Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 30.05.2014, 20:05   #1
zavjah
 
Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt - Standard

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt



Hallo,

ich habe letzte Woche im Leichtsinn auf den Link in der Phisihing-Mail von der Telekom geklickt, den Anhang herunter gelade, ausgepackt und versucht die PDF zu öffnen, worauf sie verschwand. Erst da ist mir bewusst geworden, was ich getan habe.

Folgendes habe ich bisher getan:

0. System mit McAffee gescannt, jedoch nichts gefunden.

1. System mit Avira PC-Scan untersucht und bereinigt. Ich habe Screenshots vom Resultat hinzugefügt.

2. System mit Malwarebytes untersucht und bereinigt. Hier der Log:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 30.05.2014
Scan Time: 20:36:02
Logfile: malwarebytes.log
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.05.30.08
Rootkit Database: v2014.05.21.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: xxxxxxxx

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 383204
Time Elapsed: 6 min, 33 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 3
Malware.Trace, HKU\S-1-5-21-1482476501-1450960922-725345543-1590807-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\EXPLORER\DISALLOWCPL|1, Microsoft.BitLockerDriveEncryption, Quarantined, [d5bbb5a27b00ee48d101cd4ee71c2bd5]
Malware.Trace, HKU\S-1-5-21-1482476501-1450960922-725345543-1783152-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\EXPLORER\DISALLOWCPL|1, Microsoft.BitLockerDriveEncryption, Quarantined, [8a06a6b17cfff73fede5110a8380c33d]
Malware.Trace, HKU\S-1-5-21-1482476501-1450960922-725345543-925577-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\EXPLORER\DISALLOWCPL|1, Microsoft.BitLockerDriveEncryption, Quarantined, [2e62bf98413a092d8e44c754d33055ab]

Registry Data: 3
Windows.Tool.Disabled, HKLM\SOFTWARE\POLICIES\MICROSOFT\WINDOWS NT\SYSTEMRESTORE|DisableConfig, 1, Good: (0), Bad: (1),Replaced,[abe5b6a18af1a294fbf277e4739115eb]
Windows.Tool.Disabled, HKLM\SOFTWARE\WOW6432NODE\POLICIES\MICROSOFT\WINDOWS NT\SYSTEMRESTORE|DisableConfig, 1, Good: (0), Bad: (1),Replaced,[7b153621a6d591a5a34a94c7c63e52ae]
PUM.Hijack.StartMenu, HKU\S-1-5-21-1482476501-1450960922-725345543-925577-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\ADVANCED|Start_ShowMyComputer, 0, Good: (1), Bad: (0),Replaced,[a0f0d6810e6d87af54520d4d6d97eb15]

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)


(end)
         
3. System mit FRST64 untersucht. Hier ist das Log:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 25-05-2014 02
Ran by xxxx (administrator) on CSTRL0036354947 on 30-05-2014 20:45:14
Running from D:\
Platform: Windows 7 Enterprise Service Pack 1 (X64) OS Language: English(US)
Internet Explorer Version 8
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkUserAgent.exe
(xxxx AG) C:\Windows\SysWOW64\CoCSrvce.exe
(Juniper Networks) C:\Program Files (x86)\Juniper Networks\Common Files\dsNcService.exe
(McAfee, Inc.) C:\Program Files\McAfee\Host Intrusion Prevention\FireSvc.exe
(iPass Inc.) C:\Program Files (x86)\iPass\Open Mobile\omsi\iPlatformService.exe
(Juniper Networks, Inc.) C:\Program Files (x86)\Common Files\Juniper Networks\JUNS\dsAccessService.exe
(iPass Inc.) C:\Program Files (x86)\iPass\Open Mobile\omsi\iPlatformHost.exe
(Microsoft Corporation) C:\Program Files\Microsoft\MDOP MBAM\MBAMAgent.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\mfeann.exe
(O2Micro International) C:\Windows\System32\o2flash.exe
(xxxx AG) C:\Windows\SysWOW64\CoCInst.exe
(Dell Inc.) C:\Program Files\Dell\Feature Enhancement Pack\DFEPService.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(iPass Inc.) C:\Program Files (x86)\iPass\Open Mobile\bin\iMobilityService.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\naPrdMgr.exe
(Microsoft Corporation) C:\Windows\SysWOW64\CCM\CcmExec.exe
(xxxx TSS GmbH) C:\Program Files (x86)\corporate\PCP\xxxx.Pcp.Client.Service.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(iPass Inc.) C:\Program Files (x86)\iPass\Open Mobile\omsi\iPlatformHost.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkUI.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [McAfee Host Intrusion Prevention Tray] => C:\Program Files\McAfee\Host Intrusion Prevention\FireTray.exe [257400 2013-02-04] (McAfee, Inc.)
HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [698712 2013-02-21] (Alps Electric Co., Ltd.)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1702912 2013-02-05] (IDT, Inc.)
HKLM\...\Run: [DFEPApplication] => C:\Program Files\Dell\Feature Enhancement Pack\DFEPApplication.exe [7077432 2012-08-15] (Dell Inc.)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40312 2013-12-18] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [OfficeUserInfo] => wscript.exe "c:\Program Files (x86)\Corporate\OfficeUserInfo\OfficeUserInfo.vbs" //B
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF\fpAssist.exe [385024 2009-09-05] (shbox.de)
HKLM-x32\...\Run: [ShStatEXE] => C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE [215656 2012-08-14] (McAfee, Inc.)
HKLM-x32\...\Run: [Communicator] => C:\Program Files (x86)\Microsoft Lync\communicator.exe [12117160 2013-12-10] (Microsoft Corporation)
HKLM-x32\...\Run: [Greenshot] => C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Greenshot\Greenshot.lnk [2543 2014-03-19] ()
HKLM-x32\...\Run: [McAfeeUpdaterUI] => C:\Program Files (x86)\McAfee\Common Framework\udaterui.exe [333416 2012-11-27] (McAfee, Inc.)
HKLM-x32\...\Run: [ArcotOfflineTool] => C:\windows\SysWOW64\ArcotOfflineTool.exe [146432 2012-03-19] ()
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoWebServices] 1
HKLM\...\Policies\Explorer: [NoOnlinePrintsWizard] 1
HKLM\...\Policies\Explorer: [NoPublishingWizard] 1
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2013-04-22] (Microsoft Corporation)
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Run: [hvtmgr32.exe] => C:\Users\xxxx\AppData\Roaming\Microsoft\hvtmgr32.exe
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Policies\system: [ConnectHomeDirToRoot] 0
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Policies\Explorer: [NoPropertiesRecycleBin] 1
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Policies\Explorer: [HideSCAHealth] 1
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Policies\Explorer: [DisallowCpl] 1
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Policies\Explorer: [NoSecurityTab] 1
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Policies\Explorer: [NoDrives] 262272
Startup: C:\Users\xxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ac'tivAid.lnk
ShortcutTarget: ac'tivAid.lnk -> C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\ac'tivAid\Portable_ac'tivAid.exe ()
Startup: C:\Users\xxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ahk_xExplorerHotKeys.lnk
ShortcutTarget: ahk_xExplorerHotKeys.lnk -> C:\_LocalData\ZZZ_PortableApps\Z_Skripte&Batchs\05_ahkSkripte\exe_ExplorerHotkeys\ahk_xExplorerHotkeys.exe ()
Startup: C:\Users\xxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\allsnap.lnk
ShortcutTarget: allsnap.lnk -> C:\_LocalData\ZZZ_PortableApps\Desktoptools\AllSnapIn\allsnap.exe (Ivan Heckman)
Startup: C:\Users\xxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AllwaySync@StartUp.lnk
ShortcutTarget: AllwaySync@StartUp.lnk -> C:\Program Files (x86)\Allway Sync\Bin\syncappw.exe ()
Startup: C:\Users\xxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nermin_hauptskript.lnk
ShortcutTarget: nermin_hauptskript.lnk -> C:\_LocalData\ZZZ_PortableApps\Z_Skripte&Batchs\05_ahkSkripte\nermin_hauptskript.ahk ()
Startup: C:\Users\xxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PStart.lnk
ShortcutTarget: PStart.lnk -> C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\PStart\PStart.exe (Pegtop Software)
Startup: C:\Users\xxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RBTray.lnk
ShortcutTarget: RBTray.lnk -> C:\_LocalData\ZZZ_PortableApps\Desktoptools\RBTray_x64\RBTray.exe ()
Startup: C:\Users\xxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startskript.lnk
ShortcutTarget: startskript.lnk -> C:\_LocalData\ZZZ_PortableApps\Z_Skripte&Batchs\97_Geschaeftlich\Autostart\StartSkript_gsch.vbs ()
Startup: C:\Users\xxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WScheduler.lnk
ShortcutTarget: WScheduler.lnk -> C:\_LocalData\ZZZ_PortableApps\Aufgaben\SystemScheduler\WScheduler.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://portal.e.corpintra.net/
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - DefaultScope {42FB0039-708B-499a-9953-7B65149B5009} URL =
SearchScopes: HKCU - {42FB0039-708B-499a-9953-7B65149B5009} URL =
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\Common Files\McAfee\SystemCore\ScriptSn.20130122212714.dll (McAfee, Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Lync\OCHelper.dll (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files (x86)\Common Files\McAfee\SystemCore\ScriptSn.20130122212714.dll (McAfee, Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
DPF: HKLM-x32 {9A1A7C32-8C00-11D5-B427-0080C7EC318F}
DPF: HKLM-x32 {E5F5D008-DD2C-4D32-977D-1A0ADF03058B} https://juniper.net/dana-cached/setup/JuniperSetupSP1.cab
DPF: HKLM-x32 {EBF1BFCB-F60B-4DCB-9C96-E53C543CB645} https://alm11.app.corpintra.net/qcbin/ALM-Platform-Loader.11.cab
DPF: HKLM-x32 {F27237D7-93C8-44C2-AC6E-D6057B9A918F} https://juniper.net/dana-cached/sc/JuniperSetupClient.cab
Handler: saphtmlp - {D1F8BD1E-7967-11D2-B43A-006094B9EADB} -  No File
Handler: sapr3 - {D1F8BD1E-7967-11D2-B43A-006094B9EADB} -  No File
Handler-x32: saphtmlp - {D1F8BD1E-7967-11D2-B43A-006094B9EADB} - c:\program files (x86)\sap\frontend\sapgui\saphtmlp.dll (SAP, Walldorf)
Handler-x32: sapr3 - {D1F8BD1E-7967-11D2-B43A-006094B9EADB} - c:\program files (x86)\sap\frontend\sapgui\saphtmlp.dll (SAP, Walldorf)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx
FF Homepage: about:blank
FF NetworkProxy: "backup.ftp", "localhost"
FF NetworkProxy: "backup.ftp_port", 3128
FF NetworkProxy: "backup.socks", "localhost"
FF NetworkProxy: "backup.socks_port", 3128
FF NetworkProxy: "backup.ssl", "localhost"
FF NetworkProxy: "backup.ssl_port", 3128
FF NetworkProxy: "ftp", "localhost"
FF NetworkProxy: "ftp_port", 3128
FF NetworkProxy: "http", "localhost"
FF NetworkProxy: "http_port", 3128
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "localhost"
FF NetworkProxy: "socks_port", 3128
FF NetworkProxy: "ssl", "localhost"
FF NetworkProxy: "ssl_port", 3128
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_206.dll ()
FF Plugin: @java.com/DTPlugin,version=1.6.0_35 - C:\Windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_206.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_35 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\user.js
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll ()
FF SearchPlugin: C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\searchplugins\android-market.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: German Dictionary - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\de-DE@dictionaries.addons.mozilla.org [2014-03-21]
FF Extension: United States English Spellchecker - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\en-US@dictionaries.addons.mozilla.org [2014-03-21]
FF Extension: Croatian Dictionary (Hrvatski Rjecnik) - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\hr-HR-2@dictionaries.addons.mozilla.org [2014-03-21]
FF Extension: MinimizeToTray revived (MinTrayR) - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\mintrayr@tn123.ath.cx [2014-03-21]
FF Extension: IE Tab 2 (FF 3.6+) - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\{1BC9BA34-1EED-42ca-A505-6D2F1A935BBB} [2014-03-21]
FF Extension: Default Full Zoom Level - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\{D9A7CBEC-DE1A-444f-A092-844461596C4D} [2014-03-21]
FF Extension: GTasks Panel - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\gtaskpanel@alejandrobrizuela.com.ar.xpi [2014-03-21]
FF Extension: Google Tasks Panel - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\jid0-qCD23Zzm65eL9l3KorgccJzJLNI@jetpack.xpi [2014-03-21]
FF Extension: No Name - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\restartless.restart@erikvold.com.xpi [2014-03-21]
FF Extension: Gmail Manager - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\{582195F5-92E7-40a0-A127-DB71295901D7}.xpi [2014-03-21]
FF Extension: Adblock Plus - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-03-21]
FF Extension: Tab Mix Plus - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\{dc572301-7619-498c-a57d-39143191b318}.xpi [2014-03-21]
FF Extension: DownThemAll! - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2014-03-21]
FF Extension: Plain Text Links - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\{ec268e28-22c6-4a6c-ac22-635cabee283c}.xpi [2014-03-21]
FF Extension: Menu Editor - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxx\Extensions\{EDA7B1D7-F793-4e03-B074-E6F303317FB0}.xpi [2014-03-21]
FF HKLM-x32\...\Firefox\Extensions: [{D19CA586-DD6C-4a0a-96F8-14644F340D60}] - C:\Program Files (x86)\Common Files\McAfee\SystemCore
FF Extension: IDS_SS_NAME - C:\Program Files (x86)\Common Files\McAfee\SystemCore [2013-01-22]

==================== Services (Whitelisted) =================

R2 CoCInstallservice; C:\Windows\SysWOW64\CoCInst.exe [1080832 2013-10-14] (xxxx AG)
R2 CoCService; C:\Windows\SysWOW64\CoCSrvce.exe [860672 2013-11-14] (xxxx AG)
S3 DB2MGMTSVC_DB2COPY1; C:\Program Files\IBM\SQLLIB\BIN\db2mgmtsvc.exe [40808 2010-10-16] (International Business Machines Corporation)
R2 DFEPService; C:\Program Files\Dell\Feature Enhancement Pack\DFEPService.exe [2280504 2012-08-15] (Dell Inc.)
R2 DisplayLinkService; C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe [8988048 2013-04-03] (DisplayLink Corp.)
R2 enterceptAgent; C:\Program Files\McAfee\Host Intrusion Prevention\FireSvc.exe [645680 2013-05-23] (McAfee, Inc.)
R3 iMobilityService; C:\Program Files (x86)\iPass\Open Mobile\bin\iMobilityService.exe [30720 2012-08-14] (iPass Inc.)
R2 iPlatformService; C:\Program Files (x86)\iPass\Open Mobile\omsi\iPlatformService.exe [22528 2012-08-14] (iPass Inc.)
S4 Lotus Notes Diagnostics; C:\Program Files (x86)\Notes\nsd.exe [3450248 2011-11-18] (IBM)
R2 MBAMAgent; C:\Program Files\Microsoft\MDOP MBAM\MBAMAgent.exe [304360 2013-10-31] (Microsoft Corporation)
R2 McAfeeFramework; C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe [132712 2012-11-27] (McAfee, Inc.)
R2 McShield; C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe [201864 2013-01-22] (McAfee, Inc.)
R2 McTaskManager; C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe [210056 2012-08-14] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [212664 2012-05-31] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [170440 2013-01-22] (McAfee, Inc.)
S4 Multi-user Cleanup Service; C:\Program Files (x86)\Notes\ntmulti.exe [58760 2011-11-18] (IBM Corp)
R2 O2FLASH; C:\Windows\system32\o2flash.exe [244328 2013-05-07] (O2Micro International)
R2 PCPClientService; C:\Program Files (x86)\Corporate\PCP\xxxx.Pcp.Client.Service.exe [20480 2011-03-02] (xxxx TSS GmbH)
S3 smstsmgr; C:\Windows\SysWOW64\CCM\TSManager.exe [246624 2009-09-18] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

S3 bcbtums; C:\Windows\System32\drivers\bcbtums.sys [165688 2013-05-07] (Broadcom Corporation.)
R3 d554gps; C:\Windows\System32\DRIVERS\d554gps64.sys [102440 2013-05-07] (Ericsson AB)
R3 d554scard; C:\Windows\System32\DRIVERS\d554scard.sys [61992 2013-05-07] (Ericsson AB)
S3 DisplayLinkUsbIo_x64; C:\Windows\System32\DRIVERS\DisplayLinkUsbIo_x64_7.2.46733.0.sys [44944 2013-04-03] ()
S3 dlcdcncm6_x64; C:\Windows\System32\DRIVERS\dlcdcncm6_x64.sys [60304 2013-04-03] (DisplayLink Corp.)
S3 dlusbaudio; C:\Windows\System32\DRIVERS\dlusbaudio_x64.sys [200592 2013-04-03] (DisplayLink Corp.)
R3 ecnssndis; C:\Windows\System32\Drivers\wwuss64.sys [26664 2013-05-07] (Ericsson AB)
R3 ecnssndisfltr; C:\Windows\System32\Drivers\wwussf64.sys [29736 2013-05-07] (Ericsson AB)
S3 FireNfcp; C:\Windows\System32\drivers\FireNfcp.sys [53728 2014-05-09] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197136 2012-07-03] (McAfee, Inc.)
S3 ISCT; C:\Windows\system32\drivers\ISCTD64.sys [46016 2013-05-07] ()
S3 lehidmini; C:\Windows\system32\drivers\leath_hid.sys [36608 2013-05-07] (Atheros)
R3 Mbm3CBus; C:\Windows\System32\DRIVERS\Mbm3CBus.sys [419400 2013-05-07] (MCCI Corporation)
R3 Mbm3DevMt; C:\Windows\System32\DRIVERS\Mbm3DevMt.sys [430664 2013-05-07] (MCCI Corporation)
R3 Mbm3mdfl; C:\Windows\System32\DRIVERS\Mbm3mdfl.sys [19528 2013-05-07] (MCCI Corporation)
R3 Mbm3Mdm; C:\Windows\System32\DRIVERS\Mbm3Mdm.sys [483400 2013-05-07] (MCCI Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [160952 2013-01-22] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [274880 2013-01-22] (McAfee, Inc.)
U3 mfeavfk01; No ImagePath
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [496464 2012-06-07] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [665768 2013-01-22] (McAfee, Inc.)
R1 mfenlfk; C:\Windows\System32\DRIVERS\mfenlfk.sys [76224 2012-06-07] (McAfee, Inc.)
S3 mferkdet; C:\Windows\System32\drivers\mferkdet.sys [101200 2013-01-22] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [303464 2013-01-22] (McAfee, Inc.)
S3 nwdelgobi3kfilter; C:\Windows\system32\drivers\nwdelgobi3kfilter.sys [34304 2012-10-09] (Novatel Wireless Inc)
S3 NWDellPort; C:\Windows\system32\drivers\nwdelser.sys [222208 2013-05-07] (Novatel Wireless Inc.)
S3 NWDellPort2; C:\Windows\system32\drivers\nwdelser2.sys [222208 2013-05-07] (Novatel Wireless Inc.)
S3 nwdelserial; C:\Windows\system32\drivers\nwdelserial.sys [234112 2012-10-09] (Novatel Wireless Inc.)
R3 prepdrvr; C:\Windows\SysWOW64\CCM\prepdrv.sys [26992 2009-09-18] (Microsoft Corporation)
S3 WwanUsbServ; C:\Windows\System32\DRIVERS\WwanUsbMp64.sys [282152 2013-05-07] (Ericsson AB)
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
U3 kfdoykow; \??\C:\Users\xxxx\AppData\Local\Temp\kfdoykow.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-05-30 20:34 - 2014-05-30 20:35 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-30 20:34 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-30 20:34 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-30 20:34 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-30 08:33 - 2014-05-30 08:33 - 546020574 _____ () C:\Windows\MEMORY.DMP
2014-05-30 08:33 - 2014-05-30 08:33 - 00283784 _____ () C:\Windows\Minidump\053014-7815-01.dmp
2014-05-30 08:33 - 2014-05-30 08:33 - 00000000 ____D () C:\Windows\Minidump
2014-05-29 21:45 - 2014-05-29 21:45 - 00002003 _____ () C:\Users\xxxx\Desktop\Entfernen des Avira PC Cleaners.lnk
2014-05-29 21:45 - 2014-05-29 21:45 - 00001947 _____ () C:\Users\xxxx\Desktop\Avira PC Cleaner.lnk
2014-05-28 17:10 - 2014-05-28 17:10 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-05-28 17:02 - 2014-05-30 20:45 - 00000000 ____D () C:\FRST
2014-05-25 09:13 - 2014-05-25 09:13 - 00000072 _____ () C:\Users\Public\LMDebug.log
2014-05-25 08:52 - 2014-05-25 08:52 - 00000000 ____D () C:\ProgramData\Samsung
2014-05-13 10:22 - 2014-05-13 10:35 - 00000000 ___HD () C:\Windows\AxInstSV
2014-05-13 10:22 - 2014-05-13 10:22 - 00000000 ____D () C:\Users\xxxx\AppData\Local\HP
2014-05-13 10:21 - 2014-05-13 10:21 - 00000000 ____D () C:\Windows\system32\appmgmt
2014-05-09 14:42 - 2014-03-04 11:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-05-09 14:42 - 2014-03-04 11:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-05-09 14:42 - 2014-03-04 11:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-05-09 14:42 - 2014-03-04 11:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-05-09 14:42 - 2014-03-04 11:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-05-09 14:42 - 2014-03-04 11:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-05-09 14:42 - 2014-03-04 11:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-05-09 14:42 - 2014-03-04 11:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-05-09 14:42 - 2014-03-04 11:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-05-09 14:42 - 2014-03-04 10:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-05-09 14:42 - 2014-03-04 10:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-05-09 14:41 - 2014-02-24 04:35 - 01188864 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 02458112 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 01495040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00735232 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00134144 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00064512 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 11020800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 02078208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 01232896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00981504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00627712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00132096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-05-09 14:40 - 2014-05-09 14:40 - 00092030 _____ () C:\Windows\SysWOW64\CcmFramework.ini
2014-05-09 14:40 - 2014-05-09 14:40 - 00001799 _____ () C:\Windows\SMSAdvancedClient.sccm2007ac-sp2-kb2724939-x86-icp2.mif
2014-05-09 14:40 - 2014-05-09 14:40 - 00000621 _____ () C:\Windows\SysWOW64\CcmFramework.h
2014-05-09 14:40 - 2014-02-24 04:34 - 12296192 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-05-09 14:40 - 2014-02-04 04:37 - 00191424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-05-09 14:40 - 2014-02-04 04:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-05-09 14:40 - 2014-02-04 04:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-05-09 14:40 - 2014-02-04 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2014-05-09 14:40 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2014-05-09 14:40 - 2014-01-24 04:40 - 01684416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-05-09 14:40 - 2009-09-18 04:00 - 00930160 _____ (Microsoft Corporation) C:\Windows\system32\ccmcore.dll
2014-05-09 14:40 - 2009-09-18 04:00 - 00026464 _____ (Microsoft Corporation) C:\Windows\system32\xprslib.dll
2014-05-09 14:39 - 2014-05-09 14:39 - 00000000 ____D () C:\Windows\ms
2014-05-09 14:37 - 2014-05-09 14:37 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2014-05-09 14:37 - 2014-05-09 14:37 - 00083968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2014-05-07 14:53 - 2014-04-29 19:18 - 09076224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-07 14:53 - 2014-04-29 19:14 - 06041600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-07 14:53 - 2014-04-29 16:33 - 01638912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-07 14:53 - 2014-04-29 16:01 - 01638912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-02 11:57 - 2014-05-02 11:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mead & Company
2014-05-02 11:57 - 2014-05-02 11:57 - 00000000 ____D () C:\Program Files (x86)\MeadCo ScriptX
2014-05-02 11:48 - 2014-05-22 19:13 - 00000600 _____ () C:\Users\xxxx\AppData\Roaming\winscp.rnd
2014-05-02 07:41 - 2014-05-02 07:41 - 00000000 ____D () C:\Users\xxxx\AppData\Roaming\smkits

==================== One Month Modified Files and Folders =======

2014-05-30 20:45 - 2014-05-28 17:02 - 00000000 ____D () C:\FRST
2014-05-30 20:35 - 2014-05-30 20:34 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-30 20:35 - 2014-01-21 10:40 - 02048187 _____ () C:\Windows\WindowsUpdate.log
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-30 20:23 - 2009-07-14 06:45 - 00019104 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-05-30 20:23 - 2009-07-14 06:45 - 00019104 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-05-30 20:21 - 2013-01-22 19:05 - 00703800 _____ () C:\Windows\system32\perfh007.dat
2014-05-30 20:21 - 2013-01-22 19:05 - 00151390 _____ () C:\Windows\system32\perfc007.dat
2014-05-30 20:21 - 2009-07-14 07:13 - 01632288 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-30 20:14 - 2014-02-19 10:33 - 00000000 ____D () C:\Windows\SMSPowerManagement
2014-05-30 20:14 - 2014-01-21 10:40 - 00000496 _____ () C:\Windows\SMSCFG.INI
2014-05-30 20:11 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-05-30 20:11 - 2009-07-14 06:51 - 00044911 _____ () C:\Windows\setupact.log
2014-05-30 08:33 - 2014-05-30 08:33 - 546020574 _____ () C:\Windows\MEMORY.DMP
2014-05-30 08:33 - 2014-05-30 08:33 - 00283784 _____ () C:\Windows\Minidump\053014-7815-01.dmp
2014-05-30 08:33 - 2014-05-30 08:33 - 00000000 ____D () C:\Windows\Minidump
2014-05-29 21:45 - 2014-05-29 21:45 - 00002003 _____ () C:\Users\xxxx\Desktop\Entfernen des Avira PC Cleaners.lnk
2014-05-29 21:45 - 2014-05-29 21:45 - 00001947 _____ () C:\Users\xxxx\Desktop\Avira PC Cleaner.lnk
2014-05-28 18:23 - 2014-03-21 11:32 - 00000000 ____D () C:\Users\xxxx\AppData\Roaming\gSyncit
2014-05-28 17:37 - 2014-03-19 12:25 - 00000000 ____D () C:\Users\xxxx\AppData\Local\Deployment
2014-05-28 17:10 - 2014-05-28 17:10 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-05-26 10:55 - 2014-01-21 10:38 - 00002736 _____ () C:\Windows\system32\config\netlogon.ftl
2014-05-26 07:49 - 2014-03-19 15:26 - 00000000 ____D () C:\Users\xxxx\Tracing
2014-05-25 10:55 - 2014-03-21 11:41 - 00000000 ____D () C:\Users\xxxx\AppData\Local\PasswordSafe
2014-05-25 09:13 - 2014-05-25 09:13 - 00000072 _____ () C:\Users\Public\LMDebug.log
2014-05-25 08:52 - 2014-05-25 08:52 - 00000000 ____D () C:\ProgramData\Samsung
2014-05-23 09:02 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-05-22 19:13 - 2014-05-02 11:48 - 00000600 _____ () C:\Users\xxxx\AppData\Roaming\winscp.rnd
2014-05-22 19:02 - 2014-04-27 20:49 - 00000600 _____ () C:\Users\xxxx\AppData\Local\PUTTY.RND
2014-05-21 05:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\spool
2014-05-20 13:35 - 2014-03-19 12:20 - 00000000 ___RD () C:\Users\xxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-19 09:18 - 2014-03-20 12:46 - 00000000 ____D () C:\Users\xxxx\AppData\Local\SAP
2014-05-16 11:33 - 2014-01-21 13:39 - 00289231 __RSH () C:\ProgramData\ntuser.pol
2014-05-16 11:32 - 2014-03-19 12:19 - 00166716 __RSH () C:\Users\xxxx\ntuser.pol
2014-05-16 11:32 - 2014-03-19 12:19 - 00000000 ____D () C:\Users\xxxx
2014-05-13 13:36 - 2014-01-21 10:40 - 00000000 ____D () C:\Windows\rescache
2014-05-13 12:58 - 2014-03-18 17:59 - 00000000 ____D () C:\ProgramData\CAS-Software
2014-05-13 12:58 - 2014-01-21 10:57 - 00000000 ____D () C:\ProgramData\CoCClientServiceBroker
2014-05-13 12:58 - 2014-01-21 10:51 - 00000000 ____D () C:\Windows\CoCSvcIn
2014-05-13 10:35 - 2014-05-13 10:22 - 00000000 ___HD () C:\Windows\AxInstSV
2014-05-13 10:22 - 2014-05-13 10:22 - 00000000 ____D () C:\Users\xxxx\AppData\Local\HP
2014-05-13 10:21 - 2014-05-13 10:21 - 00000000 ____D () C:\Windows\system32\appmgmt
2014-05-13 10:21 - 2014-03-19 12:42 - 00000000 ____D () C:\_LocalData
2014-05-12 07:26 - 2014-05-30 20:34 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-12 07:26 - 2014-05-30 20:34 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-12 07:25 - 2014-05-30 20:34 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-09 16:56 - 2014-04-15 17:17 - 00000000 ____D () C:\Users\xxxx\AppData\Local\FreePDF
2014-05-09 16:55 - 2014-04-15 17:17 - 00000540 _____ () C:\fpRedmon.log
2014-05-09 14:43 - 2013-01-22 20:35 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-05-09 14:40 - 2014-05-09 14:40 - 00092030 _____ () C:\Windows\SysWOW64\CcmFramework.ini
2014-05-09 14:40 - 2014-05-09 14:40 - 00001799 _____ () C:\Windows\SMSAdvancedClient.sccm2007ac-sp2-kb2724939-x86-icp2.mif
2014-05-09 14:40 - 2014-05-09 14:40 - 00000621 _____ () C:\Windows\SysWOW64\CcmFramework.h
2014-05-09 14:40 - 2013-01-22 15:04 - 01656018 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-05-09 14:40 - 2013-01-22 15:04 - 00000000 ____D () C:\Windows\SysWOW64\CCM
2014-05-09 14:39 - 2014-05-09 14:39 - 00000000 ____D () C:\Windows\ms
2014-05-09 14:37 - 2014-05-09 14:37 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2014-05-09 14:37 - 2014-05-09 14:37 - 00083968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2014-05-09 12:56 - 2014-03-21 12:17 - 00000000 ____D () C:\Users\xxxx\AppData\Roaming\TeamViewer
2014-05-09 09:47 - 2014-03-20 11:43 - 00000000 ____D () C:\Users\xxxx\AppData\Roaming\ivkmds_production2
2014-05-09 01:11 - 2013-01-22 22:50 - 00053728 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\FireNfcp.sys
2014-05-08 11:44 - 2014-03-19 12:19 - 00000000 ____D () C:\Users\xxxx\AppData\Local\Microsoft Help
2014-05-07 16:06 - 2010-11-21 05:47 - 00366214 _____ () C:\Windows\PFRO.log
2014-05-07 14:53 - 2013-01-22 20:32 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-05-07 14:53 - 2013-01-22 20:32 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-05-07 10:58 - 2014-03-19 12:21 - 00000000 ____D () C:\Users\xxxx\AppData\Roaming\SAP
2014-05-02 11:57 - 2014-05-02 11:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mead & Company
2014-05-02 11:57 - 2014-05-02 11:57 - 00000000 ____D () C:\Program Files (x86)\MeadCo ScriptX
2014-05-02 07:41 - 2014-05-02 07:41 - 00000000 ____D () C:\Users\xxxx\AppData\Roaming\smkits

