Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 23.04.2014, 01:10   #1
fragrantrose
 
kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff



Liebe Helfer,
Nachdem Malwarebytes heute morgen eine Infektion mit PUP.Optional.Spigot.A festgestellt und eine Datei in Quarantäne genommen hatte, hatte ich mit adware Cleaner entsprechende Ergebnisse gelöscht und sogar die Profiles von Firefox und Internet Explorer, danach hatte ich die Quarantäne von Malwarebytes ebenfalls gelöscht.
Heute abend, nach mittlerweile erfolgter Neuinstallation des Firefox, habe ich vorsichtshalber adware cleaner noch einmal laufen lassen, und siehe da, es waren wieder Funde da. zwar hat Malwarebytes keine Infektion gefunden, aber Adware Cleaner doch, ebenso der TDSSKiller auch, adware cleaner wiederum an den o.g. profiles, obwohl nichts importiert worden war.

Der TdssKiller hat anschließend einen file in Quarantäne genommen, siehe Abbild des Scan Results direkt hier:

TdSSKiller hat den file in Quaratne genommen. Oben wollte ich eigentlich ein Bild reinkopieren, das hat aber nicht geklappt.
Ich hänge die anderen eben und heute nachmittag gemachten files nun an:

Hier noch das FRST log, das abschließend gemacht wurde:
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-04-2014
Ran by Admin (administrator) on ADMIN-PC on 23-04-2014 01:23:02
Running from C:\Users\Admin\Desktop\mw
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(ASUSTeK Computer Inc.) C:\Windows\system32\FBAgent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(GFI Software Development Ltd.) C:\Program Files (x86)\GFI\LanGuard 11 Agent\lnssatt.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(ThreatTrack Security, Inc.) C:\Program Files (x86)\VIPRE\SBPIMSvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\TurboBoost\TurboBoost.exe
() C:\ExpressGateUtil\VAWinService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Seiko Epson Corporation) C:\Windows\system32\EscSvc64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Windows\AsScrPro.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(ABBYY) C:\Program Files (x86)\ABBYY FineReader 9.0 Sprint\Bonus.ScreenshotReader.exe
() C:\Users\Karin\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\SonicMaster\SonicMasterTray.exe
() C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
(CyberLink) C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\smartlogon.exe
() C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
tion) C:\Windows\system32\jsproxy.dll
2014-04-22 12:49 - 2014-03-06 10:39 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-04-22 12:49 - 2014-03-06 10:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-04-22 12:49 - 2014-03-06 10:32 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-04-22 12:49 - 2014-03-06 10:29 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-04-22 12:49 - 2014-03-06 10:29 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-04-22 12:49 - 2014-03-06 10:28 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-04-22 12:49 - 2014-03-06 10:15 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-04-22 12:49 - 2014-03-06 10:11 - 05784064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-04-22 12:49 - 2014-03-06 10:09 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-04-22 12:49 - 2014-03-06 10:03 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-04-22 12:49 - 2014-03-06 10:02 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-04-22 12:49 - 2014-03-06 10:02 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-04-22 12:49 - 2014-03-06 10:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-04-22 12:49 - 2014-03-06 09:56 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-04-22 12:49 - 2014-03-06 09:48 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-04-22 12:49 - 2014-03-06 09:47 - 02178048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-04-22 12:49 - 2014-03-06 09:46 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-04-22 12:49 - 2014-03-06 09:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-04-22 12:49 - 2014-03-06 09:45 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-04-22 12:49 - 2014-03-06 09:42 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-04-22 12:49 - 2014-03-06 09:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-04-22 12:49 - 2014-03-06 09:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-04-22 12:49 - 2014-03-06 09:36 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-04-22 12:49 - 2014-03-06 09:22 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-04-22 12:49 - 2014-03-06 09:21 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-04-22 12:49 - 2014-03-06 09:13 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-04-22 12:49 - 2014-03-06 09:11 - 02043904 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-04-22 12:49 - 2014-03-06 09:07 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-04-22 12:49 - 2014-03-06 09:01 - 00244224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-04-22 12:49 - 2014-03-06 08:53 - 13551104 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-04-22 12:49 - 2014-03-06 08:46 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-04-22 12:49 - 2014-03-06 08:40 - 01967104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-04-22 12:49 - 2014-03-06 08:36 - 11745792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-04-22 12:49 - 2014-03-06 08:22 - 02260480 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-04-22 12:49 - 2014-03-06 07:58 - 01400832 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-04-22 12:49 - 2014-03-06 07:50 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-04-22 12:49 - 2014-03-06 07:43 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-04-22 12:49 - 2014-03-06 07:41 - 01789440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-04-22 12:49 - 2014-03-06 07:36 - 01143808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-04-22 03:23 - 2014-04-23 00:18 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-04-22 03:23 - 2014-04-22 03:23 - 00001068 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-04-22 03:23 - 2014-04-22 03:23 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware
2014-04-22 03:23 - 2014-04-03 09:51 - 00088280 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-04-22 03:23 - 2014-04-03 09:51 - 00063192 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-04-22 03:23 - 2014-04-03 09:50 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-04-10 00:57 - 2014-03-04 11:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-04-10 00:57 - 2014-03-04 11:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-04-10 00:57 - 2014-03-04 11:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-04-10 00:57 - 2014-03-04 11:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-04-10 00:57 - 2014-03-04 11:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-04-10 00:57 - 2014-03-04 11:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-04-10 00:57 - 2014-03-04 11:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-04-10 00:57 - 2014-03-04 11:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-04-10 00:57 - 2014-03-04 11:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-04-10 00:57 - 2014-03-04 10:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-04-10 00:57 - 2014-03-04 10:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-04-10 00:57 - 2014-02-04 04:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-04-10 00:57 - 2014-02-04 04:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-04-10 00:57 - 2014-02-04 04:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-04-10 00:57 - 2014-02-04 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2014-04-10 00:57 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2014-04-10 00:57 - 2014-01-24 04:37 - 01684928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-04-09 17:41 - 2014-04-09 17:41 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-04-09 17:41 - 2014-04-09 17:41 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== One Month Modified Files and Folders =======

2014-04-23 01:23 - 2014-04-23 01:22 - 00000000 ____D () C:\FRST
2014-04-23 01:23 - 2014-04-22 13:30 - 00000000 ____D () C:\Users\Admin\Desktop\mw
2014-04-23 01:18 - 2014-04-23 01:18 - 00000000 ____D () C:\TDSSKiller_Quarantine
2014-04-23 01:16 - 2013-11-11 16:04 - 00053760 ____H () C:\Users\Admin\Desktop\~WRL2330.tmp
2014-04-23 01:15 - 2014-04-23 01:15 - 00000000 ____D () C:\Users\Admin\Desktop\berichte
2014-04-23 01:03 - 2013-11-11 16:04 - 00050176 ____H () C:\Users\Admin\Desktop\~WRL3047.tmp
2014-04-23 01:02 - 2013-11-11 16:04 - 00044544 ____H () C:\Users\Admin\Desktop\~WRL3555.tmp
2014-04-23 01:00 - 2014-04-22 13:42 - 00000000 ____D () C:\AdwCleaner
2014-04-23 00:58 - 2014-04-23 00:58 - 00001093 _____ () C:\Users\Admin\Desktop\malwarebytes 2-22-4-14.txt
2014-04-23 00:52 - 2013-12-06 00:12 - 00000000 ____D () C:\Users\Karin\AppData\Roaming\Skype
2014-04-23 00:19 - 2013-11-11 16:04 - 00043520 ____H () C:\Users\Admin\Desktop\~WRL0004.tmp
2014-04-23 00:18 - 2014-04-22 03:23 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-04-23 00:18 - 2011-01-27 22:11 - 00000000 ___RD () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-04-23 00:06 - 2013-11-11 16:04 - 00043520 ____H () C:\Users\Admin\Desktop\~WRL0002.tmp
2014-04-23 00:03 - 2012-02-20 18:55 - 01620447 _____ () C:\Windows\WindowsUpdate.log
2014-04-23 00:03 - 2010-12-23 19:54 - 00000000 ____D () C:\Program Files\P4G
2014-04-23 00:01 - 2011-04-17 11:49 - 00003930 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{0149CB83-1F09-4F7F-9EFE-4CFF0E33995C}
2014-04-22 23:59 - 2009-07-14 06:45 - 00010240 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-04-22 23:59 - 2009-07-14 06:45 - 00010240 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-04-22 23:56 - 2009-08-04 11:51 - 15563650 _____ () C:\Windows\system32\perfh007.dat
2014-04-22 23:56 - 2009-08-04 11:51 - 04970210 _____ () C:\Windows\system32\perfc007.dat
2014-04-22 23:56 - 2009-07-14 07:13 - 00006292 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-04-22 23:51 - 2014-04-22 16:13 - 00001932 _____ () C:\Windows\PFRO.log
2014-04-22 23:51 - 2014-04-22 14:25 - 00000392 _____ () C:\Windows\setupact.log
2014-04-22 23:51 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-04-22 19:55 - 2011-01-28 17:08 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Mozilla
2014-04-22 19:40 - 2014-04-22 18:57 - 00000000 ____D () C:\Users\Admin\Desktop\ql2npypk.default
2014-04-22 19:29 - 2014-04-22 19:29 - 00000000 ____D () C:\Users\Karin\AppData\Local\Mozilla
2014-04-22 19:28 - 2014-04-22 19:28 - 00001113 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-04-22 19:28 - 2014-04-22 19:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-04-22 19:28 - 2011-01-28 00:58 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-04-22 18:57 - 2014-04-22 18:57 - 00000000 ____D () C:\Users\Karin\AppData\Local\mozilla firefox
2014-04-22 18:56 - 2012-06-11 23:03 - 00000000 ____D () C:\Users\Karin\AppData\Local\Macromedia
2014-04-22 18:55 - 2011-01-28 17:06 - 00000000 ____D () C:\Users\Karin\AppData\Roaming\Mozilla
2014-04-22 17:56 - 2014-04-22 17:56 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Local\Mozilla Firefox
2014-04-22 16:53 - 2012-09-25 22:24 - 00000000 ____D () C:\Users\Karin\Desktop\smartboard files
2014-04-22 16:49 - 2011-01-28 21:34 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Skype
2014-04-22 16:35 - 2011-01-27 22:11 - 00045056 _____ () C:\Windows\system32\acovcnt.exe
2014-04-22 16:23 - 2014-04-22 16:23 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieUserList
2014-04-22 16:23 - 2014-04-22 16:23 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieSiteList
2014-04-22 15:57 - 2014-04-22 15:57 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Roaming\Firefox
2014-04-22 14:30 - 2014-04-22 14:30 - 00000000 ____D () C:\Windows\ERUNT
2014-04-22 14:25 - 2014-04-22 14:25 - 00000000 _____ () C:\Windows\setuperr.log
2014-04-22 12:58 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-04-22 12:37 - 2014-03-03 23:26 - 00000000 ____D () C:\Users\Karin\Desktop\rezepte aktuell
2014-04-22 12:35 - 2011-01-28 01:14 - 00000000 ____D () C:\Users\Karin\Desktop\addis
2014-04-22 12:34 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\security
2014-04-22 03:23 - 2014-04-22 03:23 - 00001068 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-04-22 03:23 - 2014-04-22 03:23 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware
2014-04-22 03:23 - 2012-10-05 12:06 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-04-22 03:16 - 2012-10-08 10:32 - 00000000 ____D () C:\Users\Karin\Desktop\käufe plan
2014-04-21 18:01 - 2013-09-22 14:18 - 00000000 ____D () C:\Users\Karin\Desktop\music new
2014-04-21 12:37 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-04-16 15:09 - 2012-04-26 00:14 - 00000000 ____D () C:\Users\Karin\Desktop\com
2014-04-15 19:54 - 2013-10-07 12:09 - 00000000 ____D () C:\Users\Karin\Desktop\bes schöne pics
2014-04-12 03:20 - 2014-04-22 16:42 - 00001342 _____ () C:\Users\Admin\Desktop\Mozilla Firefox.lnk
2014-04-11 01:36 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-04-10 02:52 - 2013-02-24 20:25 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-04-10 02:51 - 2013-08-05 23:48 - 00000000 ____D () C:\Windows\system32\MRT
2014-04-10 02:49 - 2011-01-28 20:15 - 90655440 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-04-09 17:41 - 2014-04-09 17:41 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-04-09 17:41 - 2014-04-09 17:41 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-04-05 01:33 - 2014-02-07 13:58 - 00000000 ____D () C:\Users\Karin\Desktop\reisen
2014-04-04 02:52 - 2011-01-28 19:01 - 00000000 ____D () C:\Users\Karin\AppData\Roaming\vlc
2014-04-03 09:51 - 2014-04-22 03:23 - 00088280 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-04-03 09:51 - 2014-04-22 03:23 - 00063192 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-04-03 09:50 - 2014-04-22 03:23 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-04-01 14:34 - 2012-02-12 22:17 - 00000000 ____D () C:\Users\Karin\Desktop\organisation
2014-03-27 03:21 - 2014-03-20 12:04 - 00000824 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-03-27 03:21 - 2014-03-20 12:04 - 00000000 ____D () C:\Program Files\CCleaner

Files to move or delete:
====================
C:\Users\Admin\vlc-2.1.0-win32.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-04-19 00:04

==================== End Of Log ============================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-04-2014
Ran by Admin at 2014-04-23 01:23:43
Running from C:\Users\Admin\Desktop\mw
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: ThreatTrack Security VIPRE (Disabled - Up to date) {FFE93D16-FD09-0282-C7D3-8B1731B6A051}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ThreatTrack Security VIPRE (Disabled - Up to date) {4488DCF2-DB33-0D0C-FD63-B0654A31EAEC}
FW: ThreatTrack Security VIPRE (Disabled) {C7D2BC33-B766-03DA-EC8C-2222CF65E72A}

==================== Installed Programs ======================

ABBYY FineReader 9.0 Sprint (HKLM-x32\...\ABBYY FineReader 9.0 Sprint) (Version: 9.00.631.5823 - ABBYY)
ABBYY FineReader 9.0 Sprint (x32 Version: 9.00.631.5823 - ABBYY) Hidden
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.5.23 - Adobe Systems Incorporated.)
Adobe Community Help (x32 Version: 3.5.23 - Adobe Systems Incorporated.) Hidden
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.182 - Adobe Systems Incorporated)
Adobe Photoshop Elements 10 (HKLM-x32\...\Adobe Photoshop Elements 10) (Version: 10.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 10 (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
Adobe Reader XI (11.0.06) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.06 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{878CADF7-5BD6-4A29-A6F4-AC51C0CE8068}) (Version: 1.8.17.26026 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.8.17.26026 - Alcor Micro Corp.) Hidden
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ArcSoft Scan-n-Stitch Deluxe (HKLM-x32\...\{FF8455A9-21E8-457D-AC64-510A705D53B3}) (Version: 1.1.2.35 - ArcSoft)
ASUS AI Recovery (HKLM-x32\...\{06585B02-F20D-4AB2-9A64-86EF2AE0F8F0}) (Version: 1.0.10 - ASUS)
ASUS AP Bank (HKLM-x32\...\ASUS AP Bank_is1) (Version: 1.0.0.0 - ASUSTEK)
ASUS FancyStart (HKLM-x32\...\{2B81872B-A054-48DA-BE3B-FA5C164C303A}) (Version: 1.0.8 - ASUSTeK Computer Inc.)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.21 - ASUS)
ASUS Live Update (HKLM-x32\...\{E657B243-9AD4-4ECC-BE81-4CCF8D667FD0}) (Version: 2.5.9 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.1.40 - ASUS)
ASUS SmartLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0009 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0031 - ASUS)
ASUS Video Magic (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 6.0.4710 - CyberLink Corp.)
ASUS Video Magic (x32 Version: 6.0.4710 - CyberLink Corp.) Hidden
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.20 - asus)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 2.0.46.1429 - eCareme Technologies, Inc.)
ASUS_Screensaver (HKLM-x32\...\ASUS_Screensaver) (Version: - )
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0007 - ASUS)
Audiograbber 1.83 SE (HKLM-x32\...\Audiograbber) (Version: 1.83 SE - Audiograbber)
Audiograbber MP3-Plugin (HKLM-x32\...\Audiograbber-Lame) (Version: 1.0 - AG)
CCleaner (HKLM\...\CCleaner) (Version: 4.12 - Piriform)
Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Complément Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Complemento Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1908 - CyberLink Corp.)
CyberLink LabelPrint (x32 Version: 2.5.1908 - CyberLink Corp.) Hidden
CyberLink MediaEspresso (HKLM-x32\...\InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}) (Version: 6.0.1115_32476 - CyberLink Corp.)
CyberLink MediaEspresso (x32 Version: 6.0.1115_32476 - CyberLink Corp.) Hidden
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3602c - CyberLink Corp.)
CyberLink Power2Go (x32 Version: 6.1.3602c - CyberLink Corp.) Hidden
CyberLink PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 8.0.2609a - CyberLink Corp.)
CyberLink PowerDirector (x32 Version: 8.0.2609a - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5971CA1F-6BDE-498F-952C-9F2BF94070A4}) (Version: - Microsoft)
EasyFit (HKLM-x32\...\{25819AEA-328B-4F18-A53C-EAAAFFF0DBEF}) (Version: 2.10.0000 - Beurer GmbH)
Elements 10 Organizer (x32 Version: 10.0 - Ihr Firmenname) Hidden
Epson Benutzerhandbuch EPSON Perfection V600 Photo (HKLM-x32\...\EPSON Perfection V600 Photo Useg) (Version: - )
Epson Copy Utility 3.5 (HKLM-x32\...\{AA72FB28-73B4-49E5-B6B4-E78F44BBD0AD}) (Version: 3.5.0.0 - )
Epson Event Manager (HKLM-x32\...\{8F01524C-0676-4CC1-B4AE-64753C723391}) (Version: 3.01.0005 - Seiko Epson Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
ETDWare PS/2-x64 7.0.5.16_WHQL (HKLM\...\Elantech) (Version: 7.0.5.16 - ELAN Microelectronics Corp.)
ExpressGate Cloud (HKLM-x32\...\InstallShield_{499DED08-6FA8-4749-8E94-8526CC9D1CA8}) (Version: 2.1.81.393 - Asus)
ExpressGate Cloud (x32 Version: 2.1.81.393 - Asus) Hidden
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.7 - ASUS)
Free YouTube to MP3 Converter version 3.11.37.1212 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.11.37.1212 - DVDVideoSoft Ltd.)
Fresco Logic USB3.0 Host Controller (HKLM\...\{A445B6F1-C69E-4F0F-B3F8-79A5C7A6066B}) (Version: 3.0.108.16 - Fresco Logic Inc.)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
HiJackThis (HKLM-x32\...\{45A66726-69BC-466B-A7A4-12FCBA4883D7}) (Version: 1.0.0 - Trend Micro)
Image Resizer Powertoy Clone for Windows (64 bit) (HKLM\...\{C862EC05-1C15-4327-B15D-C7788D6CFF73}) (Version: 2.1.1 - Brice Lambson)
Intel PROSet Wireless (Version: - ) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1118 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.3347 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi Software (HKLM\...\{4327107B-E95E-415C-9194-458FCED6BF12}) (Version: 13.03.0000 - Intel Corporation)
Intel(R) Turbo Boost Technology Monitor (HKLM\...\{39F4C6F9-618A-4E5B-8FB2-6BD661174E32}) (Version: 1.0.400.4 - Intel)
Intel(R) Wireless Display (HKLM\...\{28EF7372-9087-4AC3-9B9F-D9751FCDF830}) (Version: - )
Intel(R) Wireless Display (HKLM-x32\...\{34F98478-05CB-4A3A-B6F4-DA529ED8FA57}) (Version: 1.3.9.0 - Intel Corporation)
Java 8 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418000FF}) (Version: 8.0.0 - Oracle Corporation)
Java Auto Updater (x32 Version: 2.8.00.132 - Oracle, Inc.) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.1.1004 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.1.1004 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Messenger 分享元件 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Standard Edition 2003 (HKLM-x32\...\{91120407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.40303 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (Version: 10.0.40308 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU (Version: 10.0.40303 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.40303 - Microsoft Corporation)
Mozilla Firefox 29.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 29.0 (x86 en-US)) (Version: 29.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA 3D Vision Controller Driver (x32 Version: 270.61 - NVIDIA Corporation) Hidden
NVIDIA 3D Vision Controller-Treiber 314.07 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 314.07 - NVIDIA Corporation)
NVIDIA Grafiktreiber 311.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.44 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.109.706 - NVIDIA Corporation) Hidden
NVIDIA Optimus 1.11.3 (Version: 1.11.3 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.12.1031 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.12.1031 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA Systemsteuerung 311.44 (Version: 311.44 - NVIDIA Corporation) Hidden
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.11.3 - NVIDIA Corporation) Hidden
Paint.NET v3.5.10 (HKLM\...\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}) (Version: 3.60.0 - dotPDN LLC)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.2 - pdfforge)
PSE10 STI Installer (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Real Alternative 2.0.2 (HKLM-x32\...\RealAlt_is1) (Version: 2.0.2 - )
Realtek Ethernet Controller Driver For Windows 7 (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.21.531.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6240 - Realtek Semiconductor Corp.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version: - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version: - Microsoft) Hidden
Skype™ 6.14 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.14.104 - Skype Technologies S.A.)
SonicMaster (HKLM-x32\...\{09BCB9CE-964B-4BDA-AE46-B5A0ABEF1D3F}) (Version: 1.00.0000 - Virage Logic, Corp.)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version: - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2837594) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{D3C85176-ACCC-4AF0-817D-1BC803303B74}) (Version: - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2837594) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{D3C85176-ACCC-4AF0-817D-1BC803303B74}) (Version: - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{C70D2038-A2C4-4A99-87DE-5272BB44F0CE}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{82F87E28-B18E-46D6-A399-E2F19CF5949B}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2863818) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}_Office14.SingleImage_{83B1B530-7D9E-4C6A-907F-E979CEE9C295}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2878225) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{EFF5EBA3-40AD-4859-85E7-3C1CF4F297EB}) (Version: - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version: - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version: - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version: - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version: - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version: - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version: - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version: - Microsoft)
Update for Microsoft Visio 2010 (KB2553444) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{799005D3-9B70-4219-AFE0-BC479614CC4D}) (Version: - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{8C55AA83-54C2-4236-A622-78440A411DC5}) (Version: - Microsoft)
USB2.0 UVC 2M WebCam (HKLM\...\USB2.0 UVC 2M WebCam) (Version: 5.8.54000.206 - Sonix)
VIPRE Internet Security (HKLM-x32\...\{C1D1FC57-3EB9-4B21-BCA3-F1C927508200}) (Version: 7.0.6.2 - ThreatTrack Security, Inc.)
VIPRE Internet Security (x32 Version: 7.0.6.2 - ThreatTrack Security, Inc.) Hidden
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
Windows Installer Clean Up (HKLM-x32\...\{121634B0-2F4A-11D3-ADA3-00C04F52DD53}) (Version: 2.05.00.0000 - Microsoft Corporation)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live 影像中心 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live 程式集 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Wireless Console 3 (HKLM-x32\...\{20FDF948-C8ED-4543-A539-F7F4AEF5AFA2}) (Version: 3.0.19 - ASUS)
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
מסייע Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
פקד ActiveX של Windows Live Mesh עבור חיבורים מרוחקים (HKLM-x32\...\{9D4C7DFA-CBBB-4F06-BDAC-94D831406DF0}) (Version: 15.4.5722.2 - Microsoft Corporation)
適用遠端連線的 Windows Live Mesh ActiveX 控制項 (HKLM-x32\...\{622DE1BE-9EDE-49D3-B349-29D64760342A}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Restore Points =========================

17-04-2014 22:52:00 Geplanter Prüfpunkt
22-04-2014 10:48:33 Windows Update
22-04-2014 12:45:26 Configured Microsoft Office Professional 2010
22-04-2014 13:29:35 Wiederherstellungsvorgang

==================== Hosts content: ==========================

2009-07-14 04:34 - 2011-05-20 16:52 - 00434097 ____R C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com
127.0.0.1 www.0scan.com
127.0.0.1 0scan.com
127.0.0.1 1000gratisproben.com
127.0.0.1 www.1000gratisproben.com
127.0.0.1 1001namen.com
127.0.0.1 www.1001namen.com
127.0.0.1 100888290cs.com
127.0.0.1 www.100888290cs.com
127.0.0.1 www.100sexlinks.com
127.0.0.1 100sexlinks.com
127.0.0.1 10sek.com
127.0.0.1 www.10sek.com
127.0.0.1 www.1-2005-search.com
127.0.0.1 1-2005-search.com
127.0.0.1 123fporn.info
127.0.0.1 www.123fporn.info
127.0.0.1 123haustiereundmehr.com
127.0.0.1 www.123haustiereundmehr.com
127.0.0.1 123moviedownload.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

Task: {0B5A74A9-1CDF-45D1-A0D3-F5F7CE68927B} - System32\Tasks\{3C9AFC9B-CF63-4D43-9B7A-0916505F0483} => Firefox.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&ver=6.0.0.126&LastError=12007
Task: {1A37026B-7DC5-4DD7-BE8B-4DCC4711ACCA} - System32\Tasks\{C1557DA2-667A-458C-814B-078D545F703E} => Firefox.exe hxxp://ui.skype.com/ui/0/6.0.0.126/de/go/help.faq.installer?source=lightinstaller&LastError=1603
Task: {28CF7A65-CEA9-48DC-A62E-B87A02EDE01F} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe [2009-07-31] (ASUS)
Task: {3C057060-C7A1-4FA1-8463-0410D91D3CE9} - System32\Tasks\{0A737EFD-B2A8-43C0-A392-CCD60E0F3F3C} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&ver=5.3.0.108&LastError=12007
Task: {4DC9CEB2-51E5-4B04-9D02-1D62ACC0B104} - System32\Tasks\{E43A452B-0F06-4084-ADB6-8F8C0A3A7395} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2014-02-10] (Skype Technologies S.A.)
Task: {5979C274-8731-4A2E-93E0-ED8C3226F20B} - System32\Tasks\{89953757-32D1-4D21-B5EC-E632F104C910} => Firefox.exe hxxp://ui.skype.com/ui/0/5.9.0.123/de/abandoninstall?source=lightinstaller&page=tsMain
Task: {5E203C6B-87B0-44A7-ACDA-A7A37EE15F84} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe [2007-11-30] ()
Task: {604A6110-4734-4A4C-BBD0-F01CA0095342} - System32\Tasks\{3B81F178-498E-4F62-BB60-B1826A4B8165} => E:\setup.exe
Task: {6EE8EA10-13E5-483A-AD44-FD421C54E6DB} - System32\Tasks\{C35AA626-3376-4574-8D35-37FB0320A1E0} => Firefox.exe hxxp://ui.skype.com/ui/0/6.0.0.126/de/go/help.faq.installer?source=lightinstaller&LastError=1603
Task: {899D8F4E-A01E-4C2E-A6AF-0B9A52D0DCA1} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2010-08-18] (ASUS)
Task: {8C0ED77C-9B61-4DC7-B941-9C04E271BE49} - System32\Tasks\{293D9F28-EEBF-49B2-8F68-42EEE91D449E} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&ver=5.3.0.111&LastError=12002
Task: {9AB3277F-6F2D-49B0-B6B9-72EEDA33F5D2} - System32\Tasks\AdobeAAMUpdater-1.0-Admin-PC-Karin => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2011-06-16] (Adobe Systems Incorporated)
Task: {A7E51296-394B-435B-8706-2A39D2CD6CCE} - System32\Tasks\ASUS P4G => C:\Program Files\P4G\BatteryLife.exe [2010-08-12] (ASUS)
Task: {C905BD25-70EE-4B0C-B34F-6818C36FADE6} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-03-18] (Piriform Ltd)
Task: {D737823D-F768-4C0A-BD70-5DA7079D6051} - System32\Tasks\{141212AE-2515-436D-B047-3FE276B217F3} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&ver=5.1.0(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\SonicMaster\SonicMasterTray.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
() C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\OFFICE11\WINWORD.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Windows\system32\SnippingTool.exe
(Microsoft Corporation) C:\Windows\SYSTEM32\WISPTIS.EXE


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ETDWare] => C:\Program Files\Elantech\ETDCtrl.exe [649608 2011-05-25] (ELAN Microelectronic Corp.)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324096 2010-08-11] (Alcor Micro Corp.)
HKLM\...\Run: [IntelWireless] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1931024 2010-07-20] (Intel(R) Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [499608 2011-06-16] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SonicMasterTray] => C:\Program Files (x86)\ASUS\SonicMaster\SonicMasterTray.exe [984400 2010-07-10] (Virage Logic Corporation / Sonic Focus)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1601536 2010-09-24] ()
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1058912 2012-04-02] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [ArcSoft Connection Service] => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [207424 2010-10-27] (ArcSoft Inc.)
HKLM-x32\...\Run: [SBAMTray] => C:\Program Files (x86)\VIPRE\SBAMTray.exe [3216272 2013-09-05] (ThreatTrack Security, Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [224128 2014-03-04] (Oracle Corporation)
HKLM-x32\...\Runonce: [GrpConv] - grpconv -o [X]
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1922291896-1516325794-3314726604-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [20922016 2014-02-10] (Skype Technologies S.A.)
HKU\S-1-5-21-1922291896-1516325794-3314726604-1001\...\MountPoints2: {e7a302c5-0ebb-11e0-81d3-806e6f6e6963} - E:\Autoplay.exe -auto
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [20922016 2014-02-10] (Skype Technologies S.A.)
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\Karin\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-09] ()
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\Run: [ABBYY Screenshot Reader Bonus] => C:\Program Files (x86)\ABBYY FineReader 9.0 Sprint\Bonus.ScreenshotReader.exe [939272 2011-12-14] (ABBYY)
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\Run: [Amazon Cloud Player] => C:\Users\Karin\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe [3145536 2013-12-12] ()
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {14967dba-5869-11e0-a63f-001e101f859f} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {14967dc6-5869-11e0-a63f-001e101f859f} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {14967dd1-5869-11e0-a63f-001e101f859f} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {a1e2f782-515f-11e0-84ba-bcaec53793df} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {a1e2f78f-515f-11e0-84ba-bcaec53793df} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {a1e2f7a2-515f-11e0-84ba-bcaec53793df} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {d9ca1e66-51ae-11e0-be2b-bcaec53793df} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {d9ca1eec-51ae-11e0-be2b-94d837a39624} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {d9ca1eff-51ae-11e0-be2b-94d837a39624} - G:\AutoRun.exe
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [245872 2013-04-08] (NVIDIA Corporation)
AppInit_DLLs: , C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [245872 2013-04-08] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [201576 2013-04-08] (NVIDIA Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://asus.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus.msn.com
SearchScopes: HKLM-x32 - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ASUT
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL =
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre8\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre8\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: VIPRE Search Guard Helper - {963C8283-AE7F-4AA6-9B3B-847A8FC62C5E} - C:\Program Files (x86)\VIPRE\VSGN.dll ()
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKLM-x32 - VIPRE Search Guard Toolbar - {A924C17A-5E94-4E02-BED5-49720BA6F7FA} - C:\Program Files (x86)\VIPRE\VSGN.dll ()
Handler: vipresg - {47BE2E5B-703B-444F-ABD3-05717D2191C6} - No File
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Handler-x32: vipresg - {47BE2E5B-703B-444F-ABD3-05717D2191C6} - C:\Program Files (x86)\VIPRE\VSGN.dll ()
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} - No File
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ngfawjxw.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_182.dll ()
FF Plugin: @java.com/DTPlugin,version=11.0.2 - C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.0.2 - C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_182.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.13.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @real.com/nppl3260;version=6.0.12.450 - C:\Program Files (x86)\Real Alternative\browser\plugins\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpjplug;version=6.0.12.448 - C:\Program Files (x86)\Real Alternative\browser\plugins\nprpjplug.dll (RealNetworks, Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin - C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101721.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFFICE.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1} [2011-04-08]

==================== Services (Whitelisted) =================

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AdobeActiveFileMonitor10.0; C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe [169624 2011-09-14] (Adobe Systems Incorporated)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [135824 2011-12-12] (Seiko Epson Corporation)
R2 gfi_lanss11_attservice; C:\Program Files (x86)\GFI\LanGuard 11 Agent\lnssatt.exe [133496 2012-11-23] (GFI Software Development Ltd.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-07-20] ()
R3 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [247152 2009-04-17] ()
S2 SBAMSvc; C:\Program Files (x86)\VIPRE\SBAMSvc.exe [3937472 2013-09-05] (ThreatTrack Security, Inc.)
R2 SBPIMSvc; C:\Program Files (x86)\VIPRE\SBPIMSvc.exe [176016 2013-09-05] (ThreatTrack Security, Inc.)
R2 VideAceWindowsService; C:\ExpressGateUtil\VAWinService.exe [77312 2010-08-21] ()
S2 DCService.exe; C:\ProgramData\DatacardService\DCService.exe [X]

