0|Action=Allow|Active=TRUE|Dir=In|App=%programfiles%\nsm\client32.exe|Name=Netsupport|Desc=Netsupport Client|Edge=FALSE|
"d20cce66-5022-4627-bc03-f7afd9a4d0e1" = v2.0|Action=Allow|Active=TRUE|Dir=In|App=%programfiles%\ar system\user\aruser.exe|Name=Remedy|Edge=FALSE|
"Microsoft-Windows-PeerDist-HttpTrans-In" = v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=80|App=SYSTEM|Name=@peerdistsh.dll,-10000|Desc=@peerdistsh.dll,-11000|EmbedCtxt=@peerdistsh.dll,-9000|
"Microsoft-Windows-PeerDist-WSD-In" = v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=PeerDistSvc|Name=@peerdistsh.dll,-10002|Desc=@peerdistsh.dll,-11002|EmbedCtxt=@peerdistsh.dll,-9001|
"{C109919F-7D21-4AB4-8EE1-6D36E9493D0B}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%ProgramFiles% (x86)\NetSupport\NetSupport Manager\client32.exe|Name=Netsupport x86|Desc=Netsupport Client|
"{D3DE9243-A50C-480E-8676-29A444A424FB}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%programfiles(x86)%\BMC Software\ARSystem\user|Name=Remedy x86|
"{842E2637-E65E-4D8A-AC56-7CDAA74F0255}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%ProgramFiles% (x86)\Microsoft Lync\communicator.exe|Name=Lync x86|Desc=Microsoft Lync|
"{05DBDF0C-50F7-4E71-BC2B-99A437BB1F06}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%ProgramFiles%\Microsoft Lync\communicator.exe|Name=Lync|Desc=Microsoft Lync|
"{D6256B36-6184-4309-9FB3-E22BAEDC4A10}" = v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=5405|Name=Netsupport Port|Desc=Zusätzlich freischaltung über Port|
"{8C2C95BD-A6DF-46EA-98E1-DF7467ACDB1B}" = v2.10|Action=Block|Active=FALSE|Dir=In|Profile=Private|Profile=Public|RA4=31.170.179.0/255.255.255.0|RA4=31.170.178.0/255.255.255.0|Name=BLOCK External topnet.rs|Desc=block external topnet.rs|
"{0EF1BBCB-6B5F-4E97-80F0-8C5F7DAC63D1}" = v2.10|Action=Block|Active=FALSE|Dir=Out|Profile=Private|Profile=Public|RA4=31.170.179.0/255.255.255.0|RA4=31.170.178.0/255.255.255.0|Name=BLOCK EXTERNAL topnet.rs|Desc=block external topnet.rs|
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile]
"EnableFirewall" = 1
"DefaultOutboundAction" = 0
"DefaultInboundAction" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile]
"EnableFirewall" = 1
"DefaultInboundAction" = 1
"DisableNotifications" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\AuthorizedApplications]
"Enabled" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\AuthorizedApplications\List]
"%ProgramFiles%\Microsoft Lync\communicator.exe::enabled:Lync Client" = %ProgramFiles%\Microsoft Lync\communicator.exe::enabled:Lync Client -- (Microsoft Corporation)
"%ProgramFiles(x86)%\Microsoft Lync\communicator.exe::enabled:Lync Client" = %ProgramFiles(x86)%\Microsoft Lync\communicator.exe::enabled:Lync Client -- (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{2FCF05EF-0670-4267-9C1A-0F81A127819F}" = lport=1745 | protocol=17 | dir=in | name=client notification channel | 
"{3E3BF49E-50B7-48F6-8D1B-3148EFD817F8}" = lport=1745 | protocol=17 | dir=in | name=client notification channel | 
"{8DBE5583-AC96-491D-8458-D54A6577F033}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\outlook.exe | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{06E85000-F464-471E-9E24-0C279B1E0DA6}" = protocol=6 | dir=in | app=c:\program files (x86)\netsupport\netsupport manager\client32.exe | 
"{074A9215-FEEC-4E17-96F1-EF790A060D27}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe | 
"{0CB1A623-0ADE-411F-B936-FF4748737E72}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\groove.exe | 
"{0EF9EDDB-9666-416E-A290-3ADBD3B6ED26}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe | 
"{2B024D4D-8E6C-46D3-B1BF-AFC360F4B78C}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\mfeservicemgr.exe | 
"{2F5BA0BB-B620-4EF6-88C5-928CA2B76963}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe | 
"{2FF38AA3-6AAC-45A6-B0BA-CD1A7074328D}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\mfeservicemgr.exe | 
"{393FC57A-D9A4-4733-AF63-DD72FEE12753}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\groove.exe | 
"{43BA640F-39EB-4ED8-88C8-EC119D4A6DA7}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\mfeservicemgr.exe | 
"{4B54CEF9-6D5E-46D4-80CA-9CD29118727A}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe | 
"{4CFC45BC-77C7-440B-AAA5-2C5C4F4B87DF}" = dir=in | app=c:\program files\microsoft lync\ucmapi64.exe | 
"{5C4BC4F6-FE41-4D18-B178-F7CDA9F932EF}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version8\teamviewer_service.exe | 
"{72E97726-BB37-4798-9560-F1DC534AA44D}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version8\teamviewer.exe | 
"{7900A6A0-EA35-46BC-AFFA-B151BF14A39C}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{8ADFF780-FB1D-4E29-BBDE-2FC258C42F18}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\mfeservicemgr.exe | 
"{9516FADA-E103-424F-8ED4-077465319D9C}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe | 
"{997A514C-2118-4461-996E-827C04CCC2B0}" = dir=in | app=c:\program files (x86)\microsoft lync\communicator.exe | 
"{A2924D4C-CCE5-4434-BE55-5906C2660B46}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe | 
"{A2CB5E06-9C68-44AC-9BAC-1CE78A58C0EA}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{A4A7FD69-9391-4278-B2F3-D93CFF3C3A41}" = protocol=6 | dir=in | app=c:\program files (x86)\netsupport\netsupport manager\client32.exe | 
"{A4C07B15-9F91-45AE-9F90-9422D1430E18}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{A709FF3E-94AA-47A1-ADDF-6CF1F183A9C3}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe | 
"{A8E2401F-3E5A-4E19-A60A-7BF4217FEA17}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\mfeservicemgr.exe | 
"{ABE5A6E4-7347-4315-87CB-B08272CDE4A3}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{B02A9211-39A4-42ED-B463-39BBF44858B2}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe | 
"{B302CFCD-42F1-40C8-8728-1C94CEC17950}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\mfeservicemgr.exe | 
"{B75C8EF5-E5F9-438F-883A-631F24E7EF05}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe | 
"{BDDBE491-DE4F-47C4-B2F7-838BE648AC9F}" = protocol=17 | dir=in | app=c:\program files (x86)\netsupport\netsupport manager\client32.exe | 
"{BF8BF066-36C4-4B6F-B885-34347F93DFA9}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version8\teamviewer_service.exe | 
"{C1F76D66-3B0F-4FFF-8071-23E659A10B68}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe | 
"{C5DB668B-B638-44AA-81A5-8001B5C8F4BB}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe | 
"{CCCBF177-BD47-4403-914C-BCA08E787FA5}" = protocol=17 | dir=in | app=c:\program files (x86)\netsupport\netsupport manager\client32.exe | 
"{D2798612-4A2A-41B7-A8A6-90BB83290E77}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe | 
"{EC8D5446-3F60-47C4-BBCD-EA7CE2BD3869}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version8\teamviewer.exe | 
"{ED9859D9-8FCA-4A62-ABD8-E67AB945C6AF}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe | 
"{FAD1A2F7-96AC-4163-9F6A-5342F85C6FB6}" = dir=in | app=c:\program files (x86)\microsoft lync\ucmapi.exe | 
"{FF1619C5-84DC-4C7C-BEC2-69933DAA3C45}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{26A24AE4-039D-4CA4-87B4-2F86416043FF}" = Java(TM) 6 Update 43 (64-bit)
"{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}" = Apple Mobile Device Support
"{3138F992-045B-4F55-825C-53B231E647CA}" = 64 Bit HP CIO Components Installer
"{342C9BB8-65A0-46DE-AB7A-8031E151AF69}" = Microsoft Application Virtualization Desktop Client
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}" = Paint.NET v3.5.10
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{81BE0B17-563B-45D4-B198-5721E6C665CD}" = Microsoft Lync 2010
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2010
"{90140000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2010
"{90140000-0073-0409-1000-0000000FF1CE}" = Microsoft Office 2010 Deployment Kit for App-V
"{90140000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
"{95150000-0052-0407-1000-0000000FF1CE}" = Microsoft Visio Viewer 2013
"{A1439D4F-FD46-47F2-A1D3-FEE097C29A09}" = Broadcom Bluetooth Software
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{CEECF731-3F08-4210-8073-7E87F58C01D3}" = Microsoft Lync 2010, MUI
"{D601CEAD-2E4F-4BBB-85CC-C29A4CE6A3C0}" = iTunes
"{EAFB2AD8-D92B-464C-8D97-B9CB94703C4A}" = iCloud
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"WinRAR archiver" = WinRAR 4.20 (64-Bit)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{199B7F78-69B7-47C5-8D4B-A3ED1391FB6B}" = Forefront TMG Client
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{2609EDF1-34C4-4B03-B634-55F3B3BC4931}" = Configuration Manager Client
"{26A24AE4-039D-4CA4-87B4-2F83216043FF}" = Java(TM) 6 Update 43
"{342C9BB8-65A0-46DE-AB7A-8031E151AF69}" = Microsoft Application Virtualization Desktop Client
"{350612EB-55FE-47DC-8E07-197B2409909B}" = Cisco AnyConnect Secure Mobility Client
"{3F57FEE8-C67F-4C2E-A87D-98D9575D570E}" = NetSupport Manager
"{4352AD07-ED7C-4A67-9760-258F9CB37387}" = Java re6 Configuration
"{46F044A5-CE8B-4196-984E-5BD6525E361D}" = Apple Application Support
"{4AEFF024-F0D0-4AD6-8231-FF51949E91E0}" = McAfee Agent
"{4BF6602E-0C74-4BEE-AEC4-F88B455AD9B9}" = ForefrontTMGUsersetting
"{646E8C34-C88B-42F9-9F41-985A801219E1}" = HP Mobile Broadband Drivers
"{6B2847D2-E3DD-44C0-BAC2-58D12221691F}" = TechSmith Screen Capture Codec
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7A6B4340-7090-418F-8976-EE9650B35550}" = HP Connection Manager
"{7E265513-8CDA-4631-B696-F40D983F3B07}_is1" = CDBurnerXP
"{86790597-5E41-47AF-A6E4-6295D0C21B8B}" = A1 Dashboard
"{90140000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2010
"{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2ADD6A30-AF44-4F01-A9EA-4EC811FD81D4}" = 
"{90140000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2010
"{90140000-0015-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0015-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2010
"{90140000-0016-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0016-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2010
"{90140000-0018-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0018-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2010
"{90140000-0019-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-0019-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2010
"{90140000-001A-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001A-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2010
"{90140000-001B-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001B-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2010
"{90140000-001F-0407-0000-0000000FF1CE}_Office14.PROPLUS_{65A2328E-FDFB-4CA3-8582-357EA6825FEA}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.PROPLUS_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.PROPLUS_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2010
"{90140000-001F-0410-0000-0000000FF1CE}_Office14.PROPLUS_{C0743197-FFEE-4C19-BAEB-8F7437DC4C8A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-001F-0C0A-0000-0000000FF1CE}_Office14.PROPLUS_{DEA87BE2-FFCC-4F33-9946-FCBE55A1E998}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0407-1000-0000000FF1CE}_Office14.PROPLUS_{594128C9-2CDF-43CE-8103-DC100CF013B6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0409-1000-0000000FF1CE}_Office14.PROPLUS_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2010
"{90140000-002C-0407-0000-0000000FF1CE}_Office14.PROPLUS_{4275FB46-ABDF-4456-876C-17CF64294D9A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-002C-0409-0000-0000000FF1CE}_Office14.PROPLUS_{7CA93DF4-8902-449E-A42E-4C5923CFBDE3}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0044-0407-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (German) 2010
"{90140000-0044-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2010
"{90140000-0044-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2010
"{90140000-006E-0407-0000-0000000FF1CE}_Office14.PROPLUS_{98EDFD9F-EA76-40CC-BCE9-92C69413F65B}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-006E-0409-0000-0000000FF1CE}_Office14.PROPLUS_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2010
"{90140000-00A1-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-00A1-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00BA-0407-0000-0000000FF1CE}" = Microsoft Office Groove MUI (German) 2010
"{90140000-00BA-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2010
"{90140000-00BA-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0115-0409-0000-0000000FF1CE}_Office14.PROPLUS_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0116-0409-1000-0000000FF1CE}_Office14.PROPLUS_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{90140000-0117-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-1146-0000-0000-0000000FF1CE}" = Microsoft Office 2010 Primary Interop Assemblies
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{95150000-0052-0407-0000-0000000FF1CE}" = Microsoft Visio Viewer 2013
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1031-7B44-AB0000000001}" = Adobe Reader XI (11.0.05) - Deutsch
"{B67BAFBA-4C9F-48FA-9496-933E3B255044}" = QuickTime
"{C1FDA9BF-42BF-41E5-8707-4726F09737EE}" = Digital Guardian Agent
"{C97CC14E-4789-4FC5-BC75-79191F7CE009}" = HP Hotkey Support
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CBAFE561-E351-43C7-9D05-171A73F404F7}" = Lotus Notes 8.5.1 (Basic) de
"{CE15D1B6-19B6-4D4D-8F43-CF5D2C3356FF}" = McAfee VirusScan Enterprise
"{CEC7A786-A9C8-4EF7-BB59-6518E3B3C878}" = Microsoft redistributable runtime DLLs VS2005 SP1(x86)
"{D1DAF51C-4D95-4396-81F2-98A72EEE9B78}" = Autodesk MapGuide(R) Viewer ActiveX Control Release 6.5
"{DE7A5DDF-47B3-42FF-A082-E158DEA37392}" = EMET
"{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}" = IDT Audio
"{E78BFA60-5393-4C38-82AB-E8019E464EB4}" = Microsoft .NET Framework 1.1 German Language Pack
"{EA710A0A-BF5D-433C-8EB5-D17DC54CC298}" = Microsoft Office Live Meeting 2007
"A1 Dashboard" = A1 Dashboard
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Cisco AnyConnect Secure Mobility Client" = Cisco AnyConnect Secure Mobility Client 
"Digital Guardian Agent" = Digital Guardian Agent
"ESET Online Scanner" = ESET Online Scanner v3
"Google Chrome" = Google Chrome
"Image" =  7A1I04_V12.11
"Microsoft .NET Framework 1.1  (1033)" = Microsoft .NET Framework 1.1
"Office14.PROPLUS" = Microsoft Office Professional Plus 2010
"Revo Uninstaller" = Revo Uninstaller 1.95
"SBOPAdvancedAnalysis" = SAP BusinessObjects Analysis, edition for Microsoft Office
"TeamViewer 8" = TeamViewer 8
"VLC media player" = VLC media player 2.0.7
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 14.11.2013 07:31:06 | Computer Name = ATCMW678459.austria.local | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "c:\program files
 (x86)\ESET\eset online scanner\ESETSmartInstaller.exe". Fehler in  Manifest- oder
 Richtliniendatei "" in Zeile .  Eine für die Anwendung erforderliche Komponentenversion
 steht in Konflikt mit  einer anderen, bereits aktiven Komponentenversion.  In Konflikt
 stehende Komponenten:.  Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
 
Error - 14.11.2013 11:17:33 | Computer Name = ATCMW678459.austria.local | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: iexplore.exe, Version: 9.0.8112.16502,
 Zeitstempel: 0x51f08c68  Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18229,
 Zeitstempel: 0x51fb1072  Ausnahmecode: 0xc0000005  Fehleroffset: 0x0003710c  ID des fehlerhaften
 Prozesses: 0x1b50  Startzeit der fehlerhaften Anwendung: 0x01cee14ca26efeec  Pfad der
 fehlerhaften Anwendung: C:\Program Files (x86)\Internet Explorer\iexplore.exe  Pfad
 des fehlerhaften Moduls: C:\Windows\SysWOW64\ntdll.dll  Berichtskennung: e2557f92-4d3f-11e3-ab9a-e4115b4ce590
 
[ Cisco AnyConnect Secure Mobility Client Events ]
Error - 14.11.2013 11:05:25 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: MFDartBox::getDARTInstallDir File: .\MFDartBox.cpp Line: 332
Invoked
 Function: MsiEnumProductsExW Return Code: 259 (0x00000103) Description: Es sind keine
 Daten mehr verfügbar.   
 