Some content of TEMP:
====================
C:\Users\EMEA_S_SWSVC\AppData\Local\Temp\CustomActions.dll
C:\Users\estr_a_datamighq\AppData\Local\Temp\CustomActions.dll
C:\Users\xxxx\AppData\Local\Temp\71lu2n1b.dll
C:\Users\xxxx\AppData\Local\Temp\CustomActions.dll
C:\Users\xxxx\AppData\Local\Temp\dsHostCheckerSetup.exe
C:\Users\xxxx\AppData\Local\Temp\neoNCSetup64.exe
C:\Users\sbuteru\AppData\Local\Temp\CustomActions.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-05-30 03:12

==================== End Of Log ============================
         
Und hier der Inhalt der Addition.txt:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 25-05-2014 02
Ran by xxxx at 2014-05-30 20:45:48
Running from D:\
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: McAfee VirusScan Enterprise (Enabled - Up to date) {ADA629C7-7F48-5689-624A-3B76997E0892}
AS: McAfee VirusScan Enterprise Antispyware Module (Enabled - Up to date) {16C7C823-5972-5907-58FA-0004E2F9422F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Host Intrusion Prevention-Firewall (Disabled) {959DA8E2-3527-57D1-4915-924367AD4FE9}

==================== Installed Programs ======================

64 Bit HP CIO Components Installer (Version: 13.2.1 - Hewlett-Packard) Hidden
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 13 ActiveX (HKLM-x32\...\{3799ACD7-66E2-4749-A851-95E1193B217D}) (Version: 13.0.0.206 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\{38C8C329-5AB3-480C-86FD-C18D10FBD39A}) (Version: 13.0.0.206 - Adobe Systems Incorporated)
Adobe Reader X (10.1.9) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.9 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\{2AF045BC-E8F8-4F17-8095-68E14ECC234F}) (Version: 12.1.0.150 - Adobe Systems, Inc)
Allway Sync version 14.1.7 (HKLM-x32\...\Allway Sync_is1) (Version:  - Botkind Inc)
ArcotID PKI Client (HKLM-x32\...\{58F1D42C-C6F7-4FAA-9428-67F02EDF521F}) (Version: 6.2.0.2 - CA Technologies)
Cairo (HKLM-x32\...\{A15DCD73-4618-423A-83C6-850C5ACD9CCD}) (Version: 2.4.0.14 - Cenit AG)
Configuration Manager Client (x32 Version: 4.00.6487.2700 - Microsoft Corporation) Hidden
Corporate Fonts (HKLM-x32\...\{B0AB7951-8F99-48A3-8265-20114EE03F6A}) (Version: 2.8 - xxxx)
Corporate WMI Classes (HKLM-x32\...\{DEB83718-03B2-49B6-A178-76690E388108}) (Version: 7.2.0.0 - xxxx AG)
Corporate WMI Provider (HKLM-x32\...\{2E488D77-DD6F-48F2-89FA-EE0DEEB8D253}) (Version: 2.2.0.0 - xxxx AG)
xxxx Enable Nic WoL (HKLM-x32\...\xxxx Enable Nic WoL) (Version:  - )
xxxx NWP Encryption OutlookAddIn (HKLM-x32\...\{B59969F3-C95F-49EF-91AE-A4180E93848B}) (Version: 1.0.1 - xxxx AG)
xxxx NWP Legal Footer Addon (HKLM\...\{B079B559-A314-45F0-8E6A-E79F96D817C8}) (Version: 1.0.7 - T-Systems)
xxxx Oracle JRE Preparation Pack (HKLM-x32\...\xxxx Oracle JRE Preparation Pack) (Version: 6_35 - xxxx)
Dell Feature Enhancement Pack (HKLM\...\{992D1CE7-A20F-4AB0-9D9D-AFC3418844DA}) (Version: 2.2.1 - Dell)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 8.1200.101.127 - ALPS ELECTRIC CO., LTD.)
DFS-Share Lookup Tool (HKLM-x32\...\{CF998632-8B2F-43E9-A4AA-6C988F136070}) (Version: 1.0 - xxxx)
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
DisplayLink Core Software (Version: 7.2.47157.0 - DisplayLink Corp.) Hidden
ECL Viewer (x32 Version: 6.0 - SAP AG) Hidden
ePeople Bundle (HKLM-x32\...\{EEE9CB5A-5EA8-477A-A49E-8C0066C5EB93}) (Version: 1.4 - xxxx)
FreePDF (HKLM\...\{DA635981-EA57-4FC9-ADC4-78A4127BF905}) (Version: 4.02 - Stefan Heinz)
Front End (x32 Version: 7.10 - SAP) Hidden
Ghostscript (HKLM-x32\...\{02F7659B-CA9B-4EF4-910E-BB0500EE2430}) (Version: 8.71 - AFPL)
GreenIT Windows Sidebar Gadget (HKLM-x32\...\{746388CF-2FA5-45EE-81D1-8EA91C3E070A}) (Version: 1.2.23.0 - Logica Deutschland GmbH Co. KG)
Greenshot (HKLM-x32\...\{3EE2CBEE-71A5-4C74-889E-C14FE6D0CC88}) (Version: 1.1.5 - SourceForge.net)
Group Policy Log View Tool (HKLM-x32\...\{0F23F7E9-5825-4E00-8A00-40F14FC8E6C2}) (Version: 1.00.0021 - Microsoft Corporation)
gSyncit (HKLM-x32\...\{799176B1-A778-4298-9F3B-402B24B6B713}) (Version: 3.8.95 - Fieldston Software)
IBM Data Server Client - DB2COPY1 (HKLM\...\{B6773B66-7A0F-4C30-9661-5E5299E713B4}) (Version: 9.7.301.326 - IBM)
Image Resizer Powertoy Clone for Windows (64 bit) (HKLM\...\{C862EC05-1C15-4327-B15D-C7788D6CFF73}) (Version: 2.1.1 - Brice Lambson)
Information Security Gadget (HKLM\...\{5E58D7AB-E3F5-4911-B344-B124190B7B47}) (Version: 1.0 - xxxx)
Java(TM) 6 Update 35 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416035FF}) (Version: 6.0.350 - Oracle)
Java(TM) 6 Update 35 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216035FF}) (Version: 6.0.350 - Oracle)
Juniper Installer Service (HKLM-x32\...\{A0ECE03D-6437-49B9-BDC1-2D8B632279B9}) (Version: 7.1.11.21451 - Juniper Networks)
Juniper Networks Network Connect 7.1.11 (x32 Version: 7.1.11.21451 - Juniper Networks) Hidden
Juniper Networks Network Connect 7.1.17 (HKLM-x32\...\Juniper Network Connect 7.1.17) (Version: 7.1.17.28099 - Juniper Networks)
Juniper Networks, Inc. Setup Client Activex Control (x32 Version: 2.1.1.1 - Juniper Networks, Inc.) Hidden
Know How Office 2010 Learning Ribbon (HKLM-x32\...\Know How Office 2010 Learning Ribbon) (Version: 1.4 - Know How)
KnowHowRibbonExcelSetup (x32 Version: 1.0.0 - Know How! AG) Hidden
KnowHowRibbonOutlookSetup (x32 Version: 1.0.0 - Know How! AG) Hidden
KnowHowRibbonPowerPointSetup (x32 Version: 1.0.0 - Know How! AG) Hidden
KnowHowRibbonWordSetup (x32 Version: 1.0.0 - Know How! AG) Hidden
Lotus Notes 8.5.2 (HKLM-x32\...\{07C69B3A-62B3-41BF-82EE-B3A87BD6EA0C}) (Version: 8.52.10222 - IBM)
Lotus Notes 8.5.2 MUI Pack for G1 (HKLM-x32\...\{9652AA6E-6B62-4BEA-9FEE-7526D4D35002}) (Version: 8.52.10245 - IBM)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
McAfee Agent (HKLM-x32\...\{4AEFF024-F0D0-4AD6-8231-FF51949E91E0}) (Version: 4.6.0.3122 - McAfee, Inc.)
McAfee Client Security - AntiVirus Hotfix HF805660 (HKLM-x32\...\McAfee Client Security - AntiVirus Hotfix HF805660) (Version: 1.01 - McAfee)
McAfee Client Security - AntiVirus Hotfix HF820636 (HKLM-x32\...\McAfee Client Security - AntiVirus Hotfix HF820636) (Version: 1.01 - McAfee)
McAfee Client Security - HIPS Hotfix (HKLM-x32\...\McAfee Client Security - HIPS Hotfix) (Version: HF803520 - McAfee)
McAfee Client Security - HIPS Hotfix HF843301 (HKLM-x32\...\McAfee Client Security - HIPS Hotfix HF843301 1.01) (Version: 1.01 - McAfee)
McAfee Client Security - Win 7 Bundle (HKLM-x32\...\McAfee Client Security - Win 7 Bundle) (Version: 2.0.0 - McAfee)
McAfee Host Intrusion Prevention (HKLM\...\{D2B9C003-A3CD-44A0-9DE5-52FE986C03E5}) (Version: 8.00.0202 - McAfee, Inc.)
McAfee Host Intrusion Prevention (Version: 8.00.0202 - McAfee, Inc.) Hidden
McAfee VirusScan Enterprise (HKLM-x32\...\{CE15D1B6-19B6-4D4D-8F43-CF5D2C3356FF}) (Version: 8.8.02004 - McAfee, Inc.)
MDOP MBAM (HKLM\...\{E3223BF7-23F4-4EEA-AD30-39F362FD9ED7}) (Version: 2.1.0117.0 - Microsoft Corporation)
MeadCo ScriptX (v7.4.0.8 (x86)) (HKLM-x32\...\{8DE5BF1E-6857-47C9-84FC-3DADF459493F}) (Version: 7.4.0 - Mead & Co Ltd.)
Microsoft .Net Framework 4 ARP Comment Fix (HKLM-x32\...\Microsoft .Net Framework 4 ARP Comment Fix) (Version: 1.01 - Microsoft)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Lync 2010 (HKLM\...\{81BE0B17-563B-45D4-B198-5721E6C665CD}) (Version: 4.0.7577.4419 - Microsoft Corporation)
Microsoft Lync 2010, MUI (HKLM\...\{CEECF731-3F08-4210-8073-7E87F58C01D3}) (Version: 4.0.7577.0 - Microsoft Corporation)
Microsoft Office 2010 Analysis ToolPak Activation (HKLM-x32\...\Microsoft Office 2010 Analysis ToolPak Activation) (Version: 1.0.1.0 - Microsoft)
Microsoft Office Access MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Access Setup Metadata MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Configuration Analyzer Tool 1.0 (HKLM-x32\...\{CB205F3F-0CF1-4CC4-9207-F582E32220ED}) (Version: 1.0.0 - Microsoft Corporation)
Microsoft Office Excel MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Labs Forgotten Attachment Detector (HKLM-x32\...\{1CAD6068-EF6B-4CC2-B079-FADD48F80181}) (Version: 1.0.10609.0 - Microsoft Office Labs)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Spanish) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft redistributable runtime DLLs VS2005 SP1(x86) (HKLM-x32\...\{CEC7A786-A9C8-4EF7-BB59-6518E3B3C878}) (Version: 8.0.50727.4053 - SAP)
Microsoft redistributable runtime DLLs VS2008 SP1(x86) (HKLM-x32\...\{A47A9101-6EB5-4314-BDA1-297880FBB908}) (Version: 9.0 - SAP AG)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft Visio Viewer 2013 (HKLM-x32\...\{95150000-0052-0409-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visual Basic Runtime Extra 6  (HKLM-x32\...\{DACEBFA7-F1E0-435F-BBB5-685457A36961}) (Version: 6 - Microsoft, 6)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.5026 (HKLM\...\{83C9B94A-7A1C-3874-9315-FF033C46213C}) (Version: 9.0.30729.5026 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.5026 (HKLM-x32\...\{761AB0B8-FC68-3AE2-B7D9-A0CC6F0ED045}) (Version: 9.0.30729.5026 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Windows 7 Patch IE10BlockerToolkit (HKLM-x32\...\Microsoft Windows 7 Patch IE10BlockerToolkit) (Version: 1.01 - Microsoft)
Microsoft Windows 7 Sleep Timer Fix (HKLM-x32\...\Microsoft Windows 7 Sleep Timer Fix) (Version: 1.01 - Microsoft)
Microsoft Windows Root Certificates Patch KB931125 (HKLM-x32\...\Microsoft Windows Root Certificates Patch KB931125) (Version: 1.03 - )
Mocha TN3270 (HKLM-x32\...\{B110153C-A2D6-4427-832A-5A255AF49447}) (Version: 1.8.0 - MochaSoft)
Mozilla Firefox 28.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 28.0 (x86 de)) (Version: 28.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
nwp Learning on Demand (HKLM-x32\...\{A2E8C834-AC63-4391-8603-BE85453B0855}) (Version: 1.4 - Know How)
Office Tab FreeEdition 9.20 (HKLM\...\{DE469D65-1DEB-4058-BF95-C642D733668D}_is1) (Version:  - Detong Technology Ltd.)
Oracle Common Client (HKLM-x32\...\Oracle Common Client) (Version:  - )
PCInfo (HKLM-x32\...\{17DAA363-F24B-42CF-B91D-769877CB27EA}) (Version: 2.9.02 - xxxx)
PCP (HKLM-x32\...\{0038D74A-F265-4623-A5A4-561076EDB702}) (Version: 3.0 - xxxx)
Printer Install (HKLM-x32\...\{A8AC231B-9948-4C49-A77F-A425E10B8B04}) (Version: 1.4.0 - xxxx AG)
Project Viewer (HKLM-x32\...\{CC0B06B4-65AE-43F3-8716-84F96684F614}) (Version: 6.0.0161 - Afinion AG)
Quickguide for 6430u (HKLM-x32\...\{B23B2E07-9E35-4BCA-8C96-DC5CA7F0ACBF}) (Version: 1.0 - xxxx)
RASng (HKLM-x32\...\{3A9C998E-272B-4EA2-9A91-0FE4019AD83D}) (Version:  - iPass)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
SAP Business Explorer (x32 Version: 7.20 - SAP AG) Hidden
SAP GUI for Windows 7.20 (HKLM-x32\...\SAPGUI710) (Version: 7.20 Compilation 2 - SAP)
SAP JNet (x32 Version:  - SAP AG) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
smart Fonts (HKLM-x32\...\{3B4F2ABD-2904-4847-932C-20DA52E558C9}) (Version: 3.0 - xxxx)
SMS-OutlookAddIn (HKLM-x32\...\{7D0B6347-EA76-426E-8AEB-ADFAD7933065}) (Version: 1.0.4 - xxxx AG)
Stefan Heinz FreePDF 4.02 Patch (HKLM-x32\...\Stefan Heinz FreePDF 4.02 Patch) (Version:  - )
SVG Viewer (HKLM-x32\...\{6ECBF96B-5EFB-44EC-8299-1188C8F65B83}) (Version: 3.03 - Adobe)
TOSHIBA USB Display Drivers (Version: 7.2.47175.0 - TOSHIBA Corporation) Hidden
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2837594) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{D3C85176-ACCC-4AF0-817D-1BC803303B74}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2837594) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{D3C85176-ACCC-4AF0-817D-1BC803303B74}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817396) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{39767ECA-1731-45DB-AB5B-6BF40E151D66}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825640) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{BA610006-2C39-4419-9834-CF61AB24810A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.PROPLUS_{C70D2038-A2C4-4A99-87DE-5272BB44F0CE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.PROPLUS_{82F87E28-B18E-46D6-A399-E2F19CF5949B}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0410-0000-0000000FF1CE}_Office14.PROPLUS_{4B93560B-F33D-4A67-A224-F5E1C329BD22}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0C0A-0000-0000000FF1CE}_Office14.PROPLUS_{5E8EB600-8B94-429E-873E-98369C6DC1BC}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2863818) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}_Office14.PROPLUS_{83B1B530-7D9E-4C6A-907F-E979CEE9C295}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878225) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{EFF5EBA3-40AD-4859-85E7-3C1CF4F297EB}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.PROPLUS_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0409-0000-0000000FF1CE}_Office14.PROPLUS_{DCE104A1-1875-4469-A83D-A5BFA6C4640F}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.PROPLUS_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0409-0000-0000000FF1CE}_Office14.PROPLUS_{334AA0A1-2BB1-4D74-B66A-2B2C4D9C2C87}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2553444) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{799005D3-9B70-4219-AFE0-BC479614CC4D}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{8C55AA83-54C2-4236-A622-78440A411DC5}) (Version:  - Microsoft)
VB6 Controls Update (HKLM-x32\...\{32FF472C-DD63-4926-95DF-CFC2E1D4E7DA}) (Version: 1.0.2 - Microsoft)
Visual Basic Runtime Win7 Add-on (HKLM-x32\...\{38EF5019-6A6C-4B5A-BCB9-6FBD9767774F}) (Version: 6 - Microsoft)
Visual Studio Tools for the Office system 3.0 Runtime (HKLM-x32\...\Visual Studio Tools for the Office system 3.0 Runtime) (Version:  - Microsoft Corporation)
Visual Studio Tools for the Office system 3.0 Runtime (x32 Version: 9.0.21022 - Microsoft Corporation) Hidden

==================== Restore Points  =========================


==================== Hosts content: ==========================

2009-07-14 04:34 - 2014-05-23 10:56 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {1ED041CE-9778-4CE0-973F-AC8095DB3776} - System32\Tasks\Learning on Demand => C:\Program Files (x86)\Learning on Demand\Download-Manager-Autostart.exe [2012-03-13] ()
Task: {69C19075-A7AC-456D-B6AF-C0E9E163F354} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => c:\Program Files\Microsoft IntelliPoint\IPoint.exe

==================== Loaded Modules (whitelisted) =============

2005-03-12 04:07 - 2005-03-12 04:07 - 00087040 _____ () C:\Windows\System32\redmonnt.dll
2011-06-22 09:42 - 2011-06-22 09:42 - 00034304 _____ () C:\Windows\System32\ssp4ml6.dll
2011-06-22 09:42 - 2011-06-22 09:42 - 00826880 _____ () C:\Windows\system32\spool\DRIVERS\x64\3\ssp4mdu.dll
2013-09-05 01:17 - 2013-09-05 01:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2007-04-18 20:30 - 2007-04-18 20:30 - 00393216 _____ () C:\Program Files (x86)\McAfee\Common Framework\cryptocme2.dll
2007-04-18 20:30 - 2007-04-18 20:30 - 00471040 _____ () C:\Program Files (x86)\McAfee\Common Framework\ccme_base.dll
2012-08-14 21:08 - 2012-08-14 21:08 - 00150328 _____ () C:\Program Files (x86)\McAfee\VirusScan Enterprise\WscAv.dll
2012-08-14 01:06 - 2012-08-14 01:06 - 00886272 _____ () C:\Program Files (x86)\iPass\Open Mobile\bin\System.Data.SQLite.dll
2012-08-14 01:17 - 2012-08-14 01:17 - 01105920 _____ () C:\Program Files (x86)\iPass\Open Mobile\bin\NDISAPI.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\TEMP:58A5270D

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (whitelisted) =============

HKU\S-1-5-21-1482476501-1450960922-725345543-925577\Software\Classes\.exe:  =>  <===== ATTENTION!

==================== Disabled items from MSCONFIG ==============

MSCONFIG\startupreg: CAIRO => "C:\Program Files (x86)\Cenit\CAIRO\CAIRO.lnk"
MSCONFIG\startupreg: CAIRO_COM => "C:\Program Files (x86)\Cenit\CAIRO\CAIROCOM.lnk"

==================== Faulty Device Manager Devices =============

Name: USB-STICK
Description: Flash Disk
Class Guid: {eec5ad98-8080-425f-922a-dabf3de3f69a}
Manufacturer: Generic
Service: WUDFRd
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation.

Name: Dell Wireless 5560 HSPA+ Mini-Card Network Adapter
Description: Dell Wireless 5560 HSPA+ Mini-Card Network Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Ericsson AB
Service: WwanUsbServ
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (05/30/2014 08:11:34 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (05/30/2014 08:33:19 AM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (05/30/2014 07:00:01 AM) (Source: LAMaAgent) (EventID: 0) (User: )
Description: GetAdminUsers() ==> Die angegebene Domäne ist nicht vorhanden, oder es konnte keine Verbindung hergestellt werden.

Error: (05/29/2014 09:38:26 PM) (Source: LAMaAgent) (EventID: 0) (User: )
Description: GetAdminUsers() ==> Die angegebene Domäne ist nicht vorhanden, oder es konnte keine Verbindung hergestellt werden.

Error: (05/29/2014 09:34:13 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (05/28/2014 03:46:13 PM) (Source: LAMaAgent) (EventID: 0) (User: )
Description: GetAdminUsers() ==> Die angegebene Domäne ist nicht vorhanden, oder es konnte keine Verbindung hergestellt werden.

Error: (05/26/2014 10:55:29 AM) (Source: Group Policy Registry) (EventID: 8194) (User: NT-AUTORITÄT)
Description: Die clientseitige Erweiterung konnte die Richtlinieneinstellungen für "EMEA_X_COP-Client_CUP_12 {58371672-5B1E-4826-B7A3-ACF779AB2CBC}" nicht  übernehmen Computer, da ein Fehler mit Fehlercode "0x80070003 Das System kann den angegebenen Pfad nicht finden."%übernehmen00790275 aufgetreten ist.

Error: (05/26/2014 08:22:49 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EXCEL.EXE, Version: 14.0.7109.5000, Zeitstempel: 0x522a4031
Name des fehlerhaften Moduls: EXCEL.EXE, Version: 14.0.7109.5000, Zeitstempel: 0x522a4031
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00197831
ID des fehlerhaften Prozesses: 0x1e2c
Startzeit der fehlerhaften Anwendung: 0xEXCEL.EXE0
Pfad der fehlerhaften Anwendung: EXCEL.EXE1
Pfad des fehlerhaften Moduls: EXCEL.EXE2
Berichtskennung: EXCEL.EXE3

Error: (05/26/2014 08:10:06 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EXCEL.EXE, Version: 14.0.7109.5000, Zeitstempel: 0x522a4031
Name des fehlerhaften Moduls: EXCEL.EXE, Version: 14.0.7109.5000, Zeitstempel: 0x522a4031
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00197831
ID des fehlerhaften Prozesses: 0x1fc8
Startzeit der fehlerhaften Anwendung: 0xEXCEL.EXE0
Pfad der fehlerhaften Anwendung: EXCEL.EXE1
Pfad des fehlerhaften Moduls: EXCEL.EXE2
Berichtskennung: EXCEL.EXE3

Error: (05/25/2014 11:03:13 AM) (Source: PCPClient) (EventID: 2002) (User: )
Description: 2014-05-25 13:03:13,503 [5] - Error during password update from ''
Dcx.Pcp.Shared.AdAccess.AdAccessException: Error while searching PCP Client computer account 'CSTRL0036354947' ---> System.Runtime.InteropServices.COMException (0x80005000): Unbekannter Fehler (0x80005000)
   bei System.DirectoryServices.DirectoryEntry.Bind(Boolean throwIfFail)
   bei System.DirectoryServices.DirectoryEntry.Bind()
   bei System.DirectoryServices.DirectoryEntry.get_AdsObject()
   bei System.DirectoryServices.DirectorySearcher.FindAll(Boolean findMoreThanOne)
   bei System.DirectoryServices.DirectorySearcher.FindOne()
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchSingleObject(String searchFilter, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountById(String samAccountName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountByName(String machineName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdConfigManager.LoadConfig()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.BeginCycle()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.PerformTask()


System errors:
=============
Error: (05/30/2014 08:14:13 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{24FF4FDC-1D9F-4195-8C79-0DA39248FF48}{B292921D-AF50-400C-9B75-0C57A7F29BA1}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (05/30/2014 08:13:37 PM) (Source: TermService) (EventID: 1067) (User: )
Description: Der Terminalserver kann den Dienstprinzipalnamen "TERMSRV", der für die Serverauthentifizierung verwendet werden soll, nicht registrieren. Der folgende Fehler ist aufgetreten: Die angegebene Domäne ist nicht vorhanden, oder es konnte keine Verbindung hergestellt werden.
.

Error: (05/30/2014 08:11:51 PM) (Source: Microsoft-Windows-GroupPolicy) (EventID: 1129) (User: EMEA)
Description: Bei der Verarbeitung der Gruppenrichtlinie ist aufgrund fehlender Netzwerkkonnektivität mit einem Domänencontroller ein Fehler aufgetreten. Dies kann eine vorübergehende Bedingung sein. Es wird eine Erfolgsmeldung generiert, wenn die Verbindung des Computers mit dem Domänencontroller wiederhergestellt wurde und wenn die Gruppenrichtlinie erfolgreich verarbeitet wurde. Falls für mehrere Stunden keine Erfolgsmeldung angezeigt wird, wenden Sie sich an den Administrator.

Error: (05/30/2014 08:11:37 PM) (Source: TermService) (EventID: 1064) (User: )
Description: Der Terminalserver kann kein vorlagenbasierten Zertifikat installieren, das vom Terminalserver für die Authentifizierung und Verschlüsselung mithilfe von Transport Layer Security (TLS) 1.0\Secure Sockets Layer (SSL) verwendet werden soll. Der folgende Fehler ist aufgetreten: Es wurde kein Registrierungsrichtlinienserver gefunden.
.

Error: (05/30/2014 08:11:29 PM) (Source: Microsoft-Windows-GroupPolicy) (EventID: 1129) (User: NT-AUTORITÄT)
Description: Bei der Verarbeitung der Gruppenrichtlinie ist aufgrund fehlender Netzwerkkonnektivität mit einem Domänencontroller ein Fehler aufgetreten. Dies kann eine vorübergehende Bedingung sein. Es wird eine Erfolgsmeldung generiert, wenn die Verbindung des Computers mit dem Domänencontroller wiederhergestellt wurde und wenn die Gruppenrichtlinie erfolgreich verarbeitet wurde. Falls für mehrere Stunden keine Erfolgsmeldung angezeigt wird, wenden Sie sich an den Administrator.