==================== Drivers (Whitelisted) ====================

R1 15388741; C:\Windows\System32\DRIVERS\15388741.sys [157712 2009-09-25] (Kaspersky Lab)
R0 15388742; C:\Windows\System32\DRIVERS\15388742.sys [40464 2009-10-22] (Kaspersky Lab)
R1 92698581; C:\Windows\System32\DRIVERS\92698581.sys [157712 2009-09-25] (Kaspersky Lab)
R0 92698582; C:\Windows\System32\DRIVERS\92698582.sys [40464 2009-10-22] (Kaspersky Lab)
S3 BthAvrcp; C:\Windows\System32\DRIVERS\BthAvrcp.sys [29184 2009-08-13] (CSR, plc)
R3 FLxHCIh; C:\Windows\System32\DRIVERS\FLxHCIh.sys [81984 2010-10-28] (Fresco Logic)
S3 gfiark; C:\Windows\System32\drivers\gfiark.sys [41032 2013-05-23] (ThreatTrack Security)
S3 gfiutil; C:\Windows\System32\drivers\gfiutil.sys [31264 2013-09-04] (ThreatTrack Security)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
S3 Normandy; C:\Windows\SysWow64\Drivers\Normandy.sys [34560 2012-02-04] ()
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
R2 sbapifs; C:\Windows\System32\DRIVERS\sbapifs.sys [88928 2013-06-18] (ThreatTrack Security, Inc.)
R1 setup_9.0.0.722_08.04.2011_10-42drv; C:\Windows\System32\DRIVERS\9269858.sys [352784 2009-10-09] (Kaspersky Lab)
R1 setup_9.0.0.722_18.02.2011_20-14drv; C:\Windows\System32\DRIVERS\1538874.sys [352784 2009-10-09] (Kaspersky Lab)
S3 SMARTMouseFilterx64; C:\Windows\System32\DRIVERS\SMARTMouseFilterx64.sys [13168 2012-03-21] (SMART Technologies ULC)
S3 SMARTVHidMiniVistaAmd64; C:\Windows\System32\DRIVERS\SMARTVHidMiniVistaAmd64.sys [16368 2012-03-21] (SMART Technologies ULC)
S3 SMARTVTabletPCx64; C:\Windows\System32\DRIVERS\SMARTVTabletPCx64.sys [24944 2012-03-21] (SMART Technologies ULC)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1800192 2009-08-20] ()
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [530488 2011-11-12] ()
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13832 2010-04-17] ()
S3 ewusbnet; system32\DRIVERS\ewusbnet.sys [X]
S3 ew_hwusbdev; system32\DRIVERS\ew_hwusbdev.sys [X]
S3 huawei_enumerator; system32\DRIVERS\ew_jubusenum.sys [X]
S3 hwdatacard; system32\DRIVERS\ewusbmdm.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-04-23 01:22 - 2014-04-23 01:23 - 00000000 ____D () C:\FRST
2014-04-23 01:18 - 2014-04-23 01:18 - 00000000 ____D () C:\TDSSKiller_Quarantine
2014-04-23 01:15 - 2014-04-23 01:15 - 00000000 ____D () C:\Users\Admin\Desktop\berichte
2014-04-23 00:58 - 2014-04-23 00:58 - 00001093 _____ () C:\Users\Admin\Desktop\malwarebytes 2-22-4-14.txt
2014-04-22 19:29 - 2014-04-22 19:29 - 00000000 ____D () C:\Users\Karin\AppData\Local\Mozilla
2014-04-22 19:28 - 2014-04-22 19:28 - 00001113 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-04-22 19:28 - 2014-04-22 19:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-04-22 18:57 - 2014-04-22 19:40 - 00000000 ____D () C:\Users\Admin\Desktop\ql2npypk.default
2014-04-22 18:57 - 2014-04-22 18:57 - 00000000 ____D () C:\Users\Karin\AppData\Local\mozilla firefox
2014-04-22 17:56 - 2014-04-22 17:56 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Local\Mozilla Firefox
2014-04-22 16:42 - 2014-04-12 03:20 - 00001342 _____ () C:\Users\Admin\Desktop\Mozilla Firefox.lnk
2014-04-22 16:23 - 2014-04-22 16:23 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieUserList
2014-04-22 16:23 - 2014-04-22 16:23 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieSiteList
2014-04-22 16:13 - 2014-04-22 23:51 - 00001932 _____ () C:\Windows\PFRO.log
2014-04-22 15:57 - 2014-04-22 15:57 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Roaming\Firefox
2014-04-22 14:30 - 2014-04-22 14:30 - 00000000 ____D () C:\Windows\ERUNT
2014-04-22 14:25 - 2014-04-22 23:51 - 00000392 _____ () C:\Windows\setupact.log
2014-04-22 14:25 - 2014-04-22 14:25 - 00000000 _____ () C:\Windows\setuperr.log
2014-04-22 13:42 - 2014-04-23 01:00 - 00000000 ____D () C:\AdwCleaner
2014-04-22 13:30 - 2014-04-23 01:23 - 00000000 ____D () C:\Users\Admin\Desktop\mw
2014-04-22 12:49 - 2014-03-06 12:21 - 23549440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-04-22 12:49 - 2014-03-06 11:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-04-22 12:49 - 2014-03-06 11:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-04-22 12:49 - 2014-03-06 11:19 - 17387008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-04-22 12:49 - 2014-03-06 10:59 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-04-22 12:49 - 2014-03-06 10:57 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-04-22 12:49 - 2014-03-06 10:57 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-04-22 12:49 - 2014-03-06 10:53 - 02767360 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-04-22 12:49 - 2014-03-06 10:40 - 00051200 _____ (Microsoft Corpora.112&LastError=12007
Task: {D8ABF076-E9E7-4A63-B49D-E1AD2AB119D4} - System32\Tasks\DeviceDetector => C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe [2010-11-16] (CyberLink)
Task: {E63A1F69-F68C-44CC-8B35-E79B6ADC90A7} - System32\Tasks\{7A062D09-40DC-43B2-A02E-AE24EEDAEDBA} => E:\setup.exe
Task: {F10505AF-9071-4B11-BCEE-289B5C16841E} - System32\Tasks\ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2010-08-02] (ASUS)
Task: {FAAE0555-C534-4583-83F9-664377274F0C} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup

==================== Loaded Modules (whitelisted) =============

2010-07-20 02:48 - 2010-07-20 02:48 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2011-04-07 23:19 - 2013-03-14 08:28 - 00087328 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2010-08-21 04:47 - 2010-08-21 04:47 - 00077312 _____ () C:\ExpressGateUtil\VAWinService.exe
2010-12-23 20:04 - 2009-04-17 12:01 - 00247152 _____ () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2010-07-20 02:48 - 2010-07-20 02:48 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\LIBEAY32.dll
2011-03-26 00:28 - 2011-03-26 00:28 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2013-11-30 04:00 - 2013-12-12 21:56 - 03145536 _____ () C:\Users\Karin\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe
2010-09-24 02:53 - 2010-09-24 02:53 - 01601536 _____ () C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
2010-12-23 19:55 - 2007-11-30 21:20 - 00051768 _____ () C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
2010-07-15 02:11 - 2010-07-15 02:11 - 00031360 _____ () C:\Program Files\P4G\DevMng.dll
2010-04-03 05:21 - 2008-10-01 09:08 - 00011264 _____ () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2010-03-16 03:48 - 2010-03-16 03:48 - 00148816 _____ () C:\Program Files (x86)\ASUS\ASUS WebStorage\EcaremeDLL.dll
2010-12-23 19:20 - 2010-12-23 19:20 - 00030032 _____ () C:\Windows\assembly\GAC_MSIL\SqliteShared\1.0.3726.20828__0d0f4b69e50e559b\SqliteShared.dll
2010-12-23 19:20 - 2010-12-23 19:20 - 00931840 _____ () C:\Windows\assembly\GAC_64\System.Data.SQLite\1.0.60.0__db937bc2d44ff139\System.Data.SQLite.dll
2012-11-23 10:53 - 2012-11-23 10:53 - 00329592 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\apistrings.dll
2012-11-23 10:56 - 2012-11-23 10:56 - 00159608 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\modlop.dll
2012-11-23 10:54 - 2012-11-23 10:54 - 00100728 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\httpserverattplugin.dll
2012-11-23 10:46 - 2012-11-23 10:46 - 02029600 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\crmimodule.dll
2012-11-23 10:58 - 2012-11-23 10:58 - 00208760 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\patchautodownload.dll
2009-07-13 23:03 - 2009-07-14 03:15 - 00364544 _____ () C:\Windows\SysWOW64\msjetoledb40.dll
2012-12-07 11:02 - 2012-12-07 11:02 - 00183160 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\scanmngsys.dll
2012-11-23 10:58 - 2012-11-23 10:58 - 00049528 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\schedcompactdb.dll
2012-11-23 10:58 - 2012-11-23 10:58 - 00054648 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\schedupdates.dll
2012-02-20 23:26 - 2012-02-20 23:26 - 00160768 _____ () C:\Program Files (x86)\VIPRE\unrar.dll
2010-08-13 03:52 - 2010-08-13 03:52 - 00151552 _____ () C:\ExpressGateUtil\libexpat.dll
2010-08-13 03:52 - 2010-08-13 03:52 - 00057344 _____ () C:\ExpressGateUtil\netProfileDatabase.DLL

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SBAMSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SBPIMSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SBAMSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SBPIMSvc => ""="Service"

==================== Disabled items from MSCONFIG ==============

MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^setup_9.0.0.722_08.04.2011_10-42.lnk => C:\Windows\pss\setup_9.0.0.722_08.04.2011_10-42.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^setup_9.0.0.722_18.02.2011_20-14.lnk => C:\Windows\pss\setup_9.0.0.722_18.02.2011_20-14.lnk.Startup
MSCONFIG\startupreg: *Restore => C:\Windows\System32\rstrui.exe /runonce
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\Windows\AsScrPro.exe
MSCONFIG\startupreg: ASUS WebStorage => C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe
MSCONFIG\startupreg: ATKMEDIA => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: DataCardMonitor => C:\Program Files (x86)\T-Mobile\T-Mobile Internet Manager\DataCardMonitor.exe
MSCONFIG\startupreg: ETDWare => %ProgramFiles%\Elantech\ETDCtrl.exe
MSCONFIG\startupreg: GrpConv => grpconv -o
MSCONFIG\startupreg: IntelTBRunOnce => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
MSCONFIG\startupreg: Malwarebytes' Anti-Malware => "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: RemoteControl10 => "C:\Program Files (x86)\Cyberlink\PowerDVD10\PDVD10Serv.exe"
MSCONFIG\startupreg: RtHDVBg => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /SF3
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: Setwallpaper => c:\programdata\SetWallpaper.cmd
MSCONFIG\startupreg: SMART Board Service => "C:\Program Files (x86)\SMART Technologies\Education Software\SMARTBoardService.exe" -d
MSCONFIG\startupreg: SMART Board Tools => "C:\Program Files (x86)\SMART Technologies\Education Software\SMARTBoardTools.exe"
MSCONFIG\startupreg: SMART Ink => "C:\Program Files (x86)\SMART Technologies\Education Software\SMARTInk.exe"
MSCONFIG\startupreg: SMART SNMP Agent => C:\Program Files (x86)\SMART Technologies\SMART Product Drivers\SMARTSNMPAgent.exe -e
MSCONFIG\startupreg: SMARTClassroomCoordinator.exe => "C:\Program Files (x86)\SMART Technologies\Education Software\SMARTClassroomCoordinator.exe"
MSCONFIG\startupreg: UpdateLBPShortCut => "C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\LabelPrint" UpdateWithCreateOnce "Software\CyberLink\LabelPrint\2.5"
MSCONFIG\startupreg: UpdateP2GoShortCut => "C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\Power2Go" UpdateWithCreateOnce "SOFTWARE\CyberLink\Power2Go\6.0"
MSCONFIG\startupreg: UpdatePSTShortCut => "C:\Program Files (x86)\Cyberlink\DVD Suite\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\Cyberlink\DVD Suite" UpdateWithCreateOnce "Software\CyberLink\PowerStarter"
MSCONFIG\startupreg: VAWinAgent => C:\ExpressGateUtil\VAWinAgent.exe
MSCONFIG\startupreg: WDM_DRMKAUD => rundll32.exe streamci,StreamingDeviceSetup {EEC12DB6-AD9C-4168-8658-B03DAEF417FE},{ABD61E00-9350-47e2-A632-4438B90C6641},{FFBB6E3F-CCFE-4D84-90D9-421418B03A8E},C:\Windows\inf\WDMAUDIO.inf,WDM_DRMKAUD.Interface.Install

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/23/2014 01:16:12 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.


System errors:
=============

Microsoft Office Sessions:
=========================
Error: (04/23/2014 01:16:12 AM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Admin\Desktop\mw\esetsmartinstaller_enu.exe


CodeIntegrity Errors:
===================================
Date: 2012-01-13 08:45:59.080
Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\ETD.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

Date: 2012-01-13 08:45:59.033
Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\ETD.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

Date: 2011-05-20 01:43:38.544
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2011-05-20 00:10:01.208
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2011-05-20 00:10:01.146
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2011-05-19 21:38:32.014
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2011-05-19 21:38:31.936
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2011-05-19 21:38:31.670
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info ===========================

Percentage of memory in use: 59%
Total physical RAM: 4007.09 MB
Available physical RAM: 1632.78 MB
Total Pagefile: 8012.36 MB
Available Pagefile: 5480.93 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:149.04 GB) (Free:18.26 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:425.64 GB) (Free:58 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596 GB) (Disk ID: E0C5913D)
Partition 1: (Not Active) - (Size=21 GB) - (Type=1C)
Partition 2: (Active) - (Size=149 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=426 GB) - (Type=OF Extended)

==================== End Of Log ============================


# AdwCleaner v3.103 - Bericht erstellt am 23/04/2014 um 00:58:56
# Aktualisiert 21/04/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Admin - ADMIN-PC
# Gestartet von : C:\Users\Admin\Desktop\mw\adwcleaner.exe
# Option : Suchen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gefunden : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybo8a390.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
Ordner Gefunden : C:\Users\Karin\AppData\Roaming\Mozilla\Firefox\Profiles\ybo8a390.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17041


-\\ Mozilla Firefox v29.0 (en-US)

[ Datei : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ngfawjxw.default\prefs.js ]


[ Datei : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybo8a390.default\prefs.js ]


[ Datei : C:\Users\Karin\AppData\Roaming\Mozilla\Firefox\Profiles\ybo8a390.default\prefs.js ]


*************************

AdwCleaner[R0].txt - [3156 octets] - [22/04/2014 13:42:38]
AdwCleaner[R1].txt - [1028 octets] - [22/04/2014 13:53:47]
AdwCleaner[R2].txt - [1149 octets] - [22/04/2014 13:58:33]
AdwCleaner[R3].txt - [1269 octets] - [22/04/2014 14:07:20]
AdwCleaner[R4].txt - [1390 octets] - [22/04/2014 14:14:07]
AdwCleaner[R5].txt - [1251 octets] - [22/04/2014 14:27:11]
AdwCleaner[R6].txt - [1893 octets] - [22/04/2014 23:36:35]
AdwCleaner[R7].txt - [1573 octets] - [23/04/2014 00:58:56]
AdwCleaner[S0].txt - [3050 octets] - [22/04/2014 13:48:30]
AdwCleaner[S1].txt - [1090 octets] - [22/04/2014 13:55:32]
AdwCleaner[S2].txt - [1211 octets] - [22/04/2014 13:59:58]
AdwCleaner[S3].txt - [1331 octets] - [22/04/2014 14:11:01]

########## EOF - C:\AdwCleaner\AdwCleaner[R7].txt - [1873 octets] ##########

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Admin on 23.04.2014 at 1:05:13,15
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 23.04.2014 at 1:14:44,01
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~







# AdwCleaner v3.103 - Bericht erstellt am 22/04/2014 um 13:42:38
# Aktualisiert 21/04/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Admin - ADMIN-PC
# Gestartet von : C:\Users\Admin\Desktop\mw\adwcleaner.exe
# Option : Suchen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gefunden C:\Program Files (x86)\Common Files\DVDVideoSoft
Ordner Gefunden C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gefunden C:\Program Files (x86)\DVDVideoSoft
Ordner Gefunden C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
Ordner Gefunden C:\ProgramData\Partner
Ordner Gefunden C:\Users\Admin\AppData\Local\PackageAware
Ordner Gefunden C:\Users\Admin\AppData\Roaming\DVDVideoSoft
Ordner Gefunden C:\Users\Admin\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gefunden C:\Users\Admin\AppData\Roaming\pdfforge
Ordner Gefunden C:\Users\Admin\Documents\DVDVideoSoft
Ordner Gefunden C:\Users\Karin\AppData\Roaming\DVDVideoSoft
Ordner Gefunden C:\Users\Karin\AppData\Roaming\pdfforge
Ordner Gefunden C:\Users\Karin\Documents\DVDVideoSoft

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\apntoolbarinstaller_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\apntoolbarinstaller_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\AskInstallChecker_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\AskInstallChecker_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Wert Gefunden : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{ACAA314B-EEBA-48E4-AD47-84E31C44796C}]

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17041


-\\ Mozilla Firefox v29.0 (en-US)

[ Datei : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1v8ksdtb.default\prefs.js ]


[ Datei : C:\Users\Karin\AppData\Roaming\Mozilla\Firefox\Profiles\lf84l5lz.default\prefs.js ]


*************************

AdwCleaner[R0].txt - [3008 octets] - [22/04/2014 13:42:38]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [3068 octets] ##########

# AdwCleaner v3.103 - Bericht erstellt am 22/04/2014 um 13:48:30
# Aktualisiert 21/04/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Admin - ADMIN-PC
# Gestartet von : C:\Users\Admin\Desktop\mw\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
Ordner Gelöscht : C:\Program Files (x86)\DVDVideoSoft
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft
Ordner Gelöscht : C:\Users\Admin\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\Admin\AppData\Roaming\DVDVideoSoft
Ordner Gelöscht : C:\Users\Admin\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Admin\AppData\Roaming\pdfforge
Ordner Gelöscht : C:\Users\Admin\Documents\DVDVideoSoft
Ordner Gelöscht : C:\Users\Karin\AppData\Roaming\DVDVideoSoft
Ordner Gelöscht : C:\Users\Karin\AppData\Roaming\pdfforge
Ordner Gelöscht : C:\Users\Karin\Documents\DVDVideoSoft

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{ACAA314B-EEBA-48E4-AD47-84E31C44796C}]
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apntoolbarinstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apntoolbarinstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskInstallChecker_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskInstallChecker_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17041


-\\ Mozilla Firefox v29.0 (en-US)

[ Datei : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1v8ksdtb.default\prefs.js ]


[ Datei : C:\Users\Karin\AppData\Roaming\Mozilla\Firefox\Profiles\lf84l5lz.default\prefs.js ]


*************************

AdwCleaner[R0].txt - [3156 octets] - [22/04/2014 13:42:38]
AdwCleaner[S0].txt - [2906 octets] - [22/04/2014 13:48:30]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [2966 octets] ##########
# AdwCleaner v3.103 - Bericht erstellt am 22/04/2014 um 13:55:32
# Aktualisiert 21/04/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Admin - ADMIN-PC
# Gestartet von : C:\Users\Admin\Desktop\mw\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17041


-\\ Mozilla Firefox v29.0 (en-US)

[ Datei : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1v8ksdtb.default\prefs.js ]


[ Datei : C:\Users\Karin\AppData\Roaming\Mozilla\Firefox\Profiles\lf84l5lz.default\prefs.js ]


*************************

AdwCleaner[R0].txt - [3156 octets] - [22/04/2014 13:42:38]
AdwCleaner[R1].txt - [1028 octets] - [22/04/2014 13:53:47]
AdwCleaner[S0].txt - [3050 octets] - [22/04/2014 13:48:30]
AdwCleaner[S1].txt - [951 octets] - [22/04/2014 13:55:32]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1010 octets] ##########

# AdwCleaner v3.103 - Bericht erstellt am 22/04/2014 um 14:27:11
# Aktualisiert 21/04/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Admin - ADMIN-PC
# Gestartet von : C:\Users\Admin\Desktop\mw\adwcleaner.exe
# Option : Suchen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17041


-\\ Mozilla Firefox v29.0 (en-US)

*************************

AdwCleaner[R0].txt - [3156 octets] - [22/04/2014 13:42:38]
AdwCleaner[R1].txt - [1028 octets] - [22/04/2014 13:53:47]
AdwCleaner[R2].txt - [1149 octets] - [22/04/2014 13:58:33]
AdwCleaner[R3].txt - [1269 octets] - [22/04/2014 14:07:20]
AdwCleaner[R4].txt - [1390 octets] - [22/04/2014 14:14:07]
AdwCleaner[R5].txt - [872 octets] - [22/04/2014 14:27:11]
AdwCleaner[S0].txt - [3050 octets] - [22/04/2014 13:48:30]
AdwCleaner[S1].txt - [1090 octets] - [22/04/2014 13:55:32]
AdwCleaner[S2].txt - [1211 octets] - [22/04/2014 13:59:58]
AdwCleaner[S3].txt - [1331 octets] - [22/04/2014 14:11:01]

########## EOF - C:\AdwCleaner\AdwCleaner[R5].txt - [1171 octets] ##########

Alt 23.04.2014, 07:07   #2
schrauber
/// the machine
/// TB-Ausbilder
 

kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff



hi,

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.






Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.



Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________

__________________

Alt 23.04.2014, 22:01   #3
fragrantrose
 
kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff



hallo, schrauber. vielen dank für deine hilfe. ich hatte letzte nacht vergessen zu erwähnen, dass ich zwar schon ein paar monate das gefühl hatte, dass alles auf dem pc langsamer geht, der eigentliche grund, genauer nachzuforschen, war, dass über mein aol-konto - zum ersten mal - massenweise spams an alle accounts versandt wurden und ich dementsprechend - ebenfalls gefakte - returnmails bekam. ich habe sie gelöscht ohne hineinzusehen und habe mein zugangspasswort geändert, das allein hat aber nicht gereicht.
hier nun das gewünschte, beide files scheinbar ohne infektion, wie letzte nacht, aber anders als beim adware cleaner und tdss-killer...
ich hoffe, dass das mit den code-tags nun klappt, hatte vergessen, wie das geht.
lg, fragrantrose

[ ] Malwarebytes Anti-Malware
Malwarebytes | Free Anti-Malware & Internet Security Software

Scan Date: 23.04.2014
Scan Time: 11:06:22
Logfile: malwarebytes log 23-4-2014.txt
Administrator: Yes

Version: 2.00.1.1004
Malware Database: v2014.04.23.03
Rootkit Database: v2014.03.27.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Chameleon: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Admin

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 352750
Time Elapsed: 43 min, 53 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Deep Rootkit Scan: Enabled
Shuriken: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)(end) [/ ]

[ ] ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Admin on 23.04.2014 at 11:09:40,03
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 23.04.2014 at 11:18:55,00
End of JRT log [/ ]

[ ]
FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-04-2014
Ran by Admin (administrator) on ADMIN-PC on 23-04-2014 11:20:44
Running from C:\Users\Admin\Desktop\mw
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: Downloading Farbar Recovery Scan Tool 
Download link for 64-Bit Version: Downloading Farbar Recovery Scan Tool 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(ASUSTeK Computer Inc.) C:\Windows\system32\FBAgent.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(GFI Software Development Ltd.) C:\Program Files (x86)\GFI\LanGuard 11 Agent\lnssatt.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(ThreatTrack Security, Inc.) C:\Program Files (x86)\VIPRE\SBPIMSvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\TurboBoost\TurboBoost.exe
() C:\ExpressGateUtil\VAWinService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Seiko Epson Corporation) C:\Windows\system32\EscSvc64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Windows\AsScrPro.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone%5S\stexstor.sys ==> MD5 is legit
C:\Windows\system32\drivers\swenum.sys ==> MD5 is legit
C:\Windows\System32\drivers\tcpip.sys 40AF23633D197905F03AB5628C558C51
C:\Windows\System32\DRIVERS\tcpip.sys 40AF23633D197905F03AB5628C558C51
C:\Windows\System32\drivers\tcpipreg.sys 1B16D0BD9841794A6E0CDE0CEF744ABC
C:\Windows\System32\drivers\tdpipe.sys ==> MD5 is legit
C:\Windows\System32\drivers\tdtcp.sys 51C5ECEB1CDEE2468A1748BE550CFBC8
C:\Windows\System32\DRIVERS\tdx.sys ==> MD5 is legit
C:\Windows\system32\drivers\termdd.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\tssecsrv.sys 4CE278FC9671BA81A138D70823FCAA09
C:\Windows\System32\drivers\tsusbflt.sys E9981ECE8D894CEF7038FD1D040EB426
C:\Windows\System32\DRIVERS\tunnel.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\TurboB.sys B355581A9DA34C92E2DBAFA410D2F829
C:\Windows\system32\DRIVERS\uagp35.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\udfs.sys ==> MD5 is legit
C:\Windows\system32\drivers\uliagpkx.sys ==> MD5 is legit
C:\Windows\system32\drivers\umbus.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\umpass.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\usbccgp.sys DCA68B0943D6FA415F0C56C92158A83A
C:\Windows\system32\drivers\usbcir.sys 80B0F7D5CCF86CEB5D402EAAF61FEC31
C:\Windows\system32\drivers\usbehci.sys 18A85013A3E0F7E1755365D287443965
C:\Windows\System32\DRIVERS\usbhub.sys 8D1196CFBB223621F2C67D45710F25BA
C:\Windows\system32\drivers\usbohci.sys 765A92D428A8DB88B960DA5A8D6089DC
C:\Windows\system32\DRIVERS\usbprint.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\usbscan.sys 9661DA76B4531B2DA272ECCE25A8AF24
C:\Windows\System32\DRIVERS\USBSTOR.SYS FED648B01349A3C8395A5169DB5FB7D6
C:\Windows\system32\drivers\usbuhci.sys DD253AFC3BC6CBA412342DE60C3647F3
C:\Windows\System32\Drivers\usbvideo.sys 1F775DA4CF1A3A1834207E975A72E9D7
C:\Windows\System32\drivers\vdrvroot.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\vgapnp.sys ==> MD5 is legit
C:\Windows\System32\drivers\vga.sys ==> MD5 is legit
C:\Windows\system32\drivers\vhdmp.sys ==> MD5 is legit
C:\Windows\system32\drivers\viaide.sys ==> MD5 is legit
C:\Windows\System32\drivers\volmgr.sys ==> MD5 is legit
C:\Windows\System32\drivers\volmgrx.sys ==> MD5 is legit
C:\Windows\System32\drivers\volsnap.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\vsmraid.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\vwifibus.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\vwififlt.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\vwifimp.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\wacompen.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\wanarp.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\wanarp.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\wd.sys ==> MD5 is legit
C:\Windows\System32\drivers\Wdf01000.sys E2C933EDBC389386EBE6D2BA953F43D8
C:\Windows\System32\DRIVERS\WDKMD.sys D655B1A102E352D7801E7C8B36317A6D
C:\Windows\System32\DRIVERS\wfplwf.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\wimfltr.sys 52DED146E4797E6CCF94799E8E22BB2A
C:\Windows\System32\drivers\wimmount.sys ==> MD5 is legit
C:\Windows\SysWOW64\drivers\wimmount.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\WinUsb.sys FE88B288356E7B47B74B13372ADD906D
C:\Windows\system32\drivers\wmiacpi.sys ==> MD5 is legit
C:\Windows\system32\drivers\ws2ifsl.sys ==> MD5 is legit
C:\Windows\System32\drivers\WudfPf.sys AB886378EEB55C6C75B4F2D14B6C869F
C:\Windows\System32\DRIVERS\WUDFRd.sys DDA4CAF29D8C0A297F886BFE561E6659

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-04-23 11:18 - 2014-04-23 11:18 - 00027648 ____H () C:\Users\Admin\Desktop\~WRL3431.tmp
2014-04-23 11:18 - 2014-04-23 11:18 - 00027648 ____H () C:\Users\Admin\Desktop\~WRL1197.tmp
2014-04-23 11:18 - 2014-04-23 11:18 - 00000625 _____ () C:\Users\Admin\Desktop\JRT.txt
2014-04-23 10:46 - 2014-04-23 10:18 - 00047104 ____H () C:\Users\Admin\Desktop\~WRL2587.tmp
2014-04-23 10:41 - 2014-04-23 10:41 - 00000000 ____D () C:\Users\Admin\Desktop\schlange2014
2014-04-23 10:40 - 2014-04-23 10:40 - 00000000 ___HD () C:\Users\Admin\Desktop\nvidia update treiber oct 2011
2014-04-23 01:22 - 2014-04-23 11:20 - 00000000 ____D () C:\FRST
2014-04-23 01:18 - 2014-04-23 01:18 - 00000000 ____D () C:\TDSSKiller_Quarantine
2014-04-23 01:15 - 2014-04-23 10:20 - 00000000 ____D () C:\Users\Admin\Desktop\berichte
2014-04-22 19:29 - 2014-04-22 19:29 - 00000000 ____D () C:\Users\Karin\AppData\Local\Mozilla
2014-04-22 19:28 - 2014-04-22 19:28 - 00001113 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-04-22 19:28 - 2014-04-22 19:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-04-22 18:57 - 2014-04-22 18:57 - 00000000 ____D () C:\Users\Karin\AppData\Local\mozilla firefox
2014-04-22 17:56 - 2014-04-22 17:56 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Local\Mozilla Firefox
2014-04-22 16:42 - 2014-04-12 03:20 - 00001342 _____ () C:\Users\Admin\Desktop\Mozilla Firefox.lnk
2014-04-22 16:23 - 2014-04-22 16:23 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieUserList
2014-04-22 16:23 - 2014-04-22 16:23 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieSiteList
2014-04-22 16:13 - 2014-04-22 23:51 - 00001932 _____ () C:\Windows\PFRO.log
2014-04-22 15:57 - 2014-04-22 15:57 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Roaming\Firefox
2014-04-22 14:30 - 2014-04-22 14:30 - 00000000 ____D () C:\Windows\ERUNT
2014-04-22 14:25 - 2014-04-23 01:31 - 00000448 _____ () C:\Windows\setupact.log
2014-04-22 14:25 - 2014-04-22 14:25 - 00000000 _____ () C:\Windows\setuperr.log
2014-04-22 13:42 - 2014-04-23 02:49 - 00000000 ____D () C:\AdwCleaner
2014-04-22 13:30 - 2014-04-23 11:20 - 00000000 ____D () C:\Users\Admin\Desktop\mw
2014-04-22 12:49 - 2014-03-06 12:21 - 23549440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-04-22 12:49 - 2014-03-06 11:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-04-22 12:49 - 2014-03-06 11:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-04-22 12:49 - 2014-03-06 11:19 - 17387008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-04-22 12:49 - 2014-03-06 10:59 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-04-22 12:49 - 2014-03-06 10:57 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-04-22 12:49 - 2014-03-06 10:57 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-04-22 12:49 - 2014-03-06 10:53 - 02767360 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-04-22 12:49 - 2014-03-06 10:40 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-04-22 12:49 - 2014-03-06 10:39 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-04-22 12:49 - 2014-03-06 10:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-04-22 12:49 - 2014-03-06 10:32 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-04-22 12:49 - 2014-03-06 10:29 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-04-22 12:49 - 2014-03-06 10:29 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-04-22 12:49 - 2014-03-06 10:28 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-04-22 12:49 - 2014-03-06 10:15 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-04-22 12:49 - 2014-03-06 10:11 - 05784064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-04-22 12:49 - 2014-03-06 10:09 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-04-22 12:49 - 2014-03-06 10:03 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-04-22 12:49 - 2014-03-06 10:02 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-04-22 12:49 - 2014-03-06 10:02 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-04-22 12:49 - 2014-03-06 10:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-04-22 12:49 - 2014-03-06 09:56 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-04-22 12:49 - 2014-03-06 09:48 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-04-22 12:49 - 2014-03-06 09:47 - 02178048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-04-22 12:49 - 2014-03-06 09:46 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-04-22 12:49 - 2014-03-06 09:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-04-22 12:49 - 2014-03-06 09:45 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-04-22 12:49 - 2014-03-06 09:42 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-04-22 12:49 - 2014-03-06 09:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-04-22 12:49 - 2014-03-06 09:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-04-22 12:49 - 2014-03-06 09:36 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-04-22 12:49 - 2014-03-06 09:22 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-04-22 12:49 - 2014-03-06 09:21 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-04-22 12:49 - 2014-03-06 09:13 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-04-22 12:49 - 2014-03-06 09:11 - 02043904 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-04-22 12:49 - 2014-03-06 09:07 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-04-22 12:49 - 2014-03-06 09:01 - 00244224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-04-22 12:49 - 2014-03-06 08:53 - 13551104 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-04-22 12:49 - 2014-03-06 08:46 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-04-22 12:49 - 2014-03-06 08:40 - 01967104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-04-22 12:49 - 2014-03-06 08:36 - 11745792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-04-22 12:49 - 2014-03-06 08:22 - 02260480 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-04-22 12:49 - 2014-03-06 07:58 - 01400832 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-04-22 12:49 - 2014-03-06 07:50 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-04-22 12:49 - 2014-03-06 07:43 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-04-22 12:49 - 2014-03-06 07:41 - 01789440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-04-22 12:49 - 2014-03-06 07:36 - 01143808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-04-22 03:23 - 2014-04-23 10:22 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-04-22 03:23 - 2014-04-22 03:23 - 00001068 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-04-22 03:23 - 2014-04-22 03:23 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-04-22 03:23 - 2014-04-03 09:51 - 00088280 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-04-22 03:23 - 2014-04-03 09:51 - 00063192 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-04-22 03:23 - 2014-04-03 09:50 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-04-10 00:57 - 2014-03-04 11:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-04-10 00:57 - 2014-03-04 11:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-04-10 00:57 - 2014-03-04 11:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-04-10 00:57 - 2014-03-04 11:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-04-10 00:57 - 2014-03-04 11:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-04-10 00:57 - 2014-03-04 11:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-04-10 00:57 - 2014-03-04 11:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-04-10 00:57 - 2014-03-04 11:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-04-10 00:57 - 2014-03-04 11:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-04-10 00:57 - 2014-03-04 10:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-04-10 00:57 - 2014-03-04 10:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-04-10 00:57 - 2014-02-04 04:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-04-10 00:57 - 2014-02-04 04:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-04-10 00:57 - 2014-02-04 04:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-04-10 00:57 - 2014-02-04 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2014-04-10 00:57 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2014-04-10 00:57 - 2014-01-24 04:37 - 01684928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-04-09 17:41 - 2014-04-09 17:41 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-04-09 17:41 - 2014-04-09 17:41 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== One Month Modified Files and Folders =======