Error - 14.11.2013 11:05:27 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: CSocketTransport::connectTransport File: .\IPC\SocketTransport.cpp
Line:
 981 Invoked Function: ::WSAConnect Return Code: 10061 (0x0000274D) Description: Es
 konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung 
verweigerte.   
 
Error - 14.11.2013 11:05:27 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: CIpcTransport::connectIpc File: .\IPC\IPCTransport.cpp Line:
 252 Invoked Function: CSocketTransport::connectTransport Return Code: -31588340 (0xFE1E000C)
Description:
 SOCKETTRANSPORT_ERROR_CONNECT 
 
Error - 14.11.2013 11:05:27 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: CIpcTransport::terminateIpcConnection File: .\IPC\IPCTransport.cpp
Line:
 404 Invoked Function: CSocketTransport::writeSocketBlocking Return Code: -31588319
 (0xFE1E0021) Description: SOCKETTRANSPORT_ERROR_NO_SOCKET_HANDLE:The socket transport
 does not possess a valid socket handle. 
 
Error - 14.11.2013 11:05:27 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: ApiIpc::initIpc File: .\ApiIpc.cpp Line: 423 Invoked Function:
 CIpcTransport::connectIpc Return Code: -31588340 (0xFE1E000C) Description: SOCKETTRANSPORT_ERROR_CONNECT

 
Error - 14.11.2013 11:05:27 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: ApiIpc::initiateAgentConnection File: .\ApiIpc.cpp Line: 336
Invoked
 Function: ApiIpc::initIpc Return Code: -31588340 (0xFE1E000C) Description: SOCKETTRANSPORT_ERROR_CONNECT

 
Error - 14.11.2013 11:05:27 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108865
Description = Function: ClientIfcBase::attach File: .\ClientIfcBase.cpp Line: 606 Client
 failed to attach.
 
Error - 14.11.2013 11:05:27 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: ApiIpc::run File: .\ApiIpc.cpp Line: 570 Invoked Function: 
ApiIpc::initiateAgentConnection Return Code: -31588340 (0xFE1E000C) Description: SOCKETTRANSPORT_ERROR_CONNECT

 
Error - 14.11.2013 11:16:37 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: CMainFrame::OnCreate File: .\mainfrm.cpp Line: 345 Invoked 
Function: The VPN service is not responding or available. Return Code: -33554423 
(0xFE000009) Description: GLOBAL_ERROR_UNEXPECTED 
 
Error - 14.11.2013 11:16:37 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108865
Description = Function: ConnectMgr::activateConnectEvent File: .\ConnectMgr.cpp Line:
 1351 NULL object. Cannot establish a connection at this time.
 
[ HP Connection Manager Events ]
Error - 10.10.2013 03:10:13 | Computer Name = ATCMW678459.austria.local | Source = hpCMSrv | ID = 5
Description = 2013/10/10 09:10:13.950|00001CDC|Error      |CWLAN::SignalStrengthChanged|Fire_SignalStrengthChanged
 failed [hr:0x800706BA]
 
Error - 10.10.2013 03:10:24 | Computer Name = ATCMW678459.austria.local | Source = hpCMSrv | ID = 5
Description = 2013/10/10 09:10:24.573|00001CDC|Error      |CWLAN::SignalStrengthChanged|Fire_SignalStrengthChanged
 failed [hr:0x800706BA]
 
Error - 10.10.2013 03:10:26 | Computer Name = ATCMW678459.austria.local | Source = hpCMSrv | ID = 5
Description = 2013/10/10 09:10:26.086|00001CDC|Error      |CWLAN::SignalStrengthChanged|Fire_SignalStrengthChanged
 failed [hr:0x800706BA]
 
Error - 10.10.2013 03:10:29 | Computer Name = ATCMW678459.austria.local | Source = hpCMSrv | ID = 5
Description = 2013/10/10 09:10:29.113|00001CDC|Error      |CWLAN::SignalStrengthChanged|Fire_SignalStrengthChanged
 failed [hr:0x800706BA]
 
Error - 26.10.2013 10:25:22 | Computer Name = ATCMW678459.austria.local | Source = hpMobile | ID = 5
Description = 2013.10.26 16:25:22.659|00001990|Error      |[HP.Mobile]Wlan::UpdateProperties{void()}|Die
 Daten sind unzulässig. (Ausnahme von HRESULT: 0x8007000D)
 
Error - 04.11.2013 06:01:21 | Computer Name = ATCMW678459.austria.local | Source = hpMobile | ID = 5
Description = 2013.11.04 11:01:21.103|00001990|Error      |[HP.Mobile]Wlan::UpdateProperties{void()}|Die
 Daten sind unzulässig. (Ausnahme von HRESULT: 0x8007000D)
 
Error - 07.11.2013 08:30:21 | Computer Name = ATCMW678459.austria.local | Source = hpMobile | ID = 5
Description = 2013.11.07 13:30:21.828|00001990|Error      |[HP.Mobile]Wlan::UpdateProperties{void()}|Die
 Daten sind unzulässig. (Ausnahme von HRESULT: 0x8007000D)
 
Error - 07.11.2013 10:01:21 | Computer Name = ATCMW678459.austria.local | Source = hpMobile | ID = 5
Description = 2013.11.07 15:01:21.025|00001990|Error      |[HP.Mobile]Wlan::UpdateProperties{void()}|Die
 Daten sind unzulässig. (Ausnahme von HRESULT: 0x8007000D)
 
Error - 09.11.2013 07:09:17 | Computer Name = ATCMW678459.austria.local | Source = hpCMSrv | ID = 5
Description = 2013/11/09 12:09:17.748|00001C24|Error      |CWLAN::SignalStrengthChanged|Fire_SignalStrengthChanged
 failed [hr:0x800706BA]
 
Error - 13.11.2013 06:33:46 | Computer Name = ATCMW678459.austria.local | Source = hpMobile | ID = 5
Description = 2013.11.13 11:33:46.413|00001C10|Error      |[HP.Mobile]Wlan::UpdateProperties{void()}|Die
 Daten sind unzulässig. (Ausnahme von HRESULT: 0x8007000D)
 
[ HP Software Framework Events ]
Error - 05.09.2013 04:05:47 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.09.05 10:05:39.662|00001138|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 06.09.2013 02:53:53 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.09.06 08:53:51.948|000021C8|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 09.09.2013 03:13:20 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.09.09 09:13:18.492|0000030C|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 11.09.2013 08:16:58 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.09.11 14:16:55.860|00000670|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 13.09.2013 07:22:09 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.09.13 13:22:09.082|00000DFC|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 17.09.2013 02:32:43 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.09.17 08:32:42.241|000030CC|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 23.09.2013 11:52:20 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.09.23 17:52:20.394|000015F4|Error      |[CaslSmBios]hpSMBIOS::D{bool(byte[]&)}|Objektserver
 wird beendet, wenn der OLE-Dienst ihn aufruft. (Ausnahme von HRESULT: 0x80080008
 (CO_E_SERVER_STOPPING))
 
Error - 14.10.2013 02:25:18 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.10.14 08:25:14.779|00001384|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 15.10.2013 02:34:50 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.10.15 08:34:50.475|000033E8|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 31.10.2013 03:27:01 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.10.31 08:26:49.693|00004380|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
[ System Events ]
Error - 14.11.2013 05:02:37 | Computer Name = ATCMW678459.austria.local | Source = DCOM | ID = 10010
Description = 
 
Error - 14.11.2013 09:59:30 | Computer Name = ATCMW678459.austria.local | Source = Schannel | ID = 36888
Description = Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus
 lautet: 10.
 
Error - 14.11.2013 11:04:18 | Computer Name = ATCMW678459.austria.local | Source = Service Control Manager | ID = 7000
Description = Der Dienst "Sftfs" wurde aufgrund folgenden Fehlers nicht gestartet:
   %%31
 
Error - 14.11.2013 11:04:18 | Computer Name = ATCMW678459.austria.local | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Application Virtualization Client" ist vom Dienst "Sftfs"
 abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%31
 
Error - 14.11.2013 11:04:40 | Computer Name = ATCMW678459.austria.local | Source = DCOM | ID = 10016
Description = 
 
Error - 14.11.2013 11:05:06 | Computer Name = ATCMW678459.austria.local | Source = Service Control Manager | ID = 7000
Description = Der Dienst "Sftfs" wurde aufgrund folgenden Fehlers nicht gestartet:
   %%31
 
Error - 14.11.2013 11:05:06 | Computer Name = ATCMW678459.austria.local | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Application Virtualization Client" ist vom Dienst "Sftfs"
 abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%31
 
Error - 14.11.2013 11:05:38 | Computer Name = ATCMW678459.austria.local | Source = Schannel | ID = 36888
Description = Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus
 lautet: 10.
 
Error - 14.11.2013 11:07:10 | Computer Name = ATCMW678459.austria.local | Source = DCOM | ID = 10016
Description = 
 
Error - 14.11.2013 11:17:45 | Computer Name = ATCMW678459.austria.local | Source = Kerberos | ID = 4
Description = 
 
 
< End of report >
         

Geändert von Tomcaster (14.11.2013 um 18:22 Uhr)

Alt 15.11.2013, 12:01   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Browser Hijacker? - Standard

Browser Hijacker?



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 15.11.2013, 15:22   #9
Tomcaster
 
Browser Hijacker? - Standard

Browser Hijacker?



Code:
ATTFilter
ComboFix 13-11-15.01 - U1QI799 15.11.2013  13:11:23.2.4 - x64
Microsoft Windows 7 Enterprise   6.1.7601.1.1252.43.1031.18.4030.1731 [GMT 1:00]
ausgeführt von:: C:\Users\U1QI799\Downloads\ComboFix.exe
AV: McAfee VirusScan Enterprise *Enabled/Updated* {ADA629C7-7F48-5689-624A-3B76997E0892}
SP: McAfee VirusScan Enterprise Antispyware Module *Enabled/Updated* {16C7C823-5972-5907-58FA-0004E2F9422F}
 * Im Speicher befindliches AV aktiv.



((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))


---- Vorheriger Suchlauf -------

C:\Windows\SysWow64\FlashPlayerApp.exe
C:\Windows\wininit.ini


(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Service_vpnagent


(((((((((((((((((((((((   Dateien erstellt von 2013-10-15 bis 2013-11-15  ))))))))))))))))))))))))))))))


2013-11-15 12:25:45 . 2013-11-15 12:25:45	--------	d-----w-	C:\Users\utjc79q\AppData\Local\temp
2013-11-15 12:25:45 . 2013-11-15 12:25:45	--------	d-----w-	C:\Users\Default\AppData\Local\temp
2013-11-14 12:08:55 . 2013-11-14 12:08:55	--------	d-----w-	C:\Program Files\iPod
2013-11-14 12:08:50 . 2013-11-14 12:09:45	--------	d-----w-	C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-11-14 12:08:50 . 2013-11-14 12:09:42	--------	d-----w-	C:\Program Files\iTunes
2013-11-14 12:08:50 . 2013-11-14 12:09:40	--------	d-----w-	C:\Program Files (x86)\iTunes
2013-11-13 15:30:32 . 2013-08-01 12:09:36	983488	----a-w-	C:\Windows\system32\drivers\dxgkrnl.sys
2013-11-13 15:30:13 . 2013-09-04 12:12:11	343040	----a-w-	C:\Windows\system32\drivers\usbhub.sys
2013-11-13 15:30:13 . 2013-09-04 12:11:51	325120	----a-w-	C:\Windows\system32\drivers\usbport.sys
2013-11-13 15:30:13 . 2013-09-04 12:11:49	99840	----a-w-	C:\Windows\system32\drivers\usbccgp.sys
2013-11-13 15:30:13 . 2013-09-04 12:11:43	52736	----a-w-	C:\Windows\system32\drivers\usbehci.sys
2013-11-13 15:30:13 . 2013-09-04 12:11:43	30720	----a-w-	C:\Windows\system32\drivers\usbuhci.sys
2013-11-13 15:30:13 . 2013-09-04 12:11:42	25600	----a-w-	C:\Windows\system32\drivers\usbohci.sys
2013-11-13 15:30:13 . 2013-09-04 12:11:40	7808	----a-w-	C:\Windows\system32\drivers\usbd.sys
2013-11-13 15:30:07 . 2013-07-04 12:50:39	633856	----a-w-	C:\Windows\system32\comctl32.dll
2013-11-13 15:30:07 . 2013-07-04 11:50:56	530432	----a-w-	C:\Windows\SysWow64\comctl32.dll
2013-11-13 15:30:03 . 2013-07-12 10:41:12	100864	----a-w-	C:\Windows\system32\drivers\usbcir.sys
2013-11-13 15:30:03 . 2013-07-12 10:40:58	109824	----a-w-	C:\Windows\system32\drivers\USBAUDIO.sys
2013-11-13 15:29:53 . 2013-06-06 05:50:51	41472	----a-w-	C:\Windows\system32\lpk.dll
2013-11-13 15:29:53 . 2013-06-06 05:49:52	100864	----a-w-	C:\Windows\system32\fontsub.dll
2013-11-13 15:29:53 . 2013-06-06 05:49:07	14336	----a-w-	C:\Windows\system32\dciman32.dll
2013-11-13 15:29:53 . 2013-06-06 05:47:21	46080	----a-w-	C:\Windows\system32\atmlib.dll
2013-11-13 15:29:53 . 2013-06-06 04:57:01	25600	----a-w-	C:\Windows\SysWow64\lpk.dll
2013-11-13 15:29:53 . 2013-06-06 04:51:29	70656	----a-w-	C:\Windows\SysWow64\fontsub.dll
2013-11-13 15:29:53 . 2013-06-06 04:50:56	10240	----a-w-	C:\Windows\SysWow64\dciman32.dll
2013-11-13 15:29:53 . 2013-06-06 03:30:53	368128	----a-w-	C:\Windows\system32\atmfd.dll
2013-11-13 15:29:53 . 2013-06-06 03:01:38	295424	----a-w-	C:\Windows\SysWow64\atmfd.dll
2013-11-13 15:29:53 . 2013-06-06 03:01:26	34304	----a-w-	C:\Windows\SysWow64\atmlib.dll
2013-11-13 15:28:13 . 2013-08-28 01:21:06	3155968	----a-w-	C:\Windows\system32\win32k.sys
2013-11-13 15:28:09 . 2013-08-27 09:01:59	1143296	----a-w-	C:\Windows\system32\FntCache.dll
2013-11-13 15:28:09 . 2013-08-27 09:01:47	1545728	----a-w-	C:\Windows\system32\DWrite.dll
2013-11-13 15:28:09 . 2013-08-27 08:21:36	1077760	----a-w-	C:\Windows\SysWow64\DWrite.dll
2013-11-13 15:27:31 . 2013-06-25 22:55:52	785624	----a-w-	C:\Windows\system32\drivers\Wdf01000.sys
2013-11-13 15:27:31 . 2012-11-28 22:56:52	9728	----a-w-	C:\Windows\system32\Wdfres.dll
2013-11-13 15:27:31 . 2012-11-28 22:56:52	54376	----a-w-	C:\Windows\system32\drivers\WdfLdr.sys
2013-11-13 15:27:19 . 2013-07-03 04:05:05	76800	----a-w-	C:\Windows\system32\drivers\hidclass.sys
2013-11-13 15:27:19 . 2013-07-03 04:05:04	32896	----a-w-	C:\Windows\system32\drivers\hidparse.sys
2013-11-13 12:02:28 . 2013-11-13 12:08:38	--------	d-----w-	C:\Program Files (x86)\RegCleaner
2013-11-13 11:44:57 . 2013-11-13 11:44:57	--------	d-----w-	C:\FRST
2013-11-13 07:13:56 . 2013-11-13 07:13:56	--------	d-----w-	C:\Program Files (x86)\VS Revo Group
2013-11-11 16:30:05 . 2013-11-11 16:30:05	--------	d-----w-	C:\Program Files (x86)\ESET
2013-11-09 11:15:13 . 2013-11-09 11:15:13	--------	d-----w-	C:\Windows\ERUNT
2013-11-09 10:57:47 . 2013-11-09 10:57:47	--------	d-----w-	C:\Users\U1QI799\AppData\Roaming\Malwarebytes
2013-11-09 10:57:36 . 2013-11-09 10:57:36	--------	d-----w-	C:\ProgramData\Malwarebytes
2013-11-09 10:40:55 . 2013-11-09 11:09:09	--------	d-----w-	C:\AdwCleaner
2013-11-09 09:49:14 . 2013-11-09 10:30:24	--------	d-----w-	C:\ProgramData\Spybot - Search & Destroy
2013-11-09 09:49:08 . 2013-11-09 10:46:18	--------	d-----w-	C:\Program Files (x86)\Spybot - Search & Destroy 2
2013-11-09 09:48:35 . 2013-11-09 09:48:35	--------	d-----w-	C:\Users\U1QI799\AppData\Local\Programs
2013-11-06 08:21:09 . 2009-08-26 15:24:12	300032	----a-w-	C:\Windows\system32\Spool\prtprocs\x64\hpcpp093.dll
2013-11-06 07:32:41 . 2013-05-10 08:39:12	592672	----a-w-	C:\Windows\system32\Spool\prtprocs\x64\hpcpp150.dll
2013-10-29 15:21:06 . 2013-11-15 12:11:23	--------	d-----w-	C:\Windows\Quarantine
2013-10-22 04:06:23 . 2013-10-22 04:11:19	71048	----a-w-	C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
.