Error: (05/30/2014 08:11:29 PM) (Source: NETLOGON) (EventID: 5719) (User: )
Description: Der Computer konnte eine sichere Sitzung mit einem
Domänencontroller in der Domäne EMEA aufgrund der folgenden
Ursache nicht einrichten:
%%1311

Dies kann zu Authentifizierungsproblemen führen. Stellen
Sie sicher, dass der Computer mit dem Netzwerk verbunden ist.
Wenden Sie sich an den Domänenadministrator, wenn das Problem
weiterhin besteht.



ZUSÄTZLICHE INFORMATIONEN

Wenn dieser Computer ein Domänencontroller der bestimmten
Domäne ist, wird eine sichere Sitzung zum primären
Domänencontrolleremulator in der bestimmten Domäne eingerichtet.
Andernfalls richtet dieser Computer eine sichere Sitzung zu
einem beliebigen Domänencontroller in der bestimmten Domäne ein.

Error: (05/30/2014 08:37:15 AM) (Source: Microsoft-Windows-GroupPolicy) (EventID: 1129) (User: EMEA)
Description: Bei der Verarbeitung der Gruppenrichtlinie ist aufgrund fehlender Netzwerkkonnektivität mit einem Domänencontroller ein Fehler aufgetreten. Dies kann eine vorübergehende Bedingung sein. Es wird eine Erfolgsmeldung generiert, wenn die Verbindung des Computers mit dem Domänencontroller wiederhergestellt wurde und wenn die Gruppenrichtlinie erfolgreich verarbeitet wurde. Falls für mehrere Stunden keine Erfolgsmeldung angezeigt wird, wenden Sie sich an den Administrator.

Error: (05/30/2014 08:35:57 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{24FF4FDC-1D9F-4195-8C79-0DA39248FF48}{B292921D-AF50-400C-9B75-0C57A7F29BA1}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (05/30/2014 08:35:14 AM) (Source: TermService) (EventID: 1067) (User: )
Description: Der Terminalserver kann den Dienstprinzipalnamen "TERMSRV", der für die Serverauthentifizierung verwendet werden soll, nicht registrieren. Der folgende Fehler ist aufgetreten: Die angegebene Domäne ist nicht vorhanden, oder es konnte keine Verbindung hergestellt werden.
.

Error: (05/30/2014 08:33:14 AM) (Source: TermService) (EventID: 1064) (User: )
Description: Der Terminalserver kann kein vorlagenbasierten Zertifikat installieren, das vom Terminalserver für die Authentifizierung und Verschlüsselung mithilfe von Transport Layer Security (TLS) 1.0\Secure Sockets Layer (SSL) verwendet werden soll. Der folgende Fehler ist aufgetreten: Es wurde kein Registrierungsrichtlinienserver gefunden.
.


Microsoft Office Sessions:
=========================
Error: (05/30/2014 08:11:34 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/30/2014 08:33:19 AM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/30/2014 07:00:01 AM) (Source: LAMaAgent) (EventID: 0) (User: )
Description: GetAdminUsers() ==> Die angegebene Domäne ist nicht vorhanden, oder es konnte keine Verbindung hergestellt werden.

Error: (05/29/2014 09:38:26 PM) (Source: LAMaAgent) (EventID: 0) (User: )
Description: GetAdminUsers() ==> Die angegebene Domäne ist nicht vorhanden, oder es konnte keine Verbindung hergestellt werden.

Error: (05/29/2014 09:34:13 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/28/2014 03:46:13 PM) (Source: LAMaAgent) (EventID: 0) (User: )
Description: GetAdminUsers() ==> Die angegebene Domäne ist nicht vorhanden, oder es konnte keine Verbindung hergestellt werden.

Error: (05/26/2014 10:55:29 AM) (Source: Group Policy Registry) (EventID: 8194) (User: NT-AUTORITÄT)
Description: übernehmenComputerEMEA_X_COP-Client_CUP_12 {58371672-5B1E-4826-B7A3-ACF779AB2CBC}0x80070003 Das System kann den angegebenen Pfad nicht finden.

Error: (05/26/2014 08:22:49 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: EXCEL.EXE14.0.7109.5000522a4031EXCEL.EXE14.0.7109.5000522a4031c0000005001978311e2c01cf78aae84e0201C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXEC:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE284055b5-e49e-11e3-aed8-f01faf2db04e

Error: (05/26/2014 08:10:06 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: EXCEL.EXE14.0.7109.5000522a4031EXCEL.EXE14.0.7109.5000522a4031c0000005001978311fc801cf78a92145a660C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXEC:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE61bf4390-e49c-11e3-aed8-f01faf2db04e

Error: (05/25/2014 11:03:13 AM) (Source: PCPClient) (EventID: 2002) (User: )
Description: 2014-05-25 13:03:13,503 [5] - Error during password update from ''
Dcx.Pcp.Shared.AdAccess.AdAccessException: Error while searching PCP Client computer account 'CSTRL0036354947' ---> System.Runtime.InteropServices.COMException (0x80005000): Unbekannter Fehler (0x80005000)
   bei System.DirectoryServices.DirectoryEntry.Bind(Boolean throwIfFail)
   bei System.DirectoryServices.DirectoryEntry.Bind()
   bei System.DirectoryServices.DirectoryEntry.get_AdsObject()
   bei System.DirectoryServices.DirectorySearcher.FindAll(Boolean findMoreThanOne)
   bei System.DirectoryServices.DirectorySearcher.FindOne()
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchSingleObject(String searchFilter, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountById(String samAccountName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountByName(String machineName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdConfigManager.LoadConfig()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.BeginCycle()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.PerformTask()


==================== Memory info ===========================

Percentage of memory in use: 40%
Total physical RAM: 3965.88 MB
Available physical RAM: 2377.44 MB
Total Pagefile: 8060.06 MB
Available Pagefile: 6410.06 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (SYSTEM) (Fixed) (Total:118.94 GB) (Free:23.41 GB) NTFS
Drive d: (USB-STICK) (Removable) (Total:3.8 GB) (Free:3.78 GB) FAT32
Drive h: (Offline) (Network) (Total:118.94 GB) (Free:23.41 GB) CSC-CACHE

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 119 GB) (Disk ID: E249FE6B)
Partition 1: (Active) - (Size=300 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=119 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 4 GB) (Disk ID: 00053E95)
Partition 1: (Active) - (Size=4 GB) - (Type=0B)

==================== End Of Log ============================
         
Das Programm mit dem Hinweis <=============Attention habe ich versucht mit Revouninstaller zu entfernen, leider war es dort nicht auffindbar.

4. System mit GMER gescannt. Hier das Log:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-05-30 20:50:43
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-0 LITEONIT rev.DM71 119,24GB
Running: Gmer-19357.exe; Driver: C:\Users\xxxxxxx\AppData\Local\Temp\kfdoykow.sys


---- User code sections - GMER 2.1 ----

.text  C:\Program Files (x86)\Common Files\Juniper Networks\JUNS\dsAccessService.exe[1688] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69   0000000074df1465 2 bytes [DF, 74]
.text  C:\Program Files (x86)\Common Files\Juniper Networks\JUNS\dsAccessService.exe[1688] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155  0000000074df14bb 2 bytes [DF, 74]
.text  ...                                                                                                                                           * 2
.text  C:\Windows\SysWOW64\CCM\CcmExec.exe[6136] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                             0000000074df1465 2 bytes [DF, 74]
.text  C:\Windows\SysWOW64\CCM\CcmExec.exe[6136] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                            0000000074df14bb 2 bytes [DF, 74]
.text  ...                                                                                                                                           * 2
.text  C:\Windows\sysWOW64\wbem\wmiprvse.exe[4724] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                           0000000074df1465 2 bytes [DF, 74]
.text  C:\Windows\sysWOW64\wbem\wmiprvse.exe[4724] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                          0000000074df14bb 2 bytes [DF, 74]
.text  ...                                                                                                                                           * 2
.text  C:\Program Files (x86)\iPass\Open Mobile\omsi\iPlatformHost.exe[6984] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                 0000000074df1465 2 bytes [DF, 74]
.text  C:\Program Files (x86)\iPass\Open Mobile\omsi\iPlatformHost.exe[6984] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                0000000074df14bb 2 bytes [DF, 74]
.text  ...                                                                                                                                           * 2

---- User IAT/EAT - GMER 2.1 ----

IAT    C:\Windows\system32\mfevtps.exe[2456] @ C:\Windows\system32\CRYPT32.dll[KERNEL32.dll!LoadLibraryA]                                            [13f07a9e0] C:\Windows\system32\mfevtps.exe

---- EOF - GMER 2.1 ----
         
Beim Start von GMER und danach am Ende kam die Fehlermeldung, dass GMER auf "C:\Windows\system32\config\system" nicht zugreifen kann. Dieselbe Meldung kamm für "C:\users\xxxxxxx\ntuser.dat".



Ich habe abgesehen von der Frage, "bin ich infiziert und was kann ich abgesehen von getanem dagegen unternehmen" folgende Frage, die mich bewegt:
- Was habe ich mir den eingefangen? Wie übertragt sich's? Muss ich davon ausgehen, dass alle meine lokal abgelegten Dateien potenziell infiziert sind und daher diese nicht austauschen/sichern soll? Sprich, sollte ich am Ende doch mein laptop komplett neu aufsetzen müssen, sind alle Dokumente, die ich seit letztem Backup gemacht habe verloren?

Ich danke vielmals im Voraus für jeglichen Hinweis.
Miniaturansicht angehängter Grafiken
-freitag-30.-mai-2014-08_15_41-pc-cleaner-results.jpg   -freitag-30.-mai-2014-08_15_41-pc-cleaner-results2.jpg  

Alt 30.05.2014, 20:06   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt - Standard

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 31.05.2014, 08:42   #3
zavjah
 
Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt - Standard

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt



Hallo schrauber,

vielen Dank für die rasche ANtwort. Hier der log von combofix:
Code:
ATTFilter
ComboFix 14-05-29.01 - xxxxxxxxx 31.05.2014   9:17.1.4 - x64
Microsoft Windows 7 Enterprise   6.1.7601.1.1252.49.1033.18.3966.2350 [GMT 2:00]
ausgeführt von:: c:\users\xxxxxxxxx\Desktop\ComboFix.exe
AV: McAfee VirusScan Enterprise *Disabled/Updated* {ADA629C7-7F48-5689-624A-3B76997E0892}
FW: McAfee Host Intrusion Prevention-Firewall *Disabled* {959DA8E2-3527-57D1-4915-924367AD4FE9}
SP: McAfee VirusScan Enterprise Antispyware Module *Disabled/Updated* {16C7C823-5972-5907-58FA-0004E2F9422F}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\xxxxxxxxx_a_datamighq\AppData\Local\assembly\tmp
c:\users\xxxxxxxxx\AppData\Local\assembly\tmp
c:\users\xxxxxxxxx\AppData\Local\assembly\tmp\EDTVKDT5\__AssemblyInfo__.ini
c:\users\xxxxxxxxx\AppData\Local\assembly\tmp\EDTVKDT5\ContentFinder2010.DLL
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-04-28 bis 2014-05-31  ))))))))))))))))))))))))))))))
.
.
2014-05-31 07:25 . 2014-05-31 07:25	--------	d-----w-	c:\users\sbuteru\AppData\Local\temp
2014-05-31 07:25 . 2014-05-31 07:25	--------	d-----w-	c:\users\xxxxxxxxx_a_datamighq\AppData\Local\temp
2014-05-31 07:25 . 2014-05-31 07:25	--------	d-----w-	c:\users\EMEA_S_SWSVC\AppData\Local\temp
2014-05-31 07:25 . 2014-05-31 07:25	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-05-30 18:34 . 2014-05-30 18:35	122584	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-05-30 18:34 . 2014-05-30 18:34	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-05-30 18:34 . 2014-05-30 18:34	--------	d-----w-	c:\programdata\Malwarebytes
2014-05-30 18:34 . 2014-05-12 05:26	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-05-30 18:34 . 2014-05-12 05:26	91352	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-05-30 18:34 . 2014-05-12 05:25	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-05-28 15:10 . 2014-05-28 15:10	--------	d-----w-	c:\program files (x86)\VS Revo Group
2014-05-28 15:02 . 2014-05-30 18:46	--------	d-----w-	C:\FRST
2014-05-25 06:52 . 2014-05-25 06:52	--------	d-----w-	c:\programdata\Samsung
2014-05-25 06:52 . 2011-06-22 07:42	36864	----a-w-	c:\windows\system32\Spool\prtprocs\x64\ssp4mpc.dll
2014-05-13 08:22 . 2014-05-13 08:22	--------	d-----w-	c:\users\xxxxxxxxx\AppData\Local\HP
2014-05-13 08:22 . 2014-05-13 08:35	--------	d--h--w-	c:\windows\AxInstSV
2014-05-13 08:21 . 2014-05-13 08:21	--------	d-----w-	c:\windows\system32\appmgmt
2014-05-09 12:42 . 2014-03-04 09:44	16384	----a-w-	c:\windows\system32\ntvdm64.dll
2014-05-09 12:42 . 2014-03-04 09:17	14336	----a-w-	c:\windows\SysWow64\ntvdm64.dll
2014-05-09 12:42 . 2014-03-04 09:44	362496	----a-w-	c:\windows\system32\wow64win.dll
2014-05-09 12:42 . 2014-03-04 09:44	243712	----a-w-	c:\windows\system32\wow64.dll
2014-05-09 12:42 . 2014-03-04 09:44	13312	----a-w-	c:\windows\system32\wow64cpu.dll
2014-05-09 12:42 . 2014-03-04 09:16	25600	----a-w-	c:\windows\SysWow64\setup16.exe
2014-05-09 12:42 . 2014-03-04 09:16	5120	----a-w-	c:\windows\SysWow64\wow32.dll
2014-05-09 12:42 . 2014-03-04 08:09	7680	----a-w-	c:\windows\SysWow64\instnm.exe
2014-05-09 12:42 . 2014-03-04 08:09	2048	----a-w-	c:\windows\SysWow64\user.exe
2014-05-09 12:42 . 2014-03-04 09:44	1163264	----a-w-	c:\windows\system32\kernel32.dll
2014-05-09 12:40 . 2014-02-24 02:34	12296192	----a-w-	c:\windows\system32\ieframe.dll
2014-05-09 12:40 . 2014-05-09 12:40	--------	d-----w-	c:\program files\Microsoft
2014-05-09 12:40 . 2014-02-04 02:28	2048	----a-w-	c:\windows\system32\iologmsg.dll
2014-05-09 12:40 . 2014-02-04 02:00	2048	----a-w-	c:\windows\SysWow64\iologmsg.dll
2014-05-09 12:40 . 2014-02-04 02:37	191424	----a-w-	c:\windows\system32\drivers\storport.sys
2014-05-09 12:40 . 2014-02-04 02:35	274880	----a-w-	c:\windows\system32\drivers\msiscsi.sys
2014-05-09 12:40 . 2014-02-04 02:35	27584	----a-w-	c:\windows\system32\drivers\Diskdump.sys
2014-05-09 12:40 . 2014-01-24 02:40	1684416	----a-w-	c:\windows\system32\drivers\ntfs.sys
2014-05-09 12:40 . 2009-09-18 02:00	26464	----a-w-	c:\windows\system32\xprslib.dll
2014-05-09 12:40 . 2009-09-18 02:00	930160	----a-w-	c:\windows\system32\ccmcore.dll
2014-05-09 12:39 . 2014-05-09 12:39	--------	d-----w-	c:\windows\ms
2014-05-09 12:37 . 2014-05-09 12:37	83968	----a-w-	c:\windows\SysWow64\userenv.dll
2014-05-09 12:37 . 2014-05-09 12:37	111616	----a-w-	c:\windows\system32\userenv.dll
2014-05-07 12:53 . 2014-04-29 14:33	1638912	----a-w-	c:\windows\system32\mshtml.tlb
2014-05-07 12:53 . 2014-04-29 14:01	1638912	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-05-07 12:53 . 2014-04-29 17:18	9076224	----a-w-	c:\windows\system32\mshtml.dll
2014-05-02 09:57 . 2014-05-02 09:57	--------	d-----w-	c:\program files (x86)\MeadCo ScriptX
2014-05-02 09:57 . 2014-05-02 09:57	--------	d-----w-	c:\program files (x86)\Common Files\MeadCo ScriptX
2014-05-02 05:41 . 2014-05-02 05:41	--------	d-----w-	c:\users\xxxxxxxxx\AppData\Roaming\smkits
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-05-08 23:11 . 2013-01-22 20:50	53728	----a-w-	c:\windows\system32\drivers\FireNfcp.sys
2014-05-07 12:53 . 2013-01-22 18:32	70832	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-05-07 12:53 . 2013-01-22 18:32	692400	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-03-04 20:57 . 2014-03-04 20:57	421200	----a-w-	c:\windows\SysWow64\msvcp100.dll
2014-03-04 20:57 . 2014-03-04 20:57	773968	----a-w-	c:\windows\SysWow64\msvcr100.dll
2014-03-04 09:17 . 2014-05-09 12:42	44032	----a-w-	c:\windows\apppatch\acwow64.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"OfficeSyncProcess"="c:\program files (x86)\Microsoft Office\Office14\MSOSYNC.EXE" [2013-04-22 720064]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe" [2013-12-18 40312]
"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2012-11-05 89184]
"OfficeUserInfo"="wscript.exe" [2013-10-12 141824]
"FreePDF Assistant"="c:\program files (x86)\FreePDF\fpAssist.exe" [2009-09-05 385024]
"ShStatEXE"="c:\program files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE" [2012-08-14 215656]
"Communicator"="c:\program files (x86)\Microsoft Lync\communicator.exe" [2013-12-10 12117160]
"Greenshot"="c:\programdata\Microsoft\Windows\Start Menu\Programs\Greenshot\Greenshot.lnk" [2014-03-19 2543]
"McAfeeUpdaterUI"="c:\program files (x86)\McAfee\Common Framework\udaterui.exe" [2012-11-27 333416]
"ArcotOfflineTool"="c:\windows\system32\ArcotOfflineTool.exe" [2012-03-19 146432]
.
c:\users\xxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
ac'tivAid.lnk - c:\_localdata\ZZZ_PortableApps\Systemtools\Automatisierung\ac'tivAid\Portable_ac'tivAid.exe nosplash [2014-3-19 208234]
ahk_xExplorerHotKeys.lnk - c:\_localdata\ZZZ_PortableApps\Z_Skripte&Batchs\05_ahkSkripte\exe_ExplorerHotkeys\ahk_xExplorerHotkeys.exe [2014-3-19 396666]
allsnap.lnk - c:\_localdata\ZZZ_PortableApps\Desktoptools\AllSnapIn\allsnap.exe [2014-3-19 89088]
AllwaySync@StartUp.lnk - c:\program files (x86)\Allway Sync\Bin\syncappw.exe -m [2014-3-20 94416]
nermin_hauptskript.lnk - c:\_localdata\ZZZ_PortableApps\Z_Skripte&Batchs\05_ahkSkripte\nermin_hauptskript.ahk [2014-3-19 20355]
PStart.lnk - c:\_localdata\ZZZ_PortableApps\Systemtools\Automatisierung\PStart\PStart.exe [2014-3-19 786952]
RBTray.lnk - c:\_localdata\ZZZ_PortableApps\Desktoptools\RBTray_x64\RBTray.exe [2014-3-19 45568]
startskript.lnk - c:\_localdata\ZZZ_PortableApps\Z_Skripte&Batchs\97_Geschaeftlich\Autostart\StartSkript_gsch.vbs [2014-3-19 3410]
WScheduler.lnk - c:\_localdata\ZZZ_PortableApps\Aufgaben\SystemScheduler\WScheduler.exe [2014-3-19 98304]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"EnableInstallerDetection"= 0 (0x0)
"EnableUIADesktopToggle"= 1 (0x1)
"EnableLinkedConnections"= 1 (0x1)
"dontdisplaylockeduserid"= 1 (0x1)
"LogonType"= 0 (0x0)
"MaxGPOScriptWait"= 5400 (0x1518)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\system]
"ConnectHomeDirToRoot"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"NoWebServices"= 1 (0x1)
"NoOnlinePrintsWizard"= 1 (0x1)
"NoPublishingWizard"= 1 (0x1)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"NoPropertiesRecycleBin"= 1 (0x1)
"DisallowCpl"= 1 (0x1)
"NoSecurityTab"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\group policy\state\S-1-5-21-1482476501-1450960922-725345543-1590807\Scripts\Logoff\0\0]
"Script"=cscript.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\group policy\state\S-1-5-21-1482476501-1450960922-725345543-1590807\Scripts\Logon\0\0]
"Script"=cscript.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\group policy\state\S-1-5-21-1482476501-1450960922-725345543-1783152\Scripts\Logoff\0\0]
"Script"=cscript.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\group policy\state\S-1-5-21-1482476501-1450960922-725345543-1783152\Scripts\Logon\0\0]
"Script"=cscript.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\group policy\state\S-1-5-21-1482476501-1450960922-725345543-925577\Scripts\Logoff\0\0]
"Script"=cscript.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\group policy\state\S-1-5-21-1482476501-1450960922-725345543-925577\Scripts\Logon\0\0]
"Script"=cscript.exe
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 mfefire;McAfee Firewall Core Service;c:\program files\Common Files\McAfee\SystemCore\\mfefire.exe;c:\program files\Common Files\McAfee\SystemCore\\mfefire.exe [x]
R3 Acceler;Accelerometer Service;c:\windows\system32\drivers\accelern.sys;c:\windows\SYSNATIVE\drivers\accelern.sys [x]
R3 AthDfu;Atheros Valkyrie USB BootROM;c:\windows\System32\Drivers\AthDfu.sys;c:\windows\SYSNATIVE\Drivers\AthDfu.sys [x]
R3 bcbtums;Bluetooth RAM Firmware Download USB Filter;c:\windows\system32\drivers\bcbtums.sys;c:\windows\SYSNATIVE\drivers\bcbtums.sys [x]
R3 BTATH_BUS;Atheros Bluetooth Bus;c:\windows\system32\drivers\btath_bus.sys;c:\windows\SYSNATIVE\drivers\btath_bus.sys [x]
R3 BTATH_HCRP;Bluetooth HCRP Server driver;c:\windows\system32\drivers\btath_hcrp.sys;c:\windows\SYSNATIVE\drivers\btath_hcrp.sys [x]
R3 BTATH_RCP;Bluetooth AVRCP Device;c:\windows\system32\drivers\btath_rcp.sys;c:\windows\SYSNATIVE\drivers\btath_rcp.sys [x]
R3 DB2MGMTSVC_DB2COPY1;DB2-Verwaltungsservice (DB2COPY1);c:\program files\IBM\SQLLIB\BIN\db2mgmtsvc.exe;c:\program files\IBM\SQLLIB\BIN\db2mgmtsvc.exe [x]
R3 DisplayLinkUsbIo_x64;DisplayLinkUsbIo_x64;c:\windows\system32\DRIVERS\DisplayLinkUsbIo_x64_7.2.46733.0.sys;c:\windows\SYSNATIVE\DRIVERS\DisplayLinkUsbIo_x64_7.2.46733.0.sys [x]
R3 dlcdcncm6_x64;dlcdcncm6_x64;c:\windows\system32\DRIVERS\dlcdcncm6_x64.sys;c:\windows\SYSNATIVE\DRIVERS\dlcdcncm6_x64.sys [x]
R3 dlusbaudio;dlusbaudio;c:\windows\system32\DRIVERS\dlusbaudio_x64.sys;c:\windows\SYSNATIVE\DRIVERS\dlusbaudio_x64.sys [x]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys;c:\windows\SYSNATIVE\drivers\dmvsc.sys [x]
R3 FireNfcp;McAfee Inc. FireNfcp;c:\windows\system32\drivers\FireNfcp.sys;c:\windows\SYSNATIVE\drivers\FireNfcp.sys [x]
R3 HipShieldK;McAfee Inc. HipShieldK;c:\windows\system32\drivers\HipShieldK.sys;c:\windows\SYSNATIVE\drivers\HipShieldK.sys [x]
R3 ISCT;Intel(R) Smart Connect Technology Device Driver;c:\windows\system32\drivers\ISCTD64.sys;c:\windows\SYSNATIVE\drivers\ISCTD64.sys [x]
R3 lehidmini;Bluetooth Low Energy Hid Device;c:\windows\system32\drivers\leath_hid.sys;c:\windows\SYSNATIVE\drivers\leath_hid.sys [x]
R3 mferkdet;McAfee Inc. mferkdet;c:\windows\system32\drivers\mferkdet.sys;c:\windows\SYSNATIVE\drivers\mferkdet.sys [x]
R3 nwdelgobi3kfilter;Dell Wireless Gobi 3000 USB Composite Device Filter Driver;c:\windows\system32\drivers\nwdelgobi3kfilter.sys;c:\windows\SYSNATIVE\drivers\nwdelgobi3kfilter.sys [x]
R3 NWDellPort;Dell Wireless Mobile Broadband Status Port Driver;c:\windows\system32\drivers\nwdelser.sys;c:\windows\SYSNATIVE\drivers\nwdelser.sys [x]
R3 NWDellPort2;Dell Wireless Mobile Broadband Status2 Port Driver;c:\windows\system32\drivers\nwdelser2.sys;c:\windows\SYSNATIVE\drivers\nwdelser2.sys [x]
R3 nwdelserial;Dell Wireless Mobile Broadband Serial Driver;c:\windows\system32\drivers\nwdelserial.sys;c:\windows\SYSNATIVE\drivers\nwdelserial.sys [x]
R3 O2MDFRDR;O2MDFRDR;c:\windows\system32\drivers\O2MDFw7x64.sys;c:\windows\SYSNATIVE\drivers\O2MDFw7x64.sys [x]
R3 O2MDRRDR;O2MDRRDR;c:\windows\system32\drivers\O2MDRw7x64.sys;c:\windows\SYSNATIVE\drivers\O2MDRw7x64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 Synth3dVsc;Microsoft Virtual 3D Video Transport Driver;c:\windows\system32\drivers\Synth3dVsc.sys;c:\windows\SYSNATIVE\drivers\Synth3dVsc.sys [x]
R3 terminpt;Microsoft Remote Desktop Input Driver;c:\windows\system32\drivers\terminpt.sys;c:\windows\SYSNATIVE\drivers\terminpt.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 tsusbhub;Remote Deskotop USB Hub;c:\windows\system32\drivers\tsusbhub.sys;c:\windows\SYSNATIVE\drivers\tsusbhub.sys [x]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys;c:\windows\SYSNATIVE\drivers\rdvgkmd.sys [x]
R3 WwanUsbServ;Mobile Broadband Driver;c:\windows\system32\DRIVERS\WwanUsbMp64.sys;c:\windows\SYSNATIVE\DRIVERS\WwanUsbMp64.sys [x]
R4 Lotus Notes Diagnostics;Lotus Notes Diagnostics;c:\program files (x86)\Notes\nsd.exe;c:\program files (x86)\Notes\nsd.exe [x]
S0 dlkmdldr;dlkmdldr;c:\windows\system32\drivers\dlkmdldr.sys;c:\windows\SYSNATIVE\drivers\dlkmdldr.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Host Controller Switch Driver;c:\windows\system32\drivers\iusb3hcs.sys;c:\windows\SYSNATIVE\drivers\iusb3hcs.sys [x]
S0 mfewfpk;McAfee Inc. mfewfpk;c:\windows\system32\drivers\mfewfpk.sys;c:\windows\SYSNATIVE\drivers\mfewfpk.sys [x]
S1 mfenlfk;McAfee NDIS Light Filter;c:\windows\system32\DRIVERS\mfenlfk.sys;c:\windows\SYSNATIVE\DRIVERS\mfenlfk.sys [x]
S2 CoCInstallservice;CoC Client Installservice;c:\windows\SysWOW64\CoCInst.exe;c:\windows\SysWOW64\CoCInst.exe [x]
S2 CoCService;CoC Client Service;c:\windows\SysWOW64\CoCSrvce.exe;c:\windows\SysWOW64\CoCSrvce.exe [x]
S2 DFEPService;Dell Feature Enhancement Pack Service;c:\program files\Dell\Feature Enhancement Pack\DFEPService.exe;c:\program files\Dell\Feature Enhancement Pack\DFEPService.exe [x]
S2 DisplayLinkService;DisplayLinkManager;c:\program files\DisplayLink Core Software\DisplayLinkManager.exe;c:\program files\DisplayLink Core Software\DisplayLinkManager.exe [x]
S2 enterceptAgent;McAfee Host Intrusion Prevention Service;c:\program files\McAfee\Host Intrusion Prevention\FireSvc.exe;c:\program files\McAfee\Host Intrusion Prevention\FireSvc.exe [x]
S2 iPlatformService;iPlatformService;c:\program files (x86)\iPass\Open Mobile\omsi\iPlatformService.exe;c:\program files (x86)\iPass\Open Mobile\omsi\iPlatformService.exe [x]
S2 JuniperAccessService;Juniper Unified Network Service;c:\program files (x86)\Common Files\Juniper Networks\JUNS\dsAccessService.exe;c:\program files (x86)\Common Files\Juniper Networks\JUNS\dsAccessService.exe [x]
S2 MBAMAgent;BitLocker Management Client Service;c:\program files\Microsoft\MDOP MBAM\MBAMAgent.exe;c:\program files\Microsoft\MDOP MBAM\MBAMAgent.exe [x]
S2 mfevtp;McAfee Validation Trust Protection Service;c:\windows\system32\mfevtps.exe;c:\windows\SYSNATIVE\mfevtps.exe [x]
S2 PCPClientService;xxxxxxxxx PCP;c:\program files (x86)\Corporate\PCP\xxxxxxxxx.Pcp.Client.Service.exe;c:\program files (x86)\Corporate\PCP\xxxxxxxxx.Pcp.Client.Service.exe [x]
S3 d554gps;Dell Wireless  HSPA Mini-Card GPS Port;c:\windows\system32\DRIVERS\d554gps64.sys;c:\windows\SYSNATIVE\DRIVERS\d554gps64.sys [x]
S3 d554scard;Dell Wireless  HSPA Mini-Card USIM Port;c:\windows\system32\DRIVERS\d554scard.sys;c:\windows\SYSNATIVE\DRIVERS\d554scard.sys [x]
S3 dlkmd;dlkmd;c:\windows\system32\drivers\dlkmd.sys;c:\windows\SYSNATIVE\drivers\dlkmd.sys [x]
S3 ecnssndis; Mobile Broadband Driver;c:\windows\system32\Drivers\wwuss64.sys;c:\windows\SYSNATIVE\Drivers\wwuss64.sys [x]
S3 ecnssndisfltr; Mobile Broadband Driver Filter;c:\windows\system32\Drivers\wwussf64.sys;c:\windows\SYSNATIVE\Drivers\wwussf64.sys [x]
S3 iMobilityService;iMobilityService;c:\program files (x86)\iPass\Open Mobile\bin\iMobilityService.exe;c:\program files (x86)\iPass\Open Mobile\bin\iMobilityService.exe [x]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 iusb3hub;Intel(R) USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible Host Controller Driver;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 Mbm3CBus;Dell Wireless 5560 HSPA+ Mini-Card Device (WDM);c:\windows\system32\DRIVERS\Mbm3CBus.sys;c:\windows\SYSNATIVE\DRIVERS\Mbm3CBus.sys [x]
S3 Mbm3DevMt;Dell Wireless  HSPA Mini-Card Device Management Driver (WDM);c:\windows\system32\DRIVERS\Mbm3DevMt.sys;c:\windows\SYSNATIVE\DRIVERS\Mbm3DevMt.sys [x]
S3 Mbm3mdfl;Dell Wireless  HSPA Mini-Card Modem Filter;c:\windows\system32\DRIVERS\Mbm3mdfl.sys;c:\windows\SYSNATIVE\DRIVERS\Mbm3mdfl.sys [x]
S3 Mbm3Mdm;Dell Wireless  HSPA Mini-Card Modem Driver;c:\windows\system32\DRIVERS\Mbm3Mdm.sys;c:\windows\SYSNATIVE\DRIVERS\Mbm3Mdm.sys [x]
S3 mfefirek;McAfee Inc. mfefirek;c:\windows\system32\drivers\mfefirek.sys;c:\windows\SYSNATIVE\drivers\mfefirek.sys [x]
S3 O2SDJRDR;O2SDJRDR;c:\windows\system32\DRIVERS\o2sdjw7x64.sys;c:\windows\SYSNATIVE\DRIVERS\o2sdjw7x64.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*Deregistered* - mfeavfk01
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\FlashPlayer_ActiveSetup]
2013-11-22 06:10	130590	----a-w-	c:\windows\SysWOW64\Macromed\Flash\ActiveSetup_FlashPlayer11.EXE
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{624A7CA2-AFD3-4E04-8851-7564F663FD2D}]
2012-07-23 09:47	130714	----a-w-	c:\program files (x86)\Know How! AG\ActiveSetup.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}]
2012-10-19 08:42	523725	----a-w-	c:\programdata\Microsoft Silverlight\Microsoft_Silverlight_50611180_ENU_ActiveSetup.EXE
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{B110153C-A2D6-4427-832A-5A255AF49447}]
2011-12-15 06:43	134109	----a-w-	c:\program files (x86)\MochaSoft\Mocha TN3270\AS.EXE
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{DA635981-EA57-4FC9-ADC4-78A4127BF905}]
2011-04-26 08:05	131515	----a-w-	c:\program files (x86)\FreePDF\UsrFreepdf4.EXE
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"McAfee Host Intrusion Prevention Tray"="c:\program files\McAfee\Host Intrusion Prevention\FireTray.exe" [2013-02-04 257400]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2013-02-21 698712]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2013-03-13 172016]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2013-03-13 399856]
"Persistence"="c:\windows\system32\igfxpers.exe" [2013-03-13 442352]
"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2013-02-05 1702912]
"DFEPApplication"="c:\program files\Dell\Feature Enhancement Pack\DFEPApplication.exe" [2012-08-15 7077432]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://portal.e.corpintra.net/
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~2\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\progra~2\MICROS~2\Office14\ONBttnIE.dll/105
TCP: DhcpNameServer = 192.168.178.1
DPF: {9A1A7C32-8C00-11D5-B427-0080C7EC318F}
DPF: {EBF1BFCB-F60B-4DCB-9C96-E53C543CB645} - hxxps://alm11.app.corpintra.net/qcbin/ALM-Platform-Loader.11.cab
FF - ProfilePath - c:\users\xxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxx\
FF - prefs.js: browser.startup.homepage - about:blank
// Download-Dir
	FF - user.js: browser.download.useDownloadDir - true
	FF - user.js: browser.download.dir - z:\\_Downloads
	FF - user.js: browser.download.lastDir - z:\\_Download
	FF - user.js: browser.download.manager.showWhenStarting - false
//Keine Info beim bearbeiten von about:config
	FF - user.js: general.warnOnAboutConfig - false
// Zoomlevel für einzelne Seiten speichern
	FF - user.js: browser.zoom.siteSpecific - true
	