2014-04-23 11:20 - 2014-04-23 01:22 - 00000000 ____D () C:\FRST
2014-04-23 11:20 - 2014-04-22 13:30 - 00000000 ____D () C:\Users\Admin\Desktop\mw
2014-04-23 11:18 - 2014-04-23 11:18 - 00027648 ____H () C:\Users\Admin\Desktop\~WRL3431.tmp
2014-04-23 11:18 - 2014-04-23 11:18 - 00027648 ____H () C:\Users\Admin\Desktop\~WRL1197.tmp
2014-04-23 11:18 - 2014-04-23 11:18 - 00000625 _____ () C:\Users\Admin\Desktop\JRT.txt
2014-04-23 11:05 - 2012-02-18 18:51 - 00000000 ____D () C:\Users\Admin\Desktop\logs u tools
2014-04-23 10:41 - 2014-04-23 10:41 - 00000000 ____D () C:\Users\Admin\Desktop\schlange2014
2014-04-23 10:40 - 2014-04-23 10:40 - 00000000 ___HD () C:\Users\Admin\Desktop\nvidia update treiber oct 2011
2014-04-23 10:32 - 2013-12-06 00:12 - 00000000 ____D () C:\Users\Karin\AppData\Roaming\Skype
2014-04-23 10:22 - 2014-04-22 03:23 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-04-23 10:22 - 2012-02-20 18:55 - 01625925 _____ () C:\Windows\WindowsUpdate.log
2014-04-23 10:20 - 2014-04-23 01:15 - 00000000 ____D () C:\Users\Admin\Desktop\berichte
2014-04-23 10:20 - 2011-01-28 21:34 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Skype
2014-04-23 10:20 - 2010-12-23 19:54 - 00000000 ____D () C:\Program Files\P4G
2014-04-23 10:18 - 2014-04-23 10:46 - 00047104 ____H () C:\Users\Admin\Desktop\~WRL2587.tmp
2014-04-23 02:49 - 2014-04-22 13:42 - 00000000 ____D () C:\AdwCleaner
2014-04-23 01:39 - 2009-07-14 06:45 - 00010240 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-04-23 01:39 - 2009-07-14 06:45 - 00010240 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-04-23 01:36 - 2009-08-04 11:51 - 15593594 _____ () C:\Windows\system32\perfh007.dat
2014-04-23 01:36 - 2009-08-04 11:51 - 04980042 _____ () C:\Windows\system32\perfc007.dat
2014-04-23 01:36 - 2009-07-14 07:13 - 00006292 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-04-23 01:31 - 2014-04-22 14:25 - 00000448 _____ () C:\Windows\setupact.log
2014-04-23 01:31 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-04-23 01:18 - 2014-04-23 01:18 - 00000000 ____D () C:\TDSSKiller_Quarantine
2014-04-23 00:18 - 2011-01-27 22:11 - 00000000 ___RD () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-04-23 00:01 - 2011-04-17 11:49 - 00003930 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{0149CB83-1F09-4F7F-9EFE-4CFF0E33995C}
2014-04-22 23:51 - 2014-04-22 16:13 - 00001932 _____ () C:\Windows\PFRO.log
2014-04-22 19:55 - 2011-01-28 17:08 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Mozilla
2014-04-22 19:29 - 2014-04-22 19:29 - 00000000 ____D () C:\Users\Karin\AppData\Local\Mozilla
2014-04-22 19:28 - 2014-04-22 19:28 - 00001113 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-04-22 19:28 - 2014-04-22 19:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-04-22 19:28 - 2011-01-28 00:58 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-04-22 18:57 - 2014-04-22 18:57 - 00000000 ____D () C:\Users\Karin\AppData\Local\mozilla firefox
2014-04-22 18:56 - 2012-06-11 23:03 - 00000000 ____D () C:\Users\Karin\AppData\Local\Macromedia
2014-04-22 18:55 - 2011-01-28 17:06 - 00000000 ____D () C:\Users\Karin\AppData\Roaming\Mozilla
2014-04-22 17:56 - 2014-04-22 17:56 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Local\Mozilla Firefox
2014-04-22 16:53 - 2012-09-25 22:24 - 00000000 ____D () C:\Users\Karin\Desktop\smartboard files
2014-04-22 16:35 - 2011-01-27 22:11 - 00045056 _____ () C:\Windows\system32\acovcnt.exe
2014-04-22 16:23 - 2014-04-22 16:23 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieUserList
2014-04-22 16:23 - 2014-04-22 16:23 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieSiteList
2014-04-22 15:57 - 2014-04-22 15:57 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Roaming\Firefox
2014-04-22 14:30 - 2014-04-22 14:30 - 00000000 ____D () C:\Windows\ERUNT
2014-04-22 14:25 - 2014-04-22 14:25 - 00000000 _____ () C:\Windows\setuperr.log
2014-04-22 12:58 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-04-22 12:37 - 2014-03-03 23:26 - 00000000 ____D () C:\Users\Karin\Desktop\rezepte aktuell
2014-04-22 12:35 - 2011-01-28 01:14 - 00000000 ____D () C:\Users\Karin\Desktop\addis
2014-04-22 12:34 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\security
2014-04-22 03:23 - 2014-04-22 03:23 - 00001068 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-04-22 03:23 - 2014-04-22 03:23 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-04-22 03:23 - 2012-10-05 12:06 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-04-22 03:16 - 2012-10-08 10:32 - 00000000 ____D () C:\Users\Karin\Desktop\käufe plan
2014-04-21 18:01 - 2013-09-22 14:18 - 00000000 ____D () C:\Users\Karin\Desktop\music new
2014-04-21 12:37 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-04-16 15:09 - 2012-04-26 00:14 - 00000000 ____D () C:\Users\Karin\Desktop\com
2014-04-15 19:54 - 2013-10-07 12:09 - 00000000 ____D () C:\Users\Karin\Desktop\bes schöne pics
2014-04-12 03:20 - 2014-04-22 16:42 - 00001342 _____ () C:\Users\Admin\Desktop\Mozilla Firefox.lnk
2014-04-11 01:36 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-04-10 02:52 - 2013-02-24 20:25 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-04-10 02:51 - 2013-08-05 23:48 - 00000000 ____D () C:\Windows\system32\MRT
2014-04-10 02:49 - 2011-01-28 20:15 - 90655440 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-04-09 17:41 - 2014-04-09 17:41 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-04-09 17:41 - 2014-04-09 17:41 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-04-05 01:33 - 2014-02-07 13:58 - 00000000 ____D () C:\Users\Karin\Desktop\reisen
2014-04-04 02:52 - 2011-01-28 19:01 - 00000000 ____D () C:\Users\Karin\AppData\Roaming\vlc
2014-04-03 09:51 - 2014-04-22 03:23 - 00088280 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-04-03 09:51 - 2014-04-22 03:23 - 00063192 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-04-03 09:50 - 2014-04-22 03:23 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-04-01 14:34 - 2012-02-12 22:17 - 00000000 ____D () C:\Users\Karin\Desktop\organisation
2014-03-27 03:21 - 2014-03-20 12:04 - 00000824 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-03-27 03:21 - 2014-03-20 12:04 - 00000000 ____D () C:\Program Files\CCleaner

Files to move or delete:
====================
C:\Users\Admin\vlc-2.1.0-win32.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-04-19 00:04

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---
[/ ]

hallo schrauber, hatte den addition text nicht angeclickt, habe noch einen neuen hergestellt. ich hoffe, der befindet sich auch in code tags, kann nur die buttons "antworten" anclicken oder "erweitert", nicht aber die vorschau.
[ ] Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-04-2014
Ran by Admin at 2014-04-23 13:33:39
Running from C:\Users\Admin\Desktop\mw
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: ThreatTrack Security VIPRE (Disabled - Up to date) {FFE93D16-FD09-0282-C7D3-8B1731B6A051}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ThreatTrack Security VIPRE (Disabled - Up to date) {4488DCF2-DB33-0D0C-FD63-B0654A31EAEC}
FW: ThreatTrack Security VIPRE (Disabled) {C7D2BC33-B766-03DA-EC8C-2222CF65E72A}

==================== Installed Programs ======================

ABBYY FineReader 9.0 Sprint (HKLM-x32\...\ABBYY FineReader 9.0 Sprint) (Version: 9.00.631.5823 - ABBYY)
ABBYY FineReader 9.0 Sprint (x32 Version: 9.00.631.5823 - ABBYY) Hidden
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.5.23 - Adobe Systems Incorporated.)
Adobe Community Help (x32 Version: 3.5.23 - Adobe Systems Incorporated.) Hidden
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.182 - Adobe Systems Incorporated)
Adobe Photoshop Elements 10 (HKLM-x32\...\Adobe Photoshop Elements 10) (Version: 10.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 10 (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
Adobe Reader XI (11.0.06) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.06 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{878CADF7-5BD6-4A29-A6F4-AC51C0CE8068}) (Version: 1.8.17.26026 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.8.17.26026 - Alcor Micro Corp.) Hidden
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ArcSoft Scan-n-Stitch Deluxe (HKLM-x32\...\{FF8455A9-21E8-457D-AC64-510A705D53B3}) (Version: 1.1.2.35 - ArcSoft)
ASUS AI Recovery (HKLM-x32\...\{06585B02-F20D-4AB2-9A64-86EF2AE0F8F0}) (Version: 1.0.10 - ASUS)
ASUS AP Bank (HKLM-x32\...\ASUS AP Bank_is1) (Version: 1.0.0.0 - ASUSTEK)
ASUS FancyStart (HKLM-x32\...\{2B81872B-A054-48DA-BE3B-FA5C164C303A}) (Version: 1.0.8 - ASUSTeK Computer Inc.)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.21 - ASUS)
ASUS Live Update (HKLM-x32\...\{E657B243-9AD4-4ECC-BE81-4CCF8D667FD0}) (Version: 2.5.9 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.1.40 - ASUS)
ASUS SmartLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0009 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0031 - ASUS)
ASUS Video Magic (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 6.0.4710 - CyberLink Corp.)
ASUS Video Magic (x32 Version: 6.0.4710 - CyberLink Corp.) Hidden
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.20 - asus)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 2.0.46.1429 - eCareme Technologies, Inc.)
ASUS_Screensaver (HKLM-x32\...\ASUS_Screensaver) (Version: - )
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0007 - ASUS)
Audiograbber 1.83 SE (HKLM-x32\...\Audiograbber) (Version: 1.83 SE - Audiograbber)
Audiograbber MP3-Plugin (HKLM-x32\...\Audiograbber-Lame) (Version: 1.0 - AG)
CCleaner (HKLM\...\CCleaner) (Version: 4.12 - Piriform)
Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Complément Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Complemento Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1908 - CyberLink Corp.)
CyberLink LabelPrint (x32 Version: 2.5.1908 - CyberLink Corp.) Hidden
CyberLink MediaEspresso (HKLM-x32\...\InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}) (Version: 6.0.1115_32476 - CyberLink Corp.)
CyberLink MediaEspresso (x32 Version: 6.0.1115_32476 - CyberLink Corp.) Hidden
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3602c - CyberLink Corp.)
CyberLink Power2Go (x32 Version: 6.1.3602c - CyberLink Corp.) Hidden
CyberLink PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 8.0.2609a - CyberLink Corp.)
CyberLink PowerDirector (x32 Version: 8.0.2609a - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5971CA1F-6BDE-498F-952C-9F2BF94070A4}) (Version: - Microsoft)
EasyFit (HKLM-x32\...\{25819AEA-328B-4F18-A53C-EAAAFFF0DBEF}) (Version: 2.10.0000 - Beurer GmbH)
Elements 10 Organizer (x32 Version: 10.0 - Ihr Firmenname) Hidden
Epson Benutzerhandbuch EPSON Perfection V600 Photo (HKLM-x32\...\EPSON Perfection V600 Photo Useg) (Version: - )
Epson Copy Utility 3.5 (HKLM-x32\...\{AA72FB28-73B4-49E5-B6B4-E78F44BBD0AD}) (Version: 3.5.0.0 - )
Epson Event Manager (HKLM-x32\...\{8F01524C-0676-4CC1-B4AE-64753C723391}) (Version: 3.01.0005 - Seiko Epson Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
ETDWare PS/2-x64 7.0.5.16_WHQL (HKLM\...\Elantech) (Version: 7.0.5.16 - ELAN Microelectronics Corp.)
ExpressGate Cloud (HKLM-x32\...\InstallShield_{499DED08-6FA8-4749-8E94-8526CC9D1CA8}) (Version: 2.1.81.393 - Asus)
ExpressGate Cloud (x32 Version: 2.1.81.393 - Asus) Hidden
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.7 - ASUS)
Free YouTube to MP3 Converter version 3.11.37.1212 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.11.37.1212 - DVDVideoSoft Ltd.)
Fresco Logic USB3.0 Host Controller (HKLM\...\{A445B6F1-C69E-4F0F-B3F8-79A5C7A6066B}) (Version: 3.0.108.16 - Fresco Logic Inc.)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
HiJackThis (HKLM-x32\...\{45A66726-69BC-466B-A7A4-12FCBA4883D7}) (Version: 1.0.0 - Trend Micro)
Image Resizer Powertoy Clone for Windows (64 bit) (HKLM\...\{C862EC05-1C15-4327-B15D-C7788D6CFF73}) (Version: 2.1.1 - Brice Lambson)
Intel PROSet Wireless (Version: - ) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1118 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.3347 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi Software (HKLM\...\{4327107B-E95E-415C-9194-458FCED6BF12}) (Version: 13.03.0000 - Intel Corporation)
Intel(R) Turbo Boost Technology Monitor (HKLM\...\{39F4C6F9-618A-4E5B-8FB2-6BD661174E32}) (Version: 1.0.400.4 - Intel)
Intel(R) Wireless Display (HKLM\...\{28EF7372-9087-4AC3-9B9F-D9751FCDF830}) (Version: - )
Intel(R) Wireless Display (HKLM-x32\...\{34F98478-05CB-4A3A-B6F4-DA529ED8FA57}) (Version: 1.3.9.0 - Intel Corporation)
Java 8 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418000FF}) (Version: 8.0.0 - Oracle Corporation)
Java Auto Updater (x32 Version: 2.8.00.132 - Oracle, Inc.) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.1.1004 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.1.1004 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Messenger 分享元件 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Standard Edition 2003 (HKLM-x32\...\{91120407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.40303 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (Version: 10.0.40308 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU (Version: 10.0.40303 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.40303 - Microsoft Corporation)
Mozilla Firefox 29.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 29.0 (x86 en-US)) (Version: 29.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA 3D Vision Controller Driver (x32 Version: 270.61 - NVIDIA Corporation) Hidden
NVIDIA 3D Vision Controller-Treiber 314.07 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 314.07 - NVIDIA Corporation)
NVIDIA Grafiktreiber 311.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.44 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.109.706 - NVIDIA Corporation) Hidden
NVIDIA Optimus 1.11.3 (Version: 1.11.3 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.12.1031 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.12.1031 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA Systemsteuerung 311.44 (Version: 311.44 - NVIDIA Corporation) Hidden
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.11.3 - NVIDIA Corporation) Hidden
Paint.NET v3.5.10 (HKLM\...\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}) (Version: 3.60.0 - dotPDN LLC)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.2 - pdfforge)
PSE10 STI Installer (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Real Alternative 2.0.2 (HKLM-x32\...\RealAlt_is1) (Version: 2.0.2 - )
Realtek Ethernet Controller Driver For Windows 7 (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.21.531.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6240 - Realtek Semiconductor Corp.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version: - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version: - Microsoft) Hidden
Skype™ 6.14 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.14.104 - Skype Technologies S.A.)
SonicMaster (HKLM-x32\...\{09BCB9CE-964B-4BDA-AE46-B5A0ABEF1D3F}) (Version: 1.00.0000 - Virage Logic, Corp.)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version: - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2837594) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{D3C85176-ACCC-4AF0-817D-1BC803303B74}) (Version: - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2837594) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{D3C85176-ACCC-4AF0-817D-1BC803303B74}) (Version: - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{C70D2038-A2C4-4A99-87DE-5272BB44F0CE}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{82F87E28-B18E-46D6-A399-E2F19CF5949B}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2863818) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}_Office14.SingleImage_{83B1B530-7D9E-4C6A-907F-E979CEE9C295}) (Version: - Microsoft)
Update for Microsoft Office 2010 (KB2878225) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{EFF5EBA3-40AD-4859-85E7-3C1CF4F297EB}) (Version: - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version: - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version: - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version: - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version: - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version: - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version: - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version: - Microsoft)
Update for Microsoft Visio 2010 (KB2553444) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{799005D3-9B70-4219-AFE0-BC479614CC4D}) (Version: - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{8C55AA83-54C2-4236-A622-78440A411DC5}) (Version: - Microsoft)
USB2.0 UVC 2M WebCam (HKLM\...\USB2.0 UVC 2M WebCam) (Version: 5.8.54000.206 - Sonix)
VIPRE Internet Security (HKLM-x32\...\{C1D1FC57-3EB9-4B21-BCA3-F1C927508200}) (Version: 7.0.6.2 - ThreatTrack Security, Inc.)
VIPRE Internet Security (x32 Version: 7.0.6.2 - ThreatTrack Security, Inc.) Hidden
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
Windows Installer Clean Up (HKLM-x32\...\{121634B0-2F4A-11D3-ADA3-00C04F52DD53}) (Version: 2.05.00.0000 - Microsoft Corporation)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live 影像中心 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live 程式集 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Wireless Console 3 (HKLM-x32\...\{20FDF948-C8ED-4543-A539-F7F4AEF5AFA2}) (Version: 3.0.19 - ASUS)
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
מסייע Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
פקד ActiveX של Windows Live Mesh עבור חיבורים מרוחקים (HKLM-x32\...\{9D4C7DFA-CBBB-4F06-BDAC-94D831406DF0}) (Version: 15.4.5722.2 - Microsoft Corporation)
適用遠端連線的 Windows Live Mesh ActiveX 控制項 (HKLM-x32\...\{622DE1BE-9EDE-49D3-B349-29D64760342A}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Restore Points =========================

17-04-2014 22:52:00 Geplanter Prüfpunkt
22-04-2014 10:48:33 Windows Update
22-04-2014 12:45:26 Configured Microsoft Office Professional 2010
22-04-2014 13:29:35 Wiederherstellungsvorgang
22-04-2014 23:28:24 Configured Microsoft Office Professional 2010

==================== Hosts content: ==========================

2009-07-14 04:34 - 2011-05-20 16:52 - 00434097 ____R C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com
127.0.0.1 0Scan.com
127.0.0.1 0scan.com
127.0.0.1 1000gratisproben.com
127.0.0.1 1000gratisproben.com
127.0.0.1 1001namen.com
127.0.0.1 1001namen.com - Informationen zum Thema 1001namen. Diese Website steht zum Verkauf!
127.0.0.1 100888290cs.com
127.0.0.1 ²©²Êͨ,²©²ÊÍø,½ð±¦²©188,²©²ÊͨÆÀ¼¶,°Ù¼ÒÀÖ,°ÂÃî°Ù¼ÒÀÖ
127.0.0.1 www.100sexlinks.com
127.0.0.1 100sexlinks.com
127.0.0.1 10sek.com
127.0.0.1 Gadgets And More
127.0.0.1 www.1-2005-search.com
127.0.0.1 1-2005-search.com
127.0.0.1 123fporn.info
127.0.0.1 www.123fporn.info
127.0.0.1 123haustiereundmehr.com
127.0.0.1 www.123haustiereundmehr.com
127.0.0.1 123moviedownload.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

Task: {0B5A74A9-1CDF-45D1-A0D3-F5F7CE68927B} - System32\Tasks\{3C9AFC9B-CF63-4D43-9B7A-0916505F0483} => Firefox.exe Downloading
Task: {1A37026B-7DC5-4DD7-BE8B-4DCC4711ACCA} - System32\Tasks\{C1557DA2-667A-458C-814B-078D545F703E} => Firefox.exe hxxp://ui.skype.com/ui/0/6.0.0.126/de/go/help.faq.installer?source=lightinstaller&LastError=1603
Task: {28CF7A65-CEA9-48DC-A62E-B87A02EDE01F} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe [2009-07-31] (ASUS)
Task: {3C057060-C7A1-4FA1-8463-0410D91D3CE9} - System32\Tasks\{0A737EFD-B2A8-43C0-A392-CCD60E0F3F3C} => Iexplore.exe Downloading
Task: {4DC9CEB2-51E5-4B04-9D02-1D62ACC0B104} - System32\Tasks\{E43A452B-0F06-4084-ADB6-8F8C0A3A7395} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2014-02-10] (Skype Technologies S.A.)
Task: {5979C274-8731-4A2E-93E0-ED8C3226F20B} - System32\Tasks\{89953757-32D1-4D21-B5EC-E632F104C910} => Firefox.exe Skype auf Ihren Computer herunterladen ? Mac, Windows, Linux*?*Skype
Task: {5E203C6B-87B0-44A7-ACDA-A7A37EE15F84} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe [2007-11-30] ()
Task: {604A6110-4734-4A4C-BBD0-F01CA0095342} - System32\Tasks\{3B81F178-498E-4F62-BB60-B1826A4B8165} => E:\setup.exe
Task: {6EE8EA10-13E5-483A-AD44-FD421C54E6DB} - System32\Tasks\{C35AA626-3376-4574-8D35-37FB0320A1E0} => Firefox.exe hxxp://ui.skype.com/ui/0/6.0.0.126/de/go/help.faq.installer?source=lightinstaller&LastError=1603
Task: {899D8F4E-A01E-4C2E-A6AF-0B9A52D0DCA1} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2010-08-18] (ASUS)
Task: {8C0ED77C-9B61-4DC7-B941-9C04E271BE49} - System32\Tasks\{293D9F28-EEBF-49B2-8F68-42EEE91D449E} => Iexplore.exe Downloading
Task: {9AB3277F-6F2D-49B0-B6B9-72EEDA33F5D2} - System32\Tasks\AdobeAAMUpdater-1.0-Admin-PC-Karin => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2011-06-16] (Adobe Systems Incorporated)
Task: {A7E51296-394B-435B-8706-2A39D2CD6CCE} - System32\Tasks\ASUS P4G => C:\Program Files\P4G\BatteryLife.exe [2010-08-12] (ASUS)
Task: {C905BD25-70EE-4B0C-B34F-6818C36FADE6} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-03-18] (Piriform Ltd)
Task: {D737823D-F768-4C0A-BD70-5DA7079D6051} - System32\Tasks\{141212AE-2515-436D-B047-3FE276B217F3} => Iexplore.exe Downloading
Task: {D8ABF076-E9E7-4A63-B49D-E1AD2AB119D4} - System32\Tasks\DeviceDetector => C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe [2010-11-16] (CyberLink)
Task: {E63A1F69-F68C-44CC-8B35-E79B6ADC90A7} - System32\Tasks\{7A062D09-40DC-43B2-A02E-AE24EEDAEDBA} => E:\setup.exe
Task: {F10505AF-9071-4B11-BCEE-289B5C16841E} - System32\Tasks\ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2010-08-02] (ASUS)
Task: {FAAE0555-C534-4583-83F9-664377274F0C} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup

==================== Loaded Modules (whitelisted) =============

2011-04-07 23:19 - 2013-03-14 08:28 - 00087328 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2010-07-20 02:48 - 2010-07-20 02:48 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2010-08-21 04:47 - 2010-08-21 04:47 - 00077312 _____ () C:\ExpressGateUtil\VAWinService.exe
2010-03-16 03:48 - 2010-03-16 03:48 - 00148816 _____ () C:\Program Files (x86)\ASUS\ASUS WebStorage\EcaremeDLL.dll
2010-12-23 19:20 - 2010-12-23 19:20 - 00030032 _____ () C:\Windows\assembly\GAC_MSIL\SqliteShared\1.0.3726.20828__0d0f4b69e50e559b\SqliteShared.dll
2010-12-23 19:20 - 2010-12-23 19:20 - 00931840 _____ () C:\Windows\assembly\GAC_64\System.Data.SQLite\1.0.60.0__db937bc2d44ff139\System.Data.SQLite.dll
2010-12-23 20:04 - 2009-04-17 12:01 - 00247152 _____ () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2010-07-20 02:48 - 2010-07-20 02:48 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\LIBEAY32.dll
2011-03-26 00:28 - 2011-03-26 00:28 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2013-11-30 04:00 - 2013-12-12 21:56 - 03145536 _____ () C:\Users\Karin\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe
2010-09-24 02:53 - 2010-09-24 02:53 - 01601536 _____ () C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
2010-12-23 19:55 - 2007-11-30 21:20 - 00051768 _____ () C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
2010-04-03 05:21 - 2008-10-01 09:08 - 00011264 _____ () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2010-07-15 02:11 - 2010-07-15 02:11 - 00031360 _____ () C:\Program Files\P4G\DevMng.dll
2012-11-23 10:53 - 2012-11-23 10:53 - 00329592 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\apistrings.dll
2012-11-23 10:56 - 2012-11-23 10:56 - 00159608 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\modlop.dll
2012-11-23 10:54 - 2012-11-23 10:54 - 00100728 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\httpserverattplugin.dll
2012-11-23 10:46 - 2012-11-23 10:46 - 02029600 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\crmimodule.dll
2012-11-23 10:58 - 2012-11-23 10:58 - 00208760 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\patchautodownload.dll
2012-12-07 11:02 - 2012-12-07 11:02 - 00183160 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\scanmngsys.dll
2009-07-13 23:03 - 2009-07-14 03:15 - 00364544 _____ () C:\Windows\SysWOW64\msjetoledb40.dll
2012-11-23 10:58 - 2012-11-23 10:58 - 00049528 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\schedcompactdb.dll
2012-11-23 10:58 - 2012-11-23 10:58 - 00054648 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\schedupdates.dll
2012-02-20 23:26 - 2012-02-20 23:26 - 00160768 _____ () C:\Program Files (x86)\VIPRE\unrar.dll
2010-08-13 03:52 - 2010-08-13 03:52 - 00151552 _____ () C:\ExpressGateUtil\libexpat.dll
2010-08-13 03:52 - 2010-08-13 03:52 - 00057344 _____ () C:\ExpressGateUtil\netProfileDatabase.DLL
2014-04-22 19:28 - 2014-04-18 07:47 - 03829360 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SBAMSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SBPIMSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SBAMSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SBPIMSvc => ""="Service"

==================== Disabled items from MSCONFIG ==============

MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^setup_9.0.0.722_08.04.2011_10-42.lnk => C:\Windows\pss\setup_9.0.0.722_08.04.2011_10-42.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^setup_9.0.0.722_18.02.2011_20-14.lnk => C:\Windows\pss\setup_9.0.0.722_18.02.2011_20-14.lnk.Startup
MSCONFIG\startupreg: *Restore => C:\Windows\System32\rstrui.exe /runonce
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\Windows\AsScrPro.exe
MSCONFIG\startupreg: ASUS WebStorage => C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe
MSCONFIG\startupreg: ATKMEDIA => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: DataCardMonitor => C:\Program Files (x86)\T-Mobile\T-Mobile Internet Manager\DataCardMonitor.exe
MSCONFIG\startupreg: ETDWare => %ProgramFiles%\Elantech\ETDCtrl.exe
MSCONFIG\startupreg: GrpConv => grpconv -o
MSCONFIG\startupreg: IntelTBRunOnce => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
MSCONFIG\startupreg: Malwarebytes' Anti-Malware => "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: RemoteControl10 => "C:\Program Files (x86)\Cyberlink\PowerDVD10\PDVD10Serv.exe"
MSCONFIG\startupreg: RtHDVBg => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /SF3
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: Setwallpaper => c:\programdata\SetWallpaper.cmd
MSCONFIG\startupreg: SMART Board Service => "C:\Program Files (x86)\SMART Technologies\Education Software\SMARTBoardService.exe" -d
MSCONFIG\startupreg: SMART Board Tools => "C:\Program Files (x86)\SMART Technologies\Education Software\SMARTBoardTools.exe"
MSCONFIG\startupreg: SMART Ink => "C:\Program Files (x86)\SMART Technologies\Education Software\SMARTInk.exe"
MSCONFIG\startupreg: SMART SNMP Agent => C:\Program Files (x86)\SMART Technologies\SMART Product Drivers\SMARTSNMPAgent.exe -e
MSCONFIG\startupreg: SMARTClassroomCoordinator.exe => "C:\Program Files (x86)\SMART Technologies\Education Software\SMARTClassroomCoordinator.exe"
MSCONFIG\startupreg: UpdateLBPShortCut => "C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\LabelPrint" UpdateWithCreateOnce "Software\CyberLink\LabelPrint\2.5"
MSCONFIG\startupreg: UpdateP2GoShortCut => "C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\Power2Go" UpdateWithCreateOnce "SOFTWARE\CyberLink\Power2Go\6.0"
MSCONFIG\startupreg: UpdatePSTShortCut => "C:\Program Files (x86)\Cyberlink\DVD Suite\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\Cyberlink\DVD Suite" UpdateWithCreateOnce "Software\CyberLink\PowerStarter"
MSCONFIG\startupreg: VAWinAgent => C:\ExpressGateUtil\VAWinAgent.exe
MSCONFIG\startupreg: WDM_DRMKAUD => rundll32.exe streamci,StreamingDeviceSetup {EEC12DB6-AD9C-4168-8658-B03DAEF417FE},{ABD61E00-9350-47e2-A632-4438B90C6641},{FFBB6E3F-CCFE-4D84-90D9-421418B03A8E},C:\Windows\inf\WDMAUDIO.inf,WDM_DRMKAUD.Interface.Install

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/23/2014 01:30:04 PM) (Source: .NET Runtime) (User: )
Description: Anwendung: SBAMTray.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.TypeInitializationException
Stapel:
bei SocialWatch.Authentication.FacebookProvider.Dispose(Boolean)
bei SocialWatch.Authentication.FacebookProvider.Finalize()

Error: (04/23/2014 01:15:13 PM) (Source: VSTO 4.0) (User: )
Description: Anpassungs-URI: file:///C:/Program Files (x86)/SMART Technologies/Education Software/Office/PowerPoint/
Ausnahme: 'file:///C:/Program Files (x86)/SMART Technologies/Education Software/Office/PowerPoint/SMARTInk-PowerPoint-All.vsto' konnte nicht heruntergeladen werden.


************** Ausnahmetext **************
System.Deployment.Application.DeploymentDownloadException: 'file:///C:/Program Files (x86)/SMART Technologies/Education Software/Office/PowerPoint/SMARTInk-PowerPoint-All.vsto' konnte nicht heruntergeladen werden. ---> System.Net.WebException: Ein Teil des Pfades "C:\Program Files (x86)\SMART Technologies\Education Software\Office\PowerPoint\SMARTInk-PowerPoint-All.vsto" konnte nicht gefunden werden. ---> System.Net.WebException: Ein Teil des Pfades "C:\Program Files (x86)\SMART Technologies\Education Software\Office\PowerPoint\SMARTInk-PowerPoint-All.vsto" konnte nicht gefunden werden. ---> System.IO.DirectoryNotFoundException: Ein Teil des Pfades "C:\Program Files (x86)\SMART Technologies\Education Software\Office\PowerPoint\SMARTInk-PowerPoint-All.vsto" konnte nicht gefunden werden.
bei System.IO.__Error.WinIOError(Int32 errorCode, String maybeFullPath)
bei System.IO.FileStream.Init(String path, FileMode mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32 bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath, Boolean bFromProxy, Boolean useLongPath, Boolean checkHost)
bei System.IO.FileStream..ctor(String path, FileMode mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String msgPath, Boolean bFromProxy)
bei System.IO.FileStream..ctor(String path, FileMode mode, FileAccess access, FileShare share, Int32 bufferSize, Boolean useAsync)
bei System.Net.FileWebStream..ctor(FileWebRequest request, String path, FileMode mode, FileAccess access, FileShare sharing, Int32 length, Boolean async)
bei System.Net.FileWebResponse..ctor(FileWebRequest request, Uri uri, FileAccess access, Boolean asyncHint)
--- Ende der internen Ausnahmestapelüberwachung ---
bei System.Net.FileWebResponse..ctor(FileWebRequest request, Uri uri, FileAccess access, Boolean asyncHint)
bei System.Net.FileWebRequest.GetResponseCallback(Object state)
--- Ende der internen Ausnahmestapelüberwachung ---
bei System.Net.FileWebRequest.EndGetResponse(IAsyncResult asyncResult)
bei System.Net.FileWebRequest.GetResponse()
bei System.Deployment.Application.SystemNetDownloader.DownloadSingleFile(DownloadQueueItem next)
--- Ende der internen Ausnahmestapelüberwachung ---
bei Microsoft.VisualStudio.Tools.Applications.Deployment.ClickOnceAddInDeploymentManager.GetManifests(TimeSpan timeout)
bei Microsoft.VisualStudio.Tools.Applications.Deployment.ClickOnceAddInDeploymentManager.InstallAddIn()


************** Geladene Assemblys **************
mscorlib
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18444 built by: FX451RTMGDR
CodeBase: file:///C:/Windows/Microsoft.NET/Framework/v4.0.30319/mscorlib.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Office.Runtime
Assemblyversion: 10.0.0.0
Win32-Version: 10.0.40305.0
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Office.Runtime/v4.0_10.0.0.0__b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Office.Runtime.dll
----------------------------------------
System.Core
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Core/v4.0_4.0.0.0__b77a5c561934e089/System.Core.dll
----------------------------------------
System
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System/v4.0_4.0.0.0__b77a5c561934e089/System.dll
----------------------------------------
mscorlib.resources
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/mscorlib.resources/v4.0_4.0.0.0_de_b77a5c561934e089/mscorlib.resources.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.Hosting
Assemblyversion: 10.0.0.0
Win32-Version: 10.0.40305.0
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.Hosting/v4.0_10.0.0.0__b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.Hosting.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.ServerDocument
Assemblyversion: 10.0.0.0
Win32-Version: 10.0.40305.0
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.ServerDocument/v4.0_10.0.0.0__b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.ServerDocument.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.Runtime
Assemblyversion: 10.0.0.0
Win32-Version: 10.0.40305.0
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.Runtime/v4.0_10.0.0.0__b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.Runtime.dll
----------------------------------------
System.Windows.Forms
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Windows.Forms/v4.0_4.0.0.0__b77a5c561934e089/System.Windows.Forms.dll
----------------------------------------
System.Drawing
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Drawing/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Drawing.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Office.Runtime.resources
Assemblyversion: 10.0.0.0
Win32-Version: 10.0.40305.0
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Office.Runtime.resources/v4.0_10.0.0.0_de_b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Office.Runtime.resources.dll
----------------------------------------
System.Deployment
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Deployment/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Deployment.dll
----------------------------------------
System.Configuration
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Configuration/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Configuration.dll
----------------------------------------
System.Xml
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Xml/v4.0_4.0.0.0__b77a5c561934e089/System.Xml.dll
----------------------------------------
System.Deployment.resources
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Deployment.resources/v4.0_4.0.0.0_de_b03f5f7f11d50a3a/System.Deployment.resources.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.Hosting.resources
Assemblyversion: 10.0.0.0
Win32-Version: 10.0.40305.0
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.Hosting.resources/v4.0_10.0.0.0_de_b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.Hosting.resources.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.ServerDocument.resources
Assemblyversion: 10.0.0.0
Win32-Version: 10.0.40305.0
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.ServerDocument.resources/v4.0_10.0.0.0_de_b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.ServerDocument.resources.dll
----------------------------------------

Error: (04/23/2014 11:51:30 AM) (Source: VIPRE Internet Security) (User: )
Description: ERROR 2416 1 2014-04-23T11:51:30.4737969+02:00 SocialWatch.Authentication.FacebookProvider SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName: Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
bei Facebook.HttpHelper.OpenRead()
bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
bei Facebook.FacebookClient.Get(String path, Object parameters)
bei Facebook.FacebookClient.Get(String path)
bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()

Error: (04/23/2014 11:51:20 AM) (Source: VIPRE Internet Security) (User: )
Description: ERROR 4192 1 2014-04-23T11:51:20.1637824+02:00 SocialWatch.Authentication.FacebookProvider SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName: Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
bei Facebook.HttpHelper.OpenRead()
bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
bei Facebook.FacebookClient.Get(String path, Object parameters)
bei Facebook.FacebookClient.Get(String path)
bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()

Error: (04/23/2014 11:23:22 AM) (Source: VIPRE Internet Security) (User: )
Description: ERROR 5660 1 2014-04-23T11:23:22.5109331+02:00 SocialWatch.Authentication.FacebookProvider SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName: Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
bei Facebook.HttpHelper.OpenRead()
bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
bei Facebook.FacebookClient.Get(String path, Object parameters)
bei Facebook.FacebookClient.Get(String path)
bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()


System errors:
=============
Error: (04/23/2014 11:52:04 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet:
%%1069

Error: (04/23/2014 11:52:04 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden:
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (04/23/2014 11:49:50 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "DCService.exe" wurde aufgrund folgenden Fehlers nicht gestartet:
%%2

Error: (04/23/2014 11:49:46 AM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎23.‎04.‎2014 um 11:48:42 unerwartet heruntergefahren.

Error: (04/23/2014 11:48:28 AM) (Source: DCOM) (User: )
Description: {84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}


Microsoft Office Sessions:
=========================
Error: (04/23/2014 01:30:04 PM) (Source: .NET Runtime)(User: )
Description: Anwendung: SBAMTray.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.TypeInitializationException
Stapel:
bei SocialWatch.Authentication.FacebookProvider.Dispose(Boolean)
bei SocialWatch.Authentication.FacebookProvider.Finalize()

Error: (04/23/2014 01:15:13 PM) (Source: VSTO 4.0)(User: )
Description: Anpassungs-URI: file:///C:/Program Files (x86)/SMART Technologies/Education Software/Office/PowerPoint/
Ausnahme: 'file:///C:/Program Files (x86)/SMART Technologies/Education Software/Office/PowerPoint/SMARTInk-PowerPoint-All.vsto' konnte nicht heruntergeladen werden.