((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))

2013-11-07 15:00:54 . 2012-10-29 20:28:40	82896128	----a-w-	C:\Windows\system32\MRT.exe
2013-10-04 07:10:11 . 2013-10-03 07:28:39	5993098	----a-w-	C:\Windows\FramePkg.exe


((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))


*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"OfficeSyncProcess"="C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE" [2012-01-20 20:03:48 719672]

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"BCSSync"="C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" [2010-03-13 13:54:26 91520]
"SoftGridTray"="C:\Program Files\Microsoft Application Virtualization Client\SFTTray.exe" [2012-08-16 20:38:28 854248]
"QLBController"="C:\Program Files (x86)\Hewlett-Packard\HP Hotkey Support\QLBController.exe" [2012-09-12 15:16:34 334240]
"HPConnectionManager"="C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\HPCMDelayStart.exe" [2011-05-23 09:46:20 103992]
"ShStatEXE"="C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE" [2012-08-14 18:08:00 215656]
"Communicator"="C:\Program Files (x86)\Microsoft Lync\communicator.exe" [2013-05-30 13:53:14 12107944]
"EMET Notifier"="C:\Program Files (x86)\EMET\EMET_notifier.exe" [2012-05-09 12:25:58 152152]
"QuickTime Task"="C:\Program Files (x86)\QuickTime\QTTask.exe" [2013-05-01 01:59:04 421888]
"Cisco AnyConnect Secure Mobility Agent for Windows"="C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe" [2013-03-26 06:43:46 703888]
"McAfeeUpdaterUI"="C:\Program Files (x86)\McAfee\Common Framework\udaterui.exe" [2012-11-27 14:06:00 333416]
"iTunesHelper"="C:\Program Files (x86)\iTunes\iTunesHelper.exe" [2013-11-01 23:29:44 152392]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth.lnk - C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe [2012-2-1 1380128]
Forefront TMG-Client.lnk - C:\Program Files (x86)\Forefront TMG Client\FwcMgmt.exe [2011-9-7 240904]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"DisablePersonalDirChange"= 1 (0x1)

[HKEY_LOCAL_MACHINE\software\policies\microsoft\windows\windowsupdate\au]
"NoAutoUpdate"= 1 (0x1)

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute	REG_MULTI_SZ   	autocheck autochk *\0\0sdnclean64.exe

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Notification Packages	REG_MULTI_SZ   	scecli C:\Program Files\WIDCOMM\Bluetooth Software\BtwProximityCP.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dgapimon.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dgbusmon.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dgcotman.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dgdmk.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dgdmkdisk.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dgdt.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dgfs.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dgfsmon.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dgkpmail.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dglfs.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dgmaster.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dgrule.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dgservice]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ProtectedStorage]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\vsec.sys]
@="Driver"

R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 hpHotkeyMonitor;hpHotkeyMonitor;C:\Program Files (x86)\Hewlett-Packard\HP Hotkey Support\HPHotkeyMonitor.exe;C:\Program Files (x86)\Hewlett-Packard\HP Hotkey Support\HPHotkeyMonitor.exe [x]
R2 sftlist;Application Virtualization Client;C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe;C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe [x]
R3 acsock;acsock;C:\Windows\system32\DRIVERS\acsock64.sys;C:\Windows\SYSNATIVE\DRIVERS\acsock64.sys [x]
R3 btwampfl;btwampfl Bluetooth filter driver;C:\Windows\system32\drivers\btwampfl.sys;C:\Windows\SYSNATIVE\drivers\btwampfl.sys [x]
R3 BTWDPAN;Bluetooth Personal Area Network;C:\Windows\system32\DRIVERS\btwdpan.sys;C:\Windows\SYSNATIVE\DRIVERS\btwdpan.sys [x]
R3 btwl2cap;Bluetooth L2CAP Service;C:\Windows\system32\DRIVERS\btwl2cap.sys;C:\Windows\SYSNATIVE\DRIVERS\btwl2cap.sys [x]
R3 dc21x4vm;dc21x4vm;C:\Windows\system32\DRIVERS\dc21x4vm.sys;C:\Windows\SYSNATIVE\DRIVERS\dc21x4vm.sys [x]
R3 DGDmk;DGDmk;C:\Windows\system32\Drivers\DgDmk.sys;C:\Windows\SYSNATIVE\Drivers\DgDmk.sys [x]
R3 DgDmkDisk;DgDmkDisk;C:\Windows\system32\Drivers\DgDmkDisk.sys;C:\Windows\SYSNATIVE\Drivers\DgDmkDisk.sys [x]
R3 dgdt;dgdt;C:\Windows\system32\Drivers\DgDt.sys;C:\Windows\SYSNATIVE\Drivers\DgDt.sys [x]
R3 dgfs;dgfs;C:\Windows\system32\Drivers\DgFs.sys;C:\Windows\SYSNATIVE\Drivers\DgFs.sys [x]
R3 dglfs;dglfs;C:\Windows\system32\Drivers\DgLfs.sys;C:\Windows\SYSNATIVE\Drivers\DgLfs.sys [x]
R3 DGScan;Usage History Scanning Service;C:\Program Files (x86)\DGAgent\DgScan.exe;C:\Program Files (x86)\DGAgent\DgScan.exe [x]
R3 DgUpdate;DgUpdate;C:\Program Files (x86)\DGAgent\DgUpdate\DgUpdate.exe;C:\Program Files (x86)\DGAgent\DgUpdate\DgUpdate.exe [x]
R3 dmvsc;dmvsc;C:\Windows\system32\drivers\dmvsc.sys;C:\Windows\SYSNATIVE\drivers\dmvsc.sys [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;C:\Windows\system32\DRIVERS\ew_hwusbdev.sys;C:\Windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 ew_usbenumfilter;huawei_CompositeFilter;C:\Windows\system32\DRIVERS\ew_usbenumfilter.sys;C:\Windows\SYSNATIVE\DRIVERS\ew_usbenumfilter.sys [x]
R3 ewusbnet;HUAWEI USB-NDIS miniport;C:\Windows\system32\DRIVERS\ewusbnet.sys;C:\Windows\SYSNATIVE\DRIVERS\ewusbnet.sys [x]
R3 LVRS64;Logitech RightSound Filter Driver;C:\Windows\system32\DRIVERS\lvrs64.sys;C:\Windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUVC64;Logitech QuickCam E3500(UVC);C:\Windows\system32\DRIVERS\lvuvc64.sys;C:\Windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
R3 massfilter;Mass Storage Filter Driver;C:\Windows\system32\drivers\massfilter.sys;C:\Windows\SYSNATIVE\drivers\massfilter.sys [x]
R3 mferkdet;McAfee Inc. mferkdet;C:\Windows\system32\drivers\mferkdet.sys;C:\Windows\SYSNATIVE\drivers\mferkdet.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\Windows\system32\drivers\rdpvideominiport.sys;C:\Windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 Sftfs;Sftfs;C:\Windows\system32\DRIVERS\Sftfswin7.sys;C:\Windows\SYSNATIVE\DRIVERS\Sftfswin7.sys [x]
R3 Sftredir;Sftredir;C:\Windows\system32\DRIVERS\Sftredirwin7.sys;C:\Windows\SYSNATIVE\DRIVERS\Sftredirwin7.sys [x]
R3 Synth3dVsc;Microsoft Virtual 3D Video Transport Driver;C:\Windows\system32\drivers\Synth3dVsc.sys;C:\Windows\SYSNATIVE\drivers\Synth3dVsc.sys [x]
R3 SynthVid;SynthVid;C:\Windows\system32\DRIVERS\VMBusVideoM.sys;C:\Windows\SYSNATIVE\DRIVERS\VMBusVideoM.sys [x]
R3 terminpt;Microsoft Remote Desktop Input Driver;C:\Windows\system32\drivers\terminpt.sys;C:\Windows\SYSNATIVE\drivers\terminpt.sys [x]
R3 TsUsbFlt;TsUsbFlt;C:\Windows\system32\drivers\tsusbflt.sys;C:\Windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;C:\Windows\system32\drivers\TsUsbGD.sys;C:\Windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 tsusbhub;Remote Deskotop USB Hub;C:\Windows\system32\drivers\tsusbhub.sys;C:\Windows\SYSNATIVE\drivers\tsusbhub.sys [x]
R3 VGPU;VGPU;C:\Windows\system32\drivers\rdvgkmd.sys;C:\Windows\SYSNATIVE\drivers\rdvgkmd.sys [x]
R3 vsec;vsec;C:\Windows\system32\drivers\vsec.sys;C:\Windows\SYSNATIVE\drivers\vsec.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;C:\Windows\system32\Wat\WatAdminSvc.exe;C:\Windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
S0 dgbusmon;dgbusmon;C:\Windows\system32\drivers\dgbusmon.sys;C:\Windows\SYSNATIVE\drivers\dgbusmon.sys [x]
S0 dgmaster;dgmaster;C:\Windows\system32\drivers\dgmaster.sys;C:\Windows\SYSNATIVE\drivers\dgmaster.sys [x]
S0 dgwfp;dgwfp;C:\Windows\system32\drivers\dgwfp.sys;C:\Windows\SYSNATIVE\drivers\dgwfp.sys [x]
S0 mfewfpk;McAfee Inc. mfewfpk;C:\Windows\system32\drivers\mfewfpk.sys;C:\Windows\SYSNATIVE\drivers\mfewfpk.sys [x]
S2 AESTFilters;Andrea ST Filters Service;C:\Program Files\IDT\WDM\AESTSr64.exe;C:\Program Files\IDT\WDM\AESTSr64.exe [x]
S2 DGService;Usage History Monitor;C:\Program Files (x86)\DGAgent\DgService.exe;C:\Program Files (x86)\DGAgent\DgService.exe [x]
S2 FwcAgent;Forefront TMG-Client-Agent;C:\Program Files (x86)\Forefront TMG Client\FwcAgent.exe;C:\Program Files (x86)\Forefront TMG Client\FwcAgent.exe [x]
S2 HPDrvMntSvc.exe;HP Quick Synchronization Service;C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe;C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe [x]
S2 hpsrv;HP Service;C:\Windows\system32\Hpservice.exe;C:\Windows\SYSNATIVE\Hpservice.exe [x]
S2 Lotus Notes Diagnostics;Lotus Notes-Diagnose;C:\Program Files (x86)\Lotus\Notes\nsd.exe;C:\Program Files (x86)\Lotus\Notes\nsd.exe [x]
S2 mfevtp;McAfee Validation Trust Protection Service;C:\Windows\system32\mfevtps.exe;C:\Windows\SYSNATIVE\mfevtps.exe [x]
S2 TeamViewer8;TeamViewer 8;C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe;C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe [x]
S2 WMCoreService;Mobile Broadband Service;C:\Program Files (x86)\Ericsson\Mobile Broadband Drivers\WMCore\mini_WMCore.exe servicemode;C:\Program Files (x86)\Ericsson\Mobile Broadband Drivers\WMCore\mini_WMCore.exe servicemode [x]
S3 dgapimon;dgapimon;C:\Windows\system32\drivers\dgapimon.sys;C:\Windows\SYSNATIVE\drivers\dgapimon.sys [x]
S3 dgfsmon;dgfsmon;C:\Windows\system32\drivers\dgfsmon.sys;C:\Windows\SYSNATIVE\drivers\dgfsmon.sys [x]
S3 dgkpmail;dgkpmail;C:\Windows\system32\drivers\dgkpmail.sys;C:\Windows\SYSNATIVE\drivers\dgkpmail.sys [x]
S3 dgrule;dgrule;C:\Windows\system32\drivers\dgrule.sys;C:\Windows\SYSNATIVE\drivers\dgrule.sys [x]
S3 hpCMSrv;HP Connection Manager 4 Service;C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe;C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe [x]
S3 huawei_enumerator;huawei_enumerator;C:\Windows\system32\DRIVERS\ew_jubusenum.sys;C:\Windows\SYSNATIVE\DRIVERS\ew_jubusenum.sys [x]
S3 JMCR;JMCR;C:\Windows\system32\DRIVERS\jmcr.sys;C:\Windows\SYSNATIVE\DRIVERS\jmcr.sys [x]
S3 Netaapl;Apple Mobile Device Ethernet Service;C:\Windows\system32\DRIVERS\netaapl64.sys;C:\Windows\SYSNATIVE\DRIVERS\netaapl64.sys [x]
S3 nskbfltr;nskbfltr;C:\Windows\system32\drivers\nskbfltr.sys;C:\Windows\SYSNATIVE\drivers\nskbfltr.sys [x]
S3 Sftplay;Sftplay;C:\Windows\system32\DRIVERS\Sftplaywin7.sys;C:\Windows\SYSNATIVE\DRIVERS\Sftplaywin7.sys [x]
S3 Sftvol;Sftvol;C:\Windows\system32\DRIVERS\Sftvolwin7.sys;C:\Windows\SYSNATIVE\DRIVERS\Sftvolwin7.sys [x]
S3 sftvsa;Application Virtualization Service Agent;C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe;C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\system32\Drivers\usbaapl64.sys;C:\Windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
S4 dgcotman;dgcotman;C:\Windows\system32\drivers\dgcotman.sys;C:\Windows\SYSNATIVE\drivers\dgcotman.sys [x]