//FirefoxSync Interval auf 5 Minuten setzen
  	FF - user.js: services.sync.syncInterval - 300000
  	
//Auto-Update deaktivieren
	FF - user.js: app.update.enabled - false
	FF - user.js: browser.search.update - false
	FF - user.js: extensions.update.enabled - false
// Ein paar standard Einstellungen
	FF - user.js: browser.startup.homepage - about:blank
// Normale Google-Suche in Adressleiste
//	FF - user.js: keyword.URL - hxxp://google.de/search?btnG=Google+Search&q=
//Anpassungen für BashShell über HTTP (ajaxterm)
	FF - user.js: capability.policy.policynames - allowclipboard
	FF - user.js: capability.policy.allowclipboard.sites - hxxps://85.214.58.175/ajaxterm/
	FF - user.js: capability.policy.allowclipboard.Clipboard.cutcopy - allAccess
	FF - user.js: capability.policy.allowclipboard.Clipboard.paste - allAccess
//Siehe hierzu hxxp://www.firefox-browser.de/wiki/Geschwindigkeit_optimieren, allgemein
//	FF - user.js: network.http.pipelining - true
//	FF - user.js: network.http.proxy.pipelining - true
//	FF - user.js: network.http.pipelining.maxrequests - 8
//	FF - user.js: content.notify.backoffcount - 5
//+und schneller Comp mit schon.DSL
//	FF - user.js: content.interrupt.parsing - true
//	FF - user.js: content.max.tokenizing.time - 2250000
//	FF - user.js: content.notify.interval - 750000
//	FF - user.js: content.notify.ontimer - true
//	FF - user.js: content.switch.threshold - 750000
//	FF - user.js: nglayout.initialpaint.delay - 0
//	FF - user.js: network.http.max-connections - 48
//	FF - user.js: network.http.max-connections-per-server - 16
//	FF - user.js: network.http.max-persistent-connections-per-proxy - 16
//	FF - user.js: network.http.max-persistent-connections-per-server - 8
//	FF - user.js: browser.cache.memory.capacity - 65536
//	FF - user.js: ui.submenuDelay - 0
// Favicons und Site-Icons deaktivieren
	FF - user.js: browser.chrome.site_icons - false
	FF - user.js: browser.chrome.favicons - false
//Alle popups blockieren (standard = 'change click dblclick mouseup reset submit')
	FF - user.js: dom.popup_allowed_events - 
.
.
------- Dateityp-Verknüpfung -------
.
txtfile=c:\_localdata\ZZZ_PortableApps\Editoren\Texteditoren\PSPad\PSPad.exe "%1%"
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-hvtmgr32.exe - c:\users\xxxxxxxxx\AppData\Roaming\Microsoft\hvtmgr32.exe
HKLM_Wow6432Node-ActiveSetup-{AC76BA86-7AD7-FFFF-7B44-AA0000000001} - c:\windows\System32\reg.exe delete HKCU\Software\Adobe\Acrobat Reader
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\CoCInstallservice]
"ImagePath"="c:\windows\SysWOW64\CoCInst.exe /startedbyscm:2A269FAF-40E2A054-CoCInstallServiceModule"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\CoCService]
"ImagePath"="c:\windows\SysWOW64\CoCSrvce.exe /startedbyscm:BF525A97-40E2A0AD-CoCService"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_13_0_0_206_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_13_0_0_206_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_13_0_0_206_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_13_0_0_206_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_206.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.13"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_206.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_206.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_206.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-05-31  09:35:43
ComboFix-quarantined-files.txt  2014-05-31 07:35
.
Vor Suchlauf: 11 Verzeichnis(se), 24.963.330.048 Bytes frei
Nach Suchlauf: 16 Verzeichnis(se), 28.092.858.368 Bytes frei
.
- - End Of File - - E6C79042CB68E0D18FA70A173F32AF3A
         
Vielen Dank und viele Grüße,
zavjah
__________________

Alt 31.05.2014, 15:51   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt - Standard

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.05.2014, 20:28   #5
zavjah
 
Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt - Standard

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt



Hallo,

Malwarebytes hat nichts gefunden. Hier das log:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 31.05.2014
Suchlauf-Zeit: 20:54:42
Logdatei: 20140531_210100_malwarebytes.log
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.05.31.09
Rootkit Datenbank: v2014.05.21.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: xxxxxxxxxx

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 383724
Verstrichene Zeit: 3 Min, 45 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         
ADWCleaner hat im ersten Suchlauf nur in der Registry 4 Einträge gefunden. Nach dem ich auf CLEAN geklickt habe, hat sich der Laptop neu gestertet. Log ging aber nicht auf und ich kann es auch nicht finden :-(. Ich habe dann nochmal ADWCleaner gestertet. Hier das 2. Log:
Code:
ATTFilter
# AdwCleaner v3.211 - Report created 31/05/2014 at 21:07:29
# Updated 26/05/2014 by Xplode
# Operating System : Windows 7 Enterprise Service Pack 1 (64 bits)
# Username : xxxxxxx - xxxxxxxxxxxxxxxx
# Running from : C:\Users\xxxxxxxxxxx\Desktop\adwcleaner_3.211.exe
# Option : Scan

***** [ Services ] *****


***** [ Files / Folders ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****


***** [ Browsers ] *****

-\\ Internet Explorer v8.0.7601.17514


-\\ Mozilla Firefox v28.0 (de)

*************************

AdwCleaner[R1].txt - [546 octets] - [31/05/2014 21:07:29]

########## EOF - H:\AdwCleaner\AdwCleaner[R1].txt - [605 octets] ##########
         
Hier das log vom JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Enterprise x64
Ran by xxxxxxxx on 31.05.2014 at 21:10:05,61
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted: [File] C:\Users\xxxxxxxxx\AppData\Roaming\mozilla\firefox\profiles\nemhajv\user.js
Emptied folder: C:\Users\nemhajv\AppData\Roaming\mozilla\firefox\profiles\xxxxxxxxxxxx\minidumps [227 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 31.05.2014 at 21:15:54,31
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Und hier das FRST64-log:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 25-05-2014 02
Ran by xxxxxxxxxxx (administrator) on CSTRL0036354947 on 31-05-2014 21:20:30
Running from D:\
Platform: Windows 7 Enterprise Service Pack 1 (X64) OS Language: English(US)
Internet Explorer Version 8
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/ 
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/ 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkUserAgent.exe
(xxxxxxxxxxx AG) C:\Windows\SysWOW64\CoCSrvce.exe
(Juniper Networks) C:\Program Files (x86)\Juniper Networks\Common Files\dsNcService.exe
(McAfee, Inc.) C:\Program Files\McAfee\Host Intrusion Prevention\FireSvc.exe
(iPass Inc.) C:\Program Files (x86)\iPass\Open Mobile\omsi\iPlatformService.exe
(Juniper Networks, Inc.) C:\Program Files (x86)\Common Files\Juniper Networks\JUNS\dsAccessService.exe
(iPass Inc.) C:\Program Files (x86)\iPass\Open Mobile\omsi\iPlatformHost.exe
(Microsoft Corporation) C:\Program Files\Microsoft\MDOP MBAM\MBAMAgent.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(O2Micro International) C:\Windows\System32\o2flash.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\mfeann.exe
(xxxxxxxxxxx AG) C:\Windows\SysWOW64\CoCInst.exe
(Dell Inc.) C:\Program Files\Dell\Feature Enhancement Pack\DFEPService.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(iPass Inc.) C:\Program Files (x86)\iPass\Open Mobile\bin\iMobilityService.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\naPrdMgr.exe
(iPass Inc.) C:\Program Files (x86)\iPass\Open Mobile\omsi\iPlatformHost.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Dell Inc.) C:\Program Files\Dell\Feature Enhancement Pack\DFEPApplication.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkUI.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE
() C:\_LocalData\ZZZ_PortableApps\Z_Skripte&Batchs\05_ahkSkripte\exe_ExplorerHotkeys\ahk_xExplorerHotkeys.exe
(Ivan Heckman) C:\_LocalData\ZZZ_PortableApps\Desktoptools\AllSnapIn\allsnap.exe
(shbox.de) C:\Program Files (x86)\FreePDF\fpAssist.exe
() C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\AutoHotkeyL_x64\AutoHotkey.exe
(Pegtop Software) C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\PStart\PStart.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
() C:\_LocalData\ZZZ_PortableApps\Desktoptools\RBTray_x64\RBTray.exe
() C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\ac'tivAid\AutoHotkey\AutoHotkey.exe
(Greenshot) C:\Program Files (x86)\Greenshot\Greenshot.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApntEx.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\hidfind.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Microsoft Corporation) C:\Windows\SysWOW64\CCM\CcmExec.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(xxxxxxxxxxx TSS GmbH) C:\Program Files (x86)\corporate\PCP\xxxxxxxxxxx.Pcp.Client.Service.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(                    ) C:\_LocalData\ZZZ_PortableApps\Systemtools\Infotools\ProcessView\PrcView.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [McAfee Host Intrusion Prevention Tray] => C:\Program Files\McAfee\Host Intrusion Prevention\FireTray.exe [257400 2013-02-04] (McAfee, Inc.)
HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [698712 2013-02-21] (Alps Electric Co., Ltd.)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1702912 2013-02-05] (IDT, Inc.)
HKLM\...\Run: [DFEPApplication] => C:\Program Files\Dell\Feature Enhancement Pack\DFEPApplication.exe [7077432 2012-08-15] (Dell Inc.)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40312 2013-12-18] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [OfficeUserInfo] => wscript.exe "c:\Program Files (x86)\Corporate\OfficeUserInfo\OfficeUserInfo.vbs" //B
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF\fpAssist.exe [385024 2009-09-05] (shbox.de)
HKLM-x32\...\Run: [ShStatEXE] => C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE [215656 2012-08-14] (McAfee, Inc.)
HKLM-x32\...\Run: [Communicator] => C:\Program Files (x86)\Microsoft Lync\communicator.exe [12117160 2013-12-10] (Microsoft Corporation)
HKLM-x32\...\Run: [Greenshot] => C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Greenshot\Greenshot.lnk [2543 2014-03-19] ()
HKLM-x32\...\Run: [McAfeeUpdaterUI] => C:\Program Files (x86)\McAfee\Common Framework\udaterui.exe [333416 2012-11-27] (McAfee, Inc.)
HKLM-x32\...\Run: [ArcotOfflineTool] => C:\windows\SysWOW64\ArcotOfflineTool.exe [146432 2012-03-19] ()
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoWebServices] 1
HKLM\...\Policies\Explorer: [NoOnlinePrintsWizard] 1
HKLM\...\Policies\Explorer: [NoPublishingWizard] 1
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2013-04-22] (Microsoft Corporation)
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Policies\system: [ConnectHomeDirToRoot] 0
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Policies\Explorer: [NoPropertiesRecycleBin] 1
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Policies\Explorer: [DisallowCpl] 1
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Policies\Explorer: [NoSecurityTab] 1
Startup: C:\Users\xxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ac'tivAid.lnk
ShortcutTarget: ac'tivAid.lnk -> C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\ac'tivAid\Portable_ac'tivAid.exe ()
Startup: C:\Users\xxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ahk_xExplorerHotKeys.lnk
ShortcutTarget: ahk_xExplorerHotKeys.lnk -> C:\_LocalData\ZZZ_PortableApps\Z_Skripte&Batchs\05_ahkSkripte\exe_ExplorerHotkeys\ahk_xExplorerHotkeys.exe ()
Startup: C:\Users\xxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\allsnap.lnk
ShortcutTarget: allsnap.lnk -> C:\_LocalData\ZZZ_PortableApps\Desktoptools\AllSnapIn\allsnap.exe (Ivan Heckman)
Startup: C:\Users\xxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AllwaySync@StartUp.lnk
ShortcutTarget: AllwaySync@StartUp.lnk -> C:\Program Files (x86)\Allway Sync\Bin\syncappw.exe ()
Startup: C:\Users\xxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nermin_hauptskript.lnk
ShortcutTarget: nermin_hauptskript.lnk -> C:\_LocalData\ZZZ_PortableApps\Z_Skripte&Batchs\05_ahkSkripte\nermin_hauptskript.ahk ()
Startup: C:\Users\xxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PStart.lnk
ShortcutTarget: PStart.lnk -> C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\PStart\PStart.exe (Pegtop Software)
Startup: C:\Users\xxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RBTray.lnk
ShortcutTarget: RBTray.lnk -> C:\_LocalData\ZZZ_PortableApps\Desktoptools\RBTray_x64\RBTray.exe ()
Startup: C:\Users\xxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startskript.lnk
ShortcutTarget: startskript.lnk -> C:\_LocalData\ZZZ_PortableApps\Z_Skripte&Batchs\97_Geschaeftlich\Autostart\StartSkript_gsch.vbs ()
Startup: C:\Users\xxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WScheduler.lnk
ShortcutTarget: WScheduler.lnk -> C:\_LocalData\ZZZ_PortableApps\Aufgaben\SystemScheduler\WScheduler.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://portal.e.corpintra.net/
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - {42FB0039-708B-499a-9953-7B65149B5009} URL = 
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\Common Files\McAfee\SystemCore\ScriptSn.20130122212714.dll (McAfee, Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Lync\OCHelper.dll (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files (x86)\Common Files\McAfee\SystemCore\ScriptSn.20130122212714.dll (McAfee, Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
DPF: HKLM-x32 {9A1A7C32-8C00-11D5-B427-0080C7EC318F} 
DPF: HKLM-x32 {E5F5D008-DD2C-4D32-977D-1A0ADF03058B} https://juniper.net/dana-cached/setup/JuniperSetupSP1.cab
DPF: HKLM-x32 {EBF1BFCB-F60B-4DCB-9C96-E53C543CB645} https://alm11.app.corpintra.net/qcbin/ALM-Platform-Loader.11.cab
DPF: HKLM-x32 {F27237D7-93C8-44C2-AC6E-D6057B9A918F} https://juniper.net/dana-cached/sc/JuniperSetupClient.cab
Handler: saphtmlp - {D1F8BD1E-7967-11D2-B43A-006094B9EADB} -  No File
Handler: sapr3 - {D1F8BD1E-7967-11D2-B43A-006094B9EADB} -  No File
Handler-x32: saphtmlp - {D1F8BD1E-7967-11D2-B43A-006094B9EADB} - c:\program files (x86)\sap\frontend\sapgui\saphtmlp.dll (SAP, Walldorf)
Handler-x32: sapr3 - {D1F8BD1E-7967-11D2-B43A-006094B9EADB} - c:\program files (x86)\sap\frontend\sapgui\saphtmlp.dll (SAP, Walldorf)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx
FF Homepage: about:blank
FF NetworkProxy: "backup.ftp", "localhost"
FF NetworkProxy: "backup.ftp_port", 3128
FF NetworkProxy: "backup.socks", "localhost"
FF NetworkProxy: "backup.socks_port", 3128
FF NetworkProxy: "backup.ssl", "localhost"
FF NetworkProxy: "backup.ssl_port", 3128
FF NetworkProxy: "ftp", "localhost"
FF NetworkProxy: "ftp_port", 3128
FF NetworkProxy: "http", "localhost"
FF NetworkProxy: "http_port", 3128
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "localhost"
FF NetworkProxy: "socks_port", 3128
FF NetworkProxy: "ssl", "localhost"
FF NetworkProxy: "ssl_port", 3128
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_206.dll ()
FF Plugin: @java.com/DTPlugin,version=1.6.0_35 - C:\Windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_206.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_35 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll ()
FF SearchPlugin: C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\searchplugins\android-market.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: German Dictionary - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\de-DE@dictionaries.addons.mozilla.org [2014-03-21]
FF Extension: United States English Spellchecker - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\en-US@dictionaries.addons.mozilla.org [2014-03-21]
FF Extension: Croatian Dictionary (Hrvatski Rjecnik) - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\hr-HR-2@dictionaries.addons.mozilla.org [2014-03-21]
FF Extension: MinimizeToTray revived (MinTrayR) - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\mintrayr@tn123.ath.cx [2014-03-21]
FF Extension: IE Tab 2 (FF 3.6+) - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\{1BC9BA34-1EED-42ca-A505-6D2F1A935BBB} [2014-03-21]
FF Extension: Default Full Zoom Level - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\{D9A7CBEC-DE1A-444f-A092-844461596C4D} [2014-03-21]
FF Extension: GTasks Panel - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\gtaskpanel@alejandrobrizuela.com.ar.xpi [2014-03-21]
FF Extension: Google Tasks Panel - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\jid0-qCD23Zzm65eL9l3KorgccJzJLNI@jetpack.xpi [2014-03-21]
FF Extension: No Name - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\restartless.restart@erikvold.com.xpi [2014-03-21]
FF Extension: Gmail Manager - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\{582195F5-92E7-40a0-A127-DB71295901D7}.xpi [2014-03-21]
FF Extension: Adblock Plus - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-03-21]
FF Extension: Tab Mix Plus - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\{dc572301-7619-498c-a57d-39143191b318}.xpi [2014-03-21]
FF Extension: DownThemAll! - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2014-03-21]
FF Extension: Plain Text Links - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\{ec268e28-22c6-4a6c-ac22-635cabee283c}.xpi [2014-03-21]
FF Extension: Menu Editor - C:\Users\xxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxx\Extensions\{EDA7B1D7-F793-4e03-B074-E6F303317FB0}.xpi [2014-03-21]
FF HKLM-x32\...\Firefox\Extensions: [{D19CA586-DD6C-4a0a-96F8-14644F340D60}] - C:\Program Files (x86)\Common Files\McAfee\SystemCore
FF Extension: IDS_SS_NAME - C:\Program Files (x86)\Common Files\McAfee\SystemCore [2013-01-22]

==================== Services (Whitelisted) =================

R2 CoCInstallservice; C:\Windows\SysWOW64\CoCInst.exe [1080832 2013-10-14] (xxxxxxxxxxx AG)
R2 CoCService; C:\Windows\SysWOW64\CoCSrvce.exe [860672 2013-11-14] (xxxxxxxxxxx AG)
S3 DB2MGMTSVC_DB2COPY1; C:\Program Files\IBM\SQLLIB\BIN\db2mgmtsvc.exe [40808 2010-10-16] (International Business Machines Corporation)
R2 DFEPService; C:\Program Files\Dell\Feature Enhancement Pack\DFEPService.exe [2280504 2012-08-15] (Dell Inc.)
R2 DisplayLinkService; C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe [8988048 2013-04-03] (DisplayLink Corp.)
R2 enterceptAgent; C:\Program Files\McAfee\Host Intrusion Prevention\FireSvc.exe [645680 2013-05-23] (McAfee, Inc.)
R3 iMobilityService; C:\Program Files (x86)\iPass\Open Mobile\bin\iMobilityService.exe [30720 2012-08-14] (iPass Inc.)
R2 iPlatformService; C:\Program Files (x86)\iPass\Open Mobile\omsi\iPlatformService.exe [22528 2012-08-14] (iPass Inc.)
S4 Lotus Notes Diagnostics; C:\Program Files (x86)\Notes\nsd.exe [3450248 2011-11-18] (IBM)
R2 MBAMAgent; C:\Program Files\Microsoft\MDOP MBAM\MBAMAgent.exe [304360 2013-10-31] (Microsoft Corporation)
R2 McAfeeFramework; C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe [132712 2012-11-27] (McAfee, Inc.)
R2 McShield; C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe [201864 2013-01-22] (McAfee, Inc.)
R2 McTaskManager; C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe [210056 2012-08-14] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [212664 2012-05-31] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [170440 2013-01-22] (McAfee, Inc.)
S4 Multi-user Cleanup Service; C:\Program Files (x86)\Notes\ntmulti.exe [58760 2011-11-18] (IBM Corp)
R2 O2FLASH; C:\Windows\system32\o2flash.exe [244328 2013-05-07] (O2Micro International)
R2 PCPClientService; C:\Program Files (x86)\Corporate\PCP\xxxxxxxxxxx.Pcp.Client.Service.exe [20480 2011-03-02] (xxxxxxxxxxx TSS GmbH)
S3 smstsmgr; C:\Windows\SysWOW64\CCM\TSManager.exe [246624 2009-09-18] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