************** Ausnahmetext **************
System.Deployment.Application.DeploymentDownloadException: 'file:///C:/Program Files (x86)/SMART Technologies/Education Software/Office/PowerPoint/SMARTInk-PowerPoint-All.vsto' konnte nicht heruntergeladen werden. ---> System.Net.WebException: Ein Teil des Pfades "C:\Program Files (x86)\SMART Technologies\Education Software\Office\PowerPoint\SMARTInk-PowerPoint-All.vsto" konnte nicht gefunden werden. ---> System.Net.WebException: Ein Teil des Pfades "C:\Program Files (x86)\SMART Technologies\Education Software\Office\PowerPoint\SMARTInk-PowerPoint-All.vsto" konnte nicht gefunden werden. ---> System.IO.DirectoryNotFoundException: Ein Teil des Pfades "C:\Program Files (x86)\SMART Technologies\Education Software\Office\PowerPoint\SMARTInk-PowerPoint-All.vsto" konnte nicht gefunden werden.
bei System.IO.__Error.WinIOError(Int32 errorCode, String maybeFullPath)
bei System.IO.FileStream.Init(String path, FileMode mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32 bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath, Boolean bFromProxy, Boolean useLongPath, Boolean checkHost)
bei System.IO.FileStream..ctor(String path, FileMode mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String msgPath, Boolean bFromProxy)
bei System.IO.FileStream..ctor(String path, FileMode mode, FileAccess access, FileShare share, Int32 bufferSize, Boolean useAsync)
bei System.Net.FileWebStream..ctor(FileWebRequest request, String path, FileMode mode, FileAccess access, FileShare sharing, Int32 length, Boolean async)
bei System.Net.FileWebResponse..ctor(FileWebRequest request, Uri uri, FileAccess access, Boolean asyncHint)
--- Ende der internen Ausnahmestapelüberwachung ---
bei System.Net.FileWebResponse..ctor(FileWebRequest request, Uri uri, FileAccess access, Boolean asyncHint)
bei System.Net.FileWebRequest.GetResponseCallback(Object state)
--- Ende der internen Ausnahmestapelüberwachung ---
bei System.Net.FileWebRequest.EndGetResponse(IAsyncResult asyncResult)
bei System.Net.FileWebRequest.GetResponse()
bei System.Deployment.Application.SystemNetDownloader.DownloadSingleFile(DownloadQueueItem next)
--- Ende der internen Ausnahmestapelüberwachung ---
bei Microsoft.VisualStudio.Tools.Applications.Deployment.ClickOnceAddInDeploymentManager.GetManifests(TimeSpan timeout)
bei Microsoft.VisualStudio.Tools.Applications.Deployment.ClickOnceAddInDeploymentManager.InstallAddIn()


************** Geladene Assemblys **************
mscorlib
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18444 built by: FX451RTMGDR
CodeBase: file:///C:/Windows/Microsoft.NET/Framework/v4.0.30319/mscorlib.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Office.Runtime
Assemblyversion: 10.0.0.0
Win32-Version: 10.0.40305.0
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Office.Runtime/v4.0_10.0.0.0__b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Office.Runtime.dll
----------------------------------------
System.Core
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Core/v4.0_4.0.0.0__b77a5c561934e089/System.Core.dll
----------------------------------------
System
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System/v4.0_4.0.0.0__b77a5c561934e089/System.dll
----------------------------------------
mscorlib.resources
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/mscorlib.resources/v4.0_4.0.0.0_de_b77a5c561934e089/mscorlib.resources.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.Hosting
Assemblyversion: 10.0.0.0
Win32-Version: 10.0.40305.0
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.Hosting/v4.0_10.0.0.0__b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.Hosting.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.ServerDocument
Assemblyversion: 10.0.0.0
Win32-Version: 10.0.40305.0
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.ServerDocument/v4.0_10.0.0.0__b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.ServerDocument.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.Runtime
Assemblyversion: 10.0.0.0
Win32-Version: 10.0.40305.0
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.Runtime/v4.0_10.0.0.0__b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.Runtime.dll
----------------------------------------
System.Windows.Forms
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Windows.Forms/v4.0_4.0.0.0__b77a5c561934e089/System.Windows.Forms.dll
----------------------------------------
System.Drawing
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Drawing/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Drawing.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Office.Runtime.resources
Assemblyversion: 10.0.0.0
Win32-Version: 10.0.40305.0
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Office.Runtime.resources/v4.0_10.0.0.0_de_b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Office.Runtime.resources.dll
----------------------------------------
System.Deployment
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Deployment/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Deployment.dll
----------------------------------------
System.Configuration
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Configuration/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Configuration.dll
----------------------------------------
System.Xml
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Xml/v4.0_4.0.0.0__b77a5c561934e089/System.Xml.dll
----------------------------------------
System.Deployment.resources
Assemblyversion: 4.0.0.0
Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Deployment.resources/v4.0_4.0.0.0_de_b03f5f7f11d50a3a/System.Deployment.resources.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.Hosting.resources
Assemblyversion: 10.0.0.0
Win32-Version: 10.0.40305.0
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.Hosting.resources/v4.0_10.0.0.0_de_b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.Hosting.resources.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.ServerDocument.resources
Assemblyversion: 10.0.0.0
Win32-Version: 10.0.40305.0
CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.ServerDocument.resources/v4.0_10.0.0.0_de_b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.ServerDocument.resources.dll
----------------------------------------

Error: (04/23/2014 11:51:30 AM) (Source: VIPRE Internet Security)(User: )
Description: ERROR 2416 1 2014-04-23T11:51:30.4737969+02:00 SocialWatch.Authentication.FacebookProvider SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName: Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
bei Facebook.HttpHelper.OpenRead()
bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
bei Facebook.FacebookClient.Get(String path, Object parameters)
bei Facebook.FacebookClient.Get(String path)
bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()

Error: (04/23/2014 11:51:20 AM) (Source: VIPRE Internet Security)(User: )
Description: ERROR 4192 1 2014-04-23T11:51:20.1637824+02:00 SocialWatch.Authentication.FacebookProvider SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName: Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
bei Facebook.HttpHelper.OpenRead()
bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
bei Facebook.FacebookClient.Get(String path, Object parameters)
bei Facebook.FacebookClient.Get(String path)
bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()

Error: (04/23/2014 11:23:22 AM) (Source: VIPRE Internet Security)(User: )
Description: ERROR 5660 1 2014-04-23T11:23:22.5109331+02:00 SocialWatch.Authentication.FacebookProvider SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName: Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
bei Facebook.HttpHelper.OpenRead()
bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
bei Facebook.FacebookClient.Get(String path, Object parameters)
bei Facebook.FacebookClient.Get(String path)
bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()


CodeIntegrity Errors:
===================================
Date: 2012-01-13 08:45:59.080
Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\ETD.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

Date: 2012-01-13 08:45:59.033
Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\ETD.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

Date: 2011-05-20 01:43:38.544
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2011-05-20 00:10:01.208
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2011-05-20 00:10:01.146
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2011-05-19 21:38:32.014
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2011-05-19 21:38:31.936
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2011-05-19 21:38:31.670
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.
[/ ]

hallo, schrauber, antwortest du nicht, weil ich das mit dem code nicht hinbekommen habe? ich hatte das wort code aus den klammern gelöscht, das war der fehler. das mit der raute hab ich nicht gefunden. es tut mir leid. Bitte hilf mir.
gruss, fragrantrose

ich versuch es noch einmal:

Code:
ATTFilter
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-04-2014
Ran by Admin at 2014-04-23 13:33:39
Running from C:\Users\Admin\Desktop\mw
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: ThreatTrack Security VIPRE (Disabled - Up to date) {FFE93D16-FD09-0282-C7D3-8B1731B6A051}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ThreatTrack Security VIPRE (Disabled - Up to date) {4488DCF2-DB33-0D0C-FD63-B0654A31EAEC}
FW: ThreatTrack Security VIPRE (Disabled) {C7D2BC33-B766-03DA-EC8C-2222CF65E72A}

==================== Installed Programs ======================

ABBYY FineReader 9.0 Sprint (HKLM-x32\...\ABBYY FineReader 9.0 Sprint) (Version: 9.00.631.5823 - ABBYY)
ABBYY FineReader 9.0 Sprint (x32 Version: 9.00.631.5823 - ABBYY) Hidden
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.5.23 - Adobe Systems Incorporated.)
Adobe Community Help (x32 Version: 3.5.23 - Adobe Systems Incorporated.) Hidden
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.182 - Adobe Systems Incorporated)
Adobe Photoshop Elements 10 (HKLM-x32\...\Adobe Photoshop Elements 10) (Version: 10.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 10 (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
Adobe Reader XI (11.0.06) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.06 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{878CADF7-5BD6-4A29-A6F4-AC51C0CE8068}) (Version: 1.8.17.26026 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.8.17.26026 - Alcor Micro Corp.) Hidden
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ArcSoft Scan-n-Stitch Deluxe (HKLM-x32\...\{FF8455A9-21E8-457D-AC64-510A705D53B3}) (Version: 1.1.2.35 - ArcSoft)
ASUS AI Recovery (HKLM-x32\...\{06585B02-F20D-4AB2-9A64-86EF2AE0F8F0}) (Version: 1.0.10 - ASUS)
ASUS AP Bank (HKLM-x32\...\ASUS AP Bank_is1) (Version: 1.0.0.0 - ASUSTEK)
ASUS FancyStart (HKLM-x32\...\{2B81872B-A054-48DA-BE3B-FA5C164C303A}) (Version: 1.0.8 - ASUSTeK Computer Inc.)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.21 - ASUS)
ASUS Live Update (HKLM-x32\...\{E657B243-9AD4-4ECC-BE81-4CCF8D667FD0}) (Version: 2.5.9 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.1.40 - ASUS)
ASUS SmartLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0009 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0031 - ASUS)
ASUS Video Magic (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 6.0.4710 - CyberLink Corp.)
ASUS Video Magic (x32 Version: 6.0.4710 - CyberLink Corp.) Hidden
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.20 - asus)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 2.0.46.1429 - eCareme Technologies, Inc.)
ASUS_Screensaver (HKLM-x32\...\ASUS_Screensaver) (Version:  - )
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0007 - ASUS)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
Audiograbber MP3-Plugin (HKLM-x32\...\Audiograbber-Lame) (Version: 1.0 - AG)
CCleaner (HKLM\...\CCleaner) (Version: 4.12 - Piriform)
Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Complément Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Complemento Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1908 - CyberLink Corp.)
CyberLink LabelPrint (x32 Version: 2.5.1908 - CyberLink Corp.) Hidden
CyberLink MediaEspresso (HKLM-x32\...\InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}) (Version: 6.0.1115_32476 - CyberLink Corp.)
CyberLink MediaEspresso (x32 Version: 6.0.1115_32476 - CyberLink Corp.) Hidden
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3602c - CyberLink Corp.)
CyberLink Power2Go (x32 Version: 6.1.3602c - CyberLink Corp.) Hidden
CyberLink PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 8.0.2609a - CyberLink Corp.)
CyberLink PowerDirector (x32 Version: 8.0.2609a - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5971CA1F-6BDE-498F-952C-9F2BF94070A4}) (Version:  - Microsoft)
EasyFit (HKLM-x32\...\{25819AEA-328B-4F18-Ausnahmeinformationen: System.TypeInitializationException
Stapel:
   bei SocialWatch.Authentication.FacebookProvider.Dispose(Boolean)
   bei SocialWatch.Authentication.FacebookProvider.Finalize()

Error: (04/23/2014 01:15:13 PM) (Source: VSTO 4.0)(User: )
Description: Anpassungs-URI: file:///C:/Program Files (x86)/SMART Technologies/Education Software/Office/PowerPoint/
Ausnahme: 'file:///C:/Program Files (x86)/SMART Technologies/Education Software/Office/PowerPoint/SMARTInk-PowerPoint-All.vsto' konnte nicht heruntergeladen werden.


************** Ausnahmetext **************
System.Deployment.Application.DeploymentDownloadException: 'file:///C:/Program Files (x86)/SMART Technologies/Education Software/Office/PowerPoint/SMARTInk-PowerPoint-All.vsto' konnte nicht heruntergeladen werden. ---> System.Net.WebException: Ein Teil des Pfades "C:\Program Files (x86)\SMART Technologies\Education Software\Office\PowerPoint\SMARTInk-PowerPoint-All.vsto" konnte nicht gefunden werden. ---> System.Net.WebException: Ein Teil des Pfades "C:\Program Files (x86)\SMART Technologies\Education Software\Office\PowerPoint\SMARTInk-PowerPoint-All.vsto" konnte nicht gefunden werden. ---> System.IO.DirectoryNotFoundException: Ein Teil des Pfades "C:\Program Files (x86)\SMART Technologies\Education Software\Office\PowerPoint\SMARTInk-PowerPoint-All.vsto" konnte nicht gefunden werden.
   bei System.IO.__Error.WinIOError(Int32 errorCode, String maybeFullPath)
   bei System.IO.FileStream.Init(String path, FileMode mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32 bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath, Boolean bFromProxy, Boolean useLongPath, Boolean checkHost)
   bei System.IO.FileStream..ctor(String path, FileMode mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String msgPath, Boolean bFromProxy)
   bei System.IO.FileStream..ctor(String path, FileMode mode, FileAccess access, FileShare share, Int32 bufferSize, Boolean useAsync)
   bei System.Net.FileWebStream..ctor(FileWebRequest request, String path, FileMode mode, FileAccess access, FileShare sharing, Int32 length, Boolean async)
   bei System.Net.FileWebResponse..ctor(FileWebRequest request, Uri uri, FileAccess access, Boolean asyncHint)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.Net.FileWebResponse..ctor(FileWebRequest request, Uri uri, FileAccess access, Boolean asyncHint)
   bei System.Net.FileWebRequest.GetResponseCallback(Object state)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.Net.FileWebRequest.EndGetResponse(IAsyncResult asyncResult)
   bei System.Net.FileWebRequest.GetResponse()
   bei System.Deployment.Application.SystemNetDownloader.DownloadSingleFile(DownloadQueueItem next)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei Microsoft.VisualStudio.Tools.Applications.Deployment.ClickOnceAddInDeploymentManager.GetManifests(TimeSpan timeout)
   bei Microsoft.VisualStudio.Tools.Applications.Deployment.ClickOnceAddInDeploymentManager.InstallAddIn()


************** Geladene Assemblys **************
mscorlib
    Assemblyversion: 4.0.0.0
    Win32-Version: 4.0.30319.18444 built by: FX451RTMGDR
    CodeBase: file:///C:/Windows/Microsoft.NET/Framework/v4.0.30319/mscorlib.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Office.Runtime
    Assemblyversion: 10.0.0.0
    Win32-Version: 10.0.40305.0
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Office.Runtime/v4.0_10.0.0.0__b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Office.Runtime.dll
----------------------------------------
System.Core
    Assemblyversion: 4.0.0.0
    Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Core/v4.0_4.0.0.0__b77a5c561934e089/System.Core.dll
----------------------------------------
System
    Assemblyversion: 4.0.0.0
    Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System/v4.0_4.0.0.0__b77a5c561934e089/System.dll
----------------------------------------
mscorlib.resources
    Assemblyversion: 4.0.0.0
    Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/mscorlib.resources/v4.0_4.0.0.0_de_b77a5c561934e089/mscorlib.resources.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.Hosting
    Assemblyversion: 10.0.0.0
    Win32-Version: 10.0.40305.0
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.Hosting/v4.0_10.0.0.0__b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.Hosting.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.ServerDocument
    Assemblyversion: 10.0.0.0
    Win32-Version: 10.0.40305.0
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.ServerDocument/v4.0_10.0.0.0__b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.ServerDocument.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.Runtime
    Assemblyversion: 10.0.0.0
    Win32-Version: 10.0.40305.0
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.Runtime/v4.0_10.0.0.0__b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.Runtime.dll
----------------------------------------
System.Windows.Forms
    Assemblyversion: 4.0.0.0
    Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Windows.Forms/v4.0_4.0.0.0__b77a5c561934e089/System.Windows.Forms.dll
----------------------------------------
System.Drawing
    Assemblyversion: 4.0.0.0
    Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Drawing/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Drawing.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Office.Runtime.resources
    Assemblyversion: 10.0.0.0
    Win32-Version: 10.0.40305.0
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Office.Runtime.resources/v4.0_10.0.0.0_de_b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Office.Runtime.resources.dll
----------------------------------------
System.Deployment
    Assemblyversion: 4.0.0.0
    Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Deployment/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Deployment.dll
----------------------------------------
System.Configuration
    Assemblyversion: 4.0.0.0
    Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Configuration/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Configuration.dll
----------------------------------------
System.Xml
    Assemblyversion: 4.0.0.0
    Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Xml/v4.0_4.0.0.0__b77a5c561934e089/System.Xml.dll
----------------------------------------
System.Deployment.resources
    Assemblyversion: 4.0.0.0
    Win32-Version: 4.0.30319.18408 built by: FX451RTMGREL
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Deployment.resources/v4.0_4.0.0.0_de_b03f5f7f11d50a3a/System.Deployment.resources.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.Hosting.resources
    Assemblyversion: 10.0.0.0
    Win32-Version: 10.0.40305.0
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.Hosting.resources/v4.0_10.0.0.0_de_b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.Hosting.resources.dll
----------------------------------------
Microsoft.VisualStudio.Tools.Applications.ServerDocument.resources
    Assemblyversion: 10.0.0.0
    Win32-Version: 10.0.40305.0
    CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/Microsoft.VisualStudio.Tools.Applications.ServerDocument.resources/v4.0_10.0.0.0_de_b03f5f7f11d50a3a/Microsoft.VisualStudio.Tools.Applications.ServerDocument.resources.dll
----------------------------------------

Error: (04/23/2014 11:51:30 AM) (Source: VIPRE Internet Security)(User: )
Description: ERROR	2416	1	2014-04-23T11:51:30.4737969+02:00	SocialWatch.Authentication.FacebookProvider	SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName:	Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()

Error: (04/23/2014 11:51:20 AM) (Source: VIPRE Internet Security)(User: )
Description: ERROR	4192	1	2014-04-23T11:51:20.1637824+02:00	SocialWatch.Authentication.FacebookProvider	SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName:	Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()

Error: (04/23/2014 11:23:22 AM) (Source: VIPRE Internet Security)(User: )
Description: ERROR	5660	1	2014-04-23T11:23:22.5109331+02:00	SocialWatch.Authentication.FacebookProvider	SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName:	Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()


CodeIntegrity Errors:
===================================
  Date: 2012-01-13 08:45:59.080
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\ETD.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-01-13 08:45:59.033
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\ETD.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2011-05-20 01:43:38.544
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-20 00:10:01.208
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-20 00:10:01.146
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-19 21:38:32.014
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-19 21:38:31.936
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-19 21:38:31.670
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.
         
.
__________________

Geändert von fragrantrose (23.04.2014 um 10:59 Uhr)

Alt 24.04.2014, 12:43   #4
schrauber
/// the machine
/// TB-Ausbilder
 

kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.04.2014, 13:11   #5
fragrantrose
 
kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff



hallo schrauber, danke für die rückmeldungen. ich habe nach der letzten mail zunächst ein frst log gemacht. deinen hinweis auf das online scannen befolge ich gleich. noch eine nachfrage:
ich habe im tdsskiller 4 files in quarantäne, die erneut - immer noch vorhandenen funde - des adware cleaners habe ich nicht erneut angerührt/gelöscht, wie ich das beim ersten mal, vor kontakt mit dem forum getan habe.
Frage: lasse ich während des online scans die quarantined files dort wo sie sind oder hole ich sie aus der quarantäne?
danke, fragrantrose

hier die neuen logs frst - vor dem online scannen -

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-04-2014
Ran by Admin (administrator) on ADMIN-PC on 24-04-2014 13:51:30
Running from C:\Users\Admin\Desktop\mw
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(GFI Software Development Ltd.) C:\Program Files (x86)\GFI\LanGuard 11 Agent\lnssatt.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(ThreatTrack Security, Inc.) C:\Program Files (x86)\VIPRE\SBPIMSvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\TurboBoost\TurboBoost.exe
() C:\ExpressGateUtil\VAWinService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Seiko Epson Corporation) C:\Windows\system32\EscSvc64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Windows\AsScrPro.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ABBYY) C:\Program Files (x86)\ABBYY FineReader 9.0 Sprint\Bonus.ScreenshotReader.exe
() C:\Users\Karin\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\SonicMaster\SonicMasterTray.exe
() C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(CyberLink) C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(ThreatTrack Security, Inc.) C:\Program Files (x86)\VIPRE\SBAMSvc.exe
(ThreatTrack Security, Inc.) C:\Program Files (x86)\VIPRE\SBAMTray.exe
(GFI Software Development Ltd.) C:\Program Files (x86)\GFI\LanGuard 11 Agent\Mantle.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
() C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
(ASUS) C:\Program Files\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\SonicMaster\SonicMasterTray.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHel'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()


System errors:
=============
Error: (04/24/2014 01:30:28 PM) (Source: Service Control Manager) (User: )
Description: Dienst "AFBAgent" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/23/2014 11:52:04 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (04/23/2014 11:52:04 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (04/23/2014 11:49:50 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "DCService.exe" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (04/23/2014 11:49:46 AM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎23.‎04.‎2014 um 11:48:42 unerwartet heruntergefahren.

Error: (04/23/2014 11:48:28 AM) (Source: DCOM) (User: )
Description: {84F66100-FF7C-4FB4-B0C0-02CD7FB668FE}


Microsoft Office Sessions:
=========================
Error: (04/24/2014 01:49:05 PM) (Source: VIPRE Internet Security)(User: )
Description: ERROR	912	1	2014-04-24T13:49:05.8586064+02:00	SocialWatch.Authentication.FacebookProvider	SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName:	Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()

Error: (04/24/2014 01:30:55 PM) (Source: VIPRE Internet Security)(User: )
Description: ERROR	6888	1	2014-04-24T13:30:55.6160670+02:00	SocialWatch.Authentication.FacebookProvider	SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName:	Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()

Error: (04/24/2014 01:30:27 PM) (Source: Application Error)(User: )
Description: FBAgent.exe1.0.7.04ca3faacntdll.dll6.1.7601.18247521eaf24c000037400000000000c41025e801cf5ed95ca06900C:\Windows\system32\FBAgent.exeC:\Windows\SYSTEM32\ntdll.dlld531b919-cba3-11e3-9678-bcaec53793df

Error: (04/24/2014 01:30:06 PM) (Source: VIPRE Internet Security)(User: )
Description: ERROR	6884	1	2014-04-24T13:30:06.1159933+02:00	SocialWatch.Authentication.FacebookProvider	SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName:	Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()

Error: (04/24/2014 01:30:03 PM) (Source: VIPRE Internet Security)(User: )
Description: ERROR	1768	1	2014-04-24T13:30:03.1359891+02:00	SocialWatch.Authentication.FacebookProvider	SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName:	Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()

Error: (04/24/2014 01:15:39 PM) (Source: Application Error)(User: )
Description: SBAMTray.exe7.0.6.252292c05KERNELBASE.dll6.1.7601.1822951fb1116e04343520000c41f1c9801cf5fa501773175C:\Program Files (x86)\VIPRE\SBAMTray.exeC:\Windows\syswow64\KERNELBASE.dllc37662e6-cba1-11e3-9678-bcaec53793df

Error: (04/24/2014 01:15:36 PM) (Source: .NET Runtime)(User: )
Description: Anwendung: SBAMTray.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.TypeInitializationException
Stapel:
   bei SocialWatch.Authentication.FacebookProvider.Dispose(Boolean)
   bei SocialWatch.Authentication.FacebookProvider.Finalize()

Error: (04/24/2014 01:15:25 PM) (Source: VIPRE Internet Security)(User: )
Description: ERROR	6772	1	2014-04-24T13:15:25.5065502+02:00	SocialWatch.Authentication.FacebookProvider	SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName:	Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()

Error: (04/24/2014 00:07:34 PM) (Source: VIPRE Internet Security)(User: )
Description: ERROR	5412	1	2014-04-24T12:07:34.8955000+02:00	SocialWatch.Authentication.FacebookProvider	SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName:	Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()

Error: (04/24/2014 00:07:32 PM) (Source: VIPRE Internet Security)(User: )
Description: ERROR	7236	1	2014-04-24T12:07:32.2954964+02:00	SocialWatch.Authentication.FacebookProvider	SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName:	Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()


CodeIntegrity Errors:
===================================
  Date: 2012-01-13 08:45:59.080
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\ETD.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-01-13 08:45:59.033
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\ETD.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2011-05-20 01:43:38.544
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-20 00:10:01.208
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-20 00:10:01.146
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-19 21:38:32.014
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-19 21:38:31.936
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-19 21:38:31.670
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 63%
Total physical RAM: 4007.09 MB
Available physical RAM: 1472.26 MB
Total Pagefile: 8012.36 MB
Available Pagefile: 4938.43 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:149.04 GB) (Free:19.93 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:425.64 GB) (Free:70.61 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596 GB) (Disk ID: E0C5913D)
Partition 1: (Not Active) - (Size=21 GB) - (Type=1C)
Partition 2: (Active) - (Size=149 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=426 GB) - (Type=OF Extended)

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Alt 24.04.2014, 16:44   #6
fragrantrose
 
kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff



hallo, schrauber,
den online scan habe ich durchgeführt, keine funde; anschließend den security check gemacht. Ccleaner und java sind bereits upgedatet.
zur frage: immer noch probleme?:
ich habe den tdss-killer und adwarecleaner noch einmal laufen lassen, um dir zu zeigen, was gefunden wird. beim tdss-killer habe ich alles in quarantäne nehmen lassen, beim adware cleaner habe ich nur den report erstellt, nichts gelöscht.
die log files aller reports hänge ich an.
über die tatsache, dass security check sagt, laufwerk c sei total fragmentiert habe ich mich gewundert, da das defragmentieren automatisch eingestellt wurde.
lg, fragrantrose
Code:
ATTFilter
 ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=f4de5358031f1e4fb65fca09425d4e96
# engine=18015
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-04-24 03:06:42
# local_time=2014-04-24 05:06:42 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776574 100 94 24683542 149981852 0 0
# scanned=253707
# found=0
# cleaned=0
# scan_time=9332
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.82  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
ThreatTrack Security VIPRE   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 MVPS Hosts File  
 Java version out of Date! 
 Adobe Flash Player 13.0.0.182  
 Adobe Reader XI  
 Mozilla Firefox (29.0) 
````````Process Check: objlist.exe by Laurent````````  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Code:
ATTFilter
 17:21:39.0577 0x0ff0  TDSS rootkit removing tool 3.0.0.32 Apr 21 2014 18:31:25
17:21:42.0353 0x0ff0  ============================================================
17:21:42.0353 0x0ff0  Current date / time: 2014/04/24 17:21:42.0353
17:21:42.0353 0x0ff0  SystemInfo:
17:21:42.0353 0x0ff0  
17:21:42.0353 0x0ff0  OS Version: 6.1.7601 ServicePack: 1.0
17:21:42.0353 0x0ff0  Product type: Workstation
17:21:42.0353 0x0ff0  ComputerName: ADMIN-PC
17:21:42.0353 0x0ff0  UserName: Admin
17:21:42.0353 0x0ff0  Windows directory: C:\Windows
17:21:42.0353 0x0ff0  System windows directory: C:\Windows
17:21:42.0353 0x0ff0  Running under WOW64
17:21:42.0353 0x0ff0  Processor architecture: Intel x64
17:21:42.0353 0x0ff0  Number of processors: 8
17:21:42.0353 0x0ff0  Page size: 0x1000
17:21:42.0353 0x0ff0  Boot type: Normal boot
17:21:42.0353 0x0ff0  ============================================================
17:21:42.0763 0x0ff0  KLMD registered as C:\Windows\system32\drivers\68989391.sys
17:21:42.0873 0x0ff0  System UUID: {6992305C-BBA5-E9F9-80F2-1E468F715D18}
17:21:43.0413 0x0ff0  Drive \Device\Harddisk0\DR0 - Size: 0x950B056000 (596.17 Gb), SectorSize: 0x200, Cylinders: 0x13001, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
17:21:43.0433 0x0ff0  ============================================================
17:21:43.0433 0x0ff0  \Device\Harddisk0\DR0:
17:21:43.0433 0x0ff0  MBR partitions:
17:21:43.0433 0x0ff0  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x2AF98B5, BlocksNum 0x12A147D1
17:21:43.0443 0x0ff0  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x1550F000, BlocksNum 0x35348800
17:21:43.0443 0x0ff0  ============================================================
17:21:43.0483 0x0ff0  C: <-> \Device\Harddisk0\DR0\Partition1
17:21:43.0543 0x0ff0  D: <-> \Device\Harddisk0\DR0\Partition2
17:21:43.0543 0x0ff0  ============================================================
17:21:43.0543 0x0ff0  Initialize success
17:21:43.0543 0x0ff0  ============================================================
17:21:54.0741 0x0bc0  ============================================================
17:21:54.0741 0x0bc0  Scan started
17:21:54.0741 0x0bc0  Mode: Manual; SigCheck; TDLFS; 
17:21:54.0741 0x0bc0  ============================================================
17:21:54.0741 0x0bc0  KSN ping started
17:21:54.0854 0x0bc0  KSN ping finished: false
17:21:55.0534 0x0bc0  ================ Scan system memory ========================
17:21:55.0534 0x0bc0  System memory - ok
17:21:55.0534 0x0bc0  ================ Scan services =============================
17:21:55.0684 0x0bc0  [ A87D604AEA360176311474C87241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
17:22:37.0722 0x0bc0  WANARP - ok
17:22:37.0722 0x0bc0  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
17:22:37.0762 0x0bc0  Wanarpv6 - ok
17:22:37.0862 0x0bc0  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
17:22:37.0922 0x0bc0  WatAdminSvc - ok
17:22:37.0992 0x0bc0  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
17:22:38.0102 0x0bc0  wbengine - ok
17:22:38.0162 0x0bc0  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
17:22:38.0222 0x0bc0  WbioSrvc - ok
17:22:38.0252 0x0bc0  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
17:22:38.0292 0x0bc0  wcncsvc - ok
17:22:38.0302 0x0bc0  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
17:22:38.0332 0x0bc0  WcsPlugInService - ok
17:22:38.0352 0x0bc0  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\DRIVERS\wd.sys
17:22:38.0362 0x0bc0  Wd - ok
17:22:38.0452 0x0bc0  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
17:22:38.0512 0x0bc0  Wdf01000 - ok
17:22:38.0532 0x0bc0  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiServiceHost  C:\Windows\system32\wdi.dll
17:22:38.0652 0x0bc0  WdiServiceHost - ok
17:22:38.0652 0x0bc0  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiSystemHost   C:\Windows\system32\wdi.dll
17:22:38.0682 0x0bc0  WdiSystemHost - ok
17:22:38.0712 0x0bc0  [ D655B1A102E352D7801E7C8B36317A6D, 2B8E3F3BD9D34047536C96E569CCBF90C6D5862AE682FEDF79957B15716C0027 ] wdkmd           C:\Windows\system32\DRIVERS\WDKMD.sys
17:22:38.0752 0x0bc0  wdkmd - ok
17:22:38.0802 0x0bc0  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
17:22:38.0852 0x0bc0  WebClient - ok
17:22:38.0872 0x0bc0  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
17:22:38.0932 0x0bc0  Wecsvc - ok
17:22:38.0962 0x0bc0  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
17:22:39.0012 0x0bc0  wercplsupport - ok
17:22:39.0042 0x0bc0  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
17:22:39.0092 0x0bc0  WerSvc - ok
17:22:39.0112 0x0bc0  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
17:22:39.0142 0x0bc0  WfpLwf - ok
17:22:39.0182 0x0bc0  [ 52DED146E4797E6CCF94799E8E22BB2A, 57A29260D81AA3AD3F8C29E9CFA7CE3970D7A8BF673ADD9B256EE76C7DEC080E ] WimFltr         C:\Windows\system32\DRIVERS\wimfltr.sys
17:22:39.0222 0x0bc0  WimFltr - ok
17:22:39.0242 0x0bc0  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
17:22:39.0262 0x0bc0  WIMMount - ok
17:22:39.0282 0x0bc0  WinDefend - ok
17:22:39.0302 0x0bc0  WinHttpAutoProxySvc - ok
17:22:39.0382 0x0bc0  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
17:22:39.0482 0x0bc0  Winmgmt - ok
17:22:39.0562 0x0bc0  [ BCB1310604AA415C4508708975B3931E, 9D943F086D454345153A0DD426B4432532A44FD87950386B186E1CAD2AC70565 ] WinRM           C:\Windows\system32\WsmSvc.dll
17:22:39.0692 0x0bc0  WinRM - ok
17:22:39.0742 0x0bc0  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
17:22:39.0792 0x0bc0  WinUsb - ok
17:22:39.0882 0x0bc0  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
17:22:39.0952 0x0bc0  Wlansvc - ok
17:22:39.0982 0x0bc0  [ 06C8FA1CF39DE6A735B54D906BA791C6, D8FEC7DE227781CDA876904701B2AA995268F74DCD6CB34AA0296C557FC283B6 ] wlcrasvc        C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
17:22:40.0022 0x0bc0  wlcrasvc - ok
17:22:40.0187 0x0bc0  [ 2BACD71123F42CEA603F4E205E1AE337, 1FEF20554110371D738F462ECFFA999158EFEED02062414C58C1B61C422BF0B9 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
17:22:40.0267 0x0bc0  wlidsvc - ok
17:22:40.0277 0x0bc0  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
17:22:40.0317 0x0bc0  WmiAcpi - ok
17:22:40.0367 0x0bc0  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
17:22:40.0447 0x0bc0  wmiApSrv - ok
17:22:40.0467 0x0bc0  WMPNetworkSvc - ok
17:22:40.0497 0x0bc0  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
17:22:40.0527 0x0bc0  WPCSvc - ok
17:22:40.0557 0x0bc0  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
17:22:40.0597 0x0bc0  WPDBusEnum - ok
17:22:40.0617 0x0bc0  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
17:22:40.0657 0x0bc0  ws2ifsl - ok
17:22:40.0697 0x0bc0  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
17:22:40.0717 0x0bc0  wscsvc - ok
17:22:40.0727 0x0bc0  WSearch - ok
17:22:40.0847 0x0bc0  [ D9EF901DCA379CFE914E9FA13B73B4C4, 3BE9693B7B2AFEE23D72AF5DA211379724D752F0EC18ACB7D3DE3DDFC5AE0004 ] wuauserv        C:\Windows\system32\wuaueng.dll
17:22:40.0937 0x0bc0  wuauserv - ok
17:22:40.0967 0x0bc0  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPE3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
17:21:55.0854 0x0bc0  1394ohci - ok
17:21:55.0934 0x0bc0  [ 6C5461EEB3FFA1B1DCF9A07F8C3B3AFE, B3ECBCA1D8F997495491CC1DAFE05AD022A75B679F91BE156B87C01F83288190 ] 15388741        C:\Windows\system32\DRIVERS\15388741.sys
17:21:56.0074 0x0bc0  15388741 - ok
17:21:56.0084 0x0bc0  [ 3EC7DFDA521B4FB22CE9F76DF15DB099, EDEA178F46B9EBA8724FD09877D53118E3D886C11BE5FD4AC261F32AEAF1769D ] 15388742        C:\Windows\system32\DRIVERS\15388742.sys
17:21:56.0124 0x0bc0  15388742 - ok
17:21:56.0164 0x0bc0  [ 6C5461EEB3FFA1B1DCF9A07F8C3B3AFE, B3ECBCA1D8F997495491CC1DAFE05AD022A75B679F91BE156B87C01F83288190 ] 92698581        C:\Windows\system32\DRIVERS\92698581.sys
17:21:56.0224 0x0bc0  92698581 - ok
17:21:56.0274 0x0bc0  [ 3EC7DFDA521B4FB22CE9F76DF15DB099, EDEA178F46B9EBA8724FD09877D53118E3D886C11BE5FD4AC261F32AEAF1769D ] 92698582        C:\Windows\system32\DRIVERS\92698582.sys
17:21:56.0314 0x0bc0  92698582 - ok
17:21:56.0484 0x0bc0  [ B33CF4DE909A5B30F526D82053A63C8E, ABF5BB962C038E545C18B96E686E072D780C907096C7BB341297AF31D3703ABD ] ABBYY.Licensing.FineReader.Sprint.9.0 C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
17:21:56.0524 0x0bc0  ABBYY.Licensing.FineReader.Sprint.9.0 - ok
17:21:56.0584 0x0bc0  [ ADC420616C501B45D26C0FD3EF1E54E4, 29FC41D40A35AC5476E2A673CE5B12684E0CFA12A1AEBEEBE5883FBA5CA68B67 ] ACDaemon        C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
17:21:56.0634 0x0bc0  ACDaemon - ok
17:21:56.0694 0x0bc0  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
17:21:56.0744 0x0bc0  ACPI - ok
17:21:56.0754 0x0bc0  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
17:21:56.0854 0x0bc0  AcpiPmi - ok
17:21:56.0954 0x0bc0  [ 047BD1EB681453A7FE492A71802AC9F3, C7401A815D4604CA341EEEAE17C7256401A8D725D27E068E67E791CAD6461445 ] AdobeActiveFileMonitor10.0 C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe
17:21:56.0974 0x0bc0  AdobeActiveFileMonitor10.0 - ok
17:21:57.0064 0x0bc0  [ B362181ED3771DC03B4141927C80F801, 69514E5177A0AEA89C27C2234712F9F82E8D8F99E1FD4273898C9324C6FF7472 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
17:21:57.0104 0x0bc0  AdobeARMservice - ok
17:21:57.0154 0x0bc0  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
17:21:57.0214 0x0bc0  adp94xx - ok
17:21:57.0274 0x0bc0  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
17:21:57.0324 0x0bc0  adpahci - ok
17:21:57.0354 0x0bc0  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
17:21:57.0374 0x0bc0  adpu320 - ok
17:21:57.0394 0x0bc0  [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
17:21:57.0554 0x0bc0  AeLookupSvc - ok
17:21:57.0634 0x0bc0  [ 17AA5993C61425F8428F2FEC491C3E67, 2C869B8459C4CD82433E665981D0117CA0C55AFBCF234BC2AAFE22A02EFEC31E ] AFBAgent        C:\Windows\system32\FBAgent.exe
17:21:57.0714 0x0bc0  AFBAgent - detected UnsignedFile.Multi.Generic ( 1 )
17:21:57.0884 0x0bc0  AFBAgent ( UnsignedFile.Multi.Generic ) - warning
17:21:57.0974 0x0bc0  [ 79059559E89D06E8B80CE2944BE20228, 6E041D2FED2D0C3D8E16E56CB61D3245F9144EA92F5BDC9A4AA30598D1C8E6EE ] AFD             C:\Windows\system32\drivers\afd.sys
17:21:58.0084 0x0bc0  AFD - ok
17:21:58.0104 0x0bc0  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
17:21:58.0124 0x0bc0  agp440 - ok
17:21:58.0144 0x0bc0  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
17:21:58.0194 0x0bc0  ALG - ok
17:21:58.0214 0x0bc0  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
17:21:58.0234 0x0bc0  aliide - ok
17:21:58.0254 0x0bc0  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
17:21:58.0274 0x0bc0  amdide - ok
17:21:58.0304 0x0bc0  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
17:21:58.0374 0x0bc0  AmdK8 - ok
17:21:58.0394 0x0bc0  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
17:21:58.0434 0x0bc0  AmdPPM - ok
17:21:58.0464 0x0bc0  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
17:21:58.0484 0x0bc0  amdsata - ok
17:21:58.0504 0x0bc0  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
17:21:58.0524 0x0bc0  amdsbs - ok
17:21:58.0554 0x0bc0  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
17:21:58.0584 0x0bc0  amdxata - ok
17:21:58.0654 0x0bc0  [ 9C7F164B49CADC658D1B3C575782F346, 7C5FD203735041B6AEB2E551A63CE5F46DB41044BC72E7E77A72F316197C80DA ] AmUStor         C:\Windows\system32\drivers\AmUStor.SYS
17:21:58.0734 0x0bc0  AmUStor - ok
17:21:58.0764 0x0bc0  [ 89A69C3F2F319B43379399547526D952, 8ABDB4B8E106F96EBBA0D4D04C4F432296516E107E7BA5644ED2E50CF9BB491A ] AppID           C:\Windows\system32\drivers\appid.sys
17:21:58.0944 0x0bc0  AppID - ok
17:21:58.0974 0x0bc0  [ 0BC381A15355A3982216F7172F545DE1, C33AF13CB218F7BF52E967452573DF2ADD20A95C6BF99229794FEF07C4BBE725 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
17:21:59.0054 0x0bc0  AppIDSvc - ok
17:21:59.0094 0x0bc0  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
17:21:59.0164 0x0bc0  Appinfo - ok
17:21:59.0184 0x0bc0  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\DRIVERS\arc.sys
17:21:59.0214 0x0bc0  arc - ok
17:21:59.0224 0x0bc0  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
17:21:59.0234 0x0bc0  arcsas - ok
17:21:59.0284 0x0bc0  [ 18E5C2F937F9DEB8C282DF66A3761925, 30294C381F8C7DCB45EF9BCF572F410FF47630E12D5AA02259C6C80F07BEF495 ] ASLDRService    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
17:21:59.0364 0x0bc0  ASLDRService - ok
17:21:59.0394 0x0bc0  [ 4C016FD76ED5C05E84CA8CAB77993961, 025E7BE9FCEFD6A83F4471BBA0C11F1C11BD5047047D26626DA24EE9A419CDC4 ] ASMMAP64        C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys
17:21:59.0464 0x0bc0  ASMMAP64 - ok
17:21:59.0584 0x0bc0  [ 9A262EDD17F8473B91B333D6B031A901, 05DFBD3A7D83FDE1D062EA719ACA9EC48CB7FD42D17DDD88B82E5D25469ADD23 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
17:21:59.0624 0x0bc0  aspnet_state - ok
17:21:59.0664 0x0bc0  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
17:21:59.0744 0x0bc0  AsyncMac - ok
17:21:59.0774 0x0bc0  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
17:21:59.0784 0x0bc0  atapi - ok
17:21:59.0874 0x0bc0  [ E857EEE6B92AAA473EBB3465ADD8F7E7, 1C7E4737E649A025B3C4974A4F7D1353EAB85561FC8ED54E5C22A777E1A189B3 ] athr            C:\Windows\system32\DRIVERS\athrx.sys
17:22:00.0007 0x0bc0  athr - ok
17:22:00.0027 0x0bc0  [ 7910158929571214A959D5A6D16DD9C0, 9B4F8A3AF9E09B2F772EEF1CB8F7EAB8A226068784837F375AE97B89B0B3A383 ] ATKGFNEXSrv     C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
17:22:00.0067 0x0bc0  ATKGFNEXSrv - ok
17:22:00.0117 0x0bc0  [ 1F7238A37389ED92E9D8EEE975CABD54, AFEE4B89A330C106651BB230920FC623813B075D2B75DFEDCC68A3207B291365 ] ATKWMIACPIIO    C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys
17:22:00.0197 0x0bc0  ATKWMIACPIIO - ok
17:22:00.0277 0x0bc0  [ F23FEF6D569FCE88671949894A8BECF1, FCE7B156ED663471CF9A736915F00302E93B50FC647563D235313A37FCE8F0F6 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
17:22:00.0357 0x0bc0  AudioEndpointBuilder - ok
17:22:00.0427 0x0bc0  [ F23FEF6D569FCE88671949894A8BECF1, FCE7B156ED663471CF9A736915F00302E93B50FC647563D235313A37FCE8F0F6 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
17:22:00.0467 0x0bc0  AudioSrv - ok
17:22:00.0497 0x0bc0  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
17:22:00.0607 0x0bc0  AxInstSV - ok
17:22:00.0657 0x0bc0  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
17:22:00.0757 0x0bc0  b06bdrv - ok
17:22:00.0777 0x0bc0  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
17:22:00.0837 0x0bc0  b57nd60a - ok
17:22:00.0867 0x0bc0  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
17:22:00.0957 0x0bc0  BDESVC - ok
17:22:00.0987 0x0bc0  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
17:22:01.0027 0x0bc0  Beep - ok
17:22:01.0057 0x0bc0  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
17:22:01.0147 0x0bc0  BFE - ok
17:22:01.0207 0x0bc0  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
17:22:01.0307 0x0bc0  BITS - ok
17:22:01.0357 0x0bc0  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
17:22:01.0417 0x0bc0  blbdrive - ok
17:22:01.0467 0x0bc0  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
17:22:01.0537 0x0bc0  bowser - ok
17:22:01.0557 0x0bc0  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
17:22:01.0617 0x0bc0  BrFiltLo - ok
17:22:01.0637 0x0bc0  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
17:22:01.0697 0x0bc0  BrFiltUp - ok
17:22:01.0727 0x0bc0  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
17:22:01.0787 0x0bc0  Browser - ok
17:22:01.0807 0x0bc0  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
17:22:01.0897 0x0bc0  Brserid - ok
17:22:01.0907 0x0bc0  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
17:22:01.0947 0x0bc0  BrSerWdm - ok
17:22:01.0967 0x0bc0  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
17:22:02.0007 0x0bc0  BrUsbMdm - ok
17:22:02.0027 0x0bc0  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
17:22:02.0057 0x0bc0  BrUsbSer - ok
17:22:02.0097 0x0bc0  [ 832B121E4532919CC49F2438F1DCAA21, 70FFDD505A64D3CF03220D6422EDD47CA2E0DF711BBF2ED057F32A688CB2E2E8 ] BthAvrcp        C:\Windows\system32\DRIVERS\BthAvrcp.sys
17:22:02.0167 0x0bc0  BthAvrcp - ok
17:22:02.0217 0x0bc0  [ CF98190A94F62E405C8CB255018B2315, E1B2540023C4FE9FD588E4B6AE6347DFA565EB3898F21E5360882BF3E8B5E781 ] BthEnum         C:\Windows\system32\DRIVERS\BthEnum.sys
17:22:02.0317 0x0bc0  BthEnum - ok
17:22:02.0327 0x0bc0  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
17:22:02.0367 0x0bc0  BTHMODEM - ok
17:22:02.0427 0x0bc0  [ 02DD601B708DD0667E1331FA8518E9FF, 7DE6CC4DBB621CD03B01D9CE6CF66EAFE31D39030A391562CD0E278E1D70ADE1 ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
17:22:02.0497 0x0bc0  BthPan - ok
17:22:02.0557 0x0bc0  [ 738D0E9272F59EB7A1449C3EC118E6C4, FE3D32C2A5E4DC21376A0F89C0B2EE024ECF1A3FB99213CC9BBC986ADF7AF080 ] BTHPORT         C:\Windows\system32\Drivers\BTHport.sys
17:22:02.0667 0x0bc0  BTHPORT - ok
17:22:02.0697 0x0bc0  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
17:22:02.0777 0x0bc0  bthserv - ok
17:22:02.0807 0x0bc0  [ F188B7394D81010767B6DF3178519A37, 576304E92FD94908F093A6AB5F4D328F25829BE32EC3CA0D29EBFDF5DE83539B ] BTHUSB          C:\Windows\system32\Drivers\BTHUSB.sys
17:22:02.0857 0x0bc0  BTHUSB - ok
17:22:02.0877 0x0bc0  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
17:22:02.0987 0x0bc0  cdfs - ok
17:22:03.0027 0x0bc0  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
17:22:03.0067 0x0bc0  cdrom - ok
17:22:03.0107 0x0bc0  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
17:22:03.0227 0x0bc0  CertPropSvc - ok
17:22:03.0247 0x0bc0  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
17:22:03.0277 0x0bc0  circlass - ok
17:22:03.0327 0x0bc0  [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS            C:\Windows\system32\CLFS.sys
17:22:03.0347 0x0bc0  CLFS - ok
17:22:03.0427 0x0bc0  [ D88040F816FDA31C3B466F0FA0918F29, 39D3630E623DA25B8444B6D3AAAB16B98E7E289C5619E19A85D47B74C71449F3 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
17:22:03.0457 0x0bc0  clr_optimization_v2.0.50727_32 - ok
17:22:03.0517 0x0bc0  [ D1CEEA2B47CB998321C579651CE3E4F8, 654013B8FD229A50017B08DEC6CA19C7DDA8CE0771260E057A92625201D539B1 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
17:22:03.0547 0x0bc0  clr_optimization_v2.0.50727_64 - ok
17:22:03.0637 0x0bc0  [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
17:22:03.0727 0x0bc0  clr_optimization_v4.0.30319_32 - ok
17:22:03.0747 0x0bc0  [ 4AEDAB50F83580D0B4D6CF78191F92AA, D113C47013B018B45161911B96E93AF96A2F3B34FA47061BF6E7A71FBA03194A ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
17:22:03.0767 0x0bc0  clr_optimization_v4.0.30319_64 - ok
17:22:03.0807 0x0bc0  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
17:22:03.0867 0x0bc0  CmBatt - ok
17:22:03.0907 0x0bc0  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
17:22:03.0937 0x0bc0  cmdide - ok
17:22:03.0977 0x0bc0  [ EBF28856F69CF094A902F884CF989706, AD6C9F0BC20AA49EEE5478DA0F856F0EA2B414B63208C5FFB03C9D7F5B59765F ] CNG             C:\Windows\system32\Drivers\cng.sys
17:22:04.0037 0x0bc0  CNG - ok
17:22:04.0047 0x0bc0  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
17:22:04.0067 0x0bc0  Compbatt - ok
17:22:04.0087 0x0bc0  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
17:22:04.0147 0x0bc0  CompositeBus - ok
17:22:04.0157 0x0bc0  COMSysApp - ok
17:22:04.0267 0x0bc0  [ 08F934092E0429BADF88E9F91DB0F61E, 6E9091C006FFFF261DC61C8E9A45219E47C351296E5355FC4B7242F30E1DDFE3 ] cphs            C:\Windows\SysWow64\IntelCpHeciSvc.exe
17:22:04.0367 0x0bc0  cphs - ok
17:22:04.0387 0x0bc0  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
17:22:04.0417 0x0bc0  crcdisk - ok
17:22:04.0457 0x0bc0  [ 6B400F211BEE880A37A1ED0368776BF4, 2F27C6FA96A1C8CBDA467846DA57E63949A7EA37DB094B13397DDD30114295BD ] CryptSvc        C:\Windows\system32\cryptsvc.dll
17:22:04.0547 0x0bc0  CryptSvc - ok
17:22:04.0577 0x0bc0  [ DF07C6D98BA7F81D0571E366B1CD6672, 1E544237ACB354F67EAA4D805EB5D82F25CBD6F0D6D886DAFA04FC3F168A2FD3 ] csr_a2dp        C:\Windows\system32\drivers\bthav.sys
17:22:04.0617 0x0bc0  csr_a2dp - ok
17:22:04.0657 0x0bc0  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
17:22:04.0757 0x0bc0  DcomLaunch - ok
17:22:04.0817 0x0bc0  DCService.exe - ok
17:22:04.0857 0x0bc0  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
17:22:04.0939 0x0bc0  defragsvc - ok
17:22:04.0969 0x0bc0  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
17:22:05.0019 0x0bc0  DfsC - ok
17:22:05.0069 0x0bc0  [ 0B3F6C8F93C5C25977EA5A8B2E656357, 1B1C8DA8592D2B892382E062017E60BF02B1B6642822039F21446DF01FAFDEE1 ] dg_ssudbus      C:\Windows\system32\DRIVERS\ssudbus.sys
17:22:05.0129 0x0bc0  dg_ssudbus - ok
17:22:05.0169 0x0bc0  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
17:22:05.0249 0x0bc0  Dhcp - ok
17:22:05.0269 0x0bc0  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
17:22:05.0339 0x0bc0  discache - ok
17:22:05.0379 0x0bc0  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\DRIVERS\disk.sys
17:22:05.0389 0x0bc0  Disk - ok
17:22:05.0419 0x0bc0  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
17:22:05.0499 0x0bc0  Dnscache - ok
17:22:05.0529 0x0bc0  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
17:22:05.0609 0x0bc0  dot3svc - ok
17:22:05.0649 0x0bc0  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
17:22:05.0719 0x0bc0  DPS - ok
17:22:05.0739 0x0bc0  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
17:22:05.0829 0x0bc0  drmkaud - ok
17:22:05.0929 0x0bc0  [ 88612F1CE3BF42256913BF6E61C70D52, 7CF190F83FA8F15C33008EB381D3E345CEF37CBC046227DED26B36799EF4D9A7 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
17:22:06.0029 0x0bc0  DXGKrnl - ok
17:22:06.0079 0x0bc0  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
17:22:06.0169 0x0bc0  EapHost - ok
A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
17:22:18.0046 0x0bc0  NetBIOS - ok
17:22:18.0116 0x0bc0  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
17:22:18.0206 0x0bc0  NetBT - ok
17:22:18.0226 0x0bc0  [ 4D71227301DD8D09097B9E4CC6527E5A, 193D47ADCB722B581CC0F29B794AB3E455B6E9BEA367CE9A5216A09E055B7F1E ] Netlogon        C:\Windows\system32\lsass.exe
17:22:18.0236 0x0bc0  Netlogon - ok
17:22:18.0296 0x0bc0  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
17:22:18.0386 0x0bc0  Netman - ok
17:22:18.0496 0x0bc0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:22:18.0546 0x0bc0  NetMsmqActivator - ok
17:22:18.0586 0x0bc0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:22:18.0606 0x0bc0  NetPipeActivator - ok
17:22:18.0666 0x0bc0  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
17:22:18.0756 0x0bc0  netprofm - ok
17:22:18.0826 0x0bc0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:22:18.0856 0x0bc0  NetTcpActivator - ok
17:22:18.0866 0x0bc0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:22:18.0886 0x0bc0  NetTcpPortSharing - ok
17:22:19.0166 0x0bc0  [ EB43840BABF5589E33186D094DE7381D, 028750D33516773258FEA120FE4108A2EEA3FC6FEC49C6B2C1926F57858173AC ] NETwNs64        C:\Windows\system32\DRIVERS\NETwNs64.sys
17:22:19.0526 0x0bc0  NETwNs64 - ok
17:22:19.0556 0x0bc0  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
17:22:19.0566 0x0bc0  nfrd960 - ok
17:22:19.0616 0x0bc0  [ 8AD77806D336673F270DB31645267293, E23F324913554A23CD043DD27D4305AF62F48C0561A0FC7B7811E55B74B1BE79 ] NlaSvc          C:\Windows\System32\nlasvc.dll
17:22:19.0656 0x0bc0  NlaSvc - ok
17:22:19.0686 0x0bc0  Normandy - ok
17:22:19.0706 0x0bc0  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
17:22:19.0776 0x0bc0  Npfs - ok
17:22:19.0806 0x0bc0  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
17:22:19.0886 0x0bc0  nsi - ok
17:22:19.0916 0x0bc0  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
17:22:19.0996 0x0bc0  nsiproxy - ok
17:22:20.0098 0x0bc0  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
17:22:20.0168 0x0bc0  Ntfs - ok
17:22:20.0178 0x0bc0  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
17:22:20.0228 0x0bc0  Null - ok
17:22:20.0598 0x0bc0  [ 48D26FF990099C1AD51F81BAEDDB3B98, 15C75B85EC7C1E4B1C2CEF74E400B2BA75FF7952EBBD2A6AD0CD9D0A5D1C5263 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
17:22:21.0028 0x0bc0  nvlddmkm - ok
17:22:21.0048 0x0bc0  [ 3393E8972E95F6C985150A1DC1D4B026, 03603BA886B83C7552D39ADEE5BCB6656FEB8ADA6EB344F28424DC0A1BEAE2AB ] nvpciflt        C:\Windows\system32\DRIVERS\nvpciflt.sys
17:22:21.0088 0x0bc0  nvpciflt - ok
17:22:21.0108 0x0bc0  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
17:22:21.0128 0x0bc0  nvraid - ok
17:22:21.0148 0x0bc0  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
17:22:21.0158 0x0bc0  nvstor - ok
17:22:21.0208 0x0bc0  [ 708547B06809A454B953803CBC449BC0, DA296BD93460114D90CCA491BBA1002D88AEA6508AAA91493F7B443A0D452EAF ] NVSvc           C:\Windows\system32\nvvsvc.exe
17:22:21.0268 0x0bc0  NVSvc - ok
17:22:21.0418 0x0bc0  [ CEA3A0FBE6B86EF7A85B62EB41ED5DCB, 31415162853CEAE68B98D09D350225C16D94F325650DB38F90D18D034B759014 ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
17:22:21.0498 0x0bc0  nvUpdatusService - ok
17:22:21.0528 0x0bc0  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
17:22:21.0548 0x0bc0  nv_agp - ok
17:22:21.0558 0x0bc0  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
17:22:21.0588 0x0bc0  ohci1394 - ok
17:22:21.0658 0x0bc0  [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
17:22:21.0698 0x0bc0  ose - ok
17:22:21.0958 0x0bc0  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
17:22:22.0158 0x0bc0  osppsvc - ok
17:22:22.0218 0x0bc0  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
17:22:22.0278 0x0bc0  p2pimsvc - ok
17:22:22.0318 0x0bc0  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
17:22:22.0368 0x0bc0  p2psvc - ok
17:22:22.0398 0x0bc0  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
17:22:22.0438 0x0bc0  Parport - ok
17:22:22.0488 0x0bc0  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
17:22:22.0528 0x0bc0  partmgr - ok
17:22:22.0558 0x0bc0  [ 3AEAA8B561E63452C655DC0584922257, 04C072969B58657602EB0C21CEDF24FCEE14E61B90A0F758F93925EF2C9FC32D ] PcaSvc          C:\Windows\System32\pcasvc.dll
17:22:22.0618 0x0bc0  PcaSvc - ok
17:22:22.0658 0x0bc0  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
17:22:22.0678 0x0bc0  pci - ok
17:22:22.0698 0x0bc0  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
17:22:22.0718 0x0bc0  pciide - ok
17:22:22.0748 0x0bc0  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
17:22:22.0778 0x0bc0  pcmcia - ok
17:22:22.0788 0x0bc0  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
17:22:22.0808 0x0bc0  pcw - ok
17:22:22.0838 0x0bc0  [ 68769C3356B3BE5D1C732C97B9A80D6E, FB2D61145980A2899D1B7729184C54070315B0E63C9A22400A76CCD39E00029C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
17:22:22.0918 0x0bc0  PEAUTH - ok
17:22:22.0998 0x0bc0  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
17:22:23.0058 0x0bc0  PerfHost - ok
17:22:23.0138 0x0bc0  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
17:22:23.0248 0x0bc0  pla - ok
17:22:23.0328 0x0bc0  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
17:22:23.0418 0x0bc0  PlugPlay - ok
17:22:23.0448 0x0bc0  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
17:22:23.0478 0x0bc0  PNRPAutoReg - ok
17:22:23.0508 0x0bc0  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
17:22:23.0528 0x0bc0  PNRPsvc - ok
17:22:23.0558 0x0bc0  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
17:22:23.0618 0x0bc0  PolicyAgent - ok
17:22:23.0638 0x0bc0  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
17:22:23.0688 0x0bc0  Power - ok
17:22:23.0728 0x0bc0  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
17:22:23.0808 0x0bc0  PptpMiniport - ok
17:22:23.0838 0x0bc0  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\DRIVERS\processr.sys
17:22:23.0908 0x0bc0  Processor - ok
17:22:23.0938 0x0bc0  [ 53E83F1F6CF9D62F32801CF66D8352A8, 1225FED810BE8E0729EEAE5B340035CCBB9BACD3EF247834400F9B72D05ACE48 ] ProfSvc         C:\Windows\system32\profsvc.dll
17:22:24.0028 0x0bc0  ProfSvc - ok
17:22:24.0038 0x0bc0  [ 4D71227301DD8D09097B9E4CC6527E5A, 193D47ADCB722B581CC0F29B794AB3E455B6E9BEA367CE9A5216A09E055B7F1E ] ProtectedStorage C:\Windows\system32\lsass.exe
17:22:24.0068 0x0bc0  ProtectedStorage - ok
17:22:24.0118 0x0bc0  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
17:22:24.0198 0x0bc0  Psched - ok
17:22:24.0268 0x0bc0  [ 87B04878A6D59D6C79251DC960C674C1, 3EB8DB0624E646F0A65D0381408D35CF9FDC5ABFC30DF6431F4070A8EB68447C ] PxHlpa64        C:\Windows\system32\Drivers\PxHlpa64.sys
17:22:24.0338 0x0bc0  PxHlpa64 - ok
17:22:24.0418 0x0bc0  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
17:22:24.0508 0x0bc0  ql2300 - ok
17:22:24.0538 0x0bc0  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
17:22:24.0558 0x0bc0  ql40xx - ok
17:22:24.0578 0x0bc0  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
17:22:24.0628 0x0bc0  QWAVE - ok
17:22:24.0648 0x0bc0  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
17:22:24.0678 0x0bc0  QWAVEdrv - ok
17:22:24.0698 0x0bc0  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
17:22:24.0768 0x0bc0  RasAcd - ok
17:22:24.0828 0x0bc0  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
17:22:24.0898 0x0bc0  RasAgileVpn - ok
17:22:24.0928 0x0bc0  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
17:22:24.0978 0x0bc0  RasAuto - ok
17:22:24.0998 0x0bc0  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
17:22:25.0050 0x0bc0  Rasl2tp - ok
17:22:25.0090 0x0bc0  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
17:22:25.0150 0x0bc0  RasMan - ok
17:22:25.0180 0x0bc0  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
17:22:25.0230 0x0bc0  RasPppoe - ok
17:22:25.0250 0x0bc0  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
17:22:25.0300 0x0bc0  RasSstp - ok
17:22:25.0370 0x0bc0  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
17:22:25.0450 0x0bc0  rdbss - ok
17:22:25.0470 0x0bc0  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
17:22:25.0500 0x0bc0  rdpbus - ok
17:22:25.0530 0x0bc0  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
17:22:25.0580 0x0bc0  RDPCDD - ok
17:22:25.0600 0x0bc0  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
17:22:25.0680 0x0bc0  RDPENCDD - ok
17:22:25.0700 0x0bc0  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
17:22:25.0740 0x0bc0  RDPREFMP - ok
17:22:25.0800 0x0bc0  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
17:22:25.0860 0x0bc0  RdpVideoMiniport - ok
17:22:25.0900 0x0bc0  [ E61608AA35E98999AF9AAEEEA6114B0A, F754CDE89DC96786D2A3C4D19EE2AEF1008E634E4DE3C0CBF927436DE90C04A6 ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
17:22:25.0980 0x0bc0  RDPWD - ok
17:22:26.0010 0x0bc0  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
17:22:26.0030 0x0bc0  rdyboost - ok
17:22:26.0130 0x0bc0  [ A6BAEA839CC888D4961AB5FE16BB8C4A, A3DD50446BEDAE38A3DA8AC9809F3BCE95EA418C2DEF5DB433DB614591C6B51B ] RegSrvc         C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
17:22:26.0160 0x0bc0  RegSrvc - ok
17:22:26.0210 0x0bc0  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
17:22:26.0260 0x0bc0  RemoteAccess - ok
17:22:26.0290 0x0bc0  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
17:22:26.0330 0x0bc0  RemoteRegistry - ok
17:22:26.0380 0x0bc0  [ 3DD798846E2C28102B922C56E71B7932, 30B111615D74CB2213997A5C08DD9C8613ADE441D9423CC1C49A753D13CE524D ] RFCOMM          C:\Windows\system32\DRIVERS\rfcomm.sys
17:22:26.0460 0x0bc0  RFCOMM - ok
17:22:26.0540 0x0bc0  [ 616F6E52CAE254727A886BA8EDA1BEEA, 537EE7A8959E4CBCD243C66A54AF64E5D48F9780893D8450A07645FC3DA61C0B ] RichVideo       C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
17:22:26.0590 0x0bc0  RichVideo - ok
17:22:26.0660 0x0bc0  [ 7B04C9843921AB1F695FB395422C5360, C9B02BE0384357FD242613C2A12029B45322AF9A795CD69F33500CA7530899A7 ] RimUsb          C:\Windows\system32\Drivers\RimUsb_AMD64.sys
17:22:26.0700 0x0bc0  RimUsb - ok
17:22:26.0730 0x0bc0  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
17:22:26.0800 0x0bc0  RpcEptMapper - ok
17:22:26.0830 0x0bc0  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
17:22:26.0870 0x0bc0  RpcLocator - ok
17:22:26.0950 0x0bc0  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
17:22:27.0000 0x0bc0  RpcSs - ok
17:22:27.0030 0x0bc0  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
17:22:27.0080 0x0bc0  rspndr - ok
17:22:27.0130 0x0bc0  [ 20A466B9EA2BD828C0EC723F99B8CFE7, E05AD3C273EC1D3EB2257E565775AB2FE5C797777FCF90FDB714979F8D78C514 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
17:22:27.0170 0x0bc0  RTL8167 - ok
17:22:27.0180 0x0bc0  [ 4D71227301DD8D09097B9E4CC6527E5A, 193D47ADCB722B581CC0F29B794AB3E455B6E9BEA367CE9A5216A09E055B7F1E ] SamSs           C:\Windows\system32\lsass.exe
17:22:27.0200 0x0bc0  SamSs - ok
17:22:27.0420 0x0bc0  [ 2B6A9111B4C48E44692CB9ADD30629A5, A8D7DB4552B4446857F3A3C09B6B39E1CC33732DBC69140EEA184C4911B285B8 ] SBAMSvc         C:\Program Files (x86)\VIPRE\SBAMSvc.exe
17:22:27.0580 0x0bc0  SBAMSvc - ok
17:22:27.0640 0x0bc0  [ 7B7505F8674AC9C8418B55F807A06F1D, 876407127790900E04C454FDF6F8E993941303FF88B22A94E8EFEE09BFB3DA11 ] sbapifs         C:\Windows\system32\DRIVERS\sbapifs.sys
17:22:27.0700 0x0bc0  sbapifs - ok
17:22:27.0760 0x0bc0  [ 1B1AE5F447175D4B0B32B959B1ADB287, D2CCA537453F6F1BDA6687D6770D198DDC90345E28B63B6C9E00CC2203227C51 ] SbFw            C:\Windows\system32\drivers\SbFw.sys
17:22:27.0850 0x0bc0  SbFw - ok
17:22:27.0910 0x0bc0  [ 9AEF0F267553FD9C900E9449B61586B7, 32209344D29310250854877998CBB12B4F44165960104ED8596F0C46E07F445E ] SBFWIMCL        C:\Windows\system32\DRIVERS\sbfwim.sys
17:22:27.0960 0x0bc0  SBFWIMCL - ok
17:22:28.0000 0x0bc0  [ 9AEF0F267553FD9C900E9449B61586B7, 32209344D29310250854877998CBB12B4F44165960104ED8596F0C46E07F445E ] SBFWIMCLMP      C:\Windows\system32\DRIVERS\SBFWIM.sys
17:22:28.0050 0x0bc0  SBFWIMCLMP - ok
17:22:28.0080 0x0bc0  [ 4A5F19B271F147D93A596A920DB267D2, CBD72DB559EAC50B84E30EAE01DBB87571EEC7E06402B1F8E31398A0A20F1B2E ] SbHips          C:\Windows\system32\drivers\sbhips.sys
17:22:28.0140 0x0bc0  SbHips - ok
17:22:28.0190 0x0bc0  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
17:22:28.0230 0x0bc0  sbp2port - ok
17:22:28.0250 0x0bc0  [ 8B90AEC3A3F0D0373CBB76EE38FD5FDE, E4A65FCBEA1BD91DE474E64F409EDC27AFC1AAFA98DF9B55C88F3859F298DA8B ] SBPIMSvc        C:\Program Files (x86)\VIPRE\SBPIMSvc.exe
17:22:28.0270 0x0bc0  SBPIMSvc - ok
17:22:28.0290 0x0bc0  [ 97ECCE37DBAA0A871B4504CEF53EE76B, 4D319B238DC7968C17D977C1C02DE0F350C07CF721788A84E56EF19C2C4A2D4B ] sbwtis          C:\Windows\system32\DRIVERS\sbwtis.sys
17:22:28.0320 0x0bc0  sbwtis - ok
17:22:28.0350 0x0bc0  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
17:22:28.0400 0x0bc0  SCardSvr - ok
17:22:28.0450 0x0bc0  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
17:22:28.0530 0x0bc0  scfilter - ok
17:22:28.0590 0x0bc0  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
17:22:28.0670 0x0bc0  Schedule - ok
17:22:28.0710 0x0bc0  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
17:22:28.0770 0x0bc0  SCPolicySvc - ok
17:22:28.0800 0x0bc0  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
17:22:28.0860 0x0bc0  SDRSVC - ok
17:22:28.0900 0x0bc0  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
17:22:28.0980 0x0bc0  secdrv - ok
17:22:29.0020 0x0bc0  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
17:22:29.0100 0x0bc0  seclogon - ok
17:22:29.0130 0x0bc0  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
17:22:29.0180 0x0bc0  SENS - ok
17:22:29.0200 0x0bc0  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E697B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
17:22:29.0250 0x0bc0  SensrSvc - ok
17:22:29.0260 0x0bc0  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
17:22:29.0300 0x0bc0  Serenum - ok
17:22:29.0330 0x0bc0  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
17:22:29.0400 0x0bc0  Serial - ok
17:22:29.0420 0x0bc0  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
17:22:29.0450 0x0bc0  sermouse - ok
17:22:29.0490 0x0bc0  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
17:22:29.0540 0x0bc0  SessionEnv - ok
17:22:29.0610 0x0bc0  [ 8423DB42808E94847EC4E53EFDA6BEE2, 96B84E62F7B5165935C2D4988B8C97E1FAF08734D35FFC4882A1980CA3F39B6D ] setup_9.0.0.722_08.04.2011_10-42drv C:\Windows\system32\DRIVERS\9269858.sys
17:22:29.0680 0x0bc0  setup_9.0.0.722_08.04.2011_10-42drv - ok
17:22:29.0720 0x0bc0  [ 8423DB42808E94847EC4E53EFDA6BEE2, 96B84E62F7B5165935C2D4988B8C97E1FAF08734D35FFC4882A1980CA3F39B6D ] setup_9.0.0.722_18.02.2011_20-14drv C:\Windows\system32\DRIVERS\1538874.sys
17:22:29.0770 0x0bc0  setup_9.0.0.722_18.02.2011_20-14drv - ok
17:22:29.0790 0x0bc0  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
17:22:29.0840 0x0bc0  sffdisk - ok
17:22:29.0860 0x0bc0  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
17:22:29.0870 0x0bc0  sffp_mmc - ok
17:22:29.0880 0x0bc0  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
17:22:29.0910 0x0bc0  sffp_sd - ok
17:22:29.0940 0x0bc0  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
17:22:30.0000 0x0bc0  sfloppy - ok
17:22:30.0068 0x0bc0  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
17:22:30.0160 0x0bc0  SharedAccess - ok
17:22:30.0210 0x0bc0  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
17:22:30.0280 0x0bc0  ShellHWDetection - ok
17:22:30.0300 0x0bc0  [ 1BC348CF6BAA90EC8E533EF6E6A69933, 2B26F6EB701F48E092DED6A7B888F24736F2899EE81D54DD4B1E9DF7CFD36E7A ] SiSGbeLH        C:\Windows\system32\DRIVERS\SiSG664.sys
17:22:30.0320 0x0bc0  SiSGbeLH - ok
17:22:30.0330 0x0bc0  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
17:22:30.0350 0x0bc0  SiSRaid2 - ok
17:22:30.0360 0x0bc0  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
17:22:30.0380 0x0bc0  SiSRaid4 - ok
17:22:30.0460 0x0bc0  [ 50D9949020E02B847CD48F1243FCB895, 5BDAD5E44DE5B412645142810C5FCE4B2D9685F928FF4A6B836A9DCE7725BD78 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
17:22:30.0500 0x0bc0  SkypeUpdate - ok
17:22:30.0530 0x0bc0  [ 2F1EE31050D12D1064F305CC6E413C81, 4BE0C4CE4FA1E0B61B4E0C4E40204DAB6CA2513A80811C414D5F8931E26103A8 ] SMARTMouseFilterx64 C:\Windows\system32\DRIVERS\SMARTMouseFilterx64.sys
17:22:30.0540 0x0bc0  SMARTMouseFilterx64 - ok
17:22:30.0580 0x0bc0  [ C3B071E62C72DCB6E0D332F44F39DE0E, CF2D4518415852450EE4DEB593372002BB373DFB9E2F9CA824323FFC32D2AB63 ] SMARTVHidMiniVistaAmd64 C:\Windows\system32\DRIVERS\SMARTVHidMiniVistaAmd64.sys
17:22:30.0610 0x0bc0  SMARTVHidMiniVistaAmd64 - ok
17:22:30.0610 0x0bc0  [ 5D15E5751F9C324E2D44723F65692D03, 84B4AD7641059F68B6A52F24828E5DC4414BE2667FA61B3CA0255E40C8592C40 ] SMARTVTabletPCx64 C:\Windows\system32\DRIVERS\SMARTVTabletPCx64.sys
17:22:30.0630 0x0bc0  SMARTVTabletPCx64 - ok
17:22:30.0640 0x0bc0  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
17:22:30.0680 0x0bc0  Smb - ok
17:22:30.0730 0x0bc0  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
17:22:30.0750 0x0bc0  SNMPTRAP - ok
17:22:30.0820 0x0bc0  [ 2114518E55B380A3ACC28B2C27FD499A, 5EB378ECE4AD1E1C843CF21D46A5A3DE85CB8BBF1DF7292D54200F4ECFAE301A ] SNP2UVC         C:\Windows\system32\DRIVERS\snp2uvc.sys
17:22:30.0960 0x0bc0  SNP2UVC - ok
17:22:30.0980 0x0bc0  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
17:22:31.0000 0x0bc0  spldr - ok
17:22:31.0080 0x0bc0  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
17:22:31.0160 0x0bc0  Spooler - ok
17:22:31.0300 0x0bc0  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
17:22:31.0510 0x0bc0  sppsvc - ok
17:22:31.0580 0x0bc0  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
17:22:31.0670 0x0bc0  sppuinotify - ok
17:22:31.0740 0x0bc0  [ D519AD2DE7968CD2B47FEA807C5B29B2, 8B658F7E21EB67D010DAF484479201A09146A16560DBAE8F1B620F5320A74D6A ] sptd            C:\Windows\System32\Drivers\sptd.sys
17:22:31.0740 0x0bc0  Suspicious file ( NoAccess ): C:\Windows\System32\Drivers\sptd.sys. md5: D519AD2DE7968CD2B47FEA807C5B29B2, sha256: 8B658F7E21EB67D010DAF484479201A09146A16560DBAE8F1B620F5320A74D6A
17:22:31.0740 0x0bc0  sptd - detected LockedFile.Multi.Generic ( 1 )
17:22:31.0740 0x0bc0  sptd ( LockedFile.Multi.Generic ) - warning
17:22:31.0740 0x0bc0  Force sending object to P2P due to detect: C:\Windows\System32\Drivers\sptd.sys
17:22:31.0750 0x0bc0  Object send P2P result: false
17:22:31.0840 0x0bc0  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
17:22:31.0900 0x0bc0  srv - ok
17:22:31.0970 0x0bc0  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
17:22:32.0040 0x0bc0  srv2 - ok
17:22:32.0060 0x0bc0  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
17:22:32.0080 0x0bc0  srvnet - ok
17:22:32.0140 0x0bc0  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
17:22:32.0190 0x0bc0  SSDPSRV - ok
17:22:32.0210 0x0bc0  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
17:22:32.0270 0x0bc0  SstpSvc - ok
17:22:32.0300 0x0bc0  [ EA8F41484CCC5BA6A1455C2AD3D1BE3C, B206AA8F4BA7C1E15561B4F2011FA483C5401B0300914F747804A116CCE972BF ] ssudmdm         C:\Windows\system32\DRIVERS\ssudmdm.sys
17:22:32.0340 0x0bc0  ssudmdm - ok
17:22:32.0360 0x0bc0  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
17:22:32.0370 0x0bc0  stexstor - ok