--- Andere Dienste/Treiber im Speicher ---

*Deregistered* - mfeavfk01

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-10-28 10:11:41	1185744	----a-w-	C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\Installer\chrmstp.exe

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{9399b43-4d38-556f-9b9e-46de0746276c}]
2012-03-07 12:27:34	488	----a-w-	C:\Windows\System32\00Delete.cmd

Inhalt des "geplante Tasks" Ordners

2013-11-15 C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
- C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-10-28 10:10:51 . 2013-10-28 10:10:45]

2013-11-15 C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
- C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-10-28 10:10:51 . 2013-10-28 10:10:45]


--------- X64 Entries -----------


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="C:\Windows\system32\igfxtray.exe" [2011-04-05 01:12:20 167960]
"HotKeysCmds"="C:\Windows\system32\hkcmd.exe" [2011-04-05 01:12:00 391704]
"Persistence"="C:\Windows\system32\igfxpers.exe" [2011-04-05 01:12:12 418840]
"SysTrayApp"="C:\Program Files\IDT\WDM\sttray64.exe" [2011-05-27 10:06:16 1128448]

------- Zusätzlicher Suchlauf -------

uLocal Page = C:\Windows\system32\blank.htm
uStart Page = hxxp://a1.inside/
mLocal Page = C:\Windows\SYSTEM32\blank.htm
uInternet Settings,ProxyOverride = <local>
IE: An OneNote s&enden - C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000
LSP: C:\Program Files (x86)\Forefront TMG Client\FwcWsp.dll
TCP: DhcpNameServer = 10.5.22.1 10.5.22.1
TCP: Interfaces\{375022CE-F7F7-4E3B-80DE-4405E7EFCD26}: NameServer = 194.48.139.254 194.48.124.200
TCP: Interfaces\{D1FAA2E2-9C4D-41AD-AE77-04026F7D84D6}: NameServer = 194.48.139.254 194.48.124.200
TCP: Interfaces\{EA2C7657-AB76-44C3-ABA3-D808518052C7}: NameServer = 194.48.128.199 194.48.139.254

- - - - Entfernte verwaiste Registrierungseinträge - - - -

Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{4BF6602E-0C74-4BEE-AEC4-F88B455AD9B9} - msiexec
HKLM-Run-SynTPEnh - C:\Program Files (x86)\Synaptics\SynTP\SynTPEnh.exe


[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\dgmaster]
"ImagePath"="system32\drivers\dgmaster.sys"
"FullImagePath"=dword:00000390
"ImagePathName"=dword:00000060
"FullImagePath"=dword:00000390
"ImagePathName"=dword:00000060
"ImagePath"="system32\drivers\dgmaster.sys"
"FullImagePath"=dword:00000390
"ImagePath"="system32\drivers\dgmaster.sys"
"FullImagePath"=dword:00000390
"ImagePathName"=dword:00000060
"ImagePath"="system32\drivers\dgmaster.sys"
"FullImagePath"=dword:00000390
"ImagePathName"=dword:00000060
"FullImagePath"=dword:00000390
"ImagePath"="system32\drivers\dgmaster.sys"
"FullImagePath"=dword:00000390
"ImagePathName"=dword:00000060
"FullImagePath"=dword:00000390
"ImagePathName"=dword:00000060

--------------------- Gesperrte Registrierungsschluessel ---------------------

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@C:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_174_ActiveX.exe,-101"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="C:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_174_ActiveX.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@C:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_174_ActiveX.exe,-101"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="C:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_174_ActiveX.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="C:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_174.ocx"
"ThreadingModel"="Apartment"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="C:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_174.ocx, 1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="C:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_174.ocx"
"ThreadingModel"="Apartment"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="C:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_174.ocx, 1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
"MSCurrentCountry"=dword:000000b5

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)

Zeit der Fertigstellung: 2013-11-15  13:50:19
ComboFix-quarantined-files.txt  2013-11-15 12:50:12

Vor Suchlauf: 17 Verzeichnis(se), 244.974.370.816 Bytes frei
Nach Suchlauf: 18 Verzeichnis(se), 246.182.641.664 Bytes frei

- - End Of File - - 3D5B6DF4A47FEB5431FA60F14BD835E2
         

Alt 16.11.2013, 12:09   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Browser Hijacker? - Standard

Browser Hijacker?



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 16.11.2013, 18:19   #11
Tomcaster
 
Browser Hijacker? - Standard

Browser Hijacker?



Malwarebytes zeigt vier tmp Dateien am Desktop an. Das ist mir tatsächlich bei dieser Session so passiert - ca. 15 tmp Dateien, die ich nicht löschen konnte. Waren auf einmal da. Ich habe sie zum löschen markiert. Nach den Neustart waren sie weg. Ich bezweifle, dass sie der Grund für das Hijacking waren.

Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.11.16.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
U1QI799 :: ATCMW678459 [Administrator]

16.11.2013 17:19:22
MBAM-log-2013-11-16 (17-27-37).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 236156
Laufzeit: 5 Minute(n), 56 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 4
c:\users\u1qi799\desktop\1807abc5.tmp (Trojan.FileFill) -> Keine Aktion durchgeführt.
c:\users\u1qi799\desktop\199d9cee.tmp (Trojan.FileFill) -> Keine Aktion durchgeführt.
c:\users\u1qi799\desktop\439b872c.tmp (Trojan.FileFill) -> Keine Aktion durchgeführt.
c:\users\u1qi799\desktop\599b3a61.tmp (Trojan.FileFill) -> Keine Aktion durchgeführt.

(Ende)
         
Code:
ATTFilter
# AdwCleaner v3.012 - Bericht erstellt am 16/11/2013 um 17:44:18
# Updated 11/11/2013 von Xplode
# Betriebssystem : Windows 7 Enterprise Service Pack 1 (64 bits)
# Benutzername : U1QI799 - ATCMW678459
# Gestartet von : C:\Users\U1QI799\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\OCS

***** [ Browser ] *****

-\\ Internet Explorer v9.0.8112.16502


-\\ Google Chrome v31.0.1650.57

[ Datei : C:\Users\U1QI799\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [1092 octets] - [09/11/2013 11:40:57]
AdwCleaner[R1].txt - [1057 octets] - [09/11/2013 11:51:55]
AdwCleaner[R2].txt - [1118 octets] - [09/11/2013 12:08:04]
AdwCleaner[R3].txt - [1185 octets] - [16/11/2013 17:40:43]
AdwCleaner[S0].txt - [1156 octets] - [09/11/2013 11:45:15]
AdwCleaner[S1].txt - [1180 octets] - [09/11/2013 12:09:03]
AdwCleaner[S2].txt - [1061 octets] - [16/11/2013 17:44:18]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [1121 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.8 (11.05.2013:1)
OS: Windows 7 Enterprise x64
Ran by U1QI799 on 16.11.2013 at 17:52:38,50
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 16.11.2013 at 17:59:27,92
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
OTL logfile created on: 16.11.2013 18:00:58 - Run 4
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\U1QI799\Downloads
64bit- Enterprise Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000C07 | Country: Austria | Language: DEA | Date Format: dd.MM.yyyy
 
3,94 Gb Total Physical Memory | 1,96 Gb Available Physical Memory | 49,76% Memory free
7,87 Gb Paging File | 5,59 Gb Available in Paging File | 71,01% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 297,80 Gb Total Space | 229,27 Gb Free Space | 76,99% Space Free | Partition Type: NTFS
 
Computer Name: ATCMW678459 | User Name: U1QI799 | NOT logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\U1QI799\Downloads\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
PRC - C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe (TeamViewer GmbH)
PRC - C:\Program Files (x86)\Microsoft Lync\communicator.exe (Microsoft Corporation)
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
PRC - C:\Program Files (x86)\McAfee\Common Framework\naPrdMgr.exe (McAfee, Inc.)
PRC - C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe (McAfee, Inc.)
PRC - C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe (McAfee, Inc.)
PRC - C:\Program Files (x86)\McAfee\Common Framework\McTray.exe (McAfee, Inc.)
PRC - C:\Program Files (x86)\Hewlett-Packard\HP Hotkey Support\HPHotkeyMonitor.exe (Hewlett-Packard Company)
PRC - C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe (Hewlett-Packard Company)
PRC - C:\Programme\Microsoft Application Virtualization Client\sftvsa.exe (Microsoft Corporation)
PRC - C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe (McAfee, Inc.)
PRC - C:\Program Files (x86)\McAfee\VirusScan Enterprise\mfeann.exe (McAfee, Inc.)
PRC - C:\Program Files (x86)\Microsoft Lync\UcMapi.exe (Microsoft Corporation)
PRC - C:\Program Files (x86)\Forefront TMG Client\FwcMgmt.exe (Microsoft (R) Corporation)
PRC - C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe (Hewlett-Packard Development Company L.P.)
PRC - C:\Program Files (x86)\Ericsson\Mobile Broadband Drivers\WMCore\mini_WMCore.exe (Ericsson AB)
PRC - C:\Windows\SysWOW64\wbem\WmiPrvSE.exe (Microsoft Corporation)
PRC - C:\Program Files (x86)\NetSupport\NetSupport Manager\client32.exe (NetSupport Ltd)
PRC - C:\Program Files (x86)\Forefront TMG Client\FwcAgent.exe (Microsoft (R) Corporation)
PRC - C:\Program Files (x86)\Lotus\Notes\nsd.exe (IBM)
PRC - C:\Windows\SysWOW64\CCM\CcmExec.exe (Microsoft Corporation)
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\ppGoogleNaClPluginChrome.dll ()
MOD - C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\pdf.dll ()
MOD - C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\libglesv2.dll ()
MOD - C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\libegl.dll ()
MOD - C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\ffmpegsumo.dll ()
MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll ()
MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll ()
MOD - C:\Program Files (x86)\Common Files\Microsoft Shared\office14\Cultures\office.odf ()
MOD - C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Cultures\office.odf ()
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - (McShield) -- C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe ()
SRV:64bit: - (mfevtp) -- C:\Windows\SysNative\mfevtps.exe (McAfee, Inc.)
SRV:64bit: - (hpsrv) -- C:\Windows\SysNative\hpservice.exe (Hewlett-Packard Company)
SRV:64bit: - (AppMgmt) -- C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SRV - (DgUpdate) -- C:\Program Files (x86)\DGAgent\DgUpdate\DgUpdate.exe (Verdasys, Inc. )
SRV - (TeamViewer8) -- C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe (TeamViewer GmbH)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (McAfeeFramework) -- C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe (McAfee, Inc.)
SRV - (hpHotkeyMonitor) -- C:\Program Files (x86)\Hewlett-Packard\HP Hotkey Support\HPHotkeyMonitor.exe (Hewlett-Packard Company)
SRV - (HPDrvMntSvc.exe) -- C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe (Hewlett-Packard Company)
SRV - (sftvsa) -- C:\Programme\Microsoft Application Virtualization Client\sftvsa.exe (Microsoft Corporation)
SRV - (sftlist) -- C:\Programme\Microsoft Application Virtualization Client\sftlist.exe (Microsoft Corporation)
SRV - (McTaskManager) -- C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe (McAfee, Inc.)
SRV - (DGScan) -- C:\Program Files (x86)\DGAgent\DgScan.exe (Verdasys, Inc. )
SRV - (DGService) -- C:\Program Files (x86)\DGAgent\DgService.exe (Verdasys, Inc. )
SRV - (btwdins) -- C:\Programme\WIDCOMM\Bluetooth Software\btwdins.exe (Broadcom Corporation.)
SRV - (STacSV) -- C:\Programme\IDT\WDM\stacsv64.exe (IDT, Inc.)
SRV - (hpCMSrv) -- C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe (Hewlett-Packard Development Company L.P.)
SRV - (WMCoreService) -- C:\Program Files (x86)\Ericsson\Mobile Broadband Drivers\WMCore\mini_WMCore.exe (Ericsson AB)
SRV - (Client32) -- C:\Program Files (x86)\NetSupport\NetSupport Manager\client32.exe (NetSupport Ltd)
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (osppsvc) -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE (Microsoft Corporation)
SRV - (FwcAgent) -- C:\Program Files (x86)\Forefront TMG Client\FwcAgent.exe (Microsoft (R) Corporation)
SRV - (Lotus Notes Diagnostics) -- C:\Program Files (x86)\Lotus\Notes\nsd.exe (IBM)
SRV - (CcmExec) -- C:\Windows\SysWOW64\CCM\CcmExec.exe (Microsoft Corporation)
SRV - (smstsmgr) -- C:\Windows\SysWOW64\CCM\TSManager.exe (Microsoft Corporation)
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
SRV - (AESTFilters) -- C:\Programme\IDT\WDM\AESTSr64.exe (Andrea Electronics Corporation)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - (Netaapl) -- C:\Windows\SysNative\drivers\netaapl64.sys (Apple Inc.)
DRV:64bit: - (mfehidk) -- C:\Windows\SysNative\drivers\mfehidk.sys (McAfee, Inc.)
DRV:64bit: - (mfewfpk) -- C:\Windows\SysNative\drivers\mfewfpk.sys (McAfee, Inc.)
DRV:64bit: - (mfeavfk) -- C:\Windows\SysNative\drivers\mfeavfk.sys (McAfee, Inc.)
DRV:64bit: - (mfeapfk) -- C:\Windows\SysNative\drivers\mfeapfk.sys (McAfee, Inc.)
DRV:64bit: - (mferkdet) -- C:\Windows\SysNative\drivers\mferkdet.sys (McAfee, Inc.)
DRV:64bit: - (acsock) -- C:\Windows\SysNative\drivers\acsock64.sys (Cisco Systems, Inc.)
DRV:64bit: - (vpnva) -- C:\Windows\SysNative\drivers\vpnva64.sys (Cisco Systems, Inc.)
DRV:64bit: - (USBAAPL64) -- C:\Windows\SysNative\drivers\usbaapl64.sys (Apple, Inc.)
DRV:64bit: - (terminpt) -- C:\Windows\SysNative\drivers\terminpt.sys (Microsoft Corporation)
DRV:64bit: - (RdpVideoMiniport) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (GEARAspiWDM) -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys (GEAR Software Inc.)
DRV:64bit: - (Sftredir) -- C:\Windows\SysNative\drivers\Sftredirwin7.sys (Microsoft Corporation)
DRV:64bit: - (Sftvol) -- C:\Windows\SysNative\drivers\Sftvolwin7.sys (Microsoft Corporation)
DRV:64bit: - (Sftfs) -- C:\Windows\SysNative\drivers\Sftfswin7.sys (Microsoft Corporation)
DRV:64bit: - (Sftplay) -- C:\Windows\SysNative\drivers\Sftplaywin7.sys (Microsoft Corporation)
DRV:64bit: - (dgfs) -- C:\Windows\SysNative\drivers\dgfs.sys (Verdasys, Inc. )
DRV:64bit: - (dgapimon) -- C:\Windows\SysNative\drivers\DGAPIMon.sys (Verdasys, Inc.)
DRV:64bit: - (dgbusmon) -- C:\Windows\SysNative\drivers\DGBUSMon.sys (Verdasys, Inc. )
DRV:64bit: - (DgDmkDisk) -- C:\Windows\SysNative\drivers\DgDmkDisk.sys (Verdasys, Inc. )
DRV:64bit: - (dgfsmon) -- C:\Windows\SysNative\drivers\DGFSMon.sys (Verdasys, Inc. )
DRV:64bit: - (dgcotman) -- C:\Windows\SysNative\drivers\DGCotMan.sys (Verdasys, Inc. )
DRV:64bit: - (dgkpmail) -- C:\Windows\SysNative\drivers\DGKPMail.sys (Verdasys, Inc. )
DRV:64bit: - (dglfs) -- C:\Windows\SysNative\drivers\dglfs.sys (Verdasys, Inc. )
DRV:64bit: - (dgdt) -- C:\Windows\SysNative\drivers\dgdt.sys (Verdasys, Inc. )
DRV:64bit: - (dgrule) -- C:\Windows\SysNative\drivers\DGRule.sys (Verdasys, Inc. )
DRV:64bit: - (dgwfp) -- C:\Windows\SysNative\drivers\DGWFP.sys (Verdasys, Inc. )
DRV:64bit: - (DGDmk) -- C:\Windows\SysNative\drivers\dgdmk.sys (Verdasys, Inc. )
DRV:64bit: - (dgmaster) -- C:\Windows\SysNative\drivers\DgMaster.sys (Verdasys, Inc. )
DRV:64bit: - (vsec) -- C:\Windows\SysNative\drivers\vsec.sys (Verdasys, Inc.)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (btwampfl) -- C:\Windows\SysNative\drivers\btwampfl.sys (Broadcom Corporation.)
DRV:64bit: - (BTWDPAN) -- C:\Windows\SysNative\drivers\btwdpan.sys (Broadcom Corporation.)
DRV:64bit: - (btwavdt) -- C:\Windows\SysNative\drivers\btwavdt.sys (Broadcom Corporation.)
DRV:64bit: - (btwaudio) -- C:\Windows\SysNative\drivers\btwaudio.sys (Broadcom Corporation.)
DRV:64bit: - (btwl2cap) -- C:\Windows\SysNative\drivers\btwl2cap.sys (Broadcom Corporation.)
DRV:64bit: - (btwrchid) -- C:\Windows\SysNative\drivers\btwrchid.sys (Broadcom Corporation.)
DRV:64bit: - (HpqKbFiltr) -- C:\Windows\SysNative\drivers\HpqKbFiltr.sys (Hewlett-Packard Company)
DRV:64bit: - (SynTP) -- C:\Windows\SysNative\drivers\SynTP.sys (Synaptics Incorporated)
DRV:64bit: - (STHDA) -- C:\Windows\SysNative\drivers\stwrt64.sys (IDT, Inc.)
DRV:64bit: - (hpdskflt) -- C:\Windows\SysNative\drivers\hpdskflt.sys (Hewlett-Packard Company)
DRV:64bit: - (Accelerometer) -- C:\Windows\SysNative\drivers\Accelerometer.sys (Hewlett-Packard Company)
DRV:64bit: - (NETwNs64) -- C:\Windows\SysNative\drivers\NETwNs64.sys (Intel Corporation)
DRV:64bit: - (igfx) -- C:\Windows\SysNative\drivers\igdkmd64.sys (Intel Corporation)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (JMCR) -- C:\Windows\SysNative\drivers\jmcr.sys (JMicron Technology Corporation)
DRV:64bit: - (iaStor) -- C:\Windows\SysNative\drivers\iaStor.sys (Intel Corporation)
DRV:64bit: - (e1cexpress) -- C:\Windows\SysNative\drivers\e1c62x64.sys (Intel Corporation)
DRV:64bit: - (tsusbhub) -- C:\Windows\SysNative\drivers\tsusbhub.sys (Microsoft Corporation)
DRV:64bit: - (Synth3dVsc) -- C:\Windows\SysNative\drivers\Synth3dVsc.sys (Microsoft Corporation)
DRV:64bit: - (dmvsc) -- C:\Windows\SysNative\drivers\dmvsc.sys (Microsoft Corporation)
DRV:64bit: - (SynthVid) -- C:\Windows\SysNative\drivers\VMBusVideoM.sys (Microsoft Corporation)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (MEIx64) -- C:\Windows\SysNative\drivers\HECIx64.sys (Intel Corporation)
DRV:64bit: - (huawei_enumerator) -- C:\Windows\SysNative\drivers\ew_jubusenum.sys (Huawei Technologies Co., Ltd.)
DRV:64bit: - (ewusbnet) -- C:\Windows\SysNative\drivers\ewusbnet.sys (Huawei Technologies Co., Ltd.)
DRV:64bit: - (hwdatacard) -- C:\Windows\SysNative\drivers\ewusbmdm.sys (Huawei Technologies Co., Ltd.)
DRV:64bit: - (ew_hwusbdev) -- C:\Windows\SysNative\drivers\ew_hwusbdev.sys (Huawei Technologies Co., Ltd.)
DRV:64bit: - (PCISys) -- C:\Windows\SysNative\drivers\pcisys.sys (NetSupport Ltd)
DRV:64bit: - (ew_usbenumfilter) -- C:\Windows\SysNative\drivers\ew_usbenumfilter.sys (Huawei Technologies Co., Ltd.)
DRV:64bit: - (massfilter) -- C:\Windows\SysNative\drivers\massfilter.sys (MBB Incorporated)
DRV:64bit: - (LVUVC64) -- C:\Windows\SysNative\drivers\lvuvc64.sys (Logitech Inc.)
DRV:64bit: - (LVRS64) -- C:\Windows\SysNative\drivers\lvrs64.sys (Logitech Inc.)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (TPM) -- C:\Windows\SysNative\drivers\tpm.sys (Microsoft Corporation)
DRV:64bit: - (AgereSoftModem) -- C:\Windows\SysNative\drivers\agrsm64.sys (LSI Corp)
DRV:64bit: - (dc21x4vm) -- C:\Windows\SysNative\drivers\dc21x4vm.sys (Microsoft Corp.)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV:64bit: - (gdihook5) -- C:\Windows\SysNative\drivers\gdihook5.sys (NetSupport Ltd)
DRV:64bit: - (nskbfltr) -- C:\Windows\SysNative\drivers\nskbfltr.sys (Windows (R) Codename Longhorn DDK provider)
DRV - (prepdrvr) -- C:\Windows\SysWOW64\CCM\PrepDrv.sys (Microsoft Corporation)
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes,DefaultScope = 
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://a1.inside/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-AT
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 65 CE E1 0E 2F 81 CE 01  [binary data]
IE - HKCU\..\SearchScopes,DefaultScope = 
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{072EBB9E-D186-4115-BEF9-CAF1AFA2C98C}: "URL" = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
IE - HKCU\..\SearchScopes\{24839019-C5B9-4F3A-A55A-88CDA652DF20}: "URL" = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
 