S3 bcbtums; C:\Windows\System32\drivers\bcbtums.sys [165688 2013-05-07] (Broadcom Corporation.)
R3 d554gps; C:\Windows\System32\DRIVERS\d554gps64.sys [102440 2013-05-07] (Ericsson AB)
R3 d554scard; C:\Windows\System32\DRIVERS\d554scard.sys [61992 2013-05-07] (Ericsson AB)
S3 DisplayLinkUsbIo_x64; C:\Windows\System32\DRIVERS\DisplayLinkUsbIo_x64_7.2.46733.0.sys [44944 2013-04-03] ()
S3 dlcdcncm6_x64; C:\Windows\System32\DRIVERS\dlcdcncm6_x64.sys [60304 2013-04-03] (DisplayLink Corp.)
S3 dlusbaudio; C:\Windows\System32\DRIVERS\dlusbaudio_x64.sys [200592 2013-04-03] (DisplayLink Corp.)
R3 ecnssndis; C:\Windows\System32\Drivers\wwuss64.sys [26664 2013-05-07] (Ericsson AB)
R3 ecnssndisfltr; C:\Windows\System32\Drivers\wwussf64.sys [29736 2013-05-07] (Ericsson AB)
S3 FireNfcp; C:\Windows\System32\drivers\FireNfcp.sys [53728 2014-05-09] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197136 2012-07-03] (McAfee, Inc.)
S3 ISCT; C:\Windows\system32\drivers\ISCTD64.sys [46016 2013-05-07] ()
S3 lehidmini; C:\Windows\system32\drivers\leath_hid.sys [36608 2013-05-07] (Atheros)
R3 Mbm3CBus; C:\Windows\System32\DRIVERS\Mbm3CBus.sys [419400 2013-05-07] (MCCI Corporation)
R3 Mbm3DevMt; C:\Windows\System32\DRIVERS\Mbm3DevMt.sys [430664 2013-05-07] (MCCI Corporation)
R3 Mbm3mdfl; C:\Windows\System32\DRIVERS\Mbm3mdfl.sys [19528 2013-05-07] (MCCI Corporation)
R3 Mbm3Mdm; C:\Windows\System32\DRIVERS\Mbm3Mdm.sys [483400 2013-05-07] (MCCI Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [160952 2013-01-22] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [274880 2013-01-22] (McAfee, Inc.)
U3 mfeavfk01; No ImagePath
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [496464 2012-06-07] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [665768 2013-01-22] (McAfee, Inc.)
R1 mfenlfk; C:\Windows\System32\DRIVERS\mfenlfk.sys [76224 2012-06-07] (McAfee, Inc.)
S3 mferkdet; C:\Windows\System32\drivers\mferkdet.sys [101200 2013-01-22] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [303464 2013-01-22] (McAfee, Inc.)
S3 nwdelgobi3kfilter; C:\Windows\system32\drivers\nwdelgobi3kfilter.sys [34304 2012-10-09] (Novatel Wireless Inc)
S3 NWDellPort; C:\Windows\system32\drivers\nwdelser.sys [222208 2013-05-07] (Novatel Wireless Inc.)
S3 NWDellPort2; C:\Windows\system32\drivers\nwdelser2.sys [222208 2013-05-07] (Novatel Wireless Inc.)
S3 nwdelserial; C:\Windows\system32\drivers\nwdelserial.sys [234112 2012-10-09] (Novatel Wireless Inc.)
R3 prepdrvr; C:\Windows\SysWOW64\CCM\prepdrv.sys [26992 2009-09-18] (Microsoft Corporation)
S3 WwanUsbServ; C:\Windows\System32\DRIVERS\WwanUsbMp64.sys [282152 2013-05-07] (Ericsson AB)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-05-31 21:20 - 2014-05-31 21:20 - 00000689 _____ () C:\Users\xxxxxxxxxxx\Desktop\AdwCleaner[R1].txt
2014-05-31 21:15 - 2014-05-31 21:15 - 00000855 _____ () C:\Users\xxxxxxxxxxx\Desktop\JRT.txt
2014-05-31 21:10 - 2014-05-31 21:10 - 00000000 ____D () C:\Windows\ERUNT
2014-05-31 21:01 - 2014-05-31 21:01 - 00001184 _____ () C:\Users\xxxxxxxxxxx\Desktop\20140531_210100_malwarebytes.log
2014-05-31 20:49 - 2014-05-31 20:49 - 01327971 _____ () C:\Users\xxxxxxxxxxx\Desktop\adwcleaner_3.211.exe
2014-05-31 20:49 - 2014-05-31 20:49 - 01016261 _____ (Thisisu) C:\Users\xxxxxxxxxxx\Desktop\JRT.exe
2014-05-31 09:37 - 2014-05-31 09:43 - 00030676 _____ () C:\Users\xxxxxxxxxxx\Desktop\combofix.log
2014-05-31 09:15 - 2014-05-31 09:36 - 00000000 ____D () C:\Qoobox
2014-05-31 09:15 - 2014-05-31 09:32 - 00000000 ____D () C:\Windows\erdnt
2014-05-31 09:15 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-05-31 09:15 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-05-31 09:15 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-05-31 09:15 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-05-31 09:15 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-05-31 09:15 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-05-31 09:15 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-05-31 09:15 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-05-31 09:11 - 2014-05-31 09:11 - 05203398 ____R (Swearware) C:\Users\xxxxxxxxxxx\Desktop\ComboFix.exe
2014-05-30 20:34 - 2014-05-31 20:50 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-30 20:34 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-30 20:34 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-30 20:34 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-30 08:33 - 2014-05-30 08:33 - 546020574 _____ () C:\Windows\MEMORY.DMP
2014-05-30 08:33 - 2014-05-30 08:33 - 00283784 _____ () C:\Windows\Minidump\053014-7815-01.dmp
2014-05-30 08:33 - 2014-05-30 08:33 - 00000000 ____D () C:\Windows\Minidump
2014-05-29 21:45 - 2014-05-29 21:45 - 00002003 _____ () C:\Users\xxxxxxxxxxx\Desktop\Entfernen des Avira PC Cleaners.lnk
2014-05-29 21:45 - 2014-05-29 21:45 - 00001947 _____ () C:\Users\xxxxxxxxxxx\Desktop\Avira PC Cleaner.lnk
2014-05-28 17:10 - 2014-05-28 17:10 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-05-28 17:02 - 2014-05-31 21:20 - 00000000 ____D () C:\FRST
2014-05-25 09:13 - 2014-05-25 09:13 - 00000072 _____ () C:\Users\Public\LMDebug.log
2014-05-25 08:52 - 2014-05-25 08:52 - 00000000 ____D () C:\ProgramData\Samsung
2014-05-13 10:22 - 2014-05-13 10:35 - 00000000 ___HD () C:\Windows\AxInstSV
2014-05-13 10:22 - 2014-05-13 10:22 - 00000000 ____D () C:\Users\xxxxxxxxxxx\AppData\Local\HP
2014-05-13 10:21 - 2014-05-13 10:21 - 00000000 ____D () C:\Windows\system32\appmgmt
2014-05-09 14:42 - 2014-03-04 11:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-05-09 14:42 - 2014-03-04 11:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-05-09 14:42 - 2014-03-04 11:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-05-09 14:42 - 2014-03-04 11:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-05-09 14:42 - 2014-03-04 11:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-05-09 14:42 - 2014-03-04 11:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-05-09 14:42 - 2014-03-04 11:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-05-09 14:42 - 2014-03-04 11:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-05-09 14:42 - 2014-03-04 11:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-05-09 14:42 - 2014-03-04 10:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-05-09 14:42 - 2014-03-04 10:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-05-09 14:41 - 2014-02-24 04:35 - 01188864 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 02458112 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 01495040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00735232 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00134144 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00064512 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 11020800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 02078208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 01232896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00981504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00627712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00132096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-05-09 14:40 - 2014-05-09 14:40 - 00092030 _____ () C:\Windows\SysWOW64\CcmFramework.ini
2014-05-09 14:40 - 2014-05-09 14:40 - 00001799 _____ () C:\Windows\SMSAdvancedClient.sccm2007ac-sp2-kb2724939-x86-icp2.mif
2014-05-09 14:40 - 2014-05-09 14:40 - 00000621 _____ () C:\Windows\SysWOW64\CcmFramework.h
2014-05-09 14:40 - 2014-02-24 04:34 - 12296192 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-05-09 14:40 - 2014-02-04 04:37 - 00191424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-05-09 14:40 - 2014-02-04 04:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-05-09 14:40 - 2014-02-04 04:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-05-09 14:40 - 2014-02-04 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2014-05-09 14:40 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2014-05-09 14:40 - 2014-01-24 04:40 - 01684416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-05-09 14:40 - 2009-09-18 04:00 - 00930160 _____ (Microsoft Corporation) C:\Windows\system32\ccmcore.dll
2014-05-09 14:40 - 2009-09-18 04:00 - 00026464 _____ (Microsoft Corporation) C:\Windows\system32\xprslib.dll
2014-05-09 14:39 - 2014-05-09 14:39 - 00000000 ____D () C:\Windows\ms
2014-05-09 14:37 - 2014-05-09 14:37 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2014-05-09 14:37 - 2014-05-09 14:37 - 00083968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2014-05-07 14:53 - 2014-04-29 19:18 - 09076224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-07 14:53 - 2014-04-29 19:14 - 06041600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-07 14:53 - 2014-04-29 16:33 - 01638912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-07 14:53 - 2014-04-29 16:01 - 01638912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-02 11:57 - 2014-05-02 11:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mead & Company
2014-05-02 11:57 - 2014-05-02 11:57 - 00000000 ____D () C:\Program Files (x86)\MeadCo ScriptX
2014-05-02 11:48 - 2014-05-22 19:13 - 00000600 _____ () C:\Users\xxxxxxxxxxx\AppData\Roaming\winscp.rnd
2014-05-02 07:41 - 2014-05-02 07:41 - 00000000 ____D () C:\Users\xxxxxxxxxxx\AppData\Roaming\smkits

==================== One Month Modified Files and Folders =======

2014-05-31 21:20 - 2014-05-31 21:20 - 00000689 _____ () C:\Users\xxxxxxxxxxx\Desktop\AdwCleaner[R1].txt
2014-05-31 21:20 - 2014-05-28 17:02 - 00000000 ____D () C:\FRST
2014-05-31 21:19 - 2013-01-22 19:05 - 00703800 _____ () C:\Windows\system32\perfh007.dat
2014-05-31 21:19 - 2013-01-22 19:05 - 00151390 _____ () C:\Windows\system32\perfc007.dat
2014-05-31 21:19 - 2009-07-14 07:13 - 01632288 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-31 21:17 - 2009-07-14 06:45 - 00019104 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-05-31 21:17 - 2009-07-14 06:45 - 00019104 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-05-31 21:16 - 2014-01-21 10:40 - 01128419 _____ () C:\Windows\WindowsUpdate.log
2014-05-31 21:15 - 2014-05-31 21:15 - 00000855 _____ () C:\Users\xxxxxxxxxxx\Desktop\JRT.txt
2014-05-31 21:10 - 2014-05-31 21:10 - 00000000 ____D () C:\Windows\ERUNT
2014-05-31 21:07 - 2014-01-21 10:40 - 00000496 _____ () C:\Windows\SMSCFG.INI
2014-05-31 21:05 - 2010-11-21 05:47 - 00367066 _____ () C:\Windows\PFRO.log
2014-05-31 21:05 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-05-31 21:05 - 2009-07-14 06:51 - 00045135 _____ () C:\Windows\setupact.log
2014-05-31 21:01 - 2014-05-31 21:01 - 00001184 _____ () C:\Users\xxxxxxxxxxx\Desktop\20140531_210100_malwarebytes.log
2014-05-31 20:50 - 2014-05-30 20:34 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-31 20:49 - 2014-05-31 20:49 - 01327971 _____ () C:\Users\xxxxxxxxxxx\Desktop\adwcleaner_3.211.exe
2014-05-31 20:49 - 2014-05-31 20:49 - 01016261 _____ (Thisisu) C:\Users\xxxxxxxxxxx\Desktop\JRT.exe
2014-05-31 20:48 - 2014-02-19 10:33 - 00000000 ____D () C:\Windows\SMSPowerManagement
2014-05-31 20:48 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-05-31 09:43 - 2014-05-31 09:37 - 00030676 _____ () C:\Users\xxxxxxxxxxx\Desktop\combofix.log
2014-05-31 09:36 - 2014-05-31 09:15 - 00000000 ____D () C:\Qoobox
2014-05-31 09:32 - 2014-05-31 09:15 - 00000000 ____D () C:\Windows\erdnt
2014-05-31 09:26 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-05-31 09:11 - 2014-05-31 09:11 - 05203398 ____R (Swearware) C:\Users\xxxxxxxxxxx\Desktop\ComboFix.exe
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-30 08:33 - 2014-05-30 08:33 - 546020574 _____ () C:\Windows\MEMORY.DMP
2014-05-30 08:33 - 2014-05-30 08:33 - 00283784 _____ () C:\Windows\Minidump\053014-7815-01.dmp
2014-05-30 08:33 - 2014-05-30 08:33 - 00000000 ____D () C:\Windows\Minidump
2014-05-29 21:45 - 2014-05-29 21:45 - 00002003 _____ () C:\Users\xxxxxxxxxxx\Desktop\Entfernen des Avira PC Cleaners.lnk
2014-05-29 21:45 - 2014-05-29 21:45 - 00001947 _____ () C:\Users\xxxxxxxxxxx\Desktop\Avira PC Cleaner.lnk
2014-05-28 18:23 - 2014-03-21 11:32 - 00000000 ____D () C:\Users\xxxxxxxxxxx\AppData\Roaming\gSyncit
2014-05-28 17:37 - 2014-03-19 12:25 - 00000000 ____D () C:\Users\xxxxxxxxxxx\AppData\Local\Deployment
2014-05-28 17:10 - 2014-05-28 17:10 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-05-26 10:55 - 2014-01-21 10:38 - 00002736 _____ () C:\Windows\system32\config\netlogon.ftl
2014-05-26 07:49 - 2014-03-19 15:26 - 00000000 ____D () C:\Users\xxxxxxxxxxx\Tracing
2014-05-25 10:55 - 2014-03-21 11:41 - 00000000 ____D () C:\Users\xxxxxxxxxxx\AppData\Local\PasswordSafe
2014-05-25 09:13 - 2014-05-25 09:13 - 00000072 _____ () C:\Users\Public\LMDebug.log
2014-05-25 08:52 - 2014-05-25 08:52 - 00000000 ____D () C:\ProgramData\Samsung
2014-05-22 19:13 - 2014-05-02 11:48 - 00000600 _____ () C:\Users\xxxxxxxxxxx\AppData\Roaming\winscp.rnd
2014-05-22 19:02 - 2014-04-27 20:49 - 00000600 _____ () C:\Users\xxxxxxxxxxx\AppData\Local\PUTTY.RND
2014-05-21 05:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\spool
2014-05-20 13:35 - 2014-03-19 12:20 - 00000000 ___RD () C:\Users\xxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-19 09:18 - 2014-03-20 12:46 - 00000000 ____D () C:\Users\xxxxxxxxxxx\AppData\Local\SAP
2014-05-16 11:33 - 2014-01-21 13:39 - 00289231 __RSH () C:\ProgramData\ntuser.pol
2014-05-16 11:32 - 2014-03-19 12:19 - 00166716 __RSH () C:\Users\xxxxxxxxxxx\ntuser.pol
2014-05-16 11:32 - 2014-03-19 12:19 - 00000000 ____D () C:\Users\xxxxxxxxxxx
2014-05-13 13:36 - 2014-01-21 10:40 - 00000000 ____D () C:\Windows\rescache
2014-05-13 12:58 - 2014-03-18 17:59 - 00000000 ____D () C:\ProgramData\CAS-Software
2014-05-13 12:58 - 2014-01-21 10:57 - 00000000 ____D () C:\ProgramData\CoCClientServiceBroker
2014-05-13 12:58 - 2014-01-21 10:51 - 00000000 ____D () C:\Windows\CoCSvcIn
2014-05-13 10:35 - 2014-05-13 10:22 - 00000000 ___HD () C:\Windows\AxInstSV
2014-05-13 10:22 - 2014-05-13 10:22 - 00000000 ____D () C:\Users\xxxxxxxxxxx\AppData\Local\HP
2014-05-13 10:21 - 2014-05-13 10:21 - 00000000 ____D () C:\Windows\system32\appmgmt
2014-05-13 10:21 - 2014-03-19 12:42 - 00000000 ____D () C:\_LocalData
2014-05-12 07:26 - 2014-05-30 20:34 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-12 07:26 - 2014-05-30 20:34 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-12 07:25 - 2014-05-30 20:34 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-09 16:56 - 2014-04-15 17:17 - 00000000 ____D () C:\Users\xxxxxxxxxxx\AppData\Local\FreePDF
2014-05-09 16:55 - 2014-04-15 17:17 - 00000540 _____ () C:\fpRedmon.log
2014-05-09 14:43 - 2013-01-22 20:35 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-05-09 14:40 - 2014-05-09 14:40 - 00092030 _____ () C:\Windows\SysWOW64\CcmFramework.ini
2014-05-09 14:40 - 2014-05-09 14:40 - 00001799 _____ () C:\Windows\SMSAdvancedClient.sccm2007ac-sp2-kb2724939-x86-icp2.mif
2014-05-09 14:40 - 2014-05-09 14:40 - 00000621 _____ () C:\Windows\SysWOW64\CcmFramework.h
2014-05-09 14:40 - 2013-01-22 15:04 - 01656018 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-05-09 14:40 - 2013-01-22 15:04 - 00000000 ____D () C:\Windows\SysWOW64\CCM
2014-05-09 14:39 - 2014-05-09 14:39 - 00000000 ____D () C:\Windows\ms
2014-05-09 14:37 - 2014-05-09 14:37 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2014-05-09 14:37 - 2014-05-09 14:37 - 00083968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2014-05-09 12:56 - 2014-03-21 12:17 - 00000000 ____D () C:\Users\xxxxxxxxxxx\AppData\Roaming\TeamViewer
2014-05-09 09:47 - 2014-03-20 11:43 - 00000000 ____D () C:\Users\xxxxxxxxxxx\AppData\Roaming\ivkmds_production2
2014-05-09 01:11 - 2013-01-22 22:50 - 00053728 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\FireNfcp.sys
2014-05-08 11:44 - 2014-03-19 12:19 - 00000000 ____D () C:\Users\xxxxxxxxxxx\AppData\Local\Microsoft Help
2014-05-07 14:53 - 2013-01-22 20:32 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-05-07 14:53 - 2013-01-22 20:32 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-05-07 10:58 - 2014-03-19 12:21 - 00000000 ____D () C:\Users\xxxxxxxxxxx\AppData\Roaming\SAP
2014-05-02 11:57 - 2014-05-02 11:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mead & Company
2014-05-02 11:57 - 2014-05-02 11:57 - 00000000 ____D () C:\Program Files (x86)\MeadCo ScriptX
2014-05-02 07:41 - 2014-05-02 07:41 - 00000000 ____D () C:\Users\xxxxxxxxxxx\AppData\Roaming\smkits

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-05-30 03:12

==================== End Of Log ============================
         
Hier das Addition-Log:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 25-05-2014 02
Ran by xxxxxxxxx at 2014-05-31 21:20:47
Running from D:\
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: McAfee VirusScan Enterprise (Enabled - Up to date) {ADA629C7-7F48-5689-624A-3B76997E0892}
AS: McAfee VirusScan Enterprise Antispyware Module (Enabled - Up to date) {16C7C823-5972-5907-58FA-0004E2F9422F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Host Intrusion Prevention-Firewall (Disabled) {959DA8E2-3527-57D1-4915-924367AD4FE9}

==================== Installed Programs ======================

64 Bit HP CIO Components Installer (Version: 13.2.1 - Hewlett-Packard) Hidden
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 13 ActiveX (HKLM-x32\...\{3799ACD7-66E2-4749-A851-95E1193B217D}) (Version: 13.0.0.206 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\{38C8C329-5AB3-480C-86FD-C18D10FBD39A}) (Version: 13.0.0.206 - Adobe Systems Incorporated)
Adobe Reader X (10.1.9) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.9 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\{2AF045BC-E8F8-4F17-8095-68E14ECC234F}) (Version: 12.1.0.150 - Adobe Systems, Inc)
Allway Sync version 14.1.7 (HKLM-x32\...\Allway Sync_is1) (Version:  - Botkind Inc)
ArcotID PKI Client (HKLM-x32\...\{58F1D42C-C6F7-4FAA-9428-67F02EDF521F}) (Version: 6.2.0.2 - CA Technologies)
Cairo (HKLM-x32\...\{A15DCD73-4618-423A-83C6-850C5ACD9CCD}) (Version: 2.4.0.14 - Cenit AG)
Configuration Manager Client (x32 Version: 4.00.6487.2700 - Microsoft Corporation) Hidden
Corporate Fonts (HKLM-x32\...\{B0AB7951-8F99-48A3-8265-20114EE03F6A}) (Version: 2.8 - xxxxxxxxx)
Corporate WMI Classes (HKLM-x32\...\{DEB83718-03B2-49B6-A178-76690E388108}) (Version: 7.2.0.0 - xxxxxxxxx AG)
Corporate WMI Provider (HKLM-x32\...\{2E488D77-DD6F-48F2-89FA-EE0DEEB8D253}) (Version: 2.2.0.0 - xxxxxxxxx AG)
xxxxxxxxx Enable Nic WoL (HKLM-x32\...\xxxxxxxxx Enable Nic WoL) (Version:  - )
xxxxxxxxx NWP Encryption OutlookAddIn (HKLM-x32\...\{B59969F3-C95F-49EF-91AE-A4180E93848B}) (Version: 1.0.1 - xxxxxxxxx AG)
xxxxxxxxx NWP Legal Footer Addon (HKLM\...\{B079B559-A314-45F0-8E6A-E79F96D817C8}) (Version: 1.0.7 - T-Systems)
xxxxxxxxx Oracle JRE Preparation Pack (HKLM-x32\...\xxxxxxxxx Oracle JRE Preparation Pack) (Version: 6_35 - xxxxxxxxx)
Dell Feature Enhancement Pack (HKLM\...\{992D1CE7-A20F-4AB0-9D9D-AFC3418844DA}) (Version: 2.2.1 - Dell)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 8.1200.101.127 - ALPS ELECTRIC CO., LTD.)
DFS-Share Lookup Tool (HKLM-x32\...\{CF998632-8B2F-43E9-A4AA-6C988F136070}) (Version: 1.0 - xxxxxxxxx)
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
DisplayLink Core Software (Version: 7.2.47157.0 - DisplayLink Corp.) Hidden
ECL Viewer (x32 Version: 6.0 - SAP AG) Hidden
ePeople Bundle (HKLM-x32\...\{EEE9CB5A-5EA8-477A-A49E-8C0066C5EB93}) (Version: 1.4 - xxxxxxxxx)
FreePDF (HKLM\...\{DA635981-EA57-4FC9-ADC4-78A4127BF905}) (Version: 4.02 - Stefan Heinz)
Front End (x32 Version: 7.10 - SAP) Hidden
Ghostscript (HKLM-x32\...\{02F7659B-CA9B-4EF4-910E-BB0500EE2430}) (Version: 8.71 - AFPL)
GreenIT Windows Sidebar Gadget (HKLM-x32\...\{746388CF-2FA5-45EE-81D1-8EA91C3E070A}) (Version: 1.2.23.0 - Logica Deutschland GmbH Co. KG)
Greenshot (HKLM-x32\...\{3EE2CBEE-71A5-4C74-889E-C14FE6D0CC88}) (Version: 1.1.5 - SourceForge.net)
Group Policy Log View Tool (HKLM-x32\...\{0F23F7E9-5825-4E00-8A00-40F14FC8E6C2}) (Version: 1.00.0021 - Microsoft Corporation)
gSyncit (HKLM-x32\...\{799176B1-A778-4298-9F3B-402B24B6B713}) (Version: 3.8.95 - Fieldston Software)
IBM Data Server Client - DB2COPY1 (HKLM\...\{B6773B66-7A0F-4C30-9661-5E5299E713B4}) (Version: 9.7.301.326 - IBM)
Image Resizer Powertoy Clone for Windows (64 bit) (HKLM\...\{C862EC05-1C15-4327-B15D-C7788D6CFF73}) (Version: 2.1.1 - Brice Lambson)
Information Security Gadget (HKLM\...\{5E58D7AB-E3F5-4911-B344-B124190B7B47}) (Version: 1.0 - xxxxxxxxx)
Java(TM) 6 Update 35 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416035FF}) (Version: 6.0.350 - Oracle)
Java(TM) 6 Update 35 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216035FF}) (Version: 6.0.350 - Oracle)
Juniper Installer Service (HKLM-x32\...\{A0ECE03D-6437-49B9-BDC1-2D8B632279B9}) (Version: 7.1.11.21451 - Juniper Networks)
Juniper Networks Network Connect 7.1.11 (x32 Version: 7.1.11.21451 - Juniper Networks) Hidden
Juniper Networks Network Connect 7.1.17 (HKLM-x32\...\Juniper Network Connect 7.1.17) (Version: 7.1.17.28099 - Juniper Networks)
Juniper Networks, Inc. Setup Client Activex Control (x32 Version: 2.1.1.1 - Juniper Networks, Inc.) Hidden
Know How Office 2010 Learning Ribbon (HKLM-x32\...\Know How Office 2010 Learning Ribbon) (Version: 1.4 - Know How)
KnowHowRibbonExcelSetup (x32 Version: 1.0.0 - Know How! AG) Hidden
KnowHowRibbonOutlookSetup (x32 Version: 1.0.0 - Know How! AG) Hidden
KnowHowRibbonPowerPointSetup (x32 Version: 1.0.0 - Know How! AG) Hidden
KnowHowRibbonWordSetup (x32 Version: 1.0.0 - Know How! AG) Hidden
Lotus Notes 8.5.2 (HKLM-x32\...\{07C69B3A-62B3-41BF-82EE-B3A87BD6EA0C}) (Version: 8.52.10222 - IBM)
Lotus Notes 8.5.2 MUI Pack for G1 (HKLM-x32\...\{9652AA6E-6B62-4BEA-9FEE-7526D4D35002}) (Version: 8.52.10245 - IBM)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
McAfee Agent (HKLM-x32\...\{4AEFF024-F0D0-4AD6-8231-FF51949E91E0}) (Version: 4.6.0.3122 - McAfee, Inc.)
McAfee Client Security - AntiVirus Hotfix HF805660 (HKLM-x32\...\McAfee Client Security - AntiVirus Hotfix HF805660) (Version: 1.01 - McAfee)
McAfee Client Security - AntiVirus Hotfix HF820636 (HKLM-x32\...\McAfee Client Security - AntiVirus Hotfix HF820636) (Version: 1.01 - McAfee)
McAfee Client Security - HIPS Hotfix (HKLM-x32\...\McAfee Client Security - HIPS Hotfix) (Version: HF803520 - McAfee)
McAfee Client Security - HIPS Hotfix HF843301 (HKLM-x32\...\McAfee Client Security - HIPS Hotfix HF843301 1.01) (Version: 1.01 - McAfee)
McAfee Client Security - Win 7 Bundle (HKLM-x32\...\McAfee Client Security - Win 7 Bundle) (Version: 2.0.0 - McAfee)
McAfee Host Intrusion Prevention (HKLM\...\{D2B9C003-A3CD-44A0-9DE5-52FE986C03E5}) (Version: 8.00.0202 - McAfee, Inc.)
McAfee Host Intrusion Prevention (Version: 8.00.0202 - McAfee, Inc.) Hidden
McAfee VirusScan Enterprise (HKLM-x32\...\{CE15D1B6-19B6-4D4D-8F43-CF5D2C3356FF}) (Version: 8.8.02004 - McAfee, Inc.)
MDOP MBAM (HKLM\...\{E3223BF7-23F4-4EEA-AD30-39F362FD9ED7}) (Version: 2.1.0117.0 - Microsoft Corporation)
MeadCo ScriptX (v7.4.0.8 (x86)) (HKLM-x32\...\{8DE5BF1E-6857-47C9-84FC-3DADF459493F}) (Version: 7.4.0 - Mead & Co Ltd.)
Microsoft .Net Framework 4 ARP Comment Fix (HKLM-x32\...\Microsoft .Net Framework 4 ARP Comment Fix) (Version: 1.01 - Microsoft)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Lync 2010 (HKLM\...\{81BE0B17-563B-45D4-B198-5721E6C665CD}) (Version: 4.0.7577.4419 - Microsoft Corporation)
Microsoft Lync 2010, MUI (HKLM\...\{CEECF731-3F08-4210-8073-7E87F58C01D3}) (Version: 4.0.7577.0 - Microsoft Corporation)
Microsoft Office 2010 Analysis ToolPak Activation (HKLM-x32\...\Microsoft Office 2010 Analysis ToolPak Activation) (Version: 1.0.1.0 - Microsoft)
Microsoft Office Access MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Access Setup Metadata MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Configuration Analyzer Tool 1.0 (HKLM-x32\...\{CB205F3F-0CF1-4CC4-9207-F582E32220ED}) (Version: 1.0.0 - Microsoft Corporation)
Microsoft Office Excel MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Labs Forgotten Attachment Detector (HKLM-x32\...\{1CAD6068-EF6B-4CC2-B079-FADD48F80181}) (Version: 1.0.10609.0 - Microsoft Office Labs)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Spanish) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft redistributable runtime DLLs VS2005 SP1(x86) (HKLM-x32\...\{CEC7A786-A9C8-4EF7-BB59-6518E3B3C878}) (Version: 8.0.50727.4053 - SAP)
Microsoft redistributable runtime DLLs VS2008 SP1(x86) (HKLM-x32\...\{A47A9101-6EB5-4314-BDA1-297880FBB908}) (Version: 9.0 - SAP AG)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft Visio Viewer 2013 (HKLM-x32\...\{95150000-0052-0409-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visual Basic Runtime Extra 6  (HKLM-x32\...\{DACEBFA7-F1E0-435F-BBB5-685457A36961}) (Version: 6 - Microsoft, 6)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.5026 (HKLM\...\{83C9B94A-7A1C-3874-9315-FF033C46213C}) (Version: 9.0.30729.5026 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.5026 (HKLM-x32\...\{761AB0B8-FC68-3AE2-B7D9-A0CC6F0ED045}) (Version: 9.0.30729.5026 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Windows 7 Patch IE10BlockerToolkit (HKLM-x32\...\Microsoft Windows 7 Patch IE10BlockerToolkit) (Version: 1.01 - Microsoft)
Microsoft Windows 7 Sleep Timer Fix (HKLM-x32\...\Microsoft Windows 7 Sleep Timer Fix) (Version: 1.01 - Microsoft)
Microsoft Windows Root Certificates Patch KB931125 (HKLM-x32\...\Microsoft Windows Root Certificates Patch KB931125) (Version: 1.03 - )
Mocha TN3270 (HKLM-x32\...\{B110153C-A2D6-4427-832A-5A255AF49447}) (Version: 1.8.0 - MochaSoft)
Mozilla Firefox 28.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 28.0 (x86 de)) (Version: 28.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
nwp Learning on Demand (HKLM-x32\...\{A2E8C834-AC63-4391-8603-BE85453B0855}) (Version: 1.4 - Know How)
Office Tab FreeEdition 9.20 (HKLM\...\{DE469D65-1DEB-4058-BF95-C642D733668D}_is1) (Version:  - Detong Technology Ltd.)
Oracle Common Client (HKLM-x32\...\Oracle Common Client) (Version:  - )
PCInfo (HKLM-x32\...\{17DAA363-F24B-42CF-B91D-769877CB27EA}) (Version: 2.9.02 - xxxxxxxxx)
PCP (HKLM-x32\...\{0038D74A-F265-4623-A5A4-561076EDB702}) (Version: 3.0 - xxxxxxxxx)
Printer Install (HKLM-x32\...\{A8AC231B-9948-4C49-A77F-A425E10B8B04}) (Version: 1.4.0 - xxxxxxxxx AG)
Project Viewer (HKLM-x32\...\{CC0B06B4-65AE-43F3-8716-84F96684F614}) (Version: 6.0.0161 - Afinion AG)
Quickguide for 6430u (HKLM-x32\...\{B23B2E07-9E35-4BCA-8C96-DC5CA7F0ACBF}) (Version: 1.0 - xxxxxxxxx)
RASng (HKLM-x32\...\{3A9C998E-272B-4EA2-9A91-0FE4019AD83D}) (Version:  - iPass)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
SAP Business Explorer (x32 Version: 7.20 - SAP AG) Hidden
SAP GUI for Windows 7.20 (HKLM-x32\...\SAPGUI710) (Version: 7.20 Compilation 2 - SAP)
SAP JNet (x32 Version:  - SAP AG) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
smart Fonts (HKLM-x32\...\{3B4F2ABD-2904-4847-932C-20DA52E558C9}) (Version: 3.0 - xxxxxxxxx)
SMS-OutlookAddIn (HKLM-x32\...\{7D0B6347-EA76-426E-8AEB-ADFAD7933065}) (Version: 1.0.4 - xxxxxxxxx AG)
Stefan Heinz FreePDF 4.02 Patch (HKLM-x32\...\Stefan Heinz FreePDF 4.02 Patch) (Version:  - )
SVG Viewer (HKLM-x32\...\{6ECBF96B-5EFB-44EC-8299-1188C8F65B83}) (Version: 3.03 - Adobe)
TOSHIBA USB Display Drivers (Version: 7.2.47175.0 - TOSHIBA Corporation) Hidden
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2837594) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{D3C85176-ACCC-4AF0-817D-1BC803303B74}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2837594) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{D3C85176-ACCC-4AF0-817D-1BC803303B74}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817396) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{39767ECA-1731-45DB-AB5B-6BF40E151D66}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825640) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{BA610006-2C39-4419-9834-CF61AB24810A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.PROPLUS_{C70D2038-A2C4-4A99-87DE-5272BB44F0CE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.PROPLUS_{82F87E28-B18E-46D6-A399-E2F19CF5949B}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0410-0000-0000000FF1CE}_Office14.PROPLUS_{4B93560B-F33D-4A67-A224-F5E1C329BD22}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0C0A-0000-0000000FF1CE}_Office14.PROPLUS_{5E8EB600-8B94-429E-873E-98369C6DC1BC}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2863818) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}_Office14.PROPLUS_{83B1B530-7D9E-4C6A-907F-E979CEE9C295}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878225) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{EFF5EBA3-40AD-4859-85E7-3C1CF4F297EB}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.PROPLUS_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0409-0000-0000000FF1CE}_Office14.PROPLUS_{DCE104A1-1875-4469-A83D-A5BFA6C4640F}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.PROPLUS_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0409-0000-0000000FF1CE}_Office14.PROPLUS_{334AA0A1-2BB1-4D74-B66A-2B2C4D9C2C87}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2553444) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{799005D3-9B70-4219-AFE0-BC479614CC4D}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{8C55AA83-54C2-4236-A622-78440A411DC5}) (Version:  - Microsoft)
VB6 Controls Update (HKLM-x32\...\{32FF472C-DD63-4926-95DF-CFC2E1D4E7DA}) (Version: 1.0.2 - Microsoft)
Visual Basic Runtime Win7 Add-on (HKLM-x32\...\{38EF5019-6A6C-4B5A-BCB9-6FBD9767774F}) (Version: 6 - Microsoft)
Visual Studio Tools for the Office system 3.0 Runtime (HKLM-x32\...\Visual Studio Tools for the Office system 3.0 Runtime) (Version:  - Microsoft Corporation)
Visual Studio Tools for the Office system 3.0 Runtime (x32 Version: 9.0.21022 - Microsoft Corporation) Hidden