17:22:32.0410 0x0bc0  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
17:22:32.0450 0x0bc0  stisvc - ok
17:22:32.0470 0x0bc0  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
17:22:32.0480 0x0bc0  swenum - ok
17:22:32.0540 0x0bc0  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
17:22:32.0610 0x0bc0  swprv - ok
17:22:32.0680 0x0bc0  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
17:22:32.0790 0x0bc0  SysMain - ok
17:22:32.0820 0x0bc0  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
17:22:32.0850 0x0bc0  TabletInputService - ok
17:22:32.0870 0x0bc0  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
17:22:32.0930 0x0bc0  TapiSrv - ok
17:22:32.0960 0x0bc0  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
17:22:33.0000 0x0bc0  TBS - ok
17:22:33.0130 0x0bc0  [ 40AF23633D197905F03AB5628C558C51, 644656A15236E964E4BE57B42225EAA5643C4CF1FFF6D306813A000716F9D72C ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
17:22:33.0200 0x0bc0  Tcpip - ok
17:22:33.0300 0x0bc0  [ 40AF23633D197905F03AB5628C558C51, 644656A15236E964E4BE57B42225EAA5643C4CF1FFF6D306813A000716F9D72C ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
17:22:33.0350 0x0bc0  TCPIP6 - ok
17:22:33.0420 0x0bc0  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
17:22:33.0480 0x0bc0  tcpipreg - ok
17:22:33.0510 0x0bc0  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
17:22:33.0570 0x0bc0  TDPIPE - ok
17:22:33.0590 0x0bc0  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
17:22:33.0610 0x0bc0  TDTCP - ok
17:22:33.0670 0x0bc0  [ DDAD5A7AB24D8B65F8D724F5C20FD806, B71F2967A4EE7395E4416C1526CB85368AEA988BDD1F2C9719C48B08FAFA9661 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
17:22:33.0740 0x0bc0  tdx - ok
17:22:33.0780 0x0bc0  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
17:22:33.0810 0x0bc0  TermDD - ok
17:22:33.0850 0x0bc0  [ 2E648163254233755035B46DD7B89123, 6FA0D07CE18A3A69D82EE49D875F141E39406E92C34EAC76AC4EB052E6EBCBCD ] TermService     C:\Windows\System32\termsrv.dll
17:22:33.0920 0x0bc0  TermService - ok
17:22:33.0950 0x0bc0  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
17:22:34.0020 0x0bc0  Themes - ok
17:22:34.0050 0x0bc0  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
17:22:34.0080 0x0bc0  THREADORDER - ok
17:22:34.0090 0x0bc0  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
17:22:34.0140 0x0bc0  TrkWks - ok
17:22:34.0190 0x0bc0  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
17:22:34.0280 0x0bc0  TrustedInstaller - ok
17:22:34.0310 0x0bc0  [ 4CE278FC9671BA81A138D70823FCAA09, CBE501436696E32A3701B9F377B823AC36647B6626595F76CC63E2396AD7D300 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
17:22:34.0370 0x0bc0  tssecsrv - ok
17:22:34.0410 0x0bc0  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
17:22:34.0490 0x0bc0  TsUsbFlt - ok
17:22:34.0520 0x0bc0  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
17:22:34.0610 0x0bc0  tunnel - ok
17:22:34.0640 0x0bc0  [ B355581A9DA34C92E2DBAFA410D2F829, 2EB97A055CB41898CA9FB7A58C6EEE5653CF18FD54123B346F8A664A3BE62874 ] TurboB          C:\Windows\system32\DRIVERS\TurboB.sys
17:22:34.0670 0x0bc0  TurboB - ok
17:22:34.0690 0x0bc0  [ 6564E84B1522C12EA1C3A181ED03276F, BADCCD3F28149427FEFCB0CF5011A87B0ED32752B81D211A9551983A4BD3699E ] TurboBoost      C:\Program Files\Intel\TurboBoost\TurboBoost.exe
17:22:34.0700 0x0bc0  TurboBoost - ok
17:22:34.0720 0x0bc0  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
17:22:34.0740 0x0bc0  uagp35 - ok
17:22:34.0770 0x0bc0  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
17:22:34.0880 0x0bc0  udfs - ok
17:22:34.0920 0x0bc0  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
17:22:34.0980 0x0bc0  UI0Detect - ok
17:22:34.0990 0x0bc0  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
17:22:35.0010 0x0bc0  uliagpkx - ok
17:22:35.0030 0x0bc0  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\drivers\umbus.sys
17:22:35.0050 0x0bc0  umbus - ok
17:22:35.0060 0x0bc0  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
17:22:35.0090 0x0bc0  UmPass - ok
17:22:35.0272 0x0bc0  [ EB79C6C91A99930015EF29AE7FA802D1, 96D00BA330854C7763BF385D84D47C3D1B87C4085A91D73B558C86829930DC4B ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
17:22:35.0422 0x0bc0  UNS - ok
17:22:35.0462 0x0bc0  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
17:22:35.0532 0x0bc0  upnphost - ok
17:22:35.0562 0x0bc0  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
17:22:35.0642 0x0bc0  usbccgp - ok
17:22:35.0682 0x0bc0  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
17:22:35.0732 0x0bc0  usbcir - ok
17:22:35.0762 0x0bc0  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
17:22:35.0792 0x0bc0  usbehci - ok
17:22:35.0842 0x0bc0  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
17:22:35.0902 0x0bc0  usbhub - ok
17:22:35.0922 0x0bc0  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
17:22:35.0962 0x0bc0  usbohci - ok
17:22:35.0982 0x0bc0  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
17:22:36.0022 0x0bc0  usbprint - ok
17:22:36.0062 0x0bc0  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
17:22:36.0122 0x0bc0  usbscan - ok
17:22:36.0142 0x0bc0  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
17:22:36.0202 0x0bc0  USBSTOR - ok
17:22:36.0232 0x0bc0  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
17:22:36.0272 0x0bc0  usbuhci - ok
17:22:36.0302 0x0bc0  [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
17:22:36.0342 0x0bc0  usbvideo - ok
17:22:36.0372 0x0bc0  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
17:22:36.0432 0x0bc0  UxSms - ok
17:22:36.0452 0x0bc0  [ 4D71227301DD8D09097B9E4CC6527E5A, 193D47ADCB722B581CC0F29B794AB3E455B6E9BEA367CE9A5216A09E055B7F1E ] VaultSvc        C:\Windows\system32\lsass.exe
17:22:36.0472 0x0bc0  VaultSvc - ok
17:22:36.0472 0x0bc0  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
17:22:36.0492 0x0bc0  vdrvroot - ok
17:22:36.0522 0x0bc0  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
17:22:36.0612 0x0bc0  vds - ok
17:22:36.0632 0x0bc0  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
17:22:36.0652 0x0bc0  vga - ok
17:22:36.0662 0x0bc0  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
17:22:36.0732 0x0bc0  VgaSave - ok
17:22:36.0762 0x0bc0  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
17:22:36.0782 0x0bc0  vhdmp - ok
17:22:36.0802 0x0bc0  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
17:22:36.0822 0x0bc0  viaide - ok
17:22:36.0852 0x0bc0  [ 0ADF410187B71C9B855721C8D59CEC7A, 6E3C808B3AB20CDF80BB5387401B022CA61818EBEFFD236C5E3CE6D7B55C21C9 ] VideAceWindowsService C:\ExpressGateUtil\VAWinService.exe
17:22:36.0882 0x0bc0  VideAceWindowsService - detected UnsignedFile.Multi.Generic ( 1 )
17:22:36.0882 0x0bc0  VideAceWindowsService ( UnsignedFile.Multi.Generic ) - warning
17:22:36.0902 0x0bc0  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
17:22:36.0932 0x0bc0  volmgr - ok
17:22:36.0972 0x0bc0  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
17:22:37.0012 0x0bc0  volmgrx - ok
17:22:37.0042 0x0bc0  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
17:22:37.0062 0x0bc0  volsnap - ok
17:22:37.0082 0x0bc0  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
17:22:37.0102 0x0bc0  vsmraid - ok
17:22:37.0162 0x0bc0  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
17:22:37.0272 0x0bc0  VSS - ok
17:22:37.0292 0x0bc0  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
17:22:37.0322 0x0bc0  vwifibus - ok
17:22:37.0352 0x0bc0  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
17:22:37.0372 0x0bc0  vwififlt - ok
17:22:37.0412 0x0bc0  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
17:22:37.0482 0x0bc0  vwifimp - ok
17:22:37.0522 0x0bc0  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
17:22:37.0602 0x0bc0  W32Time - ok
17:22:37.0612 0x0bc0  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
17:22:37.0642 0x0bc0  WacomPen - ok
17:22:37.0672 0x0bc0  [ 356AFD78A6ED44571690A0
17:22:06.0319 0x0bc0  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
17:22:06.0499 0x0bc0  ebdrv - ok
17:22:06.0529 0x0bc0  [ 4D71227301DD8D09097B9E4CC6527E5A, 193D47ADCB722B581CC0F29B794AB3E455B6E9BEA367CE9A5216A09E055B7F1E ] EFS             C:\Windows\System32\lsass.exe
17:22:06.0599 0x0bc0  EFS - ok
17:22:06.0689 0x0bc0  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
17:22:06.0789 0x0bc0  ehRecvr - ok
17:22:06.0819 0x0bc0  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
17:22:06.0899 0x0bc0  ehSched - ok
17:22:06.0929 0x0bc0  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
17:22:06.0969 0x0bc0  elxstor - ok
17:22:07.0019 0x0bc0  [ 20ECD0A490A121CB34F553FAD1DBBD39, 17C9DA33E78FBC7582B0AA53C611929B80FBBE1343B84A179D515B51C964D218 ] EpsonScanSvc    C:\Windows\system32\EscSvc64.exe
17:22:07.0039 0x0bc0  EpsonScanSvc - ok
17:22:07.0049 0x0bc0  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
17:22:07.0079 0x0bc0  ErrDev - ok
17:22:07.0119 0x0bc0  [ 05B0DCDA418E297A1B4CD8D7B8ADE403, 100F8093B3772563AD42F4C167E2A7C6ED65603FBB610804DBA0CAFAA7658520 ] ETD             C:\Windows\system32\DRIVERS\ETD.sys
17:22:07.0169 0x0bc0  ETD - ok
17:22:07.0259 0x0bc0  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
17:22:07.0359 0x0bc0  EventSystem - ok
17:22:07.0509 0x0bc0  [ BDFCB7E8C108D042B213957D2B044E7E, 2840637123E40ACEB6F78A618C7C230B62388C36C49D5AD9BE795A1063FA5845 ] EvtEng          C:\Program Files\Intel\WiFi\bin\EvtEng.exe
17:22:07.0569 0x0bc0  EvtEng - ok
17:22:07.0569 0x0bc0  ewusbnet - ok
17:22:07.0579 0x0bc0  ew_hwusbdev - ok
17:22:07.0599 0x0bc0  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
17:22:07.0649 0x0bc0  exfat - ok
17:22:07.0699 0x0bc0  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
17:22:07.0799 0x0bc0  fastfat - ok
17:22:07.0859 0x0bc0  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
17:22:07.0979 0x0bc0  Fax - ok
17:22:07.0999 0x0bc0  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
17:22:08.0059 0x0bc0  fdc - ok
17:22:08.0089 0x0bc0  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
17:22:08.0119 0x0bc0  fdPHost - ok
17:22:08.0139 0x0bc0  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
17:22:08.0179 0x0bc0  FDResPub - ok
17:22:08.0239 0x0bc0  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
17:22:08.0269 0x0bc0  FileInfo - ok
17:22:08.0289 0x0bc0  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
17:22:08.0349 0x0bc0  Filetrace - ok
17:22:08.0359 0x0bc0  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
17:22:08.0399 0x0bc0  flpydisk - ok
17:22:08.0449 0x0bc0  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
17:22:08.0469 0x0bc0  FltMgr - ok
17:22:08.0489 0x0bc0  [ 1E7D0CBE3C0A4DE771C9E7EAB2A08DDE, 44DA450B931F626B8D29133872EE2F33F30D605B6E13A541997064CFDF0E9234 ] FLxHCIc         C:\Windows\system32\DRIVERS\FLxHCIc.sys
17:22:08.0529 0x0bc0  FLxHCIc - ok
17:22:08.0569 0x0bc0  [ 75DB3989C799B9721FA828DA76621933, 42F2CA6098945CC72577C10BEDC6D7A4726A0756FF560E877CEC07F84C4B2337 ] FLxHCIh         C:\Windows\system32\DRIVERS\FLxHCIh.sys
17:22:08.0599 0x0bc0  FLxHCIh - ok
17:22:08.0649 0x0bc0  [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache       C:\Windows\system32\FntCache.dll
17:22:08.0739 0x0bc0  FontCache - ok
17:22:08.0769 0x0bc0  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
17:22:08.0789 0x0bc0  FontCache3.0.0.0 - ok
17:22:08.0809 0x0bc0  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
17:22:08.0849 0x0bc0  FsDepends - ok
17:22:08.0869 0x0bc0  [ 6C06701BF1DB05405804D7EB610991CE, 75DEB2204D9AC338ED7C4742BEFAFA0AFC7E42B2C1B54A57DF8A1AD097D9EC3E ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
17:22:08.0879 0x0bc0  fssfltr - ok
17:22:09.0029 0x0bc0  [ 40CDFAD174B3D5E80F95DDA003C0B97F, 2DA149CE42B87681ECDCC8905D0957443F430A9C7002FF78F22A95F9112A7C4C ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
17:22:09.0119 0x0bc0  fsssvc - ok
17:22:09.0169 0x0bc0  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
17:22:09.0179 0x0bc0  Fs_Rec - ok
17:22:09.0209 0x0bc0  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
17:22:09.0229 0x0bc0  fvevol - ok
17:22:09.0249 0x0bc0  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
17:22:09.0269 0x0bc0  gagp30kx - ok
17:22:09.0339 0x0bc0  [ 4EA5458FCA8518344686C543749365B1, 52D4D2392C80A4C57C74B09FE04E9DFF6CB01521F03132EB7523BE52B8BF7A50 ] gfiark          C:\Windows\system32\drivers\gfiark.sys
17:22:09.0419 0x0bc0  gfiark - ok
17:22:09.0469 0x0bc0  [ 16A23FF8621929ADC5B18DCCD5E206EE, 6204E3110503F76DC5970FDBD7340CE1265EE57196759E4D4DB187BAF119FF22 ] gfiutil         C:\Windows\system32\drivers\gfiutil.sys
17:22:09.0519 0x0bc0  gfiutil - ok
17:22:09.0599 0x0bc0  [ 2EEFBED80B4CCC5DBEC08F12F0A1EACF, 30BD09B77218F14F25CEEBC34E06B5428970A238FD5E39866FE13E06A85B674A ] gfi_lanss11_attservice C:\Program Files (x86)\GFI\LanGuard 11 Agent\lnssatt.exe
17:22:09.0639 0x0bc0  gfi_lanss11_attservice - ok
17:22:09.0699 0x0bc0  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
17:22:09.0799 0x0bc0  gpsvc - ok
17:22:09.0829 0x0bc0  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
17:22:09.0889 0x0bc0  hcw85cir - ok
17:22:09.0929 0x0bc0  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
17:22:09.0984 0x0bc0  HdAudAddService - ok
17:22:10.0004 0x0bc0  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
17:22:10.0084 0x0bc0  HDAudBus - ok
17:22:10.0124 0x0bc0  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
17:22:10.0204 0x0bc0  HidBatt - ok
17:22:10.0224 0x0bc0  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
17:22:10.0264 0x0bc0  HidBth - ok
17:22:10.0284 0x0bc0  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
17:22:10.0324 0x0bc0  HidIr - ok
17:22:10.0374 0x0bc0  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
17:22:10.0434 0x0bc0  hidserv - ok
17:22:10.0464 0x0bc0  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
17:22:10.0514 0x0bc0  HidUsb - ok
17:22:10.0544 0x0bc0  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
17:22:10.0604 0x0bc0  hkmsvc - ok
17:22:10.0634 0x0bc0  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
17:22:10.0714 0x0bc0  HomeGroupListener - ok
17:22:10.0774 0x0bc0  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
17:22:10.0834 0x0bc0  HomeGroupProvider - ok
17:22:10.0874 0x0bc0  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
17:22:10.0894 0x0bc0  HpSAMD - ok
17:22:10.0954 0x0bc0  [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
17:22:11.0064 0x0bc0  HTTP - ok
17:22:11.0064 0x0bc0  huawei_enumerator - ok
17:22:11.0064 0x0bc0  hwdatacard - ok
17:22:11.0084 0x0bc0  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
17:22:11.0104 0x0bc0  hwpolicy - ok
17:22:11.0124 0x0bc0  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
17:22:11.0144 0x0bc0  i8042prt - ok
17:22:11.0184 0x0bc0  [ F7CE9BE72EDAC499B713ECA6DAE5D26F, AF158C8ADF0815C406435AB051C8D8DD0ECBDBA8644CB75D7611980D70662193 ] iaStor          C:\Windows\system32\DRIVERS\iaStor.sys
17:22:11.0224 0x0bc0  iaStor - ok
17:22:11.0254 0x0bc0  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
17:22:11.0284 0x0bc0  iaStorV - ok
17:22:11.0364 0x0bc0  [ 1CF03C69B49ACB70C722DF92755C0C8C, C227850C133F29BB9DED91A26A22AE077FD69629CEF35B67D305F016C4BDAA81 ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
17:22:11.0394 0x0bc0  IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
17:22:11.0394 0x0bc0  IDriverT ( UnsignedFile.Multi.Generic ) - warning
17:22:11.0504 0x0bc0  [ 5988FC40F8DB5B0739CD1E3A5D0D78BD, 2B9512324DBA4A97F6AC34E8067EE08E3B6874CD60F6CB4209AFC22A34D2BE99 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
17:22:11.0584 0x0bc0  idsvc - ok
17:22:11.0594 0x0bc0  IEEtwCollectorService - ok
17:22:11.0794 0x0bc0  [ 8C44E6B688790E2AD3846C97661C54F1, CB487D167EDA3C1E30BD5FB8F98C15EB9E75A6FB793009C2F1BBCAAB4285F772 ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
17:22:12.0064 0x0bc0  igfx - ok
17:22:12.0094 0x0bc0  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
17:22:12.0114 0x0bc0  iirsp - ok
17:22:12.0174 0x0bc0  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
17:22:12.0244 0x0bc0  IKEEXT - ok
17:22:12.0394 0x0bc0  [ F61D360072B67F5667765A2534B672D6, 1C5203C74E18F219603567BF503D7CA004DB9F51F38057BDB18DB612510AE4B2 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
17:22:12.0514 0x0bc0  IntcAzAudAddService - ok
17:22:12.0544 0x0bc0  [ 4429B91B0FE91F9BE8E24E93CC960368, 5655FC986D74967B0E4C8141847417931415F0B2C9B5BA64927FB80664E0B3ED ] IntcDAud        C:\Windows\system32\DRIVERS\IntcDAud.sys
17:22:12.0604 0x0bc0  IntcDAud - ok
17:22:12.0634 0x0bc0  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
17:22:12.0664 0x0bc0  intelide - ok
17:22:12.0704 0x0bc0  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
17:22:12.0734 0x0bc0  intelppm - ok
17:22:12.0764 0x0bc0  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
17:22:12.0824 0x0bc0  IPBusEnum - ok
17:22:12.0864 0x0bc0  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
17:22:12.0944 0x0bc0  IpFilterDriver - ok
17:22:12.0994 0x0bc0  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
17:22:13.0074 0x0bc0  iphlpsvc - ok
17:22:13.0104 0x0bc0  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
17:22:13.0144 0x0bc0  IPMIDRV - ok
17:22:13.0184 0x0bc0  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
17:22:13.0254 0x0bc0  IPNAT - ok
17:22:13.0274 0x0bc0  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
17:22:13.0364 0x0bc0  IRENUM - ok
17:22:13.0394 0x0bc0  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
17:22:13.0404 0x0bc0  isapnp - ok
17:22:13.0434 0x0bc0  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
17:22:13.0454 0x0bc0  iScsiPrt - ok
17:22:13.0504 0x0bc0  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers\kbdclass.sys
17:22:13.0514 0x0bc0  kbdclass - ok
17:22:13.0544 0x0bc0  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
17:22:13.0594 0x0bc0  kbdhid - ok
17:22:13.0624 0x0bc0  [ E63EF8C3271D014F14E2469CE75FECB4, 3A8DFA4B446AFDC35F01FD5218D0BEBC510A1E3DE9976210F00D19767D0F9069 ] kbfiltr         C:\Windows\system32\DRIVERS\kbfiltr.sys
17:22:13.0684 0x0bc0  kbfiltr - ok
17:22:13.0694 0x0bc0  [ 4D71227301DD8D09097B9E4CC6527E5A, 193D47ADCB722B581CC0F29B794AB3E455B6E9BEA367CE9A5216A09E055B7F1E ] KeyIso          C:\Windows\system32\lsass.exe
17:22:13.0714 0x0bc0  KeyIso - ok
17:22:13.0764 0x0bc0  [ 8F489706472F7E9A06BAAA198703FA64, F020406690FB38EABD82D63B91D33039CC93ED52A5497AE12BAF475F22D0B08A ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
17:22:13.0774 0x0bc0  KSecDD - ok
17:22:13.0794 0x0bc0  [ 868A2CAAB12EFC7A021682BCA0EEC54C, 12C4925B5B3D6EA7B6410C01F33158C6EAB50CBD6AF445F8B04ED9899720C2DD ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
17:22:13.0814 0x0bc0  KSecPkg - ok
17:22:13.0854 0x0bc0  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
17:22:13.0924 0x0bc0  ksthunk - ok
17:22:13.0974 0x0bc0  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
17:22:14.0044 0x0bc0  KtmRm - ok
17:22:14.0114 0x0bc0  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
17:22:14.0204 0x0bc0  LanmanServer - ok
17:22:14.0234 0x0bc0  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
17:22:14.0284 0x0bc0  LanmanWorkstation - ok
17:22:14.0324 0x0bc0  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
17:22:14.0364 0x0bc0  lltdio - ok
17:22:14.0394 0x0bc0  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
17:22:14.0464 0x0bc0  lltdsvc - ok
17:22:14.0484 0x0bc0  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
17:22:14.0544 0x0bc0  lmhosts - ok
17:22:14.0614 0x0bc0  [ 0803906D607A9B83184447B75B60ECC2, A7A599C4CEDD4AC4196A558442E80B4F852AF6C6104A53C8819A79AA5D388DE8 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
17:22:14.0684 0x0bc0  LMS - ok
17:22:14.0704 0x0bc0  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
17:22:14.0714 0x0bc0  LSI_FC - ok
17:22:14.0734 0x0bc0  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
17:22:14.0754 0x0bc0  LSI_SAS - ok
17:22:14.0764 0x0bc0  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
17:22:14.0784 0x0bc0  LSI_SAS2 - ok
17:22:14.0794 0x0bc0  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
17:22:14.0804 0x0bc0  LSI_SCSI - ok
17:22:14.0854 0x0bc0  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
17:22:14.0944 0x0bc0  luafv - ok
17:22:14.0976 0x0bc0  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
17:22:15.0016 0x0bc0  Mcx2Svc - ok
17:22:15.0046 0x0bc0  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
17:22:15.0056 0x0bc0  megasas - ok
17:22:15.0076 0x0bc0  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
17:22:15.0096 0x0bc0  MegaSR - ok
17:22:15.0106 0x0bc0  [ A6518DCC42F7A6E999BB3BEA8FD87567, 8A9AE992F93F37E0723761EA271A7E1AA8172702C471041A17324474FC96B9BC ] MEIx64          C:\Windows\system32\DRIVERS\HECIx64.sys
17:22:15.0146 0x0bc0  MEIx64 - ok
17:22:15.0166 0x0bc0  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
17:22:15.0206 0x0bc0  MMCSS - ok
17:22:15.0226 0x0bc0  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
17:22:15.0276 0x0bc0  Modem - ok
17:22:15.0316 0x0bc0  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
17:22:15.0336 0x0bc0  monitor - ok
17:22:15.0356 0x0bc0  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
17:22:15.0366 0x0bc0  mouclass - ok
17:22:15.0376 0x0bc0  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
17:22:15.0406 0x0bc0  mouhid - ok
17:22:15.0436 0x0bc0  [ 32E7A3D591D671A6DF2DB515A5CBE0FA, 47CED0B9067AE8BF5EEF60B17ADEE5906BEDCC56E4CB460B7BFBC12BB9A69E63 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
17:22:15.0446 0x0bc0  mountmgr - ok
17:22:15.0516 0x0bc0  [ F9773585A2E5D48AD130D333236DB71F, 5AFD56931DE6DF8E1F0560F006DECD605BDBF37EE095BA7140B63BAD1ED7EC23 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
17:22:15.0546 0x0bc0  MozillaMaintenance - ok
17:22:15.0576 0x0bc0  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
17:22:15.0596 0x0bc0  mpio - ok
17:22:15.0636 0x0bc0  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
17:22:15.0706 0x0bc0  mpsdrv - ok
17:22:15.0746 0x0bc0  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
17:22:15.0826 0x0bc0  MpsSvc - ok
17:22:15.0866 0x0bc0  [ 1A4F75E63C9FB84B85DFFC6B63FD5404, 01AFA6DBB4CDE55FE4EA05BBE8F753A4266F8D072EA1EE01DB79F5126780C21F ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
17:22:15.0936 0x0bc0  MRxDAV - ok
17:22:15.0996 0x0bc0  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
17:22:16.0076 0x0bc0  mrxsmb - ok
17:22:16.0106 0x0bc0  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
17:22:16.0166 0x0bc0  mrxsmb10 - ok
17:22:16.0206 0x0bc0  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
17:22:16.0306 0x0bc0  mrxsmb20 - ok
17:22:16.0356 0x0bc0  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
17:22:16.0386 0x0bc0  msahci - ok
17:22:16.0406 0x0bc0  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
17:22:16.0436 0x0bc0  msdsm - ok
17:22:16.0466 0x0bc0  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
17:22:16.0496 0x0bc0  MSDTC - ok
17:22:16.0526 0x0bc0  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
17:22:16.0576 0x0bc0  Msfs - ok
17:22:16.0596 0x0bc0  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
17:22:16.0646 0x0bc0  mshidkmdf - ok
17:22:16.0666 0x0bc0  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
17:22:16.0686 0x0bc0  msisadrv - ok
17:22:16.0706 0x0bc0  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
17:22:16.0756 0x0bc0  MSiSCSI - ok
17:22:16.0756 0x0bc0  msiserver - ok
17:22:16.0776 0x0bc0  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
17:22:16.0816 0x0bc0  MSKSSRV - ok
17:22:16.0826 0x0bc0  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
17:22:16.0876 0x0bc0  MSPCLOCK - ok
17:22:16.0886 0x0bc0  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
17:22:16.0936 0x0bc0  MSPQM - ok
17:22:16.0976 0x0bc0  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
17:22:17.0006 0x0bc0  MsRPC - ok
17:22:17.0026 0x0bc0  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
17:22:17.0036 0x0bc0  mssmbios - ok
17:22:17.0056 0x0bc0  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
17:22:17.0086 0x0bc0  MSTEE - ok
17:22:17.0106 0x0bc0  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
17:22:17.0116 0x0bc0  MTConfig - ok
17:22:17.0136 0x0bc0  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
17:22:17.0146 0x0bc0  Mup - ok
17:22:17.0176 0x0bc0  [ 93CD1C4ECB8658A35E5E6EBA02D43E4F, 3439DBEEC3E6C9E7DCBF11B7065F7D596B5C11CFE2629821C9D46894053AD42A ] MyWiFiDHCPDNS   C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
17:22:17.0196 0x0bc0  MyWiFiDHCPDNS - ok
17:22:17.0236 0x0bc0  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
17:22:17.0316 0x0bc0  napagent - ok
17:22:17.0346 0x0bc0  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
17:22:17.0396 0x0bc0  NativeWifiP - ok
17:22:17.0476 0x0bc0  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
17:22:17.0536 0x0bc0  NDIS - ok
17:22:17.0546 0x0bc0  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
17:22:17.0596 0x0bc0  NdisCap - ok
17:22:17.0616 0x0bc0  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
17:22:17.0676 0x0bc0  NdisTapi - ok
17:22:17.0696 0x0bc0  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
17:22:17.0756 0x0bc0  Ndisuio - ok
17:22:17.0786 0x0bc0  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
17:22:17.0836 0x0bc0  NdisWan - ok
17:22:17.0896 0x0bc0  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
17:22:17.0956 0x0bc0  NDProxy - ok
17:22:17.0986 0x0bc0  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062f.sys
17:22:41.0017 0x0bc0  WudfPf - ok
17:22:41.0057 0x0bc0  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
17:22:41.0137 0x0bc0  WUDFRd - ok
17:22:41.0167 0x0bc0  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
17:22:41.0217 0x0bc0  wudfsvc - ok
17:22:41.0287 0x0bc0  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
17:22:41.0377 0x0bc0  WwanSvc - ok
17:22:41.0427 0x0bc0  ================ Scan global ===============================
17:22:41.0477 0x0bc0  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
17:22:41.0537 0x0bc0  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
17:22:41.0597 0x0bc0  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
17:22:41.0637 0x0bc0  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
17:22:41.0667 0x0bc0  [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
17:22:41.0677 0x0bc0  [ Global ] - ok
17:22:41.0677 0x0bc0  ================ Scan MBR ==================================
17:22:41.0697 0x0bc0  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
17:22:42.0307 0x0bc0  \Device\Harddisk0\DR0 - ok
17:22:42.0307 0x0bc0  ================ Scan VBR ==================================
17:22:42.0317 0x0bc0  [ B43955FCE26F6636AEB4ACD907D5CBB5 ] \Device\Harddisk0\DR0\Partition1
17:22:42.0317 0x0bc0  \Device\Harddisk0\DR0\Partition1 - ok
17:22:42.0327 0x0bc0  [ A8366ECB8ACF3E512F4EEE0185205E97 ] \Device\Harddisk0\DR0\Partition2
17:22:42.0337 0x0bc0  \Device\Harddisk0\DR0\Partition2 - ok
17:22:42.0417 0x0bc0  AV detected via SS2: ThreatTrack Security VIPRE, C:\Program Files (x86)\VIPRE\SBAMWSC.EXE ( 7.0.6.2 ), 0x40000 ( disabled : updated )
17:22:42.0417 0x0bc0  FW detected via SS2: ThreatTrack Security VIPRE, C:\Program Files (x86)\VIPRE\SBAMWSC.EXE ( 7.0.6.2 ), 0x40010 ( disabled )
17:22:42.0417 0x0bc0  Win FW state via NFP2: disabled
17:22:42.0417 0x0bc0  ============================================================
17:22:42.0417 0x0bc0  Scan finished
17:22:42.0417 0x0bc0  ============================================================
17:22:42.0427 0x16b0  Detected object count: 4
17:22:42.0427 0x16b0  Actual detected object count: 4
17:23:12.0331 0x16b0  C:\Windows\system32\FBAgent.exe - copied to quarantine
17:23:12.0331 0x16b0  AFBAgent ( UnsignedFile.Multi.Generic ) - User select action: Quarantine 
17:23:12.0411 0x16b0  C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe - copied to quarantine
17:23:12.0411 0x16b0  IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Quarantine 
17:23:12.0451 0x16b0  C:\Windows\System32\Drivers\sptd.sys - copied to quarantine
17:23:12.0451 0x16b0  sptd ( LockedFile.Multi.Generic ) - User select action: Quarantine 
17:23:12.0461 0x16b0  C:\ExpressGateUtil\VAWinService.exe - copied to quarantine
17:23:12.0461 0x16b0  VideAceWindowsService ( UnsignedFile.Multi.Generic ) - User select action: Quarantine
         
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.202 - Bericht erstellt am 24/04/2014 um 17:26:11
# Aktualisiert 23/04/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Admin - ADMIN-PC
# Gestartet von : C:\Users\Admin\Desktop\mw\adwcleaner.exe
# Option : Suchen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gefunden : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybo8a390.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
Ordner Gefunden : C:\Users\Karin\AppData\Roaming\Mozilla\Firefox\Profiles\ybo8a390.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17041


-\\ Mozilla Firefox v29.0 (en-US)

[ Datei : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ngfawjxw.default\prefs.js ]


[ Datei : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybo8a390.default\prefs.js ]


[ Datei : C:\Users\Karin\AppData\Roaming\Mozilla\Firefox\Profiles\ybo8a390.default\prefs.js ]


*************************

AdwCleaner[R0].txt - [3156 octets] - [22/04/2014 13:42:38]
AdwCleaner[R10].txt - [1213 octets] - [24/04/2014 17:26:11]
AdwCleaner[R1].txt - [1028 octets] - [22/04/2014 13:53:47]
AdwCleaner[R2].txt - [1149 octets] - [22/04/2014 13:58:33]
AdwCleaner[R3].txt - [1269 octets] - [22/04/2014 14:07:20]
AdwCleaner[R4].txt - [1390 octets] - [22/04/2014 14:14:07]
AdwCleaner[R5].txt - [1251 octets] - [22/04/2014 14:27:11]
AdwCleaner[R6].txt - [1893 octets] - [22/04/2014 23:36:35]
AdwCleaner[R7].txt - [1953 octets] - [23/04/2014 00:58:56]
AdwCleaner[R8].txt - [2013 octets] - [23/04/2014 02:47:58]
AdwCleaner[R9].txt - [2073 octets] - [24/04/2014 12:01:13]
AdwCleaner[S0].txt - [3050 octets] - [22/04/2014 13:48:30]
AdwCleaner[S1].txt - [1090 octets] - [22/04/2014 13:55:32]
AdwCleaner[S2].txt - [1211 octets] - [22/04/2014 13:59:58]
AdwCleaner[S3].txt - [1331 octets] - [22/04/2014 14:11:01]

########## EOF - C:\AdwCleaner\AdwCleaner[R10].txt - [2054 octets] ##########
         
[/CODE]
--- --- ---

Alt 25.04.2014, 09:37   #7
schrauber
/// the machine
/// TB-Ausbilder
 

kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff



TDSSKiller Funde sind alles Falschmeldungen, damit haste dir die Laufwerksemulatoren (DeamonTools) zerballert.

Revo Uninstaller - Download - Filepony
damit Firefox deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.mozilla.org/de/kb/fi...einfach-loesen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.04.2014, 12:33   #8
fragrantrose
 
kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff



Danke für die antwort, Schrauber.
Frage: Kann man die vom TDSS-killer in quarantäne genommenen files wiederherstellen, d.h. aus der quarantäne nehmen? ich habe da nichts gefunden.
den firefox werde ich dann neu installieren.
Danke! lg, fragrantrose

p.s. noch eine nachfrage: spricht etwas dagegen, nach dem Neuaufsetzen von firefox mithilfe von firefox sync die einstellungen wiederherzustellen?

Alt 26.04.2014, 08:10   #9
schrauber
/// the machine
/// TB-Ausbilder
 

kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff



Ja, dann ziehst du dir alles wieder in FIrefox rein. Leszeichen kannste vorher exportieren, aber sonst nix.

TDSSKiller hat so eine Funktion nicht, also musst DU Deamon Tools und Co neu installierne wenn du es brauchst.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.04.2014, 02:05   #10
fragrantrose
 
kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff



hallo, schrauber,
habe mit dem revo uninstaller - vermeintlich - sämtliche pfade des firefox gelöscht. adware cleaner hat dann aber noch einen ordner gefunden. habe diesen im programm gelöscht, pc neu gestartet, firefox neu installiert - und - zu meinem großen erstaunen, waren die bookmarks addons etc. alle noch da. ich habe dann noch mal den adware cleaner laufen lassen, werde es nachher noch einmal tun. aber da war dieses mal nichts drin. wie kann das passieren, dass noch alles da ist. ich habe nicht gesynct.
da ist noch eine sache: ich bekomme gelegentlich die nachricht, dass mein sbam tray - das von vipre internet security - nicht mehr funktioniert. das war in einem der berichte auch benannt worden. ich schalte dann sofort das internet weg, rufe den vipre auf. aber manchmal ist nicht einmal das symbol in der startleiste weg. das ist irritierend...
vielen dank, fragrantrose

Nachtrag: nachdem ich trotz adblock plus auf pro7 wieder werbung hatte, was früher nie der fall war, habe ich, nachdem der adware cleaner keine schadsoftware bzw. -einstellungen mehr anzeigte, gmer durchlaufen lassen.
Dabei ergab sich folgendes log. ich wäre dankbar, wenn du da drübergucken würdest. komisch ist auch, dass das firefox profile noch genau das profile ist, das vor dem deinstallieren da war..
gruss, fragrantrose

GMER Logfile:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-04-27 02:53:19
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST964032 rev.0002 596,17GB
Running: g989125s.exe; Driver: C:\Users\Admin\AppData\Local\Temp\pglorpod.sys
---- Kernel code sections - GMER 2.1 ----
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                                                                                                                                                                                                                                                                                                  fffff800041a6000 45 bytes [00, 00, 00, 00, 00, 00, 00, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 575                                                                                                                                                                                                                                                                                                                  fffff800041a602f 16 bytes [00, 00, 00, 00, 00, 00, 00, ...]
.text     C:\Windows\system32\drivers\USBPORT.SYS!DllUnload                                                                                                                                                                                                                                                                                                                                   fffff88005e28d8c 12 bytes {MOV RAX, 0xfffffa80070762a0; JMP RAX}
---- User code sections - GMER 2.1 ----

.text     C:\Program Files (x86)\Microsoft Office\OFFICE11\WINWORD.EXE[3392] C:\Windows\syswow64\ole32.dll!OleLoadFromStream                                                                                                                                                                                                                                                                  0000000076ce6143 5 bytes JMP 000000016dee44c3
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[6120] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                                                                                                                                                          00000000756b1465 2 bytes [6B, 75]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[6120] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                                                                                                                                                         00000000756b14bb 2 bytes [6B, 75]
.text     ...                                                                                                                                                                                                                                                                                                                                                                                 * 2
.text     C:\Windows\AsScrPro.exe[3036] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                                                                                                                                                                               00000000756b1465 2 bytes [6B, 75]
.text     C:\Windows\AsScrPro.exe[3036] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                                                                                                                                                                              00000000756b14bb 2 bytes [6B, 75]
.text     ...                                                                                                                                                                                                                                                                                                                                                                                 * 2
.text     C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe[6276] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                                                                                                                                 00000000756b1465 2 bytes [6B, 75]
.text     C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe[6276] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                                                                                                                                00000000756b14bb 2 bytes [6B, 75]
.text     ...                                                                                                                                                                                                                                                                                                                                                                                 * 2
.text     C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe[6620] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                                                                                                                       00000000756b1465 2 bytes [6B, 75]
.text     C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe[6620] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                                                                                                                      00000000756b14bb 2 bytes [6B, 75]
.text     ...                                                                                                                                                                                                                                                                                                                                                                                 * 2
.text     C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac[5908] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                                                                                                                          00000000756b1465 2 bytes [6B, 75]
.text     C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac[5908] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                                                                                                                         00000000756b14bb 2 bytes [6B, 75]
.text     ...                                                                                                                                                                                                                                                                                                                                                                                 * 2

---- Kernel IAT/EAT - GMER 2.1 ----

IAT       C:\Windows\system32\drivers\atapi.sys[ataport.SYS!AtaPortReadPortBufferUshort]                                                                                                                                                                                                                                                                                                      [fffff880010a3ed8] \SystemRoot\System32\Drivers\sptd.sys [.text]
IAT       C:\Windows\system32\drivers\atapi.sys[ataport.SYS!AtaPortReadPortUchar]                                                                                                                                                                                                                                                                                                             [fffff880010a3c7c] \SystemRoot\System32\Drivers\sptd.sys [.text]
IAT       C:\Windows\system32\drivers\atapi.sys[ataport.SYS!AtaPortWritePortUchar]                                                                                                                                                                                                                                                                                                            [fffff880010a4658] \SystemRoot\System32\Drivers\sptd.sys [.text]
IAT       C:\Windows\system32\drivers\atapi.sys[ataport.SYS!AtaPortWritePortUlong]                                                                                                                                                                                                                                                                                                            [fffff880010a4a54] \SystemRoot\System32\Drivers\sptd.sys [.text]
IAT       C:\Windows\system32\drivers\atapi.sys[ataport.SYS!AtaPortWritePortBufferUshort]                                                                                                                                                                                                                                                                                                     [fffff880010a48b0] \SystemRoot\System32\Drivers\sptd.sys [.text]

---- Devices - GMER 2.1 ----

Device    \FileSystem\Ntfs \Ntfs                                                                                                                                                                                                                                                                                                                                                              fffffa80040782c0