 
========== FireFox ==========
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_168.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=1.6.0_43: C:\Windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_168.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=1.6.0_43: C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.7: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{D19CA586-DD6C-4a0a-96F8-14644F340D60}: C:\Program Files (x86)\Common Files\McAfee\SystemCore [2013.07.12 14:24:19 | 000,000,000 | ---D | M]
 
[2011.07.21 12:09:28 | 000,032,040 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll
 
========== Chrome  ==========
 
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:bookmarkBarPinned}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter},
CHR - Extension: Easy Auto Refresh = C:\Users\U1QI799\AppData\Local\Google\Chrome\User Data\Default\Extensions\aabcgdmkeabbnleenpncegpcngjpnjkc\2.9_0\
CHR - Extension: Google Docs = C:\Users\U1QI799\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0\
CHR - Extension: Google Wallet = C:\Users\U1QI799\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.5.0_0\
 
O1 HOSTS File: ([2013.11.13 07:48:52 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2:64bit: - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Programme\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2:64bit: - BHO: (scriptproxy) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Programme\Common Files\McAfee\SystemCore\ScriptSn.20130712152419.dll (McAfee, Inc.)
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (Lync Browser Helper) - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Lync\OCHelper.dll (Microsoft Corporation)
O2 - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL (Microsoft Corporation)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (scriptproxy) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files (x86)\Common Files\McAfee\SystemCore\ScriptSn.20130712152419.dll (McAfee, Inc.)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [SysTrayApp] C:\Programme\IDT\WDM\sttray64.exe (IDT, Inc.)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe (Cisco Systems, Inc.)
O4 - HKLM..\Run: [Communicator] C:\Program Files (x86)\Microsoft Lync\communicator.exe (Microsoft Corporation)
O4 - HKLM..\Run: [EMET Notifier] C:\Program Files (x86)\EMET\EMET_notifier.exe (Microsoft Corporation)
O4 - HKLM..\Run: [HPConnectionManager] C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\HPCMDelayStart.exe (Hewlett-Packard Development Company L.P.)
O4 - HKLM..\Run: [McAfeeUpdaterUI] C:\Program Files (x86)\McAfee\Common Framework\udaterui.exe (McAfee, Inc.)
O4 - HKLM..\Run: [QLBController] C:\Program Files (x86)\Hewlett-Packard\HP Hotkey Support\QLBController.exe (Hewlett-Packard Company)
O4 - HKLM..\Run: [ShStatEXE] C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE (McAfee, Inc.)
O4 - HKLM..\Run: [SoftGridTray] C:\Program Files\Microsoft Application Virtualization Client\SFTTray.exe (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: disablecad = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: VerboseStatus = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\kerberos\parameters: supportedencryptiontypes = 2147483647
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Main present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: DisablePersonalDirChange = 1
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDesktopCleanupWizard = 1
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105 File not found
O8:64bit: - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105 File not found
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000 File not found
O9:64bit: - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra Button: Lync add-on - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Lync\OCHelper.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Lync add-on - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Lync\OCHelper.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000001 [] - C:\Program Files (x86)\Forefront TMG Client\FwcWsp64.dll (Microsoft (R) Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp64.dll (Microsoft (R) Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp64.dll (Microsoft (R) Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp64.dll (Microsoft (R) Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp64.dll (Microsoft (R) Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000015 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp64.dll (Microsoft (R) Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000001 [] - C:\Program Files (x86)\Forefront TMG Client\FwcWsp.dll (Microsoft (R) Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp.dll (Microsoft (R) Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp.dll (Microsoft (R) Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp.dll (Microsoft (R) Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp.dll (Microsoft (R) Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000015 - C:\Program Files (x86)\Forefront TMG Client\FwcWsp.dll (Microsoft (R) Corporation)
O13 - gopher Prefix: missing
O15:64bit: - ..Trusted Domains: a1.net ([]* in Vertrauenswürdige Sites)
O15:64bit: - ..Trusted Domains: a1.net ([ta-partnerweb] https in Vertrauenswürdige Sites)
O15:64bit: - ..Trusted Domains: a1telekom.at ([education] https in Vertrauenswürdige Sites)
O15:64bit: - ..Trusted Domains: a1telekom.at ([it-remedy] https in Lokales Intranet)
O15:64bit: - ..Trusted Domains: at.inside ([vlta*sbe] http in Vertrauenswürdige Sites)
O15:64bit: - ..Trusted Domains: start.inside ([]http in Lokales Intranet)
O15:64bit: - ..Trusted Domains: telekom.at ([ars] https in Lokales Intranet)
O15:64bit: - ..Trusted Domains: telekom.at ([citrix] https in Vertrauenswürdige Sites)
O15:64bit: - ..Trusted Domains: telekom.at ([weblkms] http in Vertrauenswürdige Sites)
O15:64bit: - ..Trusted Domains: telekom.inside ([*.tor] * in Vertrauenswürdige Sites)
O15:64bit: - ..Trusted Domains: telekom.inside ([*.tor-1] * in Vertrauenswürdige Sites)
O15:64bit: - ..Trusted Domains: telekom.inside ([abel] * in Vertrauenswürdige Sites)
O15 - HKCU\..Trusted Domains: a1.net ([]* in Vertrauenswürdige Sites)
O15 - HKCU\..Trusted Domains: a1.net ([ta-partnerweb] https in Vertrauenswürdige Sites)
O15 - HKCU\..Trusted Domains: a1telekom.at ([education] https in Vertrauenswürdige Sites)
O15 - HKCU\..Trusted Domains: a1telekom.at ([it-remedy] https in Lokales Intranet)
O15 - HKCU\..Trusted Domains: at.inside ([vlta*sbe] http in Vertrauenswürdige Sites)
O15 - HKCU\..Trusted Domains: start.inside ([]http in Lokales Intranet)
O15 - HKCU\..Trusted Domains: telekom.at ([ars] https in Lokales Intranet)
O15 - HKCU\..Trusted Domains: telekom.at ([citrix] https in Vertrauenswürdige Sites)
O15 - HKCU\..Trusted Domains: telekom.at ([weblkms] http in Vertrauenswürdige Sites)
O15 - HKCU\..Trusted Domains: telekom.inside ([*.tor] * in Vertrauenswürdige Sites)
O15 - HKCU\..Trusted Domains: telekom.inside ([*.tor-1] * in Vertrauenswürdige Sites)
O15 - HKCU\..Trusted Domains: telekom.inside ([abel] * in Vertrauenswürdige Sites)
O15 - HKCU\..Trusted Ranges: Range1 ([http] in Vertrauenswürdige Sites)
O16:64bit: - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_43-windows-i586.cab (Java Plug-in 1.6.0_43)
O16:64bit: - DPF: {CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_43-windows-i586.cab (Java Plug-in 1.6.0_43)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_43-windows-i586.cab (Java Plug-in 1.6.0_43)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_43-windows-i586.cab (Java Plug-in 1.6.0_43)
O16 - DPF: {CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_43-windows-i586.cab (Java Plug-in 1.6.0_43)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_43-windows-i586.cab (Java Plug-in 1.6.0_43)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = austria.local
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{17059929-86AD-4113-8B1C-DFEA3A488B5C}: DhcpNameServer = 172.20.10.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{375022CE-F7F7-4E3B-80DE-4405E7EFCD26}: NameServer = 194.48.139.254 194.48.124.200
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{6A0A9D82-852A-42CE-A996-40AEDAEA868F}: DhcpNameServer = 10.236.224.174 10.236.95.100 10.2.42.11
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D1FAA2E2-9C4D-41AD-AE77-04026F7D84D6}: NameServer = 194.48.139.254 194.48.124.200
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{EA2C7657-AB76-44C3-ABA3-D808518052C7}: NameServer = 194.48.128.199 194.48.139.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{F16E27BA-A771-4850-BCF6-57E2FB9806D5}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O28:64bit: - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Programme\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O28 - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013.11.16 17:17:42 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013.11.16 17:17:35 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2013.11.16 17:17:35 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2013.11.15 13:08:34 | 000,000,000 | ---D | C] -- C:\ComboFix
[2013.11.14 17:48:46 | 000,000,000 | ---D | C] -- C:\Users\U1QI799\Desktop\Microtronics - Remote Monitoring, Automation and Control
[2013.11.14 13:09:48 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2013.11.14 13:08:55 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2013.11.14 13:08:50 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2013.11.14 13:08:50 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTunes
[2013.11.14 13:08:50 | 000,000,000 | ---D | C] -- C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
[2013.11.13 16:30:13 | 000,325,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbport.sys
[2013.11.13 16:30:13 | 000,007,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbd.sys
[2013.11.13 16:30:07 | 000,633,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\comctl32.dll
[2013.11.13 16:29:53 | 000,368,128 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysNative\atmfd.dll
[2013.11.13 16:29:53 | 000,295,424 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\atmfd.dll
[2013.11.13 16:29:53 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\fontsub.dll
[2013.11.13 16:29:53 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\fontsub.dll
[2013.11.13 16:29:53 | 000,046,080 | ---- | C] (Adobe Systems) -- C:\Windows\SysNative\atmlib.dll
[2013.11.13 16:29:53 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lpk.dll
[2013.11.13 16:29:53 | 000,034,304 | ---- | C] (Adobe Systems) -- C:\Windows\SysWow64\atmlib.dll
[2013.11.13 16:29:53 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dciman32.dll
[2013.11.13 16:28:09 | 001,545,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DWrite.dll
[2013.11.13 16:27:31 | 000,054,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\WdfLdr.sys
[2013.11.13 16:27:31 | 000,009,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Wdfres.dll
[2013.11.13 16:27:19 | 000,076,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidclass.sys
[2013.11.13 16:27:19 | 000,032,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidparse.sys
[2013.11.13 13:02:28 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\RegCleaner
[2013.11.13 12:44:57 | 000,000,000 | ---D | C] -- C:\FRST
[2013.11.13 08:13:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\VS Revo Group
[2013.11.13 08:13:56 | 000,000,000 | ---D | C] -- C:\Users\U1QI799\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
[2013.11.13 07:48:57 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
[2013.11.13 07:28:46 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2013.11.13 07:28:46 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2013.11.13 07:28:46 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2013.11.13 07:28:04 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013.11.13 07:27:27 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2013.11.11 17:30:05 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ESET
[2013.11.09 12:15:13 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013.11.09 11:57:47 | 000,000,000 | ---D | C] -- C:\Users\U1QI799\AppData\Roaming\Malwarebytes
[2013.11.09 11:57:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013.11.09 11:40:55 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2013.11.09 10:49:14 | 000,000,000 | ---D | C] -- C:\ProgramData\Spybot - Search & Destroy
[2013.11.09 10:49:08 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Spybot - Search & Destroy 2
[2013.11.09 10:48:35 | 000,000,000 | ---D | C] -- C:\Users\U1QI799\AppData\Local\Programs
[2013.11.07 10:35:31 | 000,000,000 | ---D | C] -- C:\Users\U1QI799\Documents\Outlook-Dateien
[2013.10.29 16:21:06 | 000,000,000 | ---D | C] -- C:\Windows\Quarantine
[2013.10.28 11:11:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
[2013.10.24 12:36:01 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
[2013.10.22 05:06:23 | 000,071,048 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
 