==================== Restore Points  =========================


==================== Hosts content: ==========================

2009-07-14 04:34 - 2014-05-31 09:25 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {1ED041CE-9778-4CE0-973F-AC8095DB3776} - System32\Tasks\Learning on Demand => C:\Program Files (x86)\Learning on Demand\Download-Manager-Autostart.exe [2012-03-13] ()
Task: {69C19075-A7AC-456D-B6AF-C0E9E163F354} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => c:\Program Files\Microsoft IntelliPoint\IPoint.exe

==================== Loaded Modules (whitelisted) =============

2005-03-12 04:07 - 2005-03-12 04:07 - 00087040 _____ () C:\Windows\System32\redmonnt.dll
2011-06-22 09:42 - 2011-06-22 09:42 - 00034304 _____ () C:\Windows\System32\ssp4ml6.dll
2011-06-22 09:42 - 2011-06-22 09:42 - 00826880 _____ () C:\Windows\system32\spool\DRIVERS\x64\3\ssp4mdu.dll
2014-03-19 12:48 - 2011-10-30 16:02 - 00038912 _____ () C:\_LocalData\ZZZ_PortableApps\Desktoptools\RBTray_x64\RBHook.dll
2013-09-10 18:17 - 2013-02-22 14:43 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-03-19 12:52 - 2013-12-04 17:09 - 00396666 ____N () C:\_LocalData\ZZZ_PortableApps\Z_Skripte&Batchs\05_ahkSkripte\exe_ExplorerHotkeys\ahk_xExplorerHotkeys.exe
2014-03-19 12:51 - 2013-02-09 04:54 - 01287168 _____ () C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\AutoHotkeyL_x64\AutoHotkey.exe
2014-03-19 12:48 - 2011-10-30 16:02 - 00045568 _____ () C:\_LocalData\ZZZ_PortableApps\Desktoptools\RBTray_x64\RBTray.exe
2014-03-19 12:51 - 2008-03-09 12:12 - 00240640 _____ () C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\ac'tivAid\AutoHotkey\AutoHotkey.exe
2013-09-05 01:17 - 2013-09-05 01:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2007-04-18 20:30 - 2007-04-18 20:30 - 00393216 _____ () C:\Program Files (x86)\McAfee\Common Framework\cryptocme2.dll
2007-04-18 20:30 - 2007-04-18 20:30 - 00471040 _____ () C:\Program Files (x86)\McAfee\Common Framework\ccme_base.dll
2012-08-14 21:08 - 2012-08-14 21:08 - 00150328 _____ () C:\Program Files (x86)\McAfee\VirusScan Enterprise\WscAv.dll
2012-08-14 01:06 - 2012-08-14 01:06 - 00886272 _____ () C:\Program Files (x86)\iPass\Open Mobile\bin\System.Data.SQLite.dll
2012-08-14 01:17 - 2012-08-14 01:17 - 01105920 _____ () C:\Program Files (x86)\iPass\Open Mobile\bin\NDISAPI.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\TEMP:58A5270D

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (whitelisted) =============

HKU\S-1-5-21-1482476501-1450960922-725345543-925577\Software\Classes\.exe:  =>  <===== ATTENTION!

==================== Disabled items from MSCONFIG ==============

MSCONFIG\startupreg: CAIRO => "C:\Program Files (x86)\Cenit\CAIRO\CAIRO.lnk"
MSCONFIG\startupreg: CAIRO_COM => "C:\Program Files (x86)\Cenit\CAIRO\CAIROCOM.lnk"

==================== Faulty Device Manager Devices =============

Name: Dell Wireless 5560 HSPA+ Mini-Card Network Adapter
Description: Dell Wireless 5560 HSPA+ Mini-Card Network Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Ericsson AB
Service: WwanUsbServ
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============
Error: (05/31/2014 09:19:15 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {3EEF301F-B596-4C0B-BD92-013BEAFCE793}

Error: (05/31/2014 09:18:45 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Percentage of memory in use: 39%
Total physical RAM: 3965.88 MB
Available physical RAM: 2407.92 MB
Total Pagefile: 8060.06 MB
Available Pagefile: 6318.53 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (SYSTEM) (Fixed) (Total:118.94 GB) (Free:26.34 GB) NTFS
Drive d: (USB-STICK) (Removable) (Total:3.8 GB) (Free:3.78 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 119 GB) (Disk ID: E249FE6B)
Partition 1: (Active) - (Size=300 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=119 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 4 GB) (Disk ID: 00053E95)
Partition 1: (Active) - (Size=4 GB) - (Type=0B)

==================== End Of Log ============================
         
vdvg,
zavjah


Alt 01.06.2014, 14:46   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt - Standard

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt

Alt 01.06.2014, 21:11   #7
zavjah
 
Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt - Standard

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt



Hallo schrauber,

hier ist das Log vom ESET:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
Can not read file from internet.ESETSmartInstaller@High as downloader log:
Can not read file from internet.Can not read file from internet.ESETSmartInstaller@High as downloader log:
Can not read file from internet.# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7587
# api_version=3.0.2
# EOSSerial=8ec753673431e243bf55513bd54c0dfe
# engine=18501
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-06-01 07:50:09
# local_time=2014-06-01 09:50:09 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='McAfee VirusScan Enterprise'
# compatibility_mode=5128 16777213 100 100 11357699 60780497 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 11341264 153282059 0 0
# scanned=249399
# found=0
# cleaned=0
# scan_time=2760
         
Hier das log von SecurityCheck:
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.83  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
``````````````Antivirus/Firewall Check:`````````````` 
McAfee VirusScan Enterprise   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java(TM) 6 Update 35  
 Java version out of Date! 
 Adobe Flash Player 13.0.0.206  
 Adobe Reader 10.1.9 Adobe Reader out of Date!  
 Mozilla Firefox (28.0) 
````````Process Check: objlist.exe by Laurent````````  
 McAfee VirusScan Enterprise VsTskMgr.exe  
 McAfee VirusScan Enterprise SHSTAT.EXE  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Und hier das FRST:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 25-05-2014 02
Ran by xxxxxxxxxxxx (administrator) on xxxxxxxxxxxx0036354947 on 01-06-2014 22:04:03
Running from C:\Users\xxxxxxxxxxxx\Desktop
Platform: Windows 7 Enterprise Service Pack 1 (X64) OS Language: English(US)
Internet Explorer Version 8
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/ 
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/ 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkUserAgent.exe
(xxxxxxxxxxxx AG) C:\Windows\SysWOW64\CoCSrvce.exe
(Juniper Networks) C:\Program Files (x86)\Juniper Networks\Common Files\dsNcService.exe
(McAfee, Inc.) C:\Program Files\McAfee\Host Intrusion Prevention\FireSvc.exe
(iPass Inc.) C:\Program Files (x86)\iPass\Open Mobile\omsi\iPlatformService.exe
(Juniper Networks, Inc.) C:\Program Files (x86)\Common Files\Juniper Networks\JUNS\dsAccessService.exe
(iPass Inc.) C:\Program Files (x86)\iPass\Open Mobile\omsi\iPlatformHost.exe
(Microsoft Corporation) C:\Program Files\Microsoft\MDOP MBAM\MBAMAgent.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe
(O2Micro International) C:\Windows\System32\o2flash.exe
(xxxxxxxxxxxx AG) C:\Windows\SysWOW64\CoCInst.exe
(Dell Inc.) C:\Program Files\Dell\Feature Enhancement Pack\DFEPService.exe
(iPass Inc.) C:\Program Files (x86)\iPass\Open Mobile\bin\iMobilityService.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\naPrdMgr.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Dell Inc.) C:\Program Files\Dell\Feature Enhancement Pack\DFEPApplication.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkUI.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE
() C:\_LocalData\ZZZ_PortableApps\Z_Skripte&Batchs\05_ahkSkripte\exe_ExplorerHotkeys\ahk_xExplorerHotkeys.exe
(Ivan Heckman) C:\_LocalData\ZZZ_PortableApps\Desktoptools\AllSnapIn\allsnap.exe
() C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\AutoHotkeyL_x64\AutoHotkey.exe
(shbox.de) C:\Program Files (x86)\FreePDF\fpAssist.exe
(Pegtop Software) C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\PStart\PStart.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
() C:\_LocalData\ZZZ_PortableApps\Desktoptools\RBTray_x64\RBTray.exe
() C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\ac'tivAid\AutoHotkey\AutoHotkey.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApntEx.exe
(iPass Inc.) C:\Program Files (x86)\iPass\Open Mobile\omsi\iPlatformHost.exe
(Greenshot) C:\Program Files (x86)\Greenshot\Greenshot.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\hidfind.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe
() C:\Windows\SysWOW64\ArcotOfflineTool.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Adobe Systems Incorporated) C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_13_0_0_206_ActiveX.exe
(Microsoft Corporation) C:\Windows\SysWOW64\CCM\CcmExec.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(xxxxxxxxxxxx TSS GmbH) C:\Program Files (x86)\corporate\PCP\xxxxxxxxxxxx.Pcp.Client.Service.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mcshield.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\shstat.exe
(Expicula Software) C:\_LocalData\ZZZ_PortableApps\Dateimanagement\Explorer\Expicula_x64\Expicula.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [McAfee Host Intrusion Prevention Tray] => C:\Program Files\McAfee\Host Intrusion Prevention\FireTray.exe [257400 2013-02-04] (McAfee, Inc.)
HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [698712 2013-02-21] (Alps Electric Co., Ltd.)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1702912 2013-02-05] (IDT, Inc.)
HKLM\...\Run: [DFEPApplication] => C:\Program Files\Dell\Feature Enhancement Pack\DFEPApplication.exe [7077432 2012-08-15] (Dell Inc.)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40312 2013-12-18] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [OfficeUserInfo] => wscript.exe "c:\Program Files (x86)\Corporate\OfficeUserInfo\OfficeUserInfo.vbs" //B
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF\fpAssist.exe [385024 2009-09-05] (shbox.de)
HKLM-x32\...\Run: [ShStatEXE] => C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE [215656 2012-08-14] (McAfee, Inc.)
HKLM-x32\...\Run: [Communicator] => C:\Program Files (x86)\Microsoft Lync\communicator.exe [12117160 2013-12-10] (Microsoft Corporation)
HKLM-x32\...\Run: [Greenshot] => C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Greenshot\Greenshot.lnk [2543 2014-03-19] ()
HKLM-x32\...\Run: [McAfeeUpdaterUI] => C:\Program Files (x86)\McAfee\Common Framework\udaterui.exe [333416 2012-11-27] (McAfee, Inc.)
HKLM-x32\...\Run: [ArcotOfflineTool] => C:\windows\SysWOW64\ArcotOfflineTool.exe [146432 2012-03-19] ()
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoWebServices] 1
HKLM\...\Policies\Explorer: [NoOnlinePrintsWizard] 1
HKLM\...\Policies\Explorer: [NoPublishingWizard] 1
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2013-04-22] (Microsoft Corporation)
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Policies\system: [ConnectHomeDirToRoot] 0
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Policies\Explorer: [NoPropertiesRecycleBin] 1
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Policies\Explorer: [DisallowCpl] 1
HKU\S-1-5-21-1482476501-1450960922-725345543-925577\...\Policies\Explorer: [NoSecurityTab] 1
Startup: C:\Users\xxxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ac'tivAid.lnk
ShortcutTarget: ac'tivAid.lnk -> C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\ac'tivAid\Portable_ac'tivAid.exe ()
Startup: C:\Users\xxxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ahk_xExplorerHotKeys.lnk
ShortcutTarget: ahk_xExplorerHotKeys.lnk -> C:\_LocalData\ZZZ_PortableApps\Z_Skripte&Batchs\05_ahkSkripte\exe_ExplorerHotkeys\ahk_xExplorerHotkeys.exe ()
Startup: C:\Users\xxxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\allsnap.lnk
ShortcutTarget: allsnap.lnk -> C:\_LocalData\ZZZ_PortableApps\Desktoptools\AllSnapIn\allsnap.exe (Ivan Heckman)
Startup: C:\Users\xxxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AllwaySync@StartUp.lnk
ShortcutTarget: AllwaySync@StartUp.lnk -> C:\Program Files (x86)\Allway Sync\Bin\syncappw.exe ()
Startup: C:\Users\xxxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nermin_hauptskript.lnk
ShortcutTarget: nermin_hauptskript.lnk -> C:\_LocalData\ZZZ_PortableApps\Z_Skripte&Batchs\05_ahkSkripte\nermin_hauptskript.ahk ()
Startup: C:\Users\xxxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PStart.lnk
ShortcutTarget: PStart.lnk -> C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\PStart\PStart.exe (Pegtop Software)
Startup: C:\Users\xxxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RBTray.lnk
ShortcutTarget: RBTray.lnk -> C:\_LocalData\ZZZ_PortableApps\Desktoptools\RBTray_x64\RBTray.exe ()
Startup: C:\Users\xxxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startskript.lnk
ShortcutTarget: startskript.lnk -> C:\_LocalData\ZZZ_PortableApps\Z_Skripte&Batchs\97_Geschaeftlich\Autostart\StartSkript_gsch.vbs ()
Startup: C:\Users\xxxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WScheduler.lnk
ShortcutTarget: WScheduler.lnk -> C:\_LocalData\ZZZ_PortableApps\Aufgaben\SystemScheduler\WScheduler.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://portal.e.corpintra.net/
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - DefaultScope {42FB0039-708B-499a-9953-7B65149B5009} URL = 
SearchScopes: HKCU - {42FB0039-708B-499a-9953-7B65149B5009} URL = 
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\Common Files\McAfee\SystemCore\ScriptSn.20130122212714.dll (McAfee, Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Lync\OCHelper.dll (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files (x86)\Common Files\McAfee\SystemCore\ScriptSn.20130122212714.dll (McAfee, Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
DPF: HKLM-x32 {9A1A7C32-8C00-11D5-B427-0080C7EC318F} 
DPF: HKLM-x32 {E5F5D008-DD2C-4D32-977D-1A0ADF03058B} https://juniper.net/dana-cached/setup/JuniperSetupSP1.cab
DPF: HKLM-x32 {EBF1BFCB-F60B-4DCB-9C96-E53C543CB645} https://alm11.app.corpintra.net/qcbin/ALM-Platform-Loader.11.cab
DPF: HKLM-x32 {F27237D7-93C8-44C2-AC6E-D6057B9A918F} https://juniper.net/dana-cached/sc/JuniperSetupClient.cab
Handler: saphtmlp - {D1F8BD1E-7967-11D2-B43A-006094B9EADB} -  No File
Handler: sapr3 - {D1F8BD1E-7967-11D2-B43A-006094B9EADB} -  No File
Handler-x32: saphtmlp - {D1F8BD1E-7967-11D2-B43A-006094B9EADB} - c:\program files (x86)\sap\frontend\sapgui\saphtmlp.dll (SAP, Walldorf)
Handler-x32: sapr3 - {D1F8BD1E-7967-11D2-B43A-006094B9EADB} - c:\program files (x86)\sap\frontend\sapgui\saphtmlp.dll (SAP, Walldorf)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx
FF Homepage: about:blank
FF NetworkProxy: "backup.ftp", "localhost"
FF NetworkProxy: "backup.ftp_port", 3128
FF NetworkProxy: "backup.socks", "localhost"
FF NetworkProxy: "backup.socks_port", 3128
FF NetworkProxy: "backup.ssl", "localhost"
FF NetworkProxy: "backup.ssl_port", 3128
FF NetworkProxy: "ftp", "localhost"
FF NetworkProxy: "ftp_port", 3128
FF NetworkProxy: "http", "localhost"
FF NetworkProxy: "http_port", 3128
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "localhost"
FF NetworkProxy: "socks_port", 3128
FF NetworkProxy: "ssl", "localhost"
FF NetworkProxy: "ssl_port", 3128
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_206.dll ()
FF Plugin: @java.com/DTPlugin,version=1.6.0_35 - C:\Windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_206.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_35 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll ()
FF SearchPlugin: C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\searchplugins\android-market.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: German Dictionary - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\de-DE@dictionaries.addons.mozilla.org [2014-03-21]
FF Extension: United States English Spellchecker - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\en-US@dictionaries.addons.mozilla.org [2014-03-21]
FF Extension: Croatian Dictionary (Hrvatski Rjecnik) - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\hr-HR-2@dictionaries.addons.mozilla.org [2014-03-21]
FF Extension: MinimizeToTray revived (MinTrayR) - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\mintrayr@tn123.ath.cx [2014-03-21]
FF Extension: IE Tab 2 (FF 3.6+) - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\{1BC9BA34-1EED-42ca-A505-6D2F1A935BBB} [2014-03-21]
FF Extension: Default Full Zoom Level - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\{D9A7CBEC-DE1A-444f-A092-844461596C4D} [2014-03-21]
FF Extension: GTasks Panel - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\gtaskpanel@alejandrobrizuela.com.ar.xpi [2014-03-21]
FF Extension: Google Tasks Panel - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\jid0-qCD23Zzm65eL9l3KorgccJzJLNI@jetpack.xpi [2014-03-21]
FF Extension: No Name - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\restartless.restart@erikvold.com.xpi [2014-03-21]
FF Extension: Gmail Manager - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\{582195F5-92E7-40a0-A127-DB71295901D7}.xpi [2014-03-21]
FF Extension: Adblock Plus - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-03-21]
FF Extension: Tab Mix Plus - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\{dc572301-7619-498c-a57d-39143191b318}.xpi [2014-03-21]
FF Extension: DownThemAll! - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2014-03-21]
FF Extension: Plain Text Links - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\{ec268e28-22c6-4a6c-ac22-635cabee283c}.xpi [2014-03-21]
FF Extension: Menu Editor - C:\Users\xxxxxxxxxxxx\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxxxxxx\Extensions\{EDA7B1D7-F793-4e03-B074-E6F303317FB0}.xpi [2014-03-21]
FF HKLM-x32\...\Firefox\Extensions: [{D19CA586-DD6C-4a0a-96F8-14644F340D60}] - C:\Program Files (x86)\Common Files\McAfee\SystemCore
FF Extension: IDS_SS_NAME - C:\Program Files (x86)\Common Files\McAfee\SystemCore [2013-01-22]

==================== Services (Whitelisted) =================

R2 CoCInstallservice; C:\Windows\SysWOW64\CoCInst.exe [1080832 2013-10-14] (xxxxxxxxxxxx AG)
R2 CoCService; C:\Windows\SysWOW64\CoCSrvce.exe [860672 2013-11-14] (xxxxxxxxxxxx AG)
S3 DB2MGMTSVC_DB2COPY1; C:\Program Files\IBM\SQLLIB\BIN\db2mgmtsvc.exe [40808 2010-10-16] (International Business Machines Corporation)
R2 DFEPService; C:\Program Files\Dell\Feature Enhancement Pack\DFEPService.exe [2280504 2012-08-15] (Dell Inc.)
R2 DisplayLinkService; C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe [8988048 2013-04-03] (DisplayLink Corp.)
R2 enterceptAgent; C:\Program Files\McAfee\Host Intrusion Prevention\FireSvc.exe [645680 2013-05-23] (McAfee, Inc.)
R3 iMobilityService; C:\Program Files (x86)\iPass\Open Mobile\bin\iMobilityService.exe [30720 2012-08-14] (iPass Inc.)
R2 iPlatformService; C:\Program Files (x86)\iPass\Open Mobile\omsi\iPlatformService.exe [22528 2012-08-14] (iPass Inc.)
S4 Lotus Notes Diagnostics; C:\Program Files (x86)\Notes\nsd.exe [3450248 2011-11-18] (IBM)
R2 MBAMAgent; C:\Program Files\Microsoft\MDOP MBAM\MBAMAgent.exe [304360 2013-10-31] (Microsoft Corporation)
R2 McAfeeFramework; C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe [132712 2012-11-27] (McAfee, Inc.)
R2 McShield; C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe [201864 2013-01-22] (McAfee, Inc.)
R2 McTaskManager; C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe [210056 2012-08-14] (McAfee, Inc.)
S2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [212664 2012-05-31] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [170440 2013-01-22] (McAfee, Inc.)
S4 Multi-user Cleanup Service; C:\Program Files (x86)\Notes\ntmulti.exe [58760 2011-11-18] (IBM Corp)
R2 O2FLASH; C:\Windows\system32\o2flash.exe [244328 2013-05-07] (O2Micro International)
R2 PCPClientService; C:\Program Files (x86)\Corporate\PCP\xxxxxxxxxxxx.Pcp.Client.Service.exe [20480 2011-03-02] (xxxxxxxxxxxx TSS GmbH)
S3 smstsmgr; C:\Windows\SysWOW64\CCM\TSManager.exe [246624 2009-09-18] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