Device    \FileSystem\fastfat \Fat                                                                                                                                                                                                                                                                                                                                                            fffffa800d5042c0
Device    \Driver\usbehci \Device\USBPDO-1                                                                                                                                                                                                                                                                                                                                                    fffffa800720e2c0
Device    \Driver\NetBT \Device\NetBT_Tcpip_{87C67105-650E-4228-9F29-97690D993415}                                                                                                                                                                                                                                                                                                            fffffa8006d402c0
Device    \Driver\cdrom \Device\CdRom0                                                                                                                                                                                                                                                                                                                                                        fffffa8006c4a2c0
Device    \Driver\usbehci \Device\USBFDO-0                                                                                                                                                                                                                                                                                                                                                    fffffa800720e2c0
Device    \Driver\usbehci \Device\USBFDO-1                                                                                                                                                                                                                                                                                                                                                    fffffa800720e2c0
Device    \Driver\NetBT \Device\NetBT_Tcpip_{59B24DF8-1D6D-4C68-B05F-04FBC33533CC}                                                                                                                                                                                                                                                                                                            fffffa8006d402c0
Device    \Driver\NetBT \Device\NetBT_Tcpip_{C81155F5-D10B-4224-8E50-214FEFE8A477}                                                                                                                                                                                                                                                                                                            fffffa8006d402c0
Device    \Driver\NetBT \Device\NetBT_Tcpip_{76FADD9F-47CC-4D1D-A0E4-4F36F2714001}                                                                                                                                                                                                                                                                                                            fffffa8006d402c0
Device    \Driver\NetBT \Device\NetBt_Wins_Export                                                                                                                                                                                                                                                                                                                                             fffffa8006d402c0
Device    \Driver\iaStor \Device\Dev_fffffa8004ebf050                                                                                                                                                                                                                                                                                                                                         fffffa800f8292a0
Device    \Driver\usbehci \Device\USBPDO-0                                                                                                                                                                                                                                                                                                                                                    fffffa800720e2c0

---- Threads - GMER 2.1 ----

Thread    System [4:5768]                                                                                                                                                                                                                                                                                                                                                                     fffffa800f8221fc
Thread    C:\Windows\system32\svchost.exe [1232:3532]                                                                                                                                                                                                                                                                                                                                         000007fef67f5170
Thread    C:\Windows\system32\svchost.exe [1472:1824]                                                                                                                                                                                                                                                                                                                                         000007fefd191a70
Thread    C:\Windows\system32\svchost.exe [1472:1828]                                                                                                                                                                                                                                                                                                                                         000007fefd191a70
Thread    C:\Windows\system32\svchost.exe [1472:1840]                                                                                                                                                                                                                                                                                                                                         000007fefd191a70
Thread    C:\Windows\system32\svchost.exe [1472:1848]                                                                                                                                                                                                                                                                                                                                         000007fef9232c70
Thread    C:\Windows\system32\svchost.exe [1472:1856]                                                                                                                                                                                                                                                                                                                                         000007fef923fb40
Thread    C:\Windows\system32\svchost.exe [1472:1868]                                                                                                                                                                                                                                                                                                                                         000007fef9251d20
Thread    C:\Windows\system32\svchost.exe [1472:1872]                                                                                                                                                                                                                                                                                                                                         000007fef923f6f0
Thread    C:\Windows\system32\svchost.exe [1472:2076]                                                                                                                                                                                                                                                                                                                                         000007fef8d835c0
Thread    C:\Windows\system32\svchost.exe [1472:2984]                                                                                                                                                                                                                                                                                                                                         000007fef8d85600
Thread    C:\Windows\system32\svchost.exe [1472:3040]                                                                                                                                                                                                                                                                                                                                         000007fef7722940
Thread    C:\Windows\system32\svchost.exe [1472:3632]                                                                                                                                                                                                                                                                                                                                         000007fef4982888
Thread    C:\Windows\system32\svchost.exe [1472:1880]                                                                                                                                                                                                                                                                                                                                         000007fef4982a40
Thread    C:\Windows\System32\spoolsv.exe [1788:3584]                                                                                                                                                                                                                                                                                                                                         000007fef8f910c8
Thread    C:\Windows\System32\spoolsv.exe [1788:3588]                                                                                                                                                                                                                                                                                                                                         000007fef6c86144
Thread    C:\Windows\System32\spoolsv.exe [1788:3592]                                                                                                                                                                                                                                                                                                                                         000007fef6a75fd0
Thread    C:\Windows\System32\spoolsv.exe [1788:3596]                                                                                                                                                                                                                                                                                                                                         000007fef6a63438
Thread    C:\Windows\System32\spoolsv.exe [1788:3600]                                                                                                                                                                                                                                                                                                                                         000007fef6a763ec
Thread    C:\Windows\System32\spoolsv.exe [1788:3612]                                                                                                                                                                                                                                                                                                                                         000007fef9025e5c
Thread    C:\Windows\System32\spoolsv.exe [1788:3616]                                                                                                                                                                                                                                                                                                                                         000007fef9055074
Thread    C:\Program Files\Windows Media Player\wmpnetwk.exe [1660:2416]                                                                                                                                                                                                                                                                                                                      000007fefbdc2a7c
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6716]                                                                                                                                                                                                                                                                                                                            000007fef4aaf5a0
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6724]                                                                                                                                                                                                                                                                                                                            000007fef70e9fe4
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6728]                                                                                                                                                                                                                                                                                                                            000007fef70e98ac
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:7116]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:7120]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:7124]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:7128]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:7132]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:7136]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:7140]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:7144]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:7148]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:7152]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:7156]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:7160]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:7164]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:5340]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:4904]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:3680]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6368]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6452]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6456]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6460]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6464]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6524]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6520]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6528]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6532]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6488]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6492]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6500]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6504]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6496]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6484]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6480]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6432]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6428]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6556]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6436]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:3236]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:5980]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6664]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6660]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:3248]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:3860]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:5888]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6744]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:3364]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:4600]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:6012]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
Thread    C:\Program Files\Windows Sidebar\sidebar.exe [3312:5920]                                                                                                                                                                                                                                                                                                                            000007fef0d12060
---- Processes - GMER 2.1 ----

Process   C:\ExpressGateUtil\VAWinService.exe (*** suspicious ***) @ C:\ExpressGateUtil\VAWinService.exe [2304](2010-08-21 02:47:58)                                                                                                                                                                                                                                                          00000000010b0000
Library   C:\ExpressGateUtil\libexpat.dll (*** suspicious ***) @ C:\ExpressGateUtil\VAWinService.exe [2304](2010-08-13 01:52:16)                                                                                                                                                                                                                                                              0000000010000000
Library   C:\ExpressGateUtil\netProfileDatabase.DLL (*** suspicious ***) @ C:\ExpressGateUtil\VAWinService.exe [2304](2010-08-13 01:52:16)                                                                                                                                                                                                                                                    0000000072050000

---- Registry - GMER 2.1 ----

Reg       HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)                                                                                                                                                                                                                                                                                
Reg       HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                                                                                                                                                                                                                                                                     0x00 0x00 0x00 0x00 ...
Reg       HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                                                                                                                                                                                                                                                                     0
Reg       HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                                                                                                                                                                                                                                                                  0x58 0xDF 0x00 0xBF ...
Reg       HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet)                                                                                                                                                                                                                                                                       
Reg       HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                                                                                                                                                                                                                                                                                         0x46 0x49 0xED 0x6B ...
Reg       HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet)                                                                                                                                                                                                                                                                  
Reg       HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                                                                                                                                                                                                                                                                                    0xDA 0x47 0xB3 0xA3 ...
Reg       HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0015836c0773                                                                                                                                                                                                                                                                                                         
Reg       HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0015836c0773@000c8a6e8857                                                                                                                                                                                                                                                                                            0x63 0x73 0x76 0xA7 ...
Reg       HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg@s1                                                                                                                                                                                                                                                                                                                                  771343423
Reg       HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg@s2                                                                                                                                                                                                                                                                                                                                  285507792
Reg       HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg@h0                                                                                                                                                                                                                                                                                                                                  1
Reg       HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC                                                                                                                                                                                                                                                                                                    
Reg       HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                                                                                                                                                                                                                                                                 0x00 0x00 0x00 0x00 ...
Reg       HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                                                                                                                                                                                                                                                                 0
Reg       HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                                                                                                                                                                                                                                                              0x58 0xDF 0x00 0xBF ...
Reg       HKLM\SYSTEM\ControlSet004\services\BTHPORT\Parameters\Keys\0015836c0773 (not active ControlSet)                                                                                                                                                                                                                                                                                     
Reg       HKLM\SYSTEM\ControlSet004\services\BTHPORT\Parameters\Keys\0015836c0773@000c8a6e8857                                                                                                                                                                                                                                                                                                0x63 0x73 0x76 0xA7 ...
Reg       HKLM\SYSTEM\ControlSet004\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)                                                                                                                                                                                                                                                                                
Reg       HKLM\SYSTEM\ControlSet004\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                                                                                                                                                                                                                                                                     0x00 0x00 0x00 0x00 ...
Reg       HKLM\SYSTEM\ControlSet004\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                                                                                                                                                                                                                                                                     0
Reg       HKLM\SYSTEM\ControlSet004\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                                                                                                                                                                                                                                                                  0x58 0xDF 0x00 0xBF ...

---- Files - GMER 2.1 ----

File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\intenso-stick april 12\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial                                                                                              0 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial                                                                                                   0 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Arbeitsblaetter                                                                                   0 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Arbeitsblaetter\AB_1.pdf                                                                          118590 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Arbeitsblaetter\AB_10.pdf                                                                         122072 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Arbeitsblaetter\AB_11.pdf                                                                         120690 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Arbeitsblaetter\AB_12.pdf                                                                         121221 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Arbeitsblaetter\AB_2.pdf                                                                          120815 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Arbeitsblaetter\AB_3.pdf                                                                          122860 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Arbeitsblaetter\AB_4.pdf                                                                          120513 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Arbeitsblaetter\AB_5.pdf                                                                          121812 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Arbeitsblaetter\AB_6.pdf                                                                          120028 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Arbeitsblaetter\AB_7.pdf                                                                          118226 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Arbeitsblaetter\AB_8.pdf                                                                          122261 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Arbeitsblaetter\AB_9.pdf                                                                          118300 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Arbeitsblaetter\Inhalt.pdf                                                                        119892 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Begleitheft                                                                                       0 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Begleitheft\BH_4602330.pdf                                                                        217546 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Inhaltsverzeichnis.pdf                                                                            174687 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Links                                                                                             0 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Links\Links.pdf                                                                                   134445 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Literatur                                                                                         0 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Literatur\Literatur.pdf                                                                           106470 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Programmstruktur                                                                                  0 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Programmstruktur\Programmstruktur.pdf                                                             123174 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte                                                                                      0 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Inhalt.pdf                                                                           122813 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_1.pdf                                                                             129999 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_10.pdf                                                                            133312 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_11.pdf                                                                            134309 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_12.pdf                                                                            141712 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_13.pdf                                                                            131002 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_14.pdf                                                                            132088 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_15.pdf                                                                            138004 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_16.pdf                                                                            139839 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_2.pdf                                                                             131486 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_3.pdf                                                                             132744 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_4.pdf                                                                             137546 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_5.pdf                                                                             131286 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_6.pdf                                                                             138027 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_7.pdf                                                                             137577 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_8.pdf                                                                             136424 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Quellentexte\Qu_9.pdf                                                                             136850 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Verwendung                                                                                        0 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Verwendung\Verwendung.pdf                                                                         151658 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Zeittafel                                                                                         0 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\Arbeitsmaterial\Zeittafel\Zeitt.pdf                                                                               114577 bytes
File      C:\Users\Karin\Desktop\addis\addis neu\intenso-stick\STICK-BLAUES BAND\9a\ind revolution\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\industrialisierung u soz frage-ruhr-DVD\die stählerne zeit-arb material                                                                                   0 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\mats\bpb-lexikoneinträge-ind rev-indgesellschaft etc.doc                                                            30208 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-dtsch- geschichte-industrielle revolution\mats\Die industrielle Revolution Webquest.doc                                                                       347136 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\A portrait of Britain in 2031.doc                                                                                 53760 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\Credit crunch classic Its the new BBC blockbuster And with its tale of greed.doc                                  609792 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\humphries book on indust rev                                                                                      0 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\humphries book on indust rev\Britains child slaves-report and pics-humphries book.doc                             456192 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\humphries book on indust rev\Child Labor and the Industrial Revolution The 20th Century-buchhinweis.doc           79872 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\humphries book on indust rev\childhood-child labour-humphries excerpt.PDF                                         184626 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\humphries book on indust rev\humphries book-content and preface-child labour.PDF                                  177743 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\humphries book on indust rev\Humphries.doc                                                                        64512 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\humphries book on indust rev\Revealed Industrial Revolution was powered by child slaves.doc                       785408 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\Industrial Revolution-wikipedia.doc                                                                               1345024 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\It was originally a getrichquick scheme but A Christmas Carol would Inspire generations of seasonal goodwill.doc  154112 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\mats                                                                                                              0 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\mats\ind revolution material-geo epoche ua.doc                                                                    161280 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\mats\Revolution  Definition of the term revolution.doc                                                            84992 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\Riders on an Orphan Train to Kansas.doc                                                                           121344 bytes
File      C:\Users\Karin\Desktop\methodik\mittelstufe geschichte\geschichte oberstufe\00-S2 wirtschaft u gesellschaft-industrialisierung\praxis geschichte art ind rev\00-S2 wirtschaft u gesellschaft-industrialisierung\00-S2-engl- industrialisation and social question\The Industrial Revolution-net.doc                                                                                 155648 bytes
File      C:\Windows\Temp\JETF52F.tmp                                                                                                                                                                                                                                                                                                                                                         0 bytes
---- EOF - GMER 2.1 ----
         
[/CODE]
--- --- ---

Alt 27.04.2014, 18:53   #11
schrauber
/// the machine
/// TB-Ausbilder
 

kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff



Immer noch in FF die Werbung? Hast du das mit dem Zurücksetzen gemacht?

Bitte FRST öffnne, Haken setzen bei Additional und scannen, poste bitte beide Logs.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.04.2014, 20:20   #12
fragrantrose
 
kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff



hallo schrauber,
das hab ich oben erzählt. habe mit renovo oder so die pfade deinstalliert, da war da aber noch ein ordner, den adware cleaner gefunden hat. dann ordner löschen lassen, neustart. firefox neu installiert, alle bookmarks etc waren noch da. erst war da keine werbung, hab auch 3 bis 4 mal noch am abend den adware cleaner laufen lassen, nichts. dann kam die werbung wieder trotz installiertem adblock plus. daraufhin habe ich GMER laufen lassen, im letzte post findest du das log, das zig pfade benennt. bitte schau das an, wie gewünscht sind hier auch die FRST logs.
gruss, fragrantrose


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-04-2014
Ran by Admin (administrator) on ADMIN-PC on 27-04-2014 21:08:32
Running from C:\Users\Admin\Desktop\mw
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(ASUSTeK Computer Inc.) C:\Windows\system32\FBAgent.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(GFI Software Development Ltd.) C:\Program Files (x86)\GFI\LanGuard 11 Agent\lnssatt.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(ThreatTrack Security, Inc.) C:\Program Files (x86)\VIPRE\SBPIMSvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\TurboBoost\TurboBoost.exe
() C:\ExpressGateUtil\VAWinService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Seiko Epson Corporation) C:\Windows\system32\EscSvc64.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(ASUS) C:\Windows\AsScrPro.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(ABBYY) C:\Program Files (x86)\ABBYY FineReader 9.0 Sprint\Bonus.ScreenshotReader.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Users\Karin\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\SonicMaster\SonicMasterTray.exe
() C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
(CyberLink) C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\OFFICE11\WINWORD.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
() C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUS) C:\Program Files\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\SonicMaster\SonicMasterTray.exe
() C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Reader_sl.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Updater\Updater.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ETDWare] => C:\Program Files\Elantech\ETDCtrl.exe [649608 2011-05-25] (ELAN Microelectronic Corp.)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324096 2010-08-11] (Alcor Micro Corp.)
HKLM\...\Run: [IntelWireless] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1931024 2010-07-20] (Intel(R) Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [499608 2011-06-16] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SonicMasterTray] => C:\Program Files (x86)\ASUS\SonicMaster\SonicMasterTray.exe [984400 2010-07-10] (Virage Logic Corporation / Sonic Focus)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1601536 2010-09-24] ()
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1058912 2012-04-02] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [ArcSoft Connection Service] => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [207424 2010-10-27] (ArcSoft Inc.)
HKLM-x32\...\Run: [SBAMTray] => C:\Program Files (x86)\VIPRE\SBAMTray.exe [3216272 2013-09-05] (ThreatTrack Security, Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [224128 2014-03-18] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1922291896-1516325794-3314726604-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [20922016 2014-02-10] (Skype Technologies S.A.)