========== Files - Modified Within 30 Days ==========
 
[2013.11.16 18:00:45 | 000,019,328 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.11.16 18:00:45 | 000,019,328 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.11.16 17:51:17 | 000,000,475 | ---- | M] () -- C:\Windows\SMSCFG.INI
[2013.11.16 17:48:41 | 000,001,108 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013.11.16 17:47:09 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.11.16 17:47:07 | 3169,595,392 | -HS- | M] () -- C:\hiberfil.sys
[2013.11.16 17:47:01 | 000,000,016 | ---- | M] () -- C:\Windows\SysNative\pcisys.ntk
[2013.11.16 17:17:42 | 000,001,109 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2013.11.16 17:17:14 | 000,001,112 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013.11.14 08:56:43 | 000,440,168 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013.11.13 07:56:56 | 001,657,058 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013.11.13 07:56:56 | 000,713,222 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013.11.13 07:56:56 | 000,666,194 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013.11.13 07:56:56 | 000,154,740 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013.11.13 07:56:56 | 000,126,782 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013.11.13 07:48:52 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2013.11.11 08:47:40 | 001,677,404 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013.11.08 12:04:30 | 000,131,798 | RHS- | M] () -- C:\ProgramData\ntuser.pol
[2013.11.06 11:54:56 | 000,026,926 | RHS- | M] () -- C:\Users\U1QI799\ntuser.pol
[2013.11.06 08:32:46 | 000,000,000 | ---- | M] () -- C:\Windows\HPMProp.INI
[2013.10.22 05:11:19 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
 
========== Files Created - No Company Name ==========
 
[2013.11.16 17:17:42 | 000,001,109 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2013.11.13 16:27:31 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
[2013.11.13 10:57:47 | 000,772,879 | ---- | C] () -- C:\ProgramData\{0977FB34-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:46 | 000,933,202 | ---- | C] () -- C:\ProgramData\{0977FB31-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:46 | 000,888,746 | ---- | C] () -- C:\ProgramData\{0977FB33-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:45 | 000,788,240 | ---- | C] () -- C:\ProgramData\{0977FB30-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:45 | 000,359,898 | ---- | C] () -- C:\ProgramData\{0977FB2E-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:44 | 000,431,710 | ---- | C] () -- C:\ProgramData\{0977FB2D-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:44 | 000,219,352 | ---- | C] () -- C:\ProgramData\{0977FB2A-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:44 | 000,060,535 | ---- | C] () -- C:\ProgramData\{0977FB2C-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:43 | 000,890,318 | ---- | C] () -- C:\ProgramData\{0977FB28-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:43 | 000,889,922 | ---- | C] () -- C:\ProgramData\{0977FB26-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:57:43 | 000,550,848 | ---- | C] () -- C:\ProgramData\{0977FB25-4C4A-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:47 | 000,890,318 | ---- | C] () -- C:\ProgramData\{A1EA2FEC-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:45 | 000,772,854 | ---- | C] () -- C:\ProgramData\{A1EA2FE9-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:44 | 000,888,746 | ---- | C] () -- C:\ProgramData\{A1EA2FE7-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:44 | 000,772,879 | ---- | C] () -- C:\ProgramData\{A1EA2FE8-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:44 | 000,185,210 | ---- | C] () -- C:\ProgramData\{A1EA2FE5-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:43 | 000,933,202 | ---- | C] () -- C:\ProgramData\{A1EA2FE2-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:43 | 000,678,296 | ---- | C] () -- C:\ProgramData\{A1EA2FE4-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:43 | 000,550,848 | ---- | C] () -- C:\ProgramData\{A1EA2FE3-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:42 | 000,788,240 | ---- | C] () -- C:\ProgramData\{A1EA2FE0-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:42 | 000,359,898 | ---- | C] () -- C:\ProgramData\{A1EA2FDB-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:42 | 000,060,535 | ---- | C] () -- C:\ProgramData\{A1EA2FDA-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:41 | 000,889,922 | ---- | C] () -- C:\ProgramData\{A1EA2FD6-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:41 | 000,731,655 | ---- | C] () -- C:\ProgramData\{A1EA2FD7-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:41 | 000,731,651 | ---- | C] () -- C:\ProgramData\{A1EA2FD5-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:41 | 000,219,352 | ---- | C] () -- C:\ProgramData\{A1EA2FD8-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:47:39 | 000,431,710 | ---- | C] () -- C:\ProgramData\{A1EA2FD2-4C48-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:44 | 000,890,318 | ---- | C] () -- C:\ProgramData\{C294F1F8-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:43 | 000,550,848 | ---- | C] () -- C:\ProgramData\{C294F1F5-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:42 | 000,889,922 | ---- | C] () -- C:\ProgramData\{C294F1F2-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:42 | 000,772,879 | ---- | C] () -- C:\ProgramData\{C294F1F3-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:42 | 000,431,710 | ---- | C] () -- C:\ProgramData\{C294F1F4-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:41 | 000,933,202 | ---- | C] () -- C:\ProgramData\{C294F1ED-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:41 | 000,888,746 | ---- | C] () -- C:\ProgramData\{C294F1F0-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:40 | 000,788,240 | ---- | C] () -- C:\ProgramData\{C294F1EB-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:40 | 000,772,854 | ---- | C] () -- C:\ProgramData\{C294F1EC-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:40 | 000,359,898 | ---- | C] () -- C:\ProgramData\{C294F1E9-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:39 | 000,731,655 | ---- | C] () -- C:\ProgramData\{C294F1E6-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:39 | 000,731,651 | ---- | C] () -- C:\ProgramData\{C294F1E7-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:39 | 000,219,352 | ---- | C] () -- C:\ProgramData\{C294F1E5-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 10:05:39 | 000,060,535 | ---- | C] () -- C:\ProgramData\{C294F1E8-4C42-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 09:56:07 | 001,615,728 | ---- | C] () -- C:\ProgramData\{6EAB4595-4C41-11E3-9366-E4115B4CE590}.pdf
[2013.11.13 07:28:46 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2013.11.13 07:28:46 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2013.11.13 07:28:46 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2013.11.13 07:28:46 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2013.11.13 07:28:46 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2013.11.06 08:32:46 | 000,000,000 | ---- | C] () -- C:\Windows\HPMProp.INI
[2013.10.28 11:10:57 | 000,001,112 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013.10.28 11:10:55 | 000,001,108 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013.10.07 08:35:32 | 000,004,764 | ---- | C] () -- C:\Windows\SysWow64\CcmFramework.ini
[2013.07.15 15:27:00 | 000,000,059 | ---- | C] () -- C:\Windows\wpd99.drv
[2013.07.15 15:26:59 | 000,040,448 | ---- | C] () -- C:\Windows\SysWow64\pdf995mon64.dll
[2013.07.15 08:32:22 | 000,026,926 | RHS- | C] () -- C:\Users\U1QI799\ntuser.pol
[2013.07.12 12:58:08 | 000,030,028 | R--- | C] () -- C:\Windows\ConnectionProfiles.dat
[2013.07.12 12:52:01 | 000,028,672 | ---- | C] () -- C:\Windows\SysWow64\pcimsg.dll
[2013.05.10 10:36:22 | 000,436,512 | ---- | C] () -- C:\Windows\SysWow64\hpcc3150.dll
[2012.10.29 21:05:19 | 000,131,798 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2012.10.29 20:15:26 | 001,677,404 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012.10.29 20:14:18 | 000,000,475 | ---- | C] () -- C:\Windows\SMSCFG.INI
 
========== ZeroAccess Check ==========
 
[2009.07.14 05:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012.06.09 06:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012.06.09 05:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 02:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.21 04:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 02:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 4536 bytes -> C:\Users\U1QI799\Desktop\MBAM-log-2013-11-16 (17-27-37).txt:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\Users\U1QI799\Desktop\JRT.txt:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\Users\U1QI799\Desktop\AdwCleaner[S2].txt:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\Users\U1QI799\Desktop\20131112_Vorstellung TAG M2M_DE_Loxone.pptx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\Users\U1QI799\Desktop\20131004_Vorstellung TAG M2M_DE_Loxone.pptx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\Users\U1QI799\Desktop\~$20131010_Vorstellung TAG M2M_DE_AVL.pptx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\Users\U1QI799\Desktop\~$131109 TAG M2M_GaB_Angebot_v1_TZA.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\Users\U1QI799\Desktop\~$131023_MoU_TAG M2M_Audio Mobil_v1_TZA.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{E21B92FE-4C4D-11E3-9366-E4115B4CE590}.xlsx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{DB4C8212-4C4C-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{DA4721BF-4C4D-11E3-9366-E4115B4CE590}.ppt:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F9-4C42-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F8-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F7-4C42-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F6-4C42-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F5-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F4-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F3-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F2-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F1-4C42-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1F0-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1EF-4C42-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1EE-4C42-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1ED-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1EC-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1EB-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1EA-4C42-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1E9-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1E8-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1E7-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1E6-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1E5-4C42-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1E4-4C42-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{C294F1E3-4C42-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{AB28DAF0-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FEC-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FEB-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FEA-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE9-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE8-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE7-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE6-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE5-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE4-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE3-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE2-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE1-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FE0-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FDF-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FDE-4C48-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FDD-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FDC-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FDB-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FDA-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD9-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD8-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD7-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD6-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD5-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD4-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD3-4C48-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{A1EA2FD2-4C48-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{9D4E364F-4C42-11E3-9366-E4115B4CE590}.xls:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{9D4E364E-4C42-11E3-9366-E4115B4CE590}.xls:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{91F26677-2CE7-11E3-AA1B-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{8893289C-4C4C-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{7709093F-4C45-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{6EAB4595-4C41-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B13A-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B139-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B138-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B137-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B136-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B135-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B134-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{5675B133-4C4D-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DF00-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEFF-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEFE-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEFD-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEFC-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEFB-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEFA-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEF9-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEF8-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{4612DEF7-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{3F04F71F-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{3F04F71E-4C4B-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{3F04F71D-4C4B-11E3-9366-E4115B4CE590}.txt:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{3E564482-4C4C-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{368EE3DA-4C41-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{368EE3D9-4C41-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{368EE3D8-4C41-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{368EE3D7-4C41-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{368EE3D6-4C41-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{368EE3D5-4C41-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{368EE3D4-4C41-11E3-9366-E4115B4CE590}.ppt:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB34-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB33-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB32-4C4A-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB31-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB30-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB2F-4C4A-11E3-9366-E4115B4CE590}.docx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB2E-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB2D-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB2C-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB2B-4C4A-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB2A-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB29-4C4A-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB28-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB27-4C4A-11E3-9366-E4115B4CE590}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB26-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{0977FB25-4C4A-11E3-9366-E4115B4CE590}.pdf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4536 bytes -> C:\ProgramData\{025DD8A2-4C4E-11E3-9366-E4115B4CE590}.xlsx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4378 bytes -> C:\Windows\SysWow64\image.txt:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4378 bytes -> C:\ProgramData\{8C47BDDF-EDFD-11E2-B227-402CF413AF32}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4378 bytes -> C:\ProgramData\{5B9BD28C-F8E3-11E2-9864-00059A3C7A00}.doc:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4378 bytes -> C:\ProgramData\{327E3FE3-EDE7-11E2-B227-402CF413AF32}.xlsx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 4378 bytes -> C:\ProgramData\{327E3FE2-EDE7-11E2-B227-402CF413AF32}.xlsx:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\WindowsUpdate.log:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\vmgcoinstall.log:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\TSSysprep.log:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\tasks\SCHEDLGU.TXT:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\SysWow64\license.rtf:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\Synaptics.log:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\setupact.log:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\PFRO.log:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\DtcInstall.log:6E53BFF5-0001-412b-8407-E3AEDE763511
@Alternate Data Stream - 112 bytes -> C:\Windows\DPINST.LOG:6E53BFF5-0001-412b-8407-E3AEDE763511

< End of report >
         
Code:
ATTFilter
OTL Extras logfile created on: 16.11.2013 18:00:58 - Run 4
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\U1QI799\Downloads
64bit- Enterprise Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000C07 | Country: Austria | Language: DEA | Date Format: dd.MM.yyyy
 
3,94 Gb Total Physical Memory | 1,96 Gb Available Physical Memory | 49,76% Memory free
7,87 Gb Paging File | 5,59 Gb Available in Paging File | 71,01% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 297,80 Gb Total Space | 229,27 Gb Free Space | 76,99% Space Free | Partition Type: NTFS
 
Computer Name: ATCMW678459 | User Name: U1QI799 | NOT logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== System Restore Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0
 