S3 bcbtums; C:\Windows\System32\drivers\bcbtums.sys [165688 2013-05-07] (Broadcom Corporation.)
R3 d554gps; C:\Windows\System32\DRIVERS\d554gps64.sys [102440 2013-05-07] (Ericsson AB)
R3 d554scard; C:\Windows\System32\DRIVERS\d554scard.sys [61992 2013-05-07] (Ericsson AB)
S3 DisplayLinkUsbIo_x64; C:\Windows\System32\DRIVERS\DisplayLinkUsbIo_x64_7.2.46733.0.sys [44944 2013-04-03] ()
S3 dlcdcncm6_x64; C:\Windows\System32\DRIVERS\dlcdcncm6_x64.sys [60304 2013-04-03] (DisplayLink Corp.)
S3 dlusbaudio; C:\Windows\System32\DRIVERS\dlusbaudio_x64.sys [200592 2013-04-03] (DisplayLink Corp.)
R3 ecnssndis; C:\Windows\System32\Drivers\wwuss64.sys [26664 2013-05-07] (Ericsson AB)
R3 ecnssndisfltr; C:\Windows\System32\Drivers\wwussf64.sys [29736 2013-05-07] (Ericsson AB)
S3 FireNfcp; C:\Windows\System32\drivers\FireNfcp.sys [53728 2014-05-09] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197136 2012-07-03] (McAfee, Inc.)
S3 ISCT; C:\Windows\system32\drivers\ISCTD64.sys [46016 2013-05-07] ()
S3 lehidmini; C:\Windows\system32\drivers\leath_hid.sys [36608 2013-05-07] (Atheros)
R3 Mbm3CBus; C:\Windows\System32\DRIVERS\Mbm3CBus.sys [419400 2013-05-07] (MCCI Corporation)
R3 Mbm3DevMt; C:\Windows\System32\DRIVERS\Mbm3DevMt.sys [430664 2013-05-07] (MCCI Corporation)
R3 Mbm3mdfl; C:\Windows\System32\DRIVERS\Mbm3mdfl.sys [19528 2013-05-07] (MCCI Corporation)
R3 Mbm3Mdm; C:\Windows\System32\DRIVERS\Mbm3Mdm.sys [483400 2013-05-07] (MCCI Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [160952 2013-01-22] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [274880 2013-01-22] (McAfee, Inc.)
U3 mfeavfk01; No ImagePath
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [496464 2012-06-07] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [665768 2013-01-22] (McAfee, Inc.)
R1 mfenlfk; C:\Windows\System32\DRIVERS\mfenlfk.sys [76224 2012-06-07] (McAfee, Inc.)
S3 mferkdet; C:\Windows\System32\drivers\mferkdet.sys [101200 2013-01-22] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [303464 2013-01-22] (McAfee, Inc.)
S3 nwdelgobi3kfilter; C:\Windows\system32\drivers\nwdelgobi3kfilter.sys [34304 2012-10-09] (Novatel Wireless Inc)
S3 NWDellPort; C:\Windows\system32\drivers\nwdelser.sys [222208 2013-05-07] (Novatel Wireless Inc.)
S3 NWDellPort2; C:\Windows\system32\drivers\nwdelser2.sys [222208 2013-05-07] (Novatel Wireless Inc.)
S3 nwdelserial; C:\Windows\system32\drivers\nwdelserial.sys [234112 2012-10-09] (Novatel Wireless Inc.)
R3 prepdrvr; C:\Windows\SysWOW64\CCM\prepdrv.sys [26992 2009-09-18] (Microsoft Corporation)
S3 WwanUsbServ; C:\Windows\System32\DRIVERS\WwanUsbMp64.sys [282152 2013-05-07] (Ericsson AB)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-01 20:46 - 2014-06-01 20:46 - 02347384 _____ (ESET) C:\Users\xxxxxxxxxxxx\Desktop\esetsmartinstaller_deu.exe
2014-06-01 20:46 - 2014-06-01 20:46 - 00854367 _____ () C:\Users\xxxxxxxxxxxx\Desktop\SecurityCheck.exe
2014-05-31 21:29 - 2014-05-31 21:30 - 00000000 ___SD () C:\ComboFix
2014-05-31 21:20 - 2014-05-31 21:20 - 00000689 _____ () C:\Users\xxxxxxxxxxxx\Desktop\AdwCleaner[R1].txt
2014-05-31 21:15 - 2014-05-31 21:26 - 00000863 _____ () C:\Users\xxxxxxxxxxxx\Desktop\JRT.txt
2014-05-31 21:10 - 2014-05-31 21:10 - 00000000 ____D () C:\Windows\ERUNT
2014-05-31 21:01 - 2014-05-31 21:26 - 00001187 _____ () C:\Users\xxxxxxxxxxxx\Desktop\20140531_210100_malwarebytes.log
2014-05-31 20:49 - 2014-05-31 20:49 - 01327971 _____ () C:\Users\xxxxxxxxxxxx\Desktop\adwcleaner_3.211.exe
2014-05-31 20:49 - 2014-05-31 20:49 - 01016261 _____ (Thisisu) C:\Users\xxxxxxxxxxxx\Desktop\JRT.exe
2014-05-31 09:37 - 2014-05-31 09:43 - 00030676 _____ () C:\Users\xxxxxxxxxxxx\Desktop\combofix.log
2014-05-31 09:15 - 2014-05-31 21:29 - 00000000 ____D () C:\Qoobox
2014-05-31 09:15 - 2014-05-31 09:32 - 00000000 ____D () C:\Windows\erdnt
2014-05-31 09:15 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-05-31 09:15 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-05-31 09:15 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-05-31 09:15 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-05-31 09:15 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-05-31 09:15 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-05-31 09:15 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-05-31 09:15 - 2000-08-31 02:00 - 00068096 ____R () C:\Windows\zip.exe
2014-05-31 09:11 - 2014-05-31 09:11 - 05203398 ____R (Swearware) C:\Users\xxxxxxxxxxxx\Desktop\ComboFix.exe
2014-05-30 20:51 - 2014-05-30 20:51 - 00002671 _____ () C:\Users\xxxxxxxxxxxx\Desktop\gmer.log
2014-05-30 20:43 - 2014-05-30 20:45 - 00002415 _____ () C:\Users\xxxxxxxxxxxx\Desktop\malwarebytes.log
2014-05-30 20:34 - 2014-05-31 20:50 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-30 20:34 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-30 20:34 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-30 20:34 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-30 20:31 - 2014-05-31 21:29 - 00031009 _____ () C:\Users\xxxxxxxxxxxx\Desktop\Addition.txt
2014-05-30 20:30 - 2014-06-01 22:04 - 00022815 _____ () C:\Users\xxxxxxxxxxxx\Desktop\FRST.txt
2014-05-30 08:33 - 2014-05-30 08:33 - 546020574 _____ () C:\Windows\MEMORY.DMP
2014-05-30 08:33 - 2014-05-30 08:33 - 00283784 _____ () C:\Windows\Minidump\053014-7815-01.dmp
2014-05-30 08:33 - 2014-05-30 08:33 - 00000000 ____D () C:\Windows\Minidump
2014-05-29 22:37 - 2014-05-30 21:00 - 00087774 _____ () C:\Users\xxxxxxxxxxxx\Desktop\Thema_.txt
2014-05-29 22:16 - 2014-05-29 22:16 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\xxxxxxxxxxxx\Desktop\mbam-setup-2.0.2.1012.exe
2014-05-29 22:12 - 2014-05-29 22:12 - 00380416 _____ () C:\Users\xxxxxxxxxxxx\Desktop\Gmer-19357.exe
2014-05-29 21:45 - 2014-05-29 21:45 - 00002003 _____ () C:\Users\xxxxxxxxxxxx\Desktop\Entfernen des Avira PC Cleaners.lnk
2014-05-29 21:45 - 2014-05-29 21:45 - 00001947 _____ () C:\Users\xxxxxxxxxxxx\Desktop\Avira PC Cleaner.lnk
2014-05-28 17:10 - 2014-05-28 17:10 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-05-28 17:02 - 2014-06-01 22:04 - 00000000 ____D () C:\FRST
2014-05-28 16:50 - 2014-05-28 16:50 - 02278856 _____ () C:\Users\xxxxxxxxxxxx\Desktop\avira_pc_cleaner_de.exe
2014-05-28 16:34 - 2014-05-28 16:34 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\xxxxxxxxxxxx\Desktop\revosetup95.exe
2014-05-28 16:17 - 2014-05-28 16:17 - 02066944 _____ (Farbar) C:\Users\xxxxxxxxxxxx\Desktop\FRST64.exe
2014-05-25 09:13 - 2014-05-25 09:13 - 00000072 _____ () C:\Users\Public\LMDebug.log
2014-05-25 08:52 - 2014-05-25 08:52 - 00000000 ____D () C:\ProgramData\Samsung
2014-05-13 10:22 - 2014-05-13 10:35 - 00000000 ___HD () C:\Windows\AxInstSV
2014-05-13 10:22 - 2014-05-13 10:22 - 00000000 ____D () C:\Users\xxxxxxxxxxxx\AppData\Local\HP
2014-05-13 10:21 - 2014-05-13 10:21 - 00000000 ____D () C:\Windows\system32\appmgmt
2014-05-09 14:42 - 2014-03-04 11:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-05-09 14:42 - 2014-03-04 11:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-05-09 14:42 - 2014-03-04 11:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-05-09 14:42 - 2014-03-04 11:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-05-09 14:42 - 2014-03-04 11:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-05-09 14:42 - 2014-03-04 11:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-05-09 14:42 - 2014-03-04 11:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-05-09 14:42 - 2014-03-04 11:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-05-09 14:42 - 2014-03-04 11:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-05-09 14:42 - 2014-03-04 10:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-05-09 14:42 - 2014-03-04 10:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-05-09 14:41 - 2014-02-24 04:35 - 01188864 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 02458112 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 01495040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00735232 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00134144 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-09 14:41 - 2014-02-24 04:34 - 00064512 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 11020800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 02078208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 01232896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00981504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00627712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00132096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-09 14:41 - 2014-02-24 04:05 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-05-09 14:40 - 2014-05-09 14:40 - 00092030 _____ () C:\Windows\SysWOW64\CcmFramework.ini
2014-05-09 14:40 - 2014-05-09 14:40 - 00001799 _____ () C:\Windows\SMSAdvancedClient.sccm2007ac-sp2-kb2724939-x86-icp2.mif
2014-05-09 14:40 - 2014-05-09 14:40 - 00000621 _____ () C:\Windows\SysWOW64\CcmFramework.h
2014-05-09 14:40 - 2014-02-24 04:34 - 12296192 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-05-09 14:40 - 2014-02-04 04:37 - 00191424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-05-09 14:40 - 2014-02-04 04:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-05-09 14:40 - 2014-02-04 04:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-05-09 14:40 - 2014-02-04 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2014-05-09 14:40 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2014-05-09 14:40 - 2014-01-24 04:40 - 01684416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-05-09 14:40 - 2009-09-18 04:00 - 00930160 _____ (Microsoft Corporation) C:\Windows\system32\ccmcore.dll
2014-05-09 14:40 - 2009-09-18 04:00 - 00026464 _____ (Microsoft Corporation) C:\Windows\system32\xprslib.dll
2014-05-09 14:39 - 2014-05-09 14:39 - 00000000 ____D () C:\Windows\ms
2014-05-09 14:37 - 2014-05-09 14:37 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2014-05-09 14:37 - 2014-05-09 14:37 - 00083968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2014-05-07 14:53 - 2014-04-29 19:18 - 09076224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-07 14:53 - 2014-04-29 19:14 - 06041600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-07 14:53 - 2014-04-29 16:33 - 01638912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-07 14:53 - 2014-04-29 16:01 - 01638912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-02 11:57 - 2014-05-02 11:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mead & Company
2014-05-02 11:57 - 2014-05-02 11:57 - 00000000 ____D () C:\Program Files (x86)\MeadCo ScriptX
2014-05-02 11:48 - 2014-05-22 19:13 - 00000600 _____ () C:\Users\xxxxxxxxxxxx\AppData\Roaming\winscp.rnd
2014-05-02 07:41 - 2014-05-02 07:41 - 00000000 ____D () C:\Users\xxxxxxxxxxxx\AppData\Roaming\smkits

==================== One Month Modified Files and Folders =======

2014-06-01 22:04 - 2014-05-30 20:30 - 00022815 _____ () C:\Users\xxxxxxxxxxxx\Desktop\FRST.txt
2014-06-01 22:04 - 2014-05-28 17:02 - 00000000 ____D () C:\FRST
2014-06-01 22:03 - 2014-01-21 10:40 - 01203826 _____ () C:\Windows\WindowsUpdate.log
2014-06-01 21:04 - 2009-07-14 06:45 - 00019104 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-01 21:04 - 2009-07-14 06:45 - 00019104 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-01 20:53 - 2013-01-22 19:05 - 00703800 _____ () C:\Windows\system32\perfh007.dat
2014-06-01 20:53 - 2013-01-22 19:05 - 00151390 _____ () C:\Windows\system32\perfc007.dat
2014-06-01 20:53 - 2009-07-14 07:13 - 01632288 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-06-01 20:46 - 2014-06-01 20:46 - 02347384 _____ (ESET) C:\Users\xxxxxxxxxxxx\Desktop\esetsmartinstaller_deu.exe
2014-06-01 20:46 - 2014-06-01 20:46 - 00854367 _____ () C:\Users\xxxxxxxxxxxx\Desktop\SecurityCheck.exe
2014-06-01 20:45 - 2014-02-19 10:33 - 00000000 ____D () C:\Windows\SMSPowerManagement
2014-06-01 20:45 - 2014-01-21 10:40 - 00000496 _____ () C:\Windows\SMSCFG.INI
2014-06-01 20:42 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-01 20:42 - 2009-07-14 06:51 - 00045191 _____ () C:\Windows\setupact.log
2014-05-31 21:30 - 2014-05-31 21:29 - 00000000 ___SD () C:\ComboFix
2014-05-31 21:29 - 2014-05-31 09:15 - 00000000 ____D () C:\Qoobox
2014-05-31 21:29 - 2014-05-30 20:31 - 00031009 _____ () C:\Users\xxxxxxxxxxxx\Desktop\Addition.txt
2014-05-31 21:26 - 2014-05-31 21:15 - 00000863 _____ () C:\Users\xxxxxxxxxxxx\Desktop\JRT.txt
2014-05-31 21:26 - 2014-05-31 21:01 - 00001187 _____ () C:\Users\xxxxxxxxxxxx\Desktop\20140531_210100_malwarebytes.log
2014-05-31 21:20 - 2014-05-31 21:20 - 00000689 _____ () C:\Users\xxxxxxxxxxxx\Desktop\AdwCleaner[R1].txt
2014-05-31 21:10 - 2014-05-31 21:10 - 00000000 ____D () C:\Windows\ERUNT
2014-05-31 21:05 - 2010-11-21 05:47 - 00367066 _____ () C:\Windows\PFRO.log
2014-05-31 20:50 - 2014-05-30 20:34 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-31 20:49 - 2014-05-31 20:49 - 01327971 _____ () C:\Users\xxxxxxxxxxxx\Desktop\adwcleaner_3.211.exe
2014-05-31 20:49 - 2014-05-31 20:49 - 01016261 _____ (Thisisu) C:\Users\xxxxxxxxxxxx\Desktop\JRT.exe
2014-05-31 20:48 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-05-31 09:43 - 2014-05-31 09:37 - 00030676 _____ () C:\Users\xxxxxxxxxxxx\Desktop\combofix.log
2014-05-31 09:32 - 2014-05-31 09:15 - 00000000 ____D () C:\Windows\erdnt
2014-05-31 09:26 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-05-31 09:11 - 2014-05-31 09:11 - 05203398 ____R (Swearware) C:\Users\xxxxxxxxxxxx\Desktop\ComboFix.exe
2014-05-30 21:00 - 2014-05-29 22:37 - 00087774 _____ () C:\Users\xxxxxxxxxxxx\Desktop\Thema_.txt
2014-05-30 20:51 - 2014-05-30 20:51 - 00002671 _____ () C:\Users\xxxxxxxxxxxx\Desktop\gmer.log
2014-05-30 20:45 - 2014-05-30 20:43 - 00002415 _____ () C:\Users\xxxxxxxxxxxx\Desktop\malwarebytes.log
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-30 20:34 - 2014-05-30 20:34 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-30 08:33 - 2014-05-30 08:33 - 546020574 _____ () C:\Windows\MEMORY.DMP
2014-05-30 08:33 - 2014-05-30 08:33 - 00283784 _____ () C:\Windows\Minidump\053014-7815-01.dmp
2014-05-30 08:33 - 2014-05-30 08:33 - 00000000 ____D () C:\Windows\Minidump
2014-05-29 22:16 - 2014-05-29 22:16 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\xxxxxxxxxxxx\Desktop\mbam-setup-2.0.2.1012.exe
2014-05-29 22:12 - 2014-05-29 22:12 - 00380416 _____ () C:\Users\xxxxxxxxxxxx\Desktop\Gmer-19357.exe
2014-05-29 21:45 - 2014-05-29 21:45 - 00002003 _____ () C:\Users\xxxxxxxxxxxx\Desktop\Entfernen des Avira PC Cleaners.lnk
2014-05-29 21:45 - 2014-05-29 21:45 - 00001947 _____ () C:\Users\xxxxxxxxxxxx\Desktop\Avira PC Cleaner.lnk
2014-05-28 18:23 - 2014-03-21 11:32 - 00000000 ____D () C:\Users\xxxxxxxxxxxx\AppData\Roaming\gSyncit
2014-05-28 17:37 - 2014-03-19 12:25 - 00000000 ____D () C:\Users\xxxxxxxxxxxx\AppData\Local\Deployment
2014-05-28 17:10 - 2014-05-28 17:10 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-05-28 16:50 - 2014-05-28 16:50 - 02278856 _____ () C:\Users\xxxxxxxxxxxx\Desktop\avira_pc_cleaner_de.exe
2014-05-28 16:34 - 2014-05-28 16:34 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\xxxxxxxxxxxx\Desktop\revosetup95.exe
2014-05-28 16:17 - 2014-05-28 16:17 - 02066944 _____ (Farbar) C:\Users\xxxxxxxxxxxx\Desktop\FRST64.exe
2014-05-26 10:55 - 2014-01-21 10:38 - 00002736 _____ () C:\Windows\system32\config\netlogon.ftl
2014-05-26 07:49 - 2014-03-19 15:26 - 00000000 ____D () C:\Users\xxxxxxxxxxxx\Tracing
2014-05-25 10:55 - 2014-03-21 11:41 - 00000000 ____D () C:\Users\xxxxxxxxxxxx\AppData\Local\PasswordSafe
2014-05-25 09:13 - 2014-05-25 09:13 - 00000072 _____ () C:\Users\Public\LMDebug.log
2014-05-25 08:52 - 2014-05-25 08:52 - 00000000 ____D () C:\ProgramData\Samsung
2014-05-22 19:13 - 2014-05-02 11:48 - 00000600 _____ () C:\Users\xxxxxxxxxxxx\AppData\Roaming\winscp.rnd
2014-05-22 19:02 - 2014-04-27 20:49 - 00000600 _____ () C:\Users\xxxxxxxxxxxx\AppData\Local\PUTTY.RND
2014-05-21 05:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\spool
2014-05-20 13:35 - 2014-03-19 12:20 - 00000000 ___RD () C:\Users\xxxxxxxxxxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-19 09:18 - 2014-03-20 12:46 - 00000000 ____D () C:\Users\xxxxxxxxxxxx\AppData\Local\SAP
2014-05-16 11:33 - 2014-01-21 13:39 - 00289231 __RSH () C:\ProgramData\ntuser.pol
2014-05-16 11:32 - 2014-03-19 12:19 - 00166716 __RSH () C:\Users\xxxxxxxxxxxx\ntuser.pol
2014-05-16 11:32 - 2014-03-19 12:19 - 00000000 ____D () C:\Users\xxxxxxxxxxxx
2014-05-13 13:36 - 2014-01-21 10:40 - 00000000 ____D () C:\Windows\rescache
2014-05-13 12:58 - 2014-03-18 17:59 - 00000000 ____D () C:\ProgramData\CAS-Software
2014-05-13 12:58 - 2014-01-21 10:57 - 00000000 ____D () C:\ProgramData\CoCClientServiceBroker
2014-05-13 12:58 - 2014-01-21 10:51 - 00000000 ____D () C:\Windows\CoCSvcIn
2014-05-13 10:35 - 2014-05-13 10:22 - 00000000 ___HD () C:\Windows\AxInstSV
2014-05-13 10:22 - 2014-05-13 10:22 - 00000000 ____D () C:\Users\xxxxxxxxxxxx\AppData\Local\HP
2014-05-13 10:21 - 2014-05-13 10:21 - 00000000 ____D () C:\Windows\system32\appmgmt
2014-05-13 10:21 - 2014-03-19 12:42 - 00000000 ____D () C:\_LocalData
2014-05-12 07:26 - 2014-05-30 20:34 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-12 07:26 - 2014-05-30 20:34 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-12 07:25 - 2014-05-30 20:34 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-09 16:56 - 2014-04-15 17:17 - 00000000 ____D () C:\Users\xxxxxxxxxxxx\AppData\Local\FreePDF
2014-05-09 16:55 - 2014-04-15 17:17 - 00000540 _____ () C:\fpRedmon.log
2014-05-09 14:43 - 2013-01-22 20:35 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-05-09 14:40 - 2014-05-09 14:40 - 00092030 _____ () C:\Windows\SysWOW64\CcmFramework.ini
2014-05-09 14:40 - 2014-05-09 14:40 - 00001799 _____ () C:\Windows\SMSAdvancedClient.sccm2007ac-sp2-kb2724939-x86-icp2.mif
2014-05-09 14:40 - 2014-05-09 14:40 - 00000621 _____ () C:\Windows\SysWOW64\CcmFramework.h
2014-05-09 14:40 - 2013-01-22 15:04 - 01656018 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-05-09 14:40 - 2013-01-22 15:04 - 00000000 ____D () C:\Windows\SysWOW64\CCM
2014-05-09 14:39 - 2014-05-09 14:39 - 00000000 ____D () C:\Windows\ms
2014-05-09 14:37 - 2014-05-09 14:37 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2014-05-09 14:37 - 2014-05-09 14:37 - 00083968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2014-05-09 12:56 - 2014-03-21 12:17 - 00000000 ____D () C:\Users\xxxxxxxxxxxx\AppData\Roaming\TeamViewer
2014-05-09 09:47 - 2014-03-20 11:43 - 00000000 ____D () C:\Users\xxxxxxxxxxxx\AppData\Roaming\ivkmds_production2
2014-05-09 01:11 - 2013-01-22 22:50 - 00053728 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\FireNfcp.sys
2014-05-08 11:44 - 2014-03-19 12:19 - 00000000 ____D () C:\Users\xxxxxxxxxxxx\AppData\Local\Microsoft Help
2014-05-07 14:53 - 2013-01-22 20:32 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-05-07 14:53 - 2013-01-22 20:32 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-05-07 10:58 - 2014-03-19 12:21 - 00000000 ____D () C:\Users\xxxxxxxxxxxx\AppData\Roaming\SAP
2014-05-02 11:57 - 2014-05-02 11:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mead & Company
2014-05-02 11:57 - 2014-05-02 11:57 - 00000000 ____D () C:\Program Files (x86)\MeadCo ScriptX
2014-05-02 07:41 - 2014-05-02 07:41 - 00000000 ____D () C:\Users\xxxxxxxxxxxx\AppData\Roaming\smkits

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-05-30 03:12

==================== End Of Log ============================
         
Hier das Addition.txt:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 25-05-2014 02
Ran by xxxxxxxxxx at 2014-06-01 22:04:21
Running from C:\Users\xxxxxxxxxx\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: McAfee VirusScan Enterprise (Enabled - Up to date) {ADA629C7-7F48-5689-624A-3B76997E0892}
AS: McAfee VirusScan Enterprise Antispyware Module (Enabled - Up to date) {16C7C823-5972-5907-58FA-0004E2F9422F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Host Intrusion Prevention-Firewall (Disabled) {959DA8E2-3527-57D1-4915-924367AD4FE9}