========== Firewall Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
"PolicyVersion" = 522
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
"DefaultOutboundAction" = 0
"DefaultInboundAction" = 0
"DisableNotifications" = 1
"AllowLocalPolicyMerge" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\FirewallRules]
"d3e85955-106f-4d6b-9199-bd3771105d05" = v2.0|Action=Allow|Active=TRUE|Dir=In|App=%programfiles%\nsm\client32.exe|Name=Netsupport|Desc=Netsupport Client|Edge=FALSE|
"d20cce66-5022-4627-bc03-f7afd9a4d0e1" = v2.0|Action=Allow|Active=TRUE|Dir=In|App=%programfiles%\ar system\user\aruser.exe|Name=Remedy|Edge=FALSE|
"Microsoft-Windows-PeerDist-HttpTrans-In" = v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=80|App=SYSTEM|Name=@peerdistsh.dll,-10000|Desc=@peerdistsh.dll,-11000|EmbedCtxt=@peerdistsh.dll,-9000|
"Microsoft-Windows-PeerDist-WSD-In" = v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=PeerDistSvc|Name=@peerdistsh.dll,-10002|Desc=@peerdistsh.dll,-11002|EmbedCtxt=@peerdistsh.dll,-9001|
"{C109919F-7D21-4AB4-8EE1-6D36E9493D0B}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%ProgramFiles% (x86)\NetSupport\NetSupport Manager\client32.exe|Name=Netsupport x86|Desc=Netsupport Client|
"{D3DE9243-A50C-480E-8676-29A444A424FB}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%programfiles(x86)%\BMC Software\ARSystem\user|Name=Remedy x86|
"{842E2637-E65E-4D8A-AC56-7CDAA74F0255}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%ProgramFiles% (x86)\Microsoft Lync\communicator.exe|Name=Lync x86|Desc=Microsoft Lync|
"{05DBDF0C-50F7-4E71-BC2B-99A437BB1F06}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%ProgramFiles%\Microsoft Lync\communicator.exe|Name=Lync|Desc=Microsoft Lync|
"{D6256B36-6184-4309-9FB3-E22BAEDC4A10}" = v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=5405|Name=Netsupport Port|Desc=Zusätzlich freischaltung über Port|
"{8C2C95BD-A6DF-46EA-98E1-DF7467ACDB1B}" = v2.10|Action=Block|Active=FALSE|Dir=In|Profile=Private|Profile=Public|RA4=31.170.179.0/255.255.255.0|RA4=31.170.178.0/255.255.255.0|Name=BLOCK External topnet.rs|Desc=block external topnet.rs|
"{0EF1BBCB-6B5F-4E97-80F0-8C5F7DAC63D1}" = v2.10|Action=Block|Active=FALSE|Dir=Out|Profile=Private|Profile=Public|RA4=31.170.179.0/255.255.255.0|RA4=31.170.178.0/255.255.255.0|Name=BLOCK EXTERNAL topnet.rs|Desc=block external topnet.rs|
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile]
"EnableFirewall" = 1
"DefaultOutboundAction" = 0
"DefaultInboundAction" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile]
"EnableFirewall" = 1
"DefaultInboundAction" = 1
"DisableNotifications" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\AuthorizedApplications]
"Enabled" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\AuthorizedApplications\List]
"%ProgramFiles%\Microsoft Lync\communicator.exe::enabled:Lync Client" = %ProgramFiles%\Microsoft Lync\communicator.exe::enabled:Lync Client
"%ProgramFiles(x86)%\Microsoft Lync\communicator.exe::enabled:Lync Client" = %ProgramFiles(x86)%\Microsoft Lync\communicator.exe::enabled:Lync Client -- (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
"PolicyVersion" = 522
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
"DefaultOutboundAction" = 0
"DefaultInboundAction" = 0
"DisableNotifications" = 1
"AllowLocalPolicyMerge" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\FirewallRules]
"d3e85955-106f-4d6b-9199-bd3771105d05" = v2.0|Action=Allow|Active=TRUE|Dir=In|App=%programfiles%\nsm\client32.exe|Name=Netsupport|Desc=Netsupport Client|Edge=FALSE|
"d20cce66-5022-4627-bc03-f7afd9a4d0e1" = v2.0|Action=Allow|Active=TRUE|Dir=In|App=%programfiles%\ar system\user\aruser.exe|Name=Remedy|Edge=FALSE|
"Microsoft-Windows-PeerDist-HttpTrans-In" = v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=80|App=SYSTEM|Name=@peerdistsh.dll,-10000|Desc=@peerdistsh.dll,-11000|EmbedCtxt=@peerdistsh.dll,-9000|
"Microsoft-Windows-PeerDist-WSD-In" = v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=PeerDistSvc|Name=@peerdistsh.dll,-10002|Desc=@peerdistsh.dll,-11002|EmbedCtxt=@peerdistsh.dll,-9001|
"{C109919F-7D21-4AB4-8EE1-6D36E9493D0B}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%ProgramFiles% (x86)\NetSupport\NetSupport Manager\client32.exe|Name=Netsupport x86|Desc=Netsupport Client|
"{D3DE9243-A50C-480E-8676-29A444A424FB}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%programfiles(x86)%\BMC Software\ARSystem\user|Name=Remedy x86|
"{842E2637-E65E-4D8A-AC56-7CDAA74F0255}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%ProgramFiles% (x86)\Microsoft Lync\communicator.exe|Name=Lync x86|Desc=Microsoft Lync|
"{05DBDF0C-50F7-4E71-BC2B-99A437BB1F06}" = v2.10|Action=Allow|Active=TRUE|Dir=In|App=%ProgramFiles%\Microsoft Lync\communicator.exe|Name=Lync|Desc=Microsoft Lync|
"{D6256B36-6184-4309-9FB3-E22BAEDC4A10}" = v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=5405|Name=Netsupport Port|Desc=Zusätzlich freischaltung über Port|
"{8C2C95BD-A6DF-46EA-98E1-DF7467ACDB1B}" = v2.10|Action=Block|Active=FALSE|Dir=In|Profile=Private|Profile=Public|RA4=31.170.179.0/255.255.255.0|RA4=31.170.178.0/255.255.255.0|Name=BLOCK External topnet.rs|Desc=block external topnet.rs|
"{0EF1BBCB-6B5F-4E97-80F0-8C5F7DAC63D1}" = v2.10|Action=Block|Active=FALSE|Dir=Out|Profile=Private|Profile=Public|RA4=31.170.179.0/255.255.255.0|RA4=31.170.178.0/255.255.255.0|Name=BLOCK EXTERNAL topnet.rs|Desc=block external topnet.rs|
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile]
"EnableFirewall" = 1
"DefaultOutboundAction" = 0
"DefaultInboundAction" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile]
"EnableFirewall" = 1
"DefaultInboundAction" = 1
"DisableNotifications" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\AuthorizedApplications]
"Enabled" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\AuthorizedApplications\List]
"%ProgramFiles%\Microsoft Lync\communicator.exe::enabled:Lync Client" = %ProgramFiles%\Microsoft Lync\communicator.exe::enabled:Lync Client -- (Microsoft Corporation)
"%ProgramFiles(x86)%\Microsoft Lync\communicator.exe::enabled:Lync Client" = %ProgramFiles(x86)%\Microsoft Lync\communicator.exe::enabled:Lync Client -- (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{2FCF05EF-0670-4267-9C1A-0F81A127819F}" = lport=1745 | protocol=17 | dir=in | name=client notification channel | 
"{3E3BF49E-50B7-48F6-8D1B-3148EFD817F8}" = lport=1745 | protocol=17 | dir=in | name=client notification channel | 
"{8DBE5583-AC96-491D-8458-D54A6577F033}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\outlook.exe | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{06E85000-F464-471E-9E24-0C279B1E0DA6}" = protocol=6 | dir=in | app=c:\program files (x86)\netsupport\netsupport manager\client32.exe | 
"{074A9215-FEEC-4E17-96F1-EF790A060D27}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe | 
"{0CB1A623-0ADE-411F-B936-FF4748737E72}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\groove.exe | 
"{0EF9EDDB-9666-416E-A290-3ADBD3B6ED26}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe | 
"{2B024D4D-8E6C-46D3-B1BF-AFC360F4B78C}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\mfeservicemgr.exe | 
"{2F5BA0BB-B620-4EF6-88C5-928CA2B76963}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe | 
"{2FF38AA3-6AAC-45A6-B0BA-CD1A7074328D}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\mfeservicemgr.exe | 
"{393FC57A-D9A4-4733-AF63-DD72FEE12753}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\groove.exe | 
"{43BA640F-39EB-4ED8-88C8-EC119D4A6DA7}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\mfeservicemgr.exe | 
"{4B54CEF9-6D5E-46D4-80CA-9CD29118727A}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe | 
"{4CFC45BC-77C7-440B-AAA5-2C5C4F4B87DF}" = dir=in | app=c:\program files\microsoft lync\ucmapi64.exe | 
"{5C4BC4F6-FE41-4D18-B178-F7CDA9F932EF}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version8\teamviewer_service.exe | 
"{72E97726-BB37-4798-9560-F1DC534AA44D}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version8\teamviewer.exe | 
"{7610F7FD-1FE8-4D43-A4E6-51AEDE8D642D}" = protocol=17 | dir=in | app=c:\program files (x86)\netsupport\netsupport manager\client32.exe | 
"{7900A6A0-EA35-46BC-AFFA-B151BF14A39C}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{8ADFF780-FB1D-4E29-BBDE-2FC258C42F18}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\mfeservicemgr.exe | 
"{9516FADA-E103-424F-8ED4-077465319D9C}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe | 
"{997A514C-2118-4461-996E-827C04CCC2B0}" = dir=in | app=c:\program files (x86)\microsoft lync\communicator.exe | 
"{A2924D4C-CCE5-4434-BE55-5906C2660B46}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe | 
"{A2CB5E06-9C68-44AC-9BAC-1CE78A58C0EA}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{A4C07B15-9F91-45AE-9F90-9422D1430E18}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{A709FF3E-94AA-47A1-ADDF-6CF1F183A9C3}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe | 
"{A8E2401F-3E5A-4E19-A60A-7BF4217FEA17}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\mfeservicemgr.exe | 
"{ABE5A6E4-7347-4315-87CB-B08272CDE4A3}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{B02A9211-39A4-42ED-B463-39BBF44858B2}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe | 
"{B302CFCD-42F1-40C8-8728-1C94CEC17950}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\mfeservicemgr.exe | 
"{B75C8EF5-E5F9-438F-883A-631F24E7EF05}" = protocol=6 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe | 
"{BF8BF066-36C4-4B6F-B885-34347F93DFA9}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version8\teamviewer_service.exe | 
"{C1F76D66-3B0F-4FFF-8071-23E659A10B68}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe | 
"{C5DB668B-B638-44AA-81A5-8001B5C8F4BB}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe | 
"{CCCBF177-BD47-4403-914C-BCA08E787FA5}" = protocol=17 | dir=in | app=c:\program files (x86)\netsupport\netsupport manager\client32.exe | 
"{D2798612-4A2A-41B7-A8A6-90BB83290E77}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe | 
"{EC8D5446-3F60-47C4-BBCD-EA7CE2BD3869}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version8\teamviewer.exe | 
"{ED9859D9-8FCA-4A62-ABD8-E67AB945C6AF}" = protocol=17 | dir=in | app=c:\program files (x86)\mcafee\common framework\frameworkservice.exe | 
"{FAD1A2F7-96AC-4163-9F6A-5342F85C6FB6}" = dir=in | app=c:\program files (x86)\microsoft lync\ucmapi.exe | 
"{FF1619C5-84DC-4C7C-BEC2-69933DAA3C45}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe | 
"{FF3E0669-F3A2-45AA-AE81-1890E80500F7}" = protocol=6 | dir=in | app=c:\program files (x86)\netsupport\netsupport manager\client32.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{26A24AE4-039D-4CA4-87B4-2F86416043FF}" = Java(TM) 6 Update 43 (64-bit)
"{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}" = Apple Mobile Device Support
"{3138F992-045B-4F55-825C-53B231E647CA}" = 64 Bit HP CIO Components Installer
"{342C9BB8-65A0-46DE-AB7A-8031E151AF69}" = Microsoft Application Virtualization Desktop Client
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}" = Paint.NET v3.5.10
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{81BE0B17-563B-45D4-B198-5721E6C665CD}" = Microsoft Lync 2010
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2010
"{90140000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2010
"{90140000-0073-0409-1000-0000000FF1CE}" = Microsoft Office 2010 Deployment Kit for App-V
"{90140000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
"{95150000-0052-0407-1000-0000000FF1CE}" = Microsoft Visio Viewer 2013
"{A1439D4F-FD46-47F2-A1D3-FEE097C29A09}" = Broadcom Bluetooth Software
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{CEECF731-3F08-4210-8073-7E87F58C01D3}" = Microsoft Lync 2010, MUI
"{D601CEAD-2E4F-4BBB-85CC-C29A4CE6A3C0}" = iTunes
"{EAFB2AD8-D92B-464C-8D97-B9CB94703C4A}" = iCloud
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"WinRAR archiver" = WinRAR 4.20 (64-Bit)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{199B7F78-69B7-47C5-8D4B-A3ED1391FB6B}" = Forefront TMG Client
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{2609EDF1-34C4-4B03-B634-55F3B3BC4931}" = Configuration Manager Client
"{26A24AE4-039D-4CA4-87B4-2F83216043FF}" = Java(TM) 6 Update 43
"{342C9BB8-65A0-46DE-AB7A-8031E151AF69}" = Microsoft Application Virtualization Desktop Client
"{350612EB-55FE-47DC-8E07-197B2409909B}" = Cisco AnyConnect Secure Mobility Client
"{3F57FEE8-C67F-4C2E-A87D-98D9575D570E}" = NetSupport Manager
"{4352AD07-ED7C-4A67-9760-258F9CB37387}" = Java re6 Configuration
"{46F044A5-CE8B-4196-984E-5BD6525E361D}" = Apple Application Support
"{4AEFF024-F0D0-4AD6-8231-FF51949E91E0}" = McAfee Agent
"{4BF6602E-0C74-4BEE-AEC4-F88B455AD9B9}" = ForefrontTMGUsersetting
"{646E8C34-C88B-42F9-9F41-985A801219E1}" = HP Mobile Broadband Drivers
"{6B2847D2-E3DD-44C0-BAC2-58D12221691F}" = TechSmith Screen Capture Codec
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7A6B4340-7090-418F-8976-EE9650B35550}" = HP Connection Manager
"{7E265513-8CDA-4631-B696-F40D983F3B07}_is1" = CDBurnerXP
"{86790597-5E41-47AF-A6E4-6295D0C21B8B}" = A1 Dashboard
"{90140000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2010
"{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2ADD6A30-AF44-4F01-A9EA-4EC811FD81D4}" = 
"{90140000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2010
"{90140000-0015-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0015-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2010
"{90140000-0016-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0016-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2010
"{90140000-0018-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0018-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2010
"{90140000-0019-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-0019-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2010
"{90140000-001A-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001A-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2010
"{90140000-001B-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001B-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2010
"{90140000-001F-0407-0000-0000000FF1CE}_Office14.PROPLUS_{65A2328E-FDFB-4CA3-8582-357EA6825FEA}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.PROPLUS_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.PROPLUS_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2010
"{90140000-001F-0410-0000-0000000FF1CE}_Office14.PROPLUS_{C0743197-FFEE-4C19-BAEB-8F7437DC4C8A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-001F-0C0A-0000-0000000FF1CE}_Office14.PROPLUS_{DEA87BE2-FFCC-4F33-9946-FCBE55A1E998}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0407-1000-0000000FF1CE}_Office14.PROPLUS_{594128C9-2CDF-43CE-8103-DC100CF013B6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0409-1000-0000000FF1CE}_Office14.PROPLUS_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2010
"{90140000-002C-0407-0000-0000000FF1CE}_Office14.PROPLUS_{4275FB46-ABDF-4456-876C-17CF64294D9A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-002C-0409-0000-0000000FF1CE}_Office14.PROPLUS_{7CA93DF4-8902-449E-A42E-4C5923CFBDE3}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0044-0407-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (German) 2010
"{90140000-0044-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2010
"{90140000-0044-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2010
"{90140000-006E-0407-0000-0000000FF1CE}_Office14.PROPLUS_{98EDFD9F-EA76-40CC-BCE9-92C69413F65B}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-006E-0409-0000-0000000FF1CE}_Office14.PROPLUS_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2010
"{90140000-00A1-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-00A1-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00BA-0407-0000-0000000FF1CE}" = Microsoft Office Groove MUI (German) 2010
"{90140000-00BA-0407-0000-0000000FF1CE}_Office14.PROPLUS_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2010
"{90140000-00BA-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0115-0409-0000-0000000FF1CE}_Office14.PROPLUS_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0116-0409-1000-0000000FF1CE}_Office14.PROPLUS_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{90140000-0117-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-1146-0000-0000-0000000FF1CE}" = Microsoft Office 2010 Primary Interop Assemblies
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{95150000-0052-0407-0000-0000000FF1CE}" = Microsoft Visio Viewer 2013
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1031-7B44-AB0000000001}" = Adobe Reader XI (11.0.05) - Deutsch
"{B67BAFBA-4C9F-48FA-9496-933E3B255044}" = QuickTime
"{C1FDA9BF-42BF-41E5-8707-4726F09737EE}" = Digital Guardian Agent
"{C97CC14E-4789-4FC5-BC75-79191F7CE009}" = HP Hotkey Support
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CBAFE561-E351-43C7-9D05-171A73F404F7}" = Lotus Notes 8.5.1 (Basic) de
"{CE15D1B6-19B6-4D4D-8F43-CF5D2C3356FF}" = McAfee VirusScan Enterprise
"{CEC7A786-A9C8-4EF7-BB59-6518E3B3C878}" = Microsoft redistributable runtime DLLs VS2005 SP1(x86)
"{D1DAF51C-4D95-4396-81F2-98A72EEE9B78}" = Autodesk MapGuide(R) Viewer ActiveX Control Release 6.5
"{DE7A5DDF-47B3-42FF-A082-E158DEA37392}" = EMET
"{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}" = IDT Audio
"{E78BFA60-5393-4C38-82AB-E8019E464EB4}" = Microsoft .NET Framework 1.1 German Language Pack
"{EA710A0A-BF5D-433C-8EB5-D17DC54CC298}" = Microsoft Office Live Meeting 2007
"A1 Dashboard" = A1 Dashboard
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Cisco AnyConnect Secure Mobility Client" = Cisco AnyConnect Secure Mobility Client 
"Digital Guardian Agent" = Digital Guardian Agent
"ESET Online Scanner" = ESET Online Scanner v3
"Google Chrome" = Google Chrome
"Image" =  7A1I04_V12.11
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.75.0.1300
"Microsoft .NET Framework 1.1  (1033)" = Microsoft .NET Framework 1.1
"Office14.PROPLUS" = Microsoft Office Professional Plus 2010
"Revo Uninstaller" = Revo Uninstaller 1.95
"SBOPAdvancedAnalysis" = SAP BusinessObjects Analysis, edition for Microsoft Office
"TeamViewer 8" = TeamViewer 8
"VLC media player" = VLC media player 2.0.7
 
========== Last 20 Event Log Errors ==========
 
[ Cisco AnyConnect Secure Mobility Client Events ]
Error - 16.11.2013 12:49:16 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: MFDartBox::getDARTInstallDir File: .\MFDartBox.cpp Line: 332
Invoked
 Function: MsiEnumProductsExW Return Code: 259 (0x00000103) Description: Es sind keine
 Daten mehr verfügbar.   
 
Error - 16.11.2013 12:49:19 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: CSocketTransport::connectTransport File: .\IPC\SocketTransport.cpp
Line:
 981 Invoked Function: ::WSAConnect Return Code: 10061 (0x0000274D) Description: Es
 konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung 
verweigerte.   
 
Error - 16.11.2013 12:49:19 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: CIpcTransport::connectIpc File: .\IPC\IPCTransport.cpp Line:
 252 Invoked Function: CSocketTransport::connectTransport Return Code: -31588340 (0xFE1E000C)
Description:
 SOCKETTRANSPORT_ERROR_CONNECT 
 
Error - 16.11.2013 12:49:19 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: CIpcTransport::terminateIpcConnection File: .\IPC\IPCTransport.cpp
Line:
 404 Invoked Function: CSocketTransport::writeSocketBlocking Return Code: -31588319
 (0xFE1E0021) Description: SOCKETTRANSPORT_ERROR_NO_SOCKET_HANDLE:The socket transport
 does not possess a valid socket handle. 
 
Error - 16.11.2013 12:49:19 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: ApiIpc::initIpc File: .\ApiIpc.cpp Line: 423 Invoked Function:
 CIpcTransport::connectIpc Return Code: -31588340 (0xFE1E000C) Description: SOCKETTRANSPORT_ERROR_CONNECT

 
Error - 16.11.2013 12:49:19 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: ApiIpc::initiateAgentConnection File: .\ApiIpc.cpp Line: 336
Invoked
 Function: ApiIpc::initIpc Return Code: -31588340 (0xFE1E000C) Description: SOCKETTRANSPORT_ERROR_CONNECT

 
Error - 16.11.2013 12:49:19 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: ApiIpc::run File: .\ApiIpc.cpp Line: 570 Invoked Function: 
ApiIpc::initiateAgentConnection Return Code: -31588340 (0xFE1E000C) Description: SOCKETTRANSPORT_ERROR_CONNECT

 
Error - 16.11.2013 12:49:19 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108865
Description = Function: ClientIfcBase::attach File: .\ClientIfcBase.cpp Line: 606 Client
 failed to attach.
 
Error - 16.11.2013 12:49:40 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108866
Description = Function: CMainFrame::OnCreate File: .\mainfrm.cpp Line: 345 Invoked 
Function: The VPN service is not responding or available. Return Code: -33554423 
(0xFE000009) Description: GLOBAL_ERROR_UNEXPECTED 
 
Error - 16.11.2013 12:49:40 | Computer Name = ATCMW678459.austria.local | Source = acvpnui | ID = 67108865
Description = Function: ConnectMgr::activateConnectEvent File: .\ConnectMgr.cpp Line:
 1351 NULL object. Cannot establish a connection at this time.
 
[ HP Connection Manager Events ]
Error - 15.11.2013 10:15:24 | Computer Name = ATCMW678459.austria.local | Source = hpMobile | ID = 5
Description = 2013.11.15 15:15:24.750|000015A8|Error      |[HP.Mobile]Notifications::ShowPopup{bool(HP.Mobile.Presentation.Notifications+PopupID,string,string,string,string,string)}|HP
 Software framework Failed from popup: e_GENERAL_EXCEPTION
 
Error - 15.11.2013 10:15:40 | Computer Name = ATCMW678459.austria.local | Source = hpMobile | ID = 5
Description = 2013.11.15 15:15:40.872|000015A8|Error      |[HP.Mobile]Notifications::ShowPopup{bool(HP.Mobile.Presentation.Notifications+PopupID,string,string,string,string,string)}|HP
 Software framework Failed from popup: e_GENERAL_EXCEPTION
 
Error - 15.11.2013 10:15:57 | Computer Name = ATCMW678459.austria.local | Source = hpMobile | ID = 5
Description = 2013.11.15 15:15:57.395|000015A8|Error      |[HP.Mobile]Notifications::ShowPopup{bool(HP.Mobile.Presentation.Notifications+PopupID,string,string,string,string,string)}|HP
 Software framework Failed from popup: e_GENERAL_EXCEPTION
 
Error - 16.11.2013 03:36:24 | Computer Name = ATCMW678459.austria.local | Source = hpMobile | ID = 5
Description = 2013.11.16 08:36:24.397|000015A8|Error      |[HP.Mobile]Notifications::ShowPopup{bool(HP.Mobile.Presentation.Notifications+PopupID,string,string,string,string,string)}|HP
 Software framework Failed from popup: e_GENERAL_EXCEPTION
 
Error - 16.11.2013 03:36:35 | Computer Name = ATCMW678459.austria.local | Source = hpMobile | ID = 5
Description = 2013.11.16 08:36:35.202|000015A8|Error      |[HP.Mobile]Notifications::ShowPopup{bool(HP.Mobile.Presentation.Notifications+PopupID,string,string,string,string,string)}|HP
 Software framework Failed from popup: e_GENERAL_EXCEPTION
 
Error - 16.11.2013 12:16:15 | Computer Name = ATCMW678459.austria.local | Source = hpMobile | ID = 5
Description = 2013.11.16 17:16:15.218|000015A8|Error      |[HP.Mobile]Notifications::ShowPopup{bool(HP.Mobile.Presentation.Notifications+PopupID,string,string,string,string,string)}|HP
 Software framework Failed from popup: e_GENERAL_EXCEPTION
 
Error - 16.11.2013 12:16:24 | Computer Name = ATCMW678459.austria.local | Source = hpMobile | ID = 5
Description = 2013.11.16 17:16:24.854|000015A8|Error      |[HP.Mobile]Notifications::ShowPopup{bool(HP.Mobile.Presentation.Notifications+PopupID,string,string,string,string,string)}|HP
 Software framework Failed from popup: e_GENERAL_EXCEPTION
 
Error - 16.11.2013 12:29:00 | Computer Name = ATCMW678459.austria.local | Source = hpCMSrv | ID = 5
Description = 2013/11/16 17:29:00.317|00001614|Error      |CWLAN::SignalStrengthChanged|Fire_SignalStrengthChanged
 failed [hr:0x800706BA]
 
Error - 16.11.2013 12:44:57 | Computer Name = ATCMW678459.austria.local | Source = hpCMSrv | ID = 5
Description = 2013/11/16 17:44:57.966|00001A90|Error      |CWLAN::SignalStrengthChanged|Fire_SignalStrengthChanged
 failed [hr:0x800706BA]
 
Error - 16.11.2013 12:45:57 | Computer Name = ATCMW678459.austria.local | Source = hpCMSrv | ID = 5
Description = 2013/11/16 17:45:57.964|00001A90|Error      |CWLAN::SignalStrengthChanged|Fire_SignalStrengthChanged
 failed [hr:0x800706BA]
 
[ HP Software Framework Events ]
Error - 05.09.2013 04:05:47 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.09.05 10:05:39.662|00001138|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 06.09.2013 02:53:53 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.09.06 08:53:51.948|000021C8|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 09.09.2013 03:13:20 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.09.09 09:13:18.492|0000030C|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 11.09.2013 08:16:58 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.09.11 14:16:55.860|00000670|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 13.09.2013 07:22:09 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.09.13 13:22:09.082|00000DFC|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 17.09.2013 02:32:43 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.09.17 08:32:42.241|000030CC|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 23.09.2013 11:52:20 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.09.23 17:52:20.394|000015F4|Error      |[CaslSmBios]hpSMBIOS::D{bool(byte[]&)}|Objektserver
 wird beendet, wenn der OLE-Dienst ihn aufruft. (Ausnahme von HRESULT: 0x80080008
 (CO_E_SERVER_STOPPING))
 
Error - 14.10.2013 02:25:18 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.10.14 08:25:14.779|00001384|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 15.10.2013 02:34:50 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.10.15 08:34:50.475|000033E8|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
Error - 31.10.2013 03:27:01 | Computer Name = ATCMW678459.austria.local | Source = CaslSmBios | ID = 5
Description = 2013.10.31 08:26:49.693|00004380|Error      |[CaslWmi]CommandSmartAdapter::GetSmartAdapterStatusFromBIOS{hpCasl.enReturnCode(bool&,int&)}|Error
 597 from BIOS WMI call Read/0Fh while getting SmartAdapter state
 
 
< End of report >
         
Ein erneuter Malwarebytes Suchlauf hat keine infizierten Dateien mehr ergeben.

Nach Neustart ist der Trojaner wieder da. Kurzfristig hilft nur das JRT - danach kommen wieder die urspr. Startseiten. Nach erneutem Neustart - wieder der Hijack...

Geändert von Tomcaster (16.11.2013 um 18:52 Uhr)

Alt 17.11.2013, 07:28   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Browser Hijacker? - Standard

Browser Hijacker?



In welchem Browser?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.11.2013, 07:37   #13
Tomcaster
 
Browser Hijacker? - Standard

Browser Hijacker?



Explorer

Alt 17.11.2013, 07:42   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Browser Hijacker? - Standard

Browser Hijacker?



Setze folgendermassen den Internet Explorer zurück:
  • Öffne den Internet Explorer und gehe zu Extras -> Internetoptionen.
  • Klicke in der Registerkarte Erweitert unter "Internet Explorer-Einstellungen zurücksetzen" auf Zurücksetzen...
  • Klicke im Dialogfeld "Internet Explorer-Einstellungen zurücksetzen" zum Bestätigen auf Zurücksetzen.
(Hier findest du die bebilderte Anleitung.)


Dann bitte ein frisches FRST log.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.11.2013, 11:51   #15
Tomcaster
 
Browser Hijacker? - Standard

Browser Hijacker?



Ich glaube dass er jetzt weg ist!! Lass mich das bitte kurz beobachten. Ich schicke in den nächsten zwei Tagen einen log.

Antwort

Themen zu Browser Hijacker?
browser, browser hijacker, cleaner, combofix, dauernd, file, firma, folge, forum, gestartet, google, hijacked, hijacker, malwarebytes, neu, problem, proxy, proxy server, seite, seiten, server, startseite, startseiten, temp, verhalten




Ähnliche Themen: Browser Hijacker?


  1. Browser Hijacker? googleadservices.com
    Plagegeister aller Art und deren Bekämpfung - 20.09.2015 (9)
  2. Browser Hijacker trovi.com u.a.
    Log-Analyse und Auswertung - 21.02.2015 (25)
  3. Windows 7: Browser Hijacker
    Log-Analyse und Auswertung - 01.01.2015 (2)
  4. qvo6 Hijacker-Browser?
    Plagegeister aller Art und deren Bekämpfung - 29.07.2013 (11)
  5. Qvo6 Browser-Hijacker
    Log-Analyse und Auswertung - 16.05.2013 (1)
  6. Browser Hijacker ?
    Plagegeister aller Art und deren Bekämpfung - 17.06.2007 (10)
  7. browser hijacker
    Mülltonne - 09.04.2007 (1)
  8. Adlogix Browser Hijacker
    Log-Analyse und Auswertung - 18.12.2006 (1)
  9. cws.loadadv.400 Browser Hijacker
    Plagegeister aller Art und deren Bekämpfung - 21.08.2006 (1)
  10. Browser Hijacker 9991.com
    Log-Analyse und Auswertung - 29.04.2006 (7)
  11. cws.loadadv.400 Browser Hijacker
    Plagegeister aller Art und deren Bekämpfung - 11.04.2006 (2)
  12. Browser Hijacker
    Log-Analyse und Auswertung - 31.01.2005 (3)
  13. Browser-Hijacker
    Log-Analyse und Auswertung - 11.11.2004 (13)
  14. was ist das?? browser hijacker??
    Log-Analyse und Auswertung - 09.11.2004 (2)
  15. Browser Übergreifender Hijacker ??
    Log-Analyse und Auswertung - 22.08.2004 (2)
  16. Browser Hijacker
    Log-Analyse und Auswertung - 30.06.2004 (5)
  17. Browser Hijacker Winproc32
    Plagegeister aller Art und deren Bekämpfung - 02.04.2004 (14)

Zum Thema Browser Hijacker? - Hallo! meine Browser (ie, Google Chrome) verhalten sich komisch. Der IE hijacked eine meiner definierten Startseiten auf eine Pornoseite. Wenn ich in der Firma mit dem PC hinter einem Proxy - Browser Hijacker?...
Archiv
Du betrachtest: Browser Hijacker? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.