==================== Installed Programs ======================

64 Bit HP CIO Components Installer (Version: 13.2.1 - Hewlett-Packard) Hidden
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 13 ActiveX (HKLM-x32\...\{3799ACD7-66E2-4749-A851-95E1193B217D}) (Version: 13.0.0.206 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\{38C8C329-5AB3-480C-86FD-C18D10FBD39A}) (Version: 13.0.0.206 - Adobe Systems Incorporated)
Adobe Reader X (10.1.9) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.9 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\{2AF045BC-E8F8-4F17-8095-68E14ECC234F}) (Version: 12.1.0.150 - Adobe Systems, Inc)
Allway Sync version 14.1.7 (HKLM-x32\...\Allway Sync_is1) (Version:  - Botkind Inc)
ArcotID PKI Client (HKLM-x32\...\{58F1D42C-C6F7-4FAA-9428-67F02EDF521F}) (Version: 6.2.0.2 - CA Technologies)
Cairo (HKLM-x32\...\{A15DCD73-4618-423A-83C6-850C5ACD9CCD}) (Version: 2.4.0.14 - Cenit AG)
Configuration Manager Client (x32 Version: 4.00.6487.2700 - Microsoft Corporation) Hidden
Corporate Fonts (HKLM-x32\...\{B0AB7951-8F99-48A3-8265-20114EE03F6A}) (Version: 2.8 - xxxxxxxxxx)
Corporate WMI Classes (HKLM-x32\...\{DEB83718-03B2-49B6-A178-76690E388108}) (Version: 7.2.0.0 - xxxxxxxxxx AG)
Corporate WMI Provider (HKLM-x32\...\{2E488D77-DD6F-48F2-89FA-EE0DEEB8D253}) (Version: 2.2.0.0 - xxxxxxxxxx AG)
xxxxxxxxxx Enable Nic WoL (HKLM-x32\...\xxxxxxxxxx Enable Nic WoL) (Version:  - )
xxxxxxxxxx NWP Encryption OutlookAddIn (HKLM-x32\...\{B59969F3-C95F-49EF-91AE-A4180E93848B}) (Version: 1.0.1 - xxxxxxxxxx AG)
xxxxxxxxxx NWP Legal Footer Addon (HKLM\...\{B079B559-A314-45F0-8E6A-E79F96D817C8}) (Version: 1.0.7 - T-Systems)
xxxxxxxxxx Oracle JRE Preparation Pack (HKLM-x32\...\xxxxxxxxxx Oracle JRE Preparation Pack) (Version: 6_35 - xxxxxxxxxx)
Dell Feature Enhancement Pack (HKLM\...\{992D1CE7-A20F-4AB0-9D9D-AFC3418844DA}) (Version: 2.2.1 - Dell)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 8.1200.101.127 - ALPS ELECTRIC CO., LTD.)
DFS-Share Lookup Tool (HKLM-x32\...\{CF998632-8B2F-43E9-A4AA-6C988F136070}) (Version: 1.0 - xxxxxxxxxx)
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
DisplayLink Core Software (Version: 7.2.47157.0 - DisplayLink Corp.) Hidden
ECL Viewer (x32 Version: 6.0 - SAP AG) Hidden
ePeople Bundle (HKLM-x32\...\{EEE9CB5A-5EA8-477A-A49E-8C0066C5EB93}) (Version: 1.4 - xxxxxxxxxx)
FreePDF (HKLM\...\{DA635981-EA57-4FC9-ADC4-78A4127BF905}) (Version: 4.02 - Stefan Heinz)
Front End (x32 Version: 7.10 - SAP) Hidden
Ghostscript (HKLM-x32\...\{02F7659B-CA9B-4EF4-910E-BB0500EE2430}) (Version: 8.71 - AFPL)
GreenIT Windows Sidebar Gadget (HKLM-x32\...\{746388CF-2FA5-45EE-81D1-8EA91C3E070A}) (Version: 1.2.23.0 - Logica Deutschland GmbH Co. KG)
Greenshot (HKLM-x32\...\{3EE2CBEE-71A5-4C74-889E-C14FE6D0CC88}) (Version: 1.1.5 - SourceForge.net)
Group Policy Log View Tool (HKLM-x32\...\{0F23F7E9-5825-4E00-8A00-40F14FC8E6C2}) (Version: 1.00.0021 - Microsoft Corporation)
gSyncit (HKLM-x32\...\{799176B1-A778-4298-9F3B-402B24B6B713}) (Version: 3.8.95 - Fieldston Software)
IBM Data Server Client - DB2COPY1 (HKLM\...\{B6773B66-7A0F-4C30-9661-5E5299E713B4}) (Version: 9.7.301.326 - IBM)
Image Resizer Powertoy Clone for Windows (64 bit) (HKLM\...\{C862EC05-1C15-4327-B15D-C7788D6CFF73}) (Version: 2.1.1 - Brice Lambson)
Information Security Gadget (HKLM\...\{5E58D7AB-E3F5-4911-B344-B124190B7B47}) (Version: 1.0 - xxxxxxxxxx)
Java(TM) 6 Update 35 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416035FF}) (Version: 6.0.350 - Oracle)
Java(TM) 6 Update 35 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216035FF}) (Version: 6.0.350 - Oracle)
Juniper Installer Service (HKLM-x32\...\{A0ECE03D-6437-49B9-BDC1-2D8B632279B9}) (Version: 7.1.11.21451 - Juniper Networks)
Juniper Networks Network Connect 7.1.11 (x32 Version: 7.1.11.21451 - Juniper Networks) Hidden
Juniper Networks Network Connect 7.1.17 (HKLM-x32\...\Juniper Network Connect 7.1.17) (Version: 7.1.17.28099 - Juniper Networks)
Juniper Networks, Inc. Setup Client Activex Control (x32 Version: 2.1.1.1 - Juniper Networks, Inc.) Hidden
Know How Office 2010 Learning Ribbon (HKLM-x32\...\Know How Office 2010 Learning Ribbon) (Version: 1.4 - Know How)
KnowHowRibbonExcelSetup (x32 Version: 1.0.0 - Know How! AG) Hidden
KnowHowRibbonOutlookSetup (x32 Version: 1.0.0 - Know How! AG) Hidden
KnowHowRibbonPowerPointSetup (x32 Version: 1.0.0 - Know How! AG) Hidden
KnowHowRibbonWordSetup (x32 Version: 1.0.0 - Know How! AG) Hidden
Lotus Notes 8.5.2 (HKLM-x32\...\{07C69B3A-62B3-41BF-82EE-B3A87BD6EA0C}) (Version: 8.52.10222 - IBM)
Lotus Notes 8.5.2 MUI Pack for G1 (HKLM-x32\...\{9652AA6E-6B62-4BEA-9FEE-7526D4D35002}) (Version: 8.52.10245 - IBM)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
McAfee Agent (HKLM-x32\...\{4AEFF024-F0D0-4AD6-8231-FF51949E91E0}) (Version: 4.6.0.3122 - McAfee, Inc.)
McAfee Client Security - AntiVirus Hotfix HF805660 (HKLM-x32\...\McAfee Client Security - AntiVirus Hotfix HF805660) (Version: 1.01 - McAfee)
McAfee Client Security - AntiVirus Hotfix HF820636 (HKLM-x32\...\McAfee Client Security - AntiVirus Hotfix HF820636) (Version: 1.01 - McAfee)
McAfee Client Security - HIPS Hotfix (HKLM-x32\...\McAfee Client Security - HIPS Hotfix) (Version: HF803520 - McAfee)
McAfee Client Security - HIPS Hotfix HF843301 (HKLM-x32\...\McAfee Client Security - HIPS Hotfix HF843301 1.01) (Version: 1.01 - McAfee)
McAfee Client Security - Win 7 Bundle (HKLM-x32\...\McAfee Client Security - Win 7 Bundle) (Version: 2.0.0 - McAfee)
McAfee Host Intrusion Prevention (HKLM\...\{D2B9C003-A3CD-44A0-9DE5-52FE986C03E5}) (Version: 8.00.0202 - McAfee, Inc.)
McAfee Host Intrusion Prevention (Version: 8.00.0202 - McAfee, Inc.) Hidden
McAfee VirusScan Enterprise (HKLM-x32\...\{CE15D1B6-19B6-4D4D-8F43-CF5D2C3356FF}) (Version: 8.8.02004 - McAfee, Inc.)
MDOP MBAM (HKLM\...\{E3223BF7-23F4-4EEA-AD30-39F362FD9ED7}) (Version: 2.1.0117.0 - Microsoft Corporation)
MeadCo ScriptX (v7.4.0.8 (x86)) (HKLM-x32\...\{8DE5BF1E-6857-47C9-84FC-3DADF459493F}) (Version: 7.4.0 - Mead & Co Ltd.)
Microsoft .Net Framework 4 ARP Comment Fix (HKLM-x32\...\Microsoft .Net Framework 4 ARP Comment Fix) (Version: 1.01 - Microsoft)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Lync 2010 (HKLM\...\{81BE0B17-563B-45D4-B198-5721E6C665CD}) (Version: 4.0.7577.4419 - Microsoft Corporation)
Microsoft Lync 2010, MUI (HKLM\...\{CEECF731-3F08-4210-8073-7E87F58C01D3}) (Version: 4.0.7577.0 - Microsoft Corporation)
Microsoft Office 2010 Analysis ToolPak Activation (HKLM-x32\...\Microsoft Office 2010 Analysis ToolPak Activation) (Version: 1.0.1.0 - Microsoft)
Microsoft Office Access MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Access Setup Metadata MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Configuration Analyzer Tool 1.0 (HKLM-x32\...\{CB205F3F-0CF1-4CC4-9207-F582E32220ED}) (Version: 1.0.0 - Microsoft Corporation)
Microsoft Office Excel MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Labs Forgotten Attachment Detector (HKLM-x32\...\{1CAD6068-EF6B-4CC2-B079-FADD48F80181}) (Version: 1.0.10609.0 - Microsoft Office Labs)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Spanish) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft redistributable runtime DLLs VS2005 SP1(x86) (HKLM-x32\...\{CEC7A786-A9C8-4EF7-BB59-6518E3B3C878}) (Version: 8.0.50727.4053 - SAP)
Microsoft redistributable runtime DLLs VS2008 SP1(x86) (HKLM-x32\...\{A47A9101-6EB5-4314-BDA1-297880FBB908}) (Version: 9.0 - SAP AG)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft Visio Viewer 2013 (HKLM-x32\...\{95150000-0052-0409-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visual Basic Runtime Extra 6  (HKLM-x32\...\{DACEBFA7-F1E0-435F-BBB5-685457A36961}) (Version: 6 - Microsoft, 6)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.5026 (HKLM\...\{83C9B94A-7A1C-3874-9315-FF033C46213C}) (Version: 9.0.30729.5026 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.5026 (HKLM-x32\...\{761AB0B8-FC68-3AE2-B7D9-A0CC6F0ED045}) (Version: 9.0.30729.5026 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Windows 7 Patch IE10BlockerToolkit (HKLM-x32\...\Microsoft Windows 7 Patch IE10BlockerToolkit) (Version: 1.01 - Microsoft)
Microsoft Windows 7 Sleep Timer Fix (HKLM-x32\...\Microsoft Windows 7 Sleep Timer Fix) (Version: 1.01 - Microsoft)
Microsoft Windows Root Certificates Patch KB931125 (HKLM-x32\...\Microsoft Windows Root Certificates Patch KB931125) (Version: 1.03 - )
Mocha TN3270 (HKLM-x32\...\{B110153C-A2D6-4427-832A-5A255AF49447}) (Version: 1.8.0 - MochaSoft)
Mozilla Firefox 28.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 28.0 (x86 de)) (Version: 28.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
nwp Learning on Demand (HKLM-x32\...\{A2E8C834-AC63-4391-8603-BE85453B0855}) (Version: 1.4 - Know How)
Office Tab FreeEdition 9.20 (HKLM\...\{DE469D65-1DEB-4058-BF95-C642D733668D}_is1) (Version:  - Detong Technology Ltd.)
Oracle Common Client (HKLM-x32\...\Oracle Common Client) (Version:  - )
PCInfo (HKLM-x32\...\{17DAA363-F24B-42CF-B91D-769877CB27EA}) (Version: 2.9.02 - xxxxxxxxxx)
PCP (HKLM-x32\...\{0038D74A-F265-4623-A5A4-561076EDB702}) (Version: 3.0 - xxxxxxxxxx)
Printer Install (HKLM-x32\...\{A8AC231B-9948-4C49-A77F-A425E10B8B04}) (Version: 1.4.0 - xxxxxxxxxx AG)
Project Viewer (HKLM-x32\...\{CC0B06B4-65AE-43F3-8716-84F96684F614}) (Version: 6.0.0161 - Afinion AG)
Quickguide for 6430u (HKLM-x32\...\{B23B2E07-9E35-4BCA-8C96-DC5CA7F0ACBF}) (Version: 1.0 - xxxxxxxxxx)
RASng (HKLM-x32\...\{3A9C998E-272B-4EA2-9A91-0FE4019AD83D}) (Version:  - iPass)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
SAP Business Explorer (x32 Version: 7.20 - SAP AG) Hidden
SAP GUI for Windows 7.20 (HKLM-x32\...\SAPGUI710) (Version: 7.20 Compilation 2 - SAP)
SAP JNet (x32 Version:  - SAP AG) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
smart Fonts (HKLM-x32\...\{3B4F2ABD-2904-4847-932C-20DA52E558C9}) (Version: 3.0 - xxxxxxxxxx)
SMS-OutlookAddIn (HKLM-x32\...\{7D0B6347-EA76-426E-8AEB-ADFAD7933065}) (Version: 1.0.4 - xxxxxxxxxx AG)
Stefan Heinz FreePDF 4.02 Patch (HKLM-x32\...\Stefan Heinz FreePDF 4.02 Patch) (Version:  - )
SVG Viewer (HKLM-x32\...\{6ECBF96B-5EFB-44EC-8299-1188C8F65B83}) (Version: 3.03 - Adobe)
TOSHIBA USB Display Drivers (Version: 7.2.47175.0 - TOSHIBA Corporation) Hidden
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2837594) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{D3C85176-ACCC-4AF0-817D-1BC803303B74}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2837594) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{D3C85176-ACCC-4AF0-817D-1BC803303B74}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817396) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{39767ECA-1731-45DB-AB5B-6BF40E151D66}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825640) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{BA610006-2C39-4419-9834-CF61AB24810A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.PROPLUS_{C70D2038-A2C4-4A99-87DE-5272BB44F0CE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.PROPLUS_{82F87E28-B18E-46D6-A399-E2F19CF5949B}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0410-0000-0000000FF1CE}_Office14.PROPLUS_{4B93560B-F33D-4A67-A224-F5E1C329BD22}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0C0A-0000-0000000FF1CE}_Office14.PROPLUS_{5E8EB600-8B94-429E-873E-98369C6DC1BC}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2863818) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}_Office14.PROPLUS_{83B1B530-7D9E-4C6A-907F-E979CEE9C295}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878225) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{EFF5EBA3-40AD-4859-85E7-3C1CF4F297EB}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.PROPLUS_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0409-0000-0000000FF1CE}_Office14.PROPLUS_{DCE104A1-1875-4469-A83D-A5BFA6C4640F}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.PROPLUS_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0409-0000-0000000FF1CE}_Office14.PROPLUS_{334AA0A1-2BB1-4D74-B66A-2B2C4D9C2C87}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2553444) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{799005D3-9B70-4219-AFE0-BC479614CC4D}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{8C55AA83-54C2-4236-A622-78440A411DC5}) (Version:  - Microsoft)
VB6 Controls Update (HKLM-x32\...\{32FF472C-DD63-4926-95DF-CFC2E1D4E7DA}) (Version: 1.0.2 - Microsoft)
Visual Basic Runtime Win7 Add-on (HKLM-x32\...\{38EF5019-6A6C-4B5A-BCB9-6FBD9767774F}) (Version: 6 - Microsoft)
Visual Studio Tools for the Office system 3.0 Runtime (HKLM-x32\...\Visual Studio Tools for the Office system 3.0 Runtime) (Version:  - Microsoft Corporation)
Visual Studio Tools for the Office system 3.0 Runtime (x32 Version: 9.0.21022 - Microsoft Corporation) Hidden

==================== Restore Points  =========================


==================== Hosts content: ==========================

2009-07-14 04:34 - 2014-05-31 09:25 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {1ED041CE-9778-4CE0-973F-AC8095DB3776} - System32\Tasks\Learning on Demand => C:\Program Files (x86)\Learning on Demand\Download-Manager-Autostart.exe [2012-03-13] ()
Task: {69C19075-A7AC-456D-B6AF-C0E9E163F354} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => c:\Program Files\Microsoft IntelliPoint\IPoint.exe

==================== Loaded Modules (whitelisted) =============

2005-03-12 04:07 - 2005-03-12 04:07 - 00087040 _____ () C:\Windows\System32\redmonnt.dll
2011-06-22 09:42 - 2011-06-22 09:42 - 00034304 _____ () C:\Windows\System32\ssp4ml6.dll
2011-06-22 09:42 - 2011-06-22 09:42 - 00826880 _____ () C:\Windows\system32\spool\DRIVERS\x64\3\ssp4mdu.dll
2014-03-19 12:48 - 2011-10-30 16:02 - 00038912 _____ () C:\_LocalData\ZZZ_PortableApps\Desktoptools\RBTray_x64\RBHook.dll
2013-09-05 01:17 - 2013-09-05 01:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2013-09-10 18:17 - 2013-02-22 14:43 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-03-19 12:52 - 2013-12-04 17:09 - 00396666 ____N () C:\_LocalData\ZZZ_PortableApps\Z_Skripte&Batchs\05_ahkSkripte\exe_ExplorerHotkeys\ahk_xExplorerHotkeys.exe
2014-03-19 12:51 - 2013-02-09 04:54 - 01287168 _____ () C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\AutoHotkeyL_x64\AutoHotkey.exe
2014-03-19 12:48 - 2011-10-30 16:02 - 00045568 _____ () C:\_LocalData\ZZZ_PortableApps\Desktoptools\RBTray_x64\RBTray.exe
2014-03-19 12:51 - 2008-03-09 12:12 - 00240640 _____ () C:\_LocalData\ZZZ_PortableApps\Systemtools\Automatisierung\ac'tivAid\AutoHotkey\AutoHotkey.exe
2012-03-19 10:53 - 2012-03-19 10:53 - 00146432 _____ () C:\Windows\SysWOW64\ArcotOfflineTool.exe
2007-04-18 20:30 - 2007-04-18 20:30 - 00393216 _____ () C:\Program Files (x86)\McAfee\Common Framework\cryptocme2.dll
2007-04-18 20:30 - 2007-04-18 20:30 - 00471040 _____ () C:\Program Files (x86)\McAfee\Common Framework\ccme_base.dll
2012-08-14 21:08 - 2012-08-14 21:08 - 00150328 _____ () C:\Program Files (x86)\McAfee\VirusScan Enterprise\WscAv.dll
2012-08-14 01:06 - 2012-08-14 01:06 - 00886272 _____ () C:\Program Files (x86)\iPass\Open Mobile\bin\System.Data.SQLite.dll
2012-08-14 01:17 - 2012-08-14 01:17 - 01105920 _____ () C:\Program Files (x86)\iPass\Open Mobile\bin\NDISAPI.dll
2013-09-05 01:14 - 2013-09-05 01:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\TEMP:58A5270D

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PEVSystemStart => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\procexp90.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PEVSystemStart => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\procexp90.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (whitelisted) =============

HKU\S-1-5-21-1482476501-1450960922-725345543-925577\Software\Classes\.exe: exefile =>  <===== ATTENTION!

==================== Disabled items from MSCONFIG ==============

MSCONFIG\startupreg: CAIRO => "C:\Program Files (x86)\Cenit\CAIRO\CAIRO.lnk"
MSCONFIG\startupreg: CAIRO_COM => "C:\Program Files (x86)\Cenit\CAIRO\CAIROCOM.lnk"

==================== Faulty Device Manager Devices =============

Name: Dell Wireless 5560 HSPA+ Mini-Card Network Adapter
Description: Dell Wireless 5560 HSPA+ Mini-Card Network Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Ericsson AB
Service: WwanUsbServ
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Bluetooth-Gerät (PAN)
Description: Bluetooth-Gerät (PAN)
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: BthPan
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Bluetooth-Gerät (RFCOMM-Protokoll-TDI)
Description: Bluetooth-Gerät (RFCOMM-Protokoll-TDI)
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: RFCOMM
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/01/2014 09:58:36 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (06/01/2014 09:58:19 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (06/01/2014 09:25:03 PM) (Source: PCPClient) (EventID: 2002) (User: )
Description: 2014-06-01 21:25:03,870 [11] - Error during password update from ''
Dcx.Pcp.Shared.AdAccess.AdAccessException: Error while searching PCP Client computer account 'xxxxxxxxxx0036354947' ---> System.Runtime.InteropServices.COMException (0x80005000): Unbekannter Fehler (0x80005000)
   bei System.DirectoryServices.DirectoryEntry.Bind(Boolean throwIfFail)
   bei System.DirectoryServices.DirectoryEntry.Bind()
   bei System.DirectoryServices.DirectoryEntry.get_AdsObject()
   bei System.DirectoryServices.DirectorySearcher.FindAll(Boolean findMoreThanOne)
   bei System.DirectoryServices.DirectorySearcher.FindOne()
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchSingleObject(String searchFilter, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountById(String samAccountName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountByName(String machineName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdConfigManager.LoadConfig()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.BeginCycle()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.PerformTask()

Error: (06/01/2014 09:10:03 PM) (Source: PCPClient) (EventID: 2002) (User: )
Description: 2014-06-01 21:10:03,499 [9] - Error during password update from ''
Dcx.Pcp.Shared.AdAccess.AdAccessException: Error while searching PCP Client computer account 'xxxxxxxxxx0036354947' ---> System.Runtime.InteropServices.COMException (0x80005000): Unbekannter Fehler (0x80005000)
   bei System.DirectoryServices.DirectoryEntry.Bind(Boolean throwIfFail)
   bei System.DirectoryServices.DirectoryEntry.Bind()
   bei System.DirectoryServices.DirectoryEntry.get_AdsObject()
   bei System.DirectoryServices.DirectorySearcher.FindAll(Boolean findMoreThanOne)
   bei System.DirectoryServices.DirectorySearcher.FindOne()
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchSingleObject(String searchFilter, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountById(String samAccountName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountByName(String machineName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdConfigManager.LoadConfig()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.BeginCycle()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.PerformTask()

Error: (06/01/2014 08:55:03 PM) (Source: PCPClient) (EventID: 2002) (User: )
Description: 2014-06-01 20:55:03,156 [8] - Error during password update from ''
Dcx.Pcp.Shared.AdAccess.AdAccessException: Error while searching PCP Client computer account 'xxxxxxxxxx0036354947' ---> System.Runtime.InteropServices.COMException (0x80005000): Unbekannter Fehler (0x80005000)
   bei System.DirectoryServices.DirectoryEntry.Bind(Boolean throwIfFail)
   bei System.DirectoryServices.DirectoryEntry.Bind()
   bei System.DirectoryServices.DirectoryEntry.get_AdsObject()
   bei System.DirectoryServices.DirectorySearcher.FindAll(Boolean findMoreThanOne)
   bei System.DirectoryServices.DirectorySearcher.FindOne()
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchSingleObject(String searchFilter, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountById(String samAccountName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountByName(String machineName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdConfigManager.LoadConfig()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.BeginCycle()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.PerformTask()

Error: (06/01/2014 08:49:24 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (06/01/2014 08:48:29 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (06/01/2014 08:48:24 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (06/01/2014 08:47:11 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (06/01/2014 08:46:41 PM) (Source: LAMaAgent) (EventID: 0) (User: )
Description: GetAdminUsers() ==> Die angegebene Domäne ist nicht vorhanden, oder es konnte keine Verbindung hergestellt werden.


System errors:
=============
Error: (06/01/2014 08:48:18 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "McAfee Validation Trust Protection Service" wurde unerwartet beendet. Dies ist bereits 2 Mal passiert.

Error: (06/01/2014 08:48:11 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "McAfee McShield" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 5000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/01/2014 08:48:02 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "McAfee Validation Trust Protection Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/01/2014 08:47:55 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "McAfee McShield" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 5000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/01/2014 08:47:52 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "McAfee Firewall Core Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/01/2014 08:45:32 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{24FF4FDC-1D9F-4195-8C79-0DA39248FF48}{B292921D-AF50-400C-9B75-0C57A7F29BA1}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (06/01/2014 08:45:02 PM) (Source: TermService) (EventID: 1067) (User: )
Description: Der Terminalserver kann den Dienstprinzipalnamen "TERMSRV", der für die Serverauthentifizierung verwendet werden soll, nicht registrieren. Der folgende Fehler ist aufgetreten: Die angegebene Domäne ist nicht vorhanden, oder es konnte keine Verbindung hergestellt werden.
.

Error: (06/01/2014 08:43:16 PM) (Source: Microsoft-Windows-GroupPolicy) (EventID: 1129) (User: EMEA)
Description: Bei der Verarbeitung der Gruppenrichtlinie ist aufgrund fehlender Netzwerkkonnektivität mit einem Domänencontroller ein Fehler aufgetreten. Dies kann eine vorübergehende Bedingung sein. Es wird eine Erfolgsmeldung generiert, wenn die Verbindung des Computers mit dem Domänencontroller wiederhergestellt wurde und wenn die Gruppenrichtlinie erfolgreich verarbeitet wurde. Falls für mehrere Stunden keine Erfolgsmeldung angezeigt wird, wenden Sie sich an den Administrator.

Error: (06/01/2014 08:43:01 PM) (Source: Microsoft-Windows-GroupPolicy) (EventID: 1129) (User: NT-AUTORITÄT)
Description: Bei der Verarbeitung der Gruppenrichtlinie ist aufgrund fehlender Netzwerkkonnektivität mit einem Domänencontroller ein Fehler aufgetreten. Dies kann eine vorübergehende Bedingung sein. Es wird eine Erfolgsmeldung generiert, wenn die Verbindung des Computers mit dem Domänencontroller wiederhergestellt wurde und wenn die Gruppenrichtlinie erfolgreich verarbeitet wurde. Falls für mehrere Stunden keine Erfolgsmeldung angezeigt wird, wenden Sie sich an den Administrator.

Error: (06/01/2014 08:43:01 PM) (Source: TermService) (EventID: 1064) (User: )
Description: Der Terminalserver kann kein vorlagenbasierten Zertifikat installieren, das vom Terminalserver für die Authentifizierung und Verschlüsselung mithilfe von Transport Layer Security (TLS) 1.0\Secure Sockets Layer (SSL) verwendet werden soll. Der folgende Fehler ist aufgetreten: Es wurde kein Registrierungsrichtlinienserver gefunden.
.


Microsoft Office Sessions:
=========================
Error: (06/01/2014 09:58:36 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\xxxxxxxxxx\Desktop\esetsmartinstaller_deu.exe

Error: (06/01/2014 09:58:19 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (06/01/2014 09:25:03 PM) (Source: PCPClient) (EventID: 2002) (User: )
Description: 2014-06-01 21:25:03,870 [11] - Error during password update from ''
Dcx.Pcp.Shared.AdAccess.AdAccessException: Error while searching PCP Client computer account 'xxxxxxxxxx0036354947' ---> System.Runtime.InteropServices.COMException (0x80005000): Unbekannter Fehler (0x80005000)
   bei System.DirectoryServices.DirectoryEntry.Bind(Boolean throwIfFail)
   bei System.DirectoryServices.DirectoryEntry.Bind()
   bei System.DirectoryServices.DirectoryEntry.get_AdsObject()
   bei System.DirectoryServices.DirectorySearcher.FindAll(Boolean findMoreThanOne)
   bei System.DirectoryServices.DirectorySearcher.FindOne()
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchSingleObject(String searchFilter, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountById(String samAccountName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountByName(String machineName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdConfigManager.LoadConfig()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.BeginCycle()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.PerformTask()

Error: (06/01/2014 09:10:03 PM) (Source: PCPClient) (EventID: 2002) (User: )
Description: 2014-06-01 21:10:03,499 [9] - Error during password update from ''
Dcx.Pcp.Shared.AdAccess.AdAccessException: Error while searching PCP Client computer account 'xxxxxxxxxx0036354947' ---> System.Runtime.InteropServices.COMException (0x80005000): Unbekannter Fehler (0x80005000)
   bei System.DirectoryServices.DirectoryEntry.Bind(Boolean throwIfFail)
   bei System.DirectoryServices.DirectoryEntry.Bind()
   bei System.DirectoryServices.DirectoryEntry.get_AdsObject()
   bei System.DirectoryServices.DirectorySearcher.FindAll(Boolean findMoreThanOne)
   bei System.DirectoryServices.DirectorySearcher.FindOne()
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchSingleObject(String searchFilter, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountById(String samAccountName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountByName(String machineName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdConfigManager.LoadConfig()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.BeginCycle()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.PerformTask()

Error: (06/01/2014 08:55:03 PM) (Source: PCPClient) (EventID: 2002) (User: )
Description: 2014-06-01 20:55:03,156 [8] - Error during password update from ''
Dcx.Pcp.Shared.AdAccess.AdAccessException: Error while searching PCP Client computer account 'xxxxxxxxxx0036354947' ---> System.Runtime.InteropServices.COMException (0x80005000): Unbekannter Fehler (0x80005000)
   bei System.DirectoryServices.DirectoryEntry.Bind(Boolean throwIfFail)
   bei System.DirectoryServices.DirectoryEntry.Bind()
   bei System.DirectoryServices.DirectoryEntry.get_AdsObject()
   bei System.DirectoryServices.DirectorySearcher.FindAll(Boolean findMoreThanOne)
   bei System.DirectoryServices.DirectorySearcher.FindOne()
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchSingleObject(String searchFilter, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountById(String samAccountName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.AdSearcher.SearchComputerAccountByName(String machineName, String[] propertiesToLoad)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei Dcx.Pcp.Shared.AdAccess.PcpAdAccess.SearchPcpClientMachine(String machineName)
   bei Dcx.Pcp.Shared.AdAccess.PcpAdConfigManager.LoadConfig()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.BeginCycle()
   bei Dcx.Pcp.Client.PcpPasswordChangeTask.PerformTask()

Error: (06/01/2014 08:49:24 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\xxxxxxxxxx\Desktop\esetsmartinstaller_deu.exe

Error: (06/01/2014 08:48:29 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\xxxxxxxxxx\Desktop\esetsmartinstaller_deu.exe

Error: (06/01/2014 08:48:24 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\xxxxxxxxxx\Desktop\esetsmartinstaller_deu.exe

Error: (06/01/2014 08:47:11 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\xxxxxxxxxx\Desktop\esetsmartinstaller_deu.exe

Error: (06/01/2014 08:46:41 PM) (Source: LAMaAgent) (EventID: 0) (User: )
Description: GetAdminUsers() ==> Die angegebene Domäne ist nicht vorhanden, oder es konnte keine Verbindung hergestellt werden.


==================== Memory info =========================== 

Percentage of memory in use: 53%
Total physical RAM: 3965.88 MB
Available physical RAM: 1845.46 MB
Total Pagefile: 8060.06 MB
Available Pagefile: 5878.75 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (SYSTEM) (Fixed) (Total:118.94 GB) (Free:26.29 GB) NTFS
Drive h: (Offline) (Network) (Total:118.94 GB) (Free:26.29 GB) CSC-CACHE

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 119 GB) (Disk ID: E249FE6B)
Partition 1: (Active) - (Size=300 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=119 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 4 GB) (Disk ID: 00053E95)
Partition 1: (Active) - (Size=4 GB) - (Type=0B)

==================== End Of Log ============================
         
Noch Probleme????

Wenn diese Frage bedeuten soll, ich sei nun endlich wieder CLEAN, nein, dann habe ich keine Probleme mehr und sage einfach DANKEEEEEEEEEEEE. Vielen Dank für die Wahsinnshilfe und die Geduld, seit 3 Tagen an meinem Problem mit zu machen. DANKE

Da ich geschädigt von dieser Erfahrung etwas begriffstützig geworden bin, wäre ich dir über eine klare aussage, ob nun alles wieder OK sei oder nein sehr dankbar!

Danke und Gruß,
zavjah

Alt 02.06.2014, 18:39   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt - Standard

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt



Java und Adobe updaten.

Clean!

Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.06.2014, 19:21   #9
zavjah
 
Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt - Standard

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt



Juhuuuuuuuuuuuuuuu

Hallo schrauber,

auch wenn ich an der richtigen Stelle mein Lob gepostet habe, hier auch nochmals: VIELEN DANK!

Ich habe die abschließende Bereinigung wie genannt durchgeführt.

Was die Absicherung des Systems angeht: vielen Dank für die Hinweise. Werde sie alle gleich anwenden!

Meinerseits sind keine weitere Fragen offen. Das Thema kannst du aus deinen Abbos löschen!

Nochmals Danke,
zavjah

Alt 03.06.2014, 18:38   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt - Standard

Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt
4d36e972-e325-11ce-bfc1-08002be10318, adobe, antispyware, antivirus, association, bin ich infiziert, defender, einstellungen, entfernen, failed, fehlermeldung, flash player, google, helper, iexplore.exe, malware.trace, mozilla, nodrives, programm, proxy, pum.hijack.startmenu, services.exe, software, svchost.exe, telekom, windows, windows.tool.disabled, wscript.exe



Ähnliche Themen: Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt


  1. DHL Phishing Mail Anhang (PDF) geöffnet
    Plagegeister aller Art und deren Bekämpfung - 08.06.2015 (11)
  2. Anhang Phishing Mail auf iPhone geöffnet
    Smartphone, Tablet & Handy Security - 12.05.2015 (1)
  3. Windows 7: Anhang von Fake-Mail heruntergeladen
    Plagegeister aller Art und deren Bekämpfung - 13.03.2015 (16)
  4. Windows 7: DHL-Phishing-Mail geöffnet, auf den Link geklickt, .zip-File nicht heruntergeladen
    Log-Analyse und Auswertung - 10.03.2015 (13)
  5. Telekom Phishing Mail auf iMac geöffnet
    Alles rund um Mac OSX & Linux - 27.11.2014 (10)
  6. Amazon-Phishing Mail-Anhang .rtf geöffnet
    Log-Analyse und Auswertung - 18.11.2014 (15)
  7. E-Mail Anhang eines unsersösen Absenders heruntergeladen und mit 7 Zip geöffnet.
    Log-Analyse und Auswertung - 10.08.2014 (12)
  8. Fake E-Mail mit anhang erhalten. Dummerweise (.zip) datei heruntergeladen aber nicht geöffnet.
    Plagegeister aller Art und deren Bekämpfung - 08.08.2014 (16)
  9. Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found
    Log-Analyse und Auswertung - 27.06.2014 (6)
  10. Phishing Mail Telekom - Link aktiviert
    Log-Analyse und Auswertung - 18.06.2014 (9)
  11. Phishing-Mail (Paypal) - Anhang geöffnet !
    Plagegeister aller Art und deren Bekämpfung - 18.03.2014 (5)
  12. Telekom Phishing Mail
    Plagegeister aller Art und deren Bekämpfung - 27.01.2014 (3)
  13. 1und1 Telekom Phishing mail Anhang heruntergeladen und Exe ausgeführt
    Plagegeister aller Art und deren Bekämpfung - 18.01.2014 (3)
  14. Telekom Phishing Mail
    Plagegeister aller Art und deren Bekämpfung - 21.12.2013 (3)
  15. PDF Anhang aus Phishing mail geöffnet
    Plagegeister aller Art und deren Bekämpfung - 21.11.2013 (11)
  16. Anhang einer Phishing Mail geöffnet
    Mülltonne - 14.06.2013 (2)
  17. Verdächtigen e-mail Anhang heruntergeladen, aber nicht geöffnet: Ist das gefährlich?
    Alles rund um Mac OSX & Linux - 17.05.2013 (31)

Zum Thema Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt - Hallo, ich habe letzte Woche im Leichtsinn auf den Link in der Phisihing-Mail von der Telekom geklickt, den Anhang herunter gelade, ausgepackt und versucht die PDF zu öffnen, worauf sie - Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt...
Archiv
Du betrachtest: Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.