HKU\S-1-5-21-1922291896-1516325794-3314726604-1001\...\MountPoints2: {e7a302c5-0ebb-11e0-81d3-806e6f6e6963} - E:\Autoplay.exe -auto
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [20922016 2014-02-10] (Skype Technologies S.A.)
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\Karin\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-09] ()
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\Run: [ABBYY Screenshot Reader Bonus] => C:\Program Files (x86)\ABBYY FineReader 9.0 Sprint\Bonus.ScreenshotReader.exe [939272 2011-12-14] (ABBYY)
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\Run: [Amazon Cloud Player] => C:\Users\Karin\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe [3145536 2013-12-12] ()
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {14967dba-5869-11e0-a63f-001e101f859f} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {14967dc6-5869-11e0-a63f-001e101f859f} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {14967dd1-5869-11e0-a63f-001e101f859f} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {a1e2f782-515f-11e0-84ba-bcaec53793df} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {a1e2f78f-515f-11e0-84ba-bcaec53793df} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {a1e2f7a2-515f-11e0-84ba-bcaec53793df} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {d9ca1e66-51ae-11e0-be2b-bcaec53793df} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {d9ca1eec-51ae-11e0-be2b-94d837a39624} - G:\AutoRun.exe
HKU\S-1-5-21-1922291896-1516325794-3314726604-1002\...\MountPoints2: {d9ca1eff-51ae-11e0-be2b-94d837a39624} - G:\AutoRun.exe
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [245872 2013-04-08] (NVIDIA Corporation)
AppInit_DLLs: , C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [245872 2013-04-08] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [201576 2013-04-08] (NVIDIA Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://asus.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus.msn.com
SearchScopes: HKLM-x32 - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ASUT
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = 
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre8\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre8\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: VIPRE Search Guard Helper - {963C8283-AE7F-4AA6-9B3B-847A8FC62C5E} - C:\Program Files (x86)\VIPRE\VSGN.dll ()
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKLM-x32 - VIPRE Search Guard Toolbar - {A924C17A-5E94-4E02-BED5-49720BA6F7FA} - C:\Program Files (x86)\VIPRE\VSGN.dll ()
Handler: vipresg - {47BE2E5B-703B-444F-ABD3-05717D2191C6} -  No File
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Handler-x32: vipresg - {47BE2E5B-703B-444F-ABD3-05717D2191C6} - C:\Program Files (x86)\VIPRE\VSGN.dll ()
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_182.dll ()
FF Plugin: @java.com/DTPlugin,version=11.5.2 - C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.5.2 - C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_182.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.13.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @real.com/nppl3260;version=6.0.12.450 - C:\Program Files (x86)\Real Alternative\browser\plugins\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpjplug;version=6.0.12.448 - C:\Program Files (x86)\Real Alternative\browser\plugins\nprpjplug.dll (RealNetworks, Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin - C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101721.dll No File

==================== Services (Whitelisted) =================

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AdobeActiveFileMonitor10.0; C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe [169624 2011-09-14] (Adobe Systems Incorporated)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [135824 2011-12-12] (Seiko Epson Corporation)
R2 gfi_lanss11_attservice; C:\Program Files (x86)\GFI\LanGuard 11 Agent\lnssatt.exe [133496 2012-11-23] (GFI Software Development Ltd.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-07-20] ()
R3 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [247152 2009-04-17] ()
S2 SBAMSvc; C:\Program Files (x86)\VIPRE\SBAMSvc.exe [3937472 2013-09-05] (ThreatTrack Security, Inc.)
R2 SBPIMSvc; C:\Program Files (x86)\VIPRE\SBPIMSvc.exe [176016 2013-09-05] (ThreatTrack Security, Inc.)
R2 VideAceWindowsService; C:\ExpressGateUtil\VAWinService.exe [77312 2010-08-21] ()
S2 DCService.exe; C:\ProgramData\DatacardService\DCService.exe [X]

==================== Drivers (Whitelisted) ====================

R1 15388741; C:\Windows\System32\DRIVERS\15388741.sys [157712 2009-09-25] (Kaspersky Lab)
R0 15388742; C:\Windows\System32\DRIVERS\15388742.sys [40464 2009-10-22] (Kaspersky Lab)
R1 92698581; C:\Windows\System32\DRIVERS\92698581.sys [157712 2009-09-25] (Kaspersky Lab)
R0 92698582; C:\Windows\System32\DRIVERS\92698582.sys [40464 2009-10-22] (Kaspersky Lab)
S3 BthAvrcp; C:\Windows\System32\DRIVERS\BthAvrcp.sys [29184 2009-08-13] (CSR, plc)
R3 FLxHCIh; C:\Windows\System32\DRIVERS\FLxHCIh.sys [81984 2010-10-28] (Fresco Logic)
S3 gfiark; C:\Windows\System32\drivers\gfiark.sys [41032 2013-05-23] (ThreatTrack Security)
S3 gfiutil; C:\Windows\System32\drivers\gfiutil.sys [31264 2013-09-04] (ThreatTrack Security)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
S3 Normandy; C:\Windows\SysWow64\Drivers\Normandy.sys [34560 2012-02-04] ()
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
R2 sbapifs; C:\Windows\System32\DRIVERS\sbapifs.sys [88928 2013-06-18] (ThreatTrack Security, Inc.)
S3 Serial; C:\Windows\system32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
R1 setup_9.0.0.722_08.04.2011_10-42drv; C:\Windows\System32\DRIVERS\9269858.sys [352784 2009-10-09] (Kaspersky Lab)
R1 setup_9.0.0.722_18.02.2011_20-14drv; C:\Windows\System32\DRIVERS\1538874.sys [352784 2009-10-09] (Kaspersky Lab)
S3 SMARTMouseFilterx64; C:\Windows\System32\DRIVERS\SMARTMouseFilterx64.sys [13168 2012-03-21] (SMART Technologies ULC)
S3 SMARTVHidMiniVistaAmd64; C:\Windows\System32\DRIVERS\SMARTVHidMiniVistaAmd64.sys [16368 2012-03-21] (SMART Technologies ULC)
S3 SMARTVTabletPCx64; C:\Windows\System32\DRIVERS\SMARTVTabletPCx64.sys [24944 2012-03-21] (SMART Technologies ULC)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1800192 2009-08-20] ()
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [530488 2011-11-12] ()
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13832 2010-04-17] ()
S3 ewusbnet; system32\DRIVERS\ewusbnet.sys [X]
S3 ew_hwusbdev; system32\DRIVERS\ew_hwusbdev.sys [X]
S3 huawei_enumerator; system32\DRIVERS\ew_jubusenum.sys [X]
S3 hwdatacard; system32\DRIVERS\ewusbmdm.sys [X]

========================== Drivers MD5 =======================

C:\Windows\system32\drivers\1394ohci.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\15388741.sys 6C5461EEB3FFA1B1DCF9A07F8C3B3AFE
C:\Windows\System32\DRIVERS\15388742.sys 3EC7DFDA521B4FB22CE9F76DF15DB099
C:\Windows\System32\DRIVERS\92698581.sys 6C5461EEB3FFA1B1DCF9A07F8C3B3AFE
C:\Windows\System32\DRIVERS\92698582.sys 3EC7DFDA521B4FB22CE9F76DF15DB099
C:\Windows\System32\drivers\ACPI.sys ==> MD5 is legit
C:\Windows\system32\drivers\acpipmi.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\adp94xx.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\adpahci.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\adpu320.sys ==> MD5 is legit
C:\Windows\system32\drivers\afd.sys 79059559E89D06E8B80CE2944BE20228
C:\Windows\system32\drivers\agp440.sys ==> MD5 is legit
C:\Windows\system32\drivers\aliide.sys ==> MD5 is legit
C:\Windows\system32\drivers\amdide.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\amdk8.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\amdppm.sys ==> MD5 is legit
C:\Windows\system32\drivers\amdsata.sys D4121AE6D0C0E7E13AA221AA57EF2D49
C:\Windows\system32\DRIVERS\amdsbs.sys ==> MD5 is legit
C:\Windows\System32\drivers\amdxata.sys 540DAF1CEA6094886D72126FD7C33048
C:\Windows\System32\drivers\AmUStor.SYS 9C7F164B49CADC658D1B3C575782F346
C:\Windows\system32\drivers\appid.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\arc.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\arcsas.sys ==> MD5 is legit
C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys 4C016FD76ED5C05E84CA8CAB77993961
C:\Windows\System32\DRIVERS\asyncmac.sys ==> MD5 is legit
C:\Windows\System32\drivers\atapi.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\athrx.sys E857EEE6B92AAA473EBB3465ADD8F7E7
C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys 1F7238A37389ED92E9D8EEE975CABD54
C:\Windows\system32\DRIVERS\bxvbda.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\b57nd60a.sys ==> MD5 is legit
C:\Windows\System32\Drivers\Beep.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\blbdrive.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\bowser.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\BrFiltLo.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\BrFiltUp.sys ==> MD5 is legit
C:\Windows\System32\Drivers\Brserid.sys ==> MD5 is legit
C:\Windows\System32\Drivers\BrSerWdm.sys ==> MD5 is legit
C:\Windows\System32\Drivers\BrUsbMdm.sys ==> MD5 is legit
C:\Windows\System32\Drivers\BrUsbSer.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\BthAvrcp.sys 832B121E4532919CC49F2438F1DCAA21
C:\Windows\System32\DRIVERS\BthEnum.sys CF98190A94F62E405C8CB255018B2315
C:\Windows\system32\DRIVERS\bthmodem.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\bthpan.sys 02DD601B708DD0667E1331FA8518E9FF
C:\Windows\System32\Drivers\BTHport.sys 738D0E9272F59EB7A1449C3EC118E6C4
C:\Windows\System32\Drivers\BTHUSB.sys F188B7394D81010767B6DF3178519A37
C:\Windows\System32\DRIVERS\cdfs.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\cdrom.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\circlass.sys ==> MD5 is legit
C:\Windows\System32\CLFS.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\CmBatt.sys ==> MD5 is legit
C:\Windows\system32\drivers\cmdide.sys ==> MD5 is legit
C:\Windows\System32\Drivers\cng.sys EBF28856F69CF094A902F884CF989706
C:\Windows\System32\DRIVERS\compbatt.sys ==> MD5 is legit
C:\Windows\system32\drivers\CompositeBus.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\crcdisk.sys ==> MD5 is legit
C:\Windows\System32\drivers\bthav.sys DF07C6D98BA7F81D0571E366B1CD6672
C:\Windows\System32\Drivers\dfsc.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\ssudbus.sys 0B3F6C8F93C5C25977EA5A8B2E656357
C:\Windows\System32\drivers\discache.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\disk.sys ==> MD5 is legit
C:\Windows\system32\drivers\drmkaud.sys ==> MD5 is legit
C:\Windows\System32\drivers\dxgkrnl.sys 88612F1CE3BF42256913BF6E61C70D52
C:\Windows\system32\DRIVERS\evbda.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\elxstor.sys ==> MD5 is legit
C:\Windows\system32\drivers\errdev.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\ETD.sys 05B0DCDA418E297A1B4CD8D7B8ADE403
C:\Windows\System32\Drivers\exfat.sys ==> MD5 is legit
C:\Windows\System32\Drivers\fastfat.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\fdc.sys ==> MD5 is legit
C:\Windows\System32\drivers\fileinfo.sys ==> MD5 is legit
C:\Windows\System32\drivers\filetrace.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\flpydisk.sys ==> MD5 is legit
C:\Windows\System32\drivers\fltmgr.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\FLxHCIc.sys 1E7D0CBE3C0A4DE771C9E7EAB2A08DDE
C:\Windows\System32\DRIVERS\FLxHCIh.sys 75DB3989C799B9721FA828DA76621933
C:\Windows\System32\drivers\FsDepends.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\fssfltr.sys 6C06701BF1DB05405804D7EB610991CE
C:\Windows\System32\Drivers\Fs_Rec.sys 6BD9295CC032DD3077C671FCCF579A7B
C:\Windows\System32\DRIVERS\fvevol.sys 8F6322049018354F45F05A2FD2D4E5E0
C:\Windows\system32\DRIVERS\gagp30kx.sys ==> MD5 is legit
C:\Windows\System32\drivers\gfiark.sys 4EA5458FCA8518344686C543749365B1
C:\Windows\System32\drivers\gfiutil.sys 16A23FF8621929ADC5B18DCCD5E206EE
C:\Windows\system32\drivers\hcw85cir.sys ==> MD5 is legit
C:\Windows\system32\drivers\HdAudio.sys 975761C778E33CD22498059B91E7373A
C:\Windows\system32\drivers\HDAudBus.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\HidBatt.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\hidbth.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\hidir.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\hidusb.sys ==> MD5 is legit
C:\Windows\system32\drivers\HpSAMD.sys ==> MD5 is legit
C:\Windows\System32\drivers\HTTP.sys ==> MD5 is legit
C:\Windows\System32\drivers\hwpolicy.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\i8042prt.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\iaStor.sys F7CE9BE72EDAC499B713ECA6DAE5D26F
C:\Windows\system32\drivers\iaStorV.sys AAAF44DB3BD0B9D1FB6969B23ECC8366
C:\Windows\System32\DRIVERS\igdkmd64.sys 8C44E6B688790E2AD3846C97661C54F1
C:\Windows\system32\DRIVERS\iirsp.sys ==> MD5 is legit
C:\Windows\System32\drivers\RTKVHD64.sys F61D360072B67F5667765A2534B672D6
C:\Windows\System32\DRIVERS\IntcDAud.sys 4429B91B0FE91F9BE8E24E93CC960368
C:\Windows\system32\drivers\intelide.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\intelppm.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\ipfltdrv.sys ==> MD5 is legit
C:\Windows\system32\drivers\IPMIDrv.sys ==> MD5 is legit
C:\Windows\System32\drivers\ipnat.sys ==> MD5 is legit
C:\Windows\System32\drivers\irenum.sys ==> MD5 is legit
C:\Windows\system32\drivers\isapnp.sys ==> MD5 is legit
C:\Windows\system32\drivers\msiscsi.sys 96BB922A0981BC7432C8CF52B5410FE6
C:\Windows\system32\drivers\kbdclass.sys ==> MD5 is legit
C:\Windows\system32\drivers\kbdhid.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\kbfiltr.sys E63EF8C3271D014F14E2469CE75FECB4
C:\Windows\System32\Drivers\ksecdd.sys 8F489706472F7E9A06BAAA198703FA64
C:\Windows\System32\Drivers\ksecpkg.sys 868A2CAAB12EFC7A021682BCA0EEC54C
C:\Windows\system32\drivers\ksthunk.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\lltdio.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\lsi_fc.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\lsi_sas.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\lsi_sas2.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\lsi_scsi.sys ==> MD5 is legit
C:\Windows\system32\drivers\luafv.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\megasas.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\MegaSR.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\HECIx64.sys A6518DCC42F7A6E999BB3BEA8FD87567
C:\Windows\System32\drivers\modem.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\monitor.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\mouclass.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\mouhid.sys ==> MD5 is legit
C:\Windows\System32\drivers\mountmgr.sys ==> MD5 is legit
C:\Windows\system32\drivers\mpio.sys ==> MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys ==> MD5 is legit
C:\Windows\system32\drivers\mrxdav.sys 1A4F75E63C9FB84B85DFFC6B63FD5404
C:\Windows\System32\DRIVERS\mrxsmb.sys A5D9106A73DC88564C825D317CAC68AC
C:\Windows\System32\DRIVERS\mrxsmb10.sys D711B3C1D5F42C0C2415687BE09FC163
C:\Windows\System32\DRIVERS\mrxsmb20.sys 9423E9D355C8D303E76B8CFBD8A5C30C
C:\Windows\System32\drivers\msahci.sys ==> MD5 is legit
C:\Windows\system32\drivers\msdsm.sys ==> MD5 is legit
C:\Windows\System32\Drivers\Msfs.sys ==> MD5 is legit
C:\Windows\System32\drivers\mshidkmdf.sys ==> MD5 is legit
C:\Windows\System32\drivers\msisadrv.sys ==> MD5 is legit
C:\Windows\System32\drivers\MSKSSRV.sys ==> MD5 is legit
C:\Windows\System32\drivers\MSPCLOCK.sys ==> MD5 is legit
C:\Windows\System32\drivers\MSPQM.sys ==> MD5 is legit
C:\Windows\System32\Drivers\MsRPC.sys ==> MD5 is legit
C:\Windows\system32\drivers\mssmbios.sys ==> MD5 is legit
C:\Windows\System32\drivers\MSTEE.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\MTConfig.sys ==> MD5 is legit
C:\Windows\System32\Drivers\mup.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\nwifi.sys ==> MD5 is legit
C:\Windows\System32\drivers\ndis.sys 760E38053BF56E501D562B70AD796B88
C:\Windows\System32\DRIVERS\ndiscap.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\ndistapi.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\ndisuio.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\ndiswan.sys ==> MD5 is legit
C:\Windows\System32\Drivers\NDProxy.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\netbios.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\netbt.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\NETwNs64.sys EB43840BABF5589E33186D094DE7381D
C:\Windows\system32\DRIVERS\nfrd960.sys ==> MD5 is legit
C:\Windows\System32\Drivers\Npfs.sys ==> MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys ==> MD5 is legit
C:\Windows\System32\Drivers\Ntfs.sys 1A29A59A4C5BA6F8C85062A613B7E2B2
C:\Windows\System32\Drivers\Null.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\nvlddmkm.sys 48D26FF990099C1AD51F81BAEDDB3B98
C:\Windows\System32\DRIVERS\nvpciflt.sys 3393E8972E95F6C985150A1DC1D4B026
C:\Windows\system32\drivers\nvraid.sys 0A92CB65770442ED0DC44834632F66AD
C:\Windows\system32\drivers\nvstor.sys DAB0E87525C10052BF65F06152F37E4A
C:\Windows\system32\drivers\nv_agp.sys ==> MD5 is legit
C:\Windows\system32\drivers\ohci1394.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\parport.sys ==> MD5 is legit
C:\Windows\System32\drivers\partmgr.sys E9766131EEADE40A27DC27D2D68FBA9C
C:\Windows\System32\drivers\pci.sys ==> MD5 is legit
C:\Windows\System32\drivers\pciide.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\pcmcia.sys ==> MD5 is legit
C:\Windows\System32\drivers\pcw.sys ==> MD5 is legit
C:\Windows\System32\drivers\peauth.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\raspptp.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\processr.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\pacer.sys ==> MD5 is legit
C:\Windows\System32\Drivers\PxHlpa64.sys 87B04878A6D59D6C79251DC960C674C1
C:\Windows\system32\DRIVERS\ql2300.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\ql40xx.sys ==> MD5 is legit
C:\Windows\system32\drivers\qwavedrv.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\rasacd.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\AgileVpn.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\rasl2tp.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\raspppoe.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\rassstp.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\rdbss.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\rdpbus.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\RDPCDD.sys ==> MD5 is legit
C:\Windows\System32\drivers\rdpencdd.sys ==> MD5 is legit
C:\Windows\System32\drivers\rdprefmp.sys ==> MD5 is legit
C:\Windows\System32\drivers\rdpvideominiport.sys 313F68E1A3E6345A4F47A36B07062F34
C:\Windows\System32\Drivers\RDPWD.sys E61608AA35E98999AF9AAEEEA6114B0A
C:\Windows\System32\drivers\rdyboost.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\rfcomm.sys 3DD798846E2C28102B922C56E71B7932
C:\Windows\System32\Drivers\RimUsb_AMD64.sys 7B04C9843921AB1F695FB395422C5360
C:\Windows\System32\DRIVERS\rspndr.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\Rt64win7.sys 20A466B9EA2BD828C0EC723F99B8CFE7
C:\Windows\System32\DRIVERS\sbapifs.sys 7B7505F8674AC9C8418B55F807A06F1D
C:\Windows\System32\drivers\SbFw.sys 1B1AE5F447175D4B0B32B959B1ADB287
C:\Windows\System32\DRIVERS\sbfwim.sys 9AEF0F267553FD9C900E9449B61586B7
C:\Windows\System32\DRIVERS\SBFWIM.sys 9AEF0F267553FD9C900E9449B61586B7
C:\Windows\System32\drivers\sbhips.sys 4A5F19B271F147D93A596A920DB267D2
C:\Windows\system32\drivers\sbp2port.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\sbwtis.sys 97ECCE37DBAA0A871B4504CEF53EE76B
C:\Windows\System32\DRIVERS\scfilter.sys ==> MD5 is legit
C:\Windows\System32\Drivers\secdrv.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\serenum.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\serial.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\sermouse.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\9269858.sys 8423DB42808E94847EC4E53EFDA6BEE2
C:\Windows\System32\DRIVERS\1538874.sys 8423DB42808E94847EC4E53EFDA6BEE2
C:\Windows\system32\drivers\sffdisk.sys ==> MD5 is legit
C:\Windows\system32\drivers\sffp_mmc.sys ==> MD5 is legit
C:\Windows\system32\drivers\sffp_sd.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\sfloppy.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\SiSG664.sys 1BC348CF6BAA90EC8E533EF6E6A69933
C:\Windows\system32\DRIVERS\SiSRaid2.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\sisraid4.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\SMARTMouseFilterx64.sys 2F1EE31050D12D1064F305CC6E413C81
C:\Windows\System32\DRIVERS\SMARTVHidMiniVistaAmd64.sys C3B071E62C72DCB6E0D332F44F39DE0E
C:\Windows\System32\DRIVERS\SMARTVTabletPCx64.sys 5D15E5751F9C324E2D44723F65692D03
C:\Windows\System32\DRIVERS\smb.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\snp2uvc.sys 2114518E55B380A3ACC28B2C27FD499A
C:\Windows\System32\Drivers\spldr.sys ==> MD5 is legit
C:\Windows\System32\Drivers\sptd.sys D41D8CD98F00B204E9800998ECF8427E
C:\Windows\System32\DRIVERS\srv.sys 441FBA48BFF01FDB9D5969EBC1838F0B
C:\Windows\System32\DRIVERS\srv2.sys B4ADEBBF5E3677CCE9651E0F01F7CC28
C:\Windows\System32\DRIVERS\srvnet.sys 27E461F0BE5BFF5FC737328F749538C3
C:\Windows\System32\DRIVERS\ssudmdm.sys EA8F41484CCC5BA6A1455C2AD3D1BE3C
C:\Windows\system32\DRIVERS\stexstor.sys ==> MD5 is legit
C:\Windows\system32\drivers\swenum.sys ==> MD5 is legit
C:\Windows\System32\drivers\tcpip.sys 40AF23633D197905F03AB5628C558C51
C:\Windows\System32\DRIVERS\tcpip.sys 40AF23633D197905F03AB5628C558C51
C:\Windows\System32\drivers\tcpipreg.sys 1B16D0BD9841794A6E0CDE0CEF744ABC
C:\Windows\System32\drivers\tdpipe.sys ==> MD5 is legit
C:\Windows\System32\drivers\tdtcp.sys 51C5ECEB1CDEE2468A1748BE550CFBC8
C:\Windows\System32\DRIVERS\tdx.sys ==> MD5 is legit
C:\Windows\system32\drivers\termdd.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\tssecsrv.sys 4CE278FC9671BA81A138D70823FCAA09
C:\Windows\System32\drivers\tsusbflt.sys E9981ECE8D894CEF7038FD1D040EB426
C:\Windows\System32\DRIVERS\tunnel.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\TurboB.sys B355581A9DA34C92E2DBAFA410D2F829
C:\Windows\system32\DRIVERS\uagp35.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\udfs.sys ==> MD5 is legit
C:\Windows\system32\drivers\uliagpkx.sys ==> MD5 is legit
C:\Windows\system32\drivers\umbus.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\umpass.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\usbccgp.sys DCA68B0943D6FA415F0C56C92158A83A
C:\Windows\system32\drivers\usbcir.sys 80B0F7D5CCF86CEB5D402EAAF61FEC31
C:\Windows\system32\drivers\usbehci.sys 18A85013A3E0F7E1755365D287443965
C:\Windows\System32\DRIVERS\usbhub.sys 8D1196CFBB223621F2C67D45710F25BA
C:\Windows\system32\drivers\usbohci.sys 765A92D428A8DB88B960DA5A8D6089DC
C:\Windows\system32\DRIVERS\usbprint.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\usbscan.sys 9661DA76B4531B2DA272ECCE25A8AF24
C:\Windows\System32\DRIVERS\USBSTOR.SYS FED648B01349A3C8395A5169DB5FB7D6
C:\Windows\system32\drivers\usbuhci.sys DD253AFC3BC6CBA412342DE60C3647F3
C:\Windows\System32\Drivers\usbvideo.sys 1F775DA4CF1A3A1834207E975A72E9D7
C:\Windows\System32\drivers\vdrvroot.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\vgapnp.sys ==> MD5 is legit
C:\Windows\System32\drivers\vga.sys ==> MD5 is legit
C:\Windows\system32\drivers\vhdmp.sys ==> MD5 is legit
C:\Windows\system32\drivers\viaide.sys ==> MD5 is legit
C:\Windows\System32\drivers\volmgr.sys ==> MD5 is legit
C:\Windows\System32\drivers\volmgrx.sys ==> MD5 is legit
C:\Windows\System32\drivers\volsnap.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\vsmraid.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\vwifibus.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\vwififlt.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\vwifimp.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\wacompen.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\wanarp.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\wanarp.sys ==> MD5 is legit
C:\Windows\system32\DRIVERS\wd.sys ==> MD5 is legit
C:\Windows\System32\drivers\Wdf01000.sys E2C933EDBC389386EBE6D2BA953F43D8
C:\Windows\System32\DRIVERS\WDKMD.sys D655B1A102E352D7801E7C8B36317A6D
C:\Windows\System32\DRIVERS\wfplwf.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\wimfltr.sys 52DED146E4797E6CCF94799E8E22BB2A
C:\Windows\System32\drivers\wimmount.sys ==> MD5 is legit
C:\Windows\SysWOW64\drivers\wimmount.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\WinUsb.sys FE88B288356E7B47B74B13372ADD906D
C:\Windows\system32\drivers\wmiacpi.sys ==> MD5 is legit
C:\Windows\system32\drivers\ws2ifsl.sys ==> MD5 is legit
C:\Windows\System32\drivers\WudfPf.sys AB886378EEB55C6C75B4F2D14B6C869F
C:\Windows\System32\DRIVERS\WUDFRd.sys DDA4CAF29D8C0A297F886BFE561E6659

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-04-27 02:55 - 2014-04-27 02:55 - 00081853 _____ () C:\Users\Admin\Desktop\gmer log 27april14.log
2014-04-26 19:02 - 2014-04-26 19:02 - 00001113 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-04-26 19:02 - 2014-04-26 19:02 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-04-26 19:02 - 2014-04-26 19:02 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-04-26 18:55 - 2014-04-26 18:55 - 00001045 _____ () C:\Users\Public\Desktop\SpywareBlaster.lnk
2014-04-26 18:55 - 2014-04-26 18:55 - 00000000 ____D () C:\ProgramData\Licenses
2014-04-26 18:55 - 2014-04-26 18:55 - 00000000 ____D () C:\Program Files (x86)\SpywareBlaster
2014-04-26 18:47 - 2014-04-27 02:58 - 00000112 _____ () C:\Windows\setupact.log
2014-04-26 18:47 - 2014-04-26 18:47 - 00000332 _____ () C:\Windows\PFRO.log
2014-04-26 18:47 - 2014-04-26 18:47 - 00000000 _____ () C:\Windows\setuperr.log
2014-04-26 18:31 - 2014-04-26 18:31 - 00001230 _____ () C:\Users\Admin\Desktop\Revo Uninstaller.lnk
2014-04-26 18:31 - 2014-04-26 18:31 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-04-25 11:21 - 2014-04-25 11:21 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Admin\Desktop\revosetup95.exe
2014-04-24 17:55 - 2014-04-24 17:54 - 00313256 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-04-24 17:54 - 2014-04-24 17:54 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-04-24 17:54 - 2014-04-24 17:54 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-04-24 17:54 - 2014-04-24 17:54 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-04-24 17:54 - 2014-04-24 17:54 - 00000000 ____D () C:\Program Files\Java
2014-04-23 11:18 - 2014-04-23 11:18 - 00000625 _____ () C:\Users\Admin\Desktop\JRT.txt
2014-04-23 01:23 - 2014-04-23 13:33 - 00062729 _____ () C:\Users\Admin\Desktop\FRST.txt
2014-04-23 01:23 - 2014-04-23 01:24 - 00045041 _____ () C:\Users\Admin\Desktop\Addition.txt
2014-04-23 01:22 - 2014-04-27 21:08 - 00000000 ____D () C:\FRST
2014-04-23 01:18 - 2014-04-24 17:23 - 00000000 ____D () C:\TDSSKiller_Quarantine
2014-04-22 19:29 - 2014-04-22 19:29 - 00000000 ____D () C:\Users\Karin\AppData\Local\Mozilla
2014-04-22 17:56 - 2014-04-22 17:56 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Local\Mozilla Firefox
2014-04-22 16:23 - 2014-04-22 16:23 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieUserList
2014-04-22 16:23 - 2014-04-22 16:23 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieSiteList
2014-04-22 15:57 - 2014-04-22 15:57 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Roaming\Firefox
2014-04-22 14:30 - 2014-04-22 14:30 - 00000000 ____D () C:\Windows\ERUNT
2014-04-22 13:42 - 2014-04-27 02:00 - 00000000 ____D () C:\AdwCleaner
2014-04-22 13:30 - 2014-04-27 21:08 - 00000000 ____D () C:\Users\Admin\Desktop\mw
2014-04-22 12:49 - 2014-03-06 12:21 - 23549440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-04-22 12:49 - 2014-03-06 11:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-04-22 12:49 - 2014-03-06 11:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-04-22 12:49 - 2014-03-06 11:19 - 17387008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-04-22 12:49 - 2014-03-06 10:59 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-04-22 12:49 - 2014-03-06 10:57 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-04-22 12:49 - 2014-03-06 10:57 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-04-22 12:49 - 2014-03-06 10:53 - 02767360 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-04-22 12:49 - 2014-03-06 10:40 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-04-22 12:49 - 2014-03-06 10:39 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-04-22 12:49 - 2014-03-06 10:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-04-22 12:49 - 2014-03-06 10:32 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-04-22 12:49 - 2014-03-06 10:29 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-04-22 12:49 - 2014-03-06 10:29 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-04-22 12:49 - 2014-03-06 10:28 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-04-22 12:49 - 2014-03-06 10:15 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-04-22 12:49 - 2014-03-06 10:11 - 05784064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-04-22 12:49 - 2014-03-06 10:09 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-04-22 12:49 - 2014-03-06 10:03 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-04-22 12:49 - 2014-03-06 10:02 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-04-22 12:49 - 2014-03-06 10:02 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-04-22 12:49 - 2014-03-06 10:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-04-22 12:49 - 2014-03-06 09:56 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-04-22 12:49 - 2014-03-06 09:48 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-04-22 12:49 - 2014-03-06 09:47 - 02178048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-04-22 12:49 - 2014-03-06 09:46 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-04-22 12:49 - 2014-03-06 09:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-04-22 12:49 - 2014-03-06 09:45 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-04-22 12:49 - 2014-03-06 09:42 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-04-22 12:49 - 2014-03-06 09:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-04-22 12:49 - 2014-03-06 09:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-04-22 12:49 - 2014-03-06 09:36 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-04-22 12:49 - 2014-03-06 09:22 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-04-22 12:49 - 2014-03-06 09:21 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-04-22 12:49 - 2014-03-06 09:13 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-04-22 12:49 - 2014-03-06 09:11 - 02043904 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-04-22 12:49 - 2014-03-06 09:07 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-04-22 12:49 - 2014-03-06 09:01 - 00244224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-04-22 12:49 - 2014-03-06 08:53 - 13551104 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-04-22 12:49 - 2014-03-06 08:46 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-04-22 12:49 - 2014-03-06 08:40 - 01967104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-04-22 12:49 - 2014-03-06 08:36 - 11745792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-04-22 12:49 - 2014-03-06 08:22 - 02260480 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-04-22 12:49 - 2014-03-06 07:58 - 01400832 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-04-22 12:49 - 2014-03-06 07:50 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-04-22 12:49 - 2014-03-06 07:43 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-04-22 12:49 - 2014-03-06 07:41 - 01789440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-04-22 12:49 - 2014-03-06 07:36 - 01143808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-04-22 03:23 - 2014-04-27 00:12 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-04-22 03:23 - 2014-04-22 03:23 - 00001068 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-04-22 03:23 - 2014-04-22 03:23 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-04-22 03:23 - 2014-04-03 09:51 - 00088280 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-04-22 03:23 - 2014-04-03 09:51 - 00063192 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-04-22 03:23 - 2014-04-03 09:50 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-04-10 00:57 - 2014-03-04 11:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-04-10 00:57 - 2014-03-04 11:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-04-10 00:57 - 2014-03-04 11:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-04-10 00:57 - 2014-03-04 11:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-04-10 00:57 - 2014-03-04 11:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-04-10 00:57 - 2014-03-04 11:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-04-10 00:57 - 2014-03-04 11:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-04-10 00:57 - 2014-03-04 11:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-04-10 00:57 - 2014-03-04 11:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-04-10 00:57 - 2014-03-04 10:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-04-10 00:57 - 2014-03-04 10:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-04-10 00:57 - 2014-02-04 04:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-04-10 00:57 - 2014-02-04 04:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-04-10 00:57 - 2014-02-04 04:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-04-10 00:57 - 2014-02-04 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2014-04-10 00:57 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2014-04-10 00:57 - 2014-01-24 04:37 - 01684928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-04-09 17:41 - 2014-04-09 17:41 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-04-09 17:41 - 2014-04-09 17:41 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== One Month Modified Files and Folders =======

2014-04-27 21:08 - 2014-04-23 01:22 - 00000000 ____D () C:\FRST
2014-04-27 21:08 - 2014-04-22 13:30 - 00000000 ____D () C:\Users\Admin\Desktop\mw
2014-04-27 21:07 - 2012-02-20 18:55 - 01822027 _____ () C:\Windows\WindowsUpdate.log
2014-04-27 21:07 - 2010-12-23 19:54 - 00000000 ____D () C:\Program Files\P4G
2014-04-27 20:59 - 2013-12-06 00:12 - 00000000 ____D () C:\Users\Karin\AppData\Roaming\Skype
2014-04-27 11:54 - 2012-09-25 22:24 - 00000000 ____D () C:\Users\Karin\Desktop\smartboard files
2014-04-27 03:06 - 2009-07-14 06:45 - 00010240 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-04-27 03:06 - 2009-07-14 06:45 - 00010240 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-04-27 03:03 - 2009-08-04 11:51 - 15713370 _____ () C:\Windows\system32\perfh007.dat
2014-04-27 03:03 - 2009-08-04 11:51 - 05019370 _____ () C:\Windows\system32\perfc007.dat
2014-04-27 03:03 - 2009-07-14 07:13 - 00006292 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-04-27 03:02 - 2011-04-17 11:49 - 00003930 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{0149CB83-1F09-4F7F-9EFE-4CFF0E33995C}
2014-04-27 02:58 - 2014-04-26 18:47 - 00000112 _____ () C:\Windows\setupact.log
2014-04-27 02:58 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-04-27 02:55 - 2014-04-27 02:55 - 00081853 _____ () C:\Users\Admin\Desktop\gmer log 27april14.log
2014-04-27 02:00 - 2014-04-22 13:42 - 00000000 ____D () C:\AdwCleaner
2014-04-27 00:12 - 2014-04-22 03:23 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-04-26 19:06 - 2011-01-28 21:34 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Skype
2014-04-26 19:02 - 2014-04-26 19:02 - 00001113 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-04-26 19:02 - 2014-04-26 19:02 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-04-26 19:02 - 2014-04-26 19:02 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-04-26 18:55 - 2014-04-26 18:55 - 00001045 _____ () C:\Users\Public\Desktop\SpywareBlaster.lnk
2014-04-26 18:55 - 2014-04-26 18:55 - 00000000 ____D () C:\ProgramData\Licenses
2014-04-26 18:55 - 2014-04-26 18:55 - 00000000 ____D () C:\Program Files (x86)\SpywareBlaster
2014-04-26 18:47 - 2014-04-26 18:47 - 00000332 _____ () C:\Windows\PFRO.log
2014-04-26 18:47 - 2014-04-26 18:47 - 00000000 _____ () C:\Windows\setuperr.log
2014-04-26 18:39 - 2011-01-28 17:08 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Mozilla
2014-04-26 18:31 - 2014-04-26 18:31 - 00001230 _____ () C:\Users\Admin\Desktop\Revo Uninstaller.lnk
2014-04-26 18:31 - 2014-04-26 18:31 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-04-26 03:16 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-04-26 03:08 - 2014-01-22 01:24 - 00000000 ____D () C:\ProgramData\VIPRE
2014-04-25 13:34 - 2013-09-22 14:18 - 00000000 ____D () C:\Users\Karin\Desktop\music new
2014-04-25 13:25 - 2012-04-26 00:14 - 00000000 ____D () C:\Users\Karin\Desktop\com
2014-04-25 11:21 - 2014-04-25 11:21 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Admin\Desktop\revosetup95.exe
2014-04-24 17:54 - 2014-04-24 17:55 - 00313256 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-04-24 17:54 - 2014-04-24 17:54 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-04-24 17:54 - 2014-04-24 17:54 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-04-24 17:54 - 2014-04-24 17:54 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-04-24 17:54 - 2014-04-24 17:54 - 00000000 ____D () C:\Program Files\Java
2014-04-24 17:35 - 2014-03-20 12:04 - 00000824 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-04-24 17:35 - 2014-03-20 12:04 - 00000000 ____D () C:\Program Files\CCleaner
2014-04-24 17:23 - 2014-04-23 01:18 - 00000000 ____D () C:\TDSSKiller_Quarantine
2014-04-23 23:49 - 2011-01-29 21:43 - 00000000 ____D () C:\Users\Karin\Desktop\methodik
2014-04-23 23:49 - 2011-01-28 01:14 - 00000000 ____D () C:\Users\Karin\Desktop\addis
2014-04-23 13:34 - 2013-02-24 20:25 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-04-23 13:33 - 2014-04-23 01:23 - 00062729 _____ () C:\Users\Admin\Desktop\FRST.txt
2014-04-23 13:06 - 2013-02-24 21:03 - 00000000 ____D () C:\Users\Karin\AppData\Local\Deployment
2014-04-23 13:01 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-04-23 11:18 - 2014-04-23 11:18 - 00000625 _____ () C:\Users\Admin\Desktop\JRT.txt
2014-04-23 01:24 - 2014-04-23 01:23 - 00045041 _____ () C:\Users\Admin\Desktop\Addition.txt
2014-04-23 00:18 - 2011-01-27 22:11 - 00000000 ___RD () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-04-22 19:29 - 2014-04-22 19:29 - 00000000 ____D () C:\Users\Karin\AppData\Local\Mozilla
2014-04-22 18:56 - 2012-06-11 23:03 - 00000000 ____D () C:\Users\Karin\AppData\Local\Macromedia
2014-04-22 18:55 - 2011-01-28 17:06 - 00000000 ____D () C:\Users\Karin\AppData\Roaming\Mozilla
2014-04-22 17:56 - 2014-04-22 17:56 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Local\Mozilla Firefox
2014-04-22 16:35 - 2011-01-27 22:11 - 00045056 _____ () C:\Windows\system32\acovcnt.exe
2014-04-22 16:23 - 2014-04-22 16:23 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieUserList
2014-04-22 16:23 - 2014-04-22 16:23 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieSiteList
2014-04-22 15:57 - 2014-04-22 15:57 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Roaming\Firefox
2014-04-22 14:30 - 2014-04-22 14:30 - 00000000 ____D () C:\Windows\ERUNT
2014-04-22 12:58 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-04-22 12:34 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\security
2014-04-22 03:23 - 2014-04-22 03:23 - 00001068 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-04-22 03:23 - 2014-04-22 03:23 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-04-22 03:23 - 2012-10-05 12:06 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-04-10 02:51 - 2013-08-05 23:48 - 00000000 ____D () C:\Windows\system32\MRT
2014-04-10 02:49 - 2011-01-28 20:15 - 90655440 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-04-09 17:41 - 2014-04-09 17:41 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-04-09 17:41 - 2014-04-09 17:41 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-04-04 02:52 - 2011-01-28 19:01 - 00000000 ____D () C:\Users\Karin\AppData\Roaming\vlc
2014-04-03 09:51 - 2014-04-22 03:23 - 00088280 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-04-03 09:51 - 2014-04-22 03:23 - 00063192 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-04-03 09:50 - 2014-04-22 03:23 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys

Files to move or delete:
====================
C:\Users\Admin\vlc-2.1.0-win32.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit
LastRegBack: 2014-04-19 00:04

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Code:
ATTFilter
 Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-04-2014
Ran by Admin at 2014-04-27 21:09:32
Running from C:\Users\Admin\Desktop\mw
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: ThreatTrack Security VIPRE (Disabled - Up to date) {FFE93D16-FD09-0282-C7D3-8B1731B6A051}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ThreatTrack Security VIPRE (Disabled - Up to date) {4488DCF2-DB33-0D0C-FD63-B0654A31EAEC}
FW: ThreatTrack Security VIPRE (Disabled) {C7D2BC33-B766-03DA-EC8C-2222CF65E72A}

==================== Installed Programs ======================

ABBYY FineReader 9.0 Sprint (HKLM-x32\...\ABBYY FineReader 9.0 Sprint) (Version: 9.00.631.5823 - ABBYY)
ABBYY FineReader 9.0 Sprint (x32 Version: 9.00.631.5823 - ABBYY) Hidden
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.5.23 - Adobe Systems Incorporated.)
Adobe Community Help (x32 Version: 3.5.23 - Adobe Systems Incorporated.) Hidden
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.182 - Adobe Systems Incorporated)
Adobe Photoshop Elements 10 (HKLM-x32\...\Adobe Photoshop Elements 10) (Version: 10.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 10 (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
Adobe Reader XI (11.0.06) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.06 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{878CADF7-5BD6-4A29-A6F4-AC51C0CE8068}) (Version: 1.8.17.26026 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.8.17.26026 - Alcor Micro Corp.) Hidden
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ArcSoft Scan-n-Stitch Deluxe (HKLM-x32\...\{FF8455A9-21E8-457D-AC64-510A705D53B3}) (Version: 1.1.2.35 - ArcSoft)
ASUS AI Recovery (HKLM-x32\...\{06585B02-F20D-4AB2-9A64-86EF2AE0F8F0}) (Version: 1.0.10 - ASUS)
ASUS AP Bank (HKLM-x32\...\ASUS AP Bank_is1) (Version: 1.0.0.0 - ASUSTEK)
ASUS FancyStart (HKLM-x32\...\{2B81872B-A054-48DA-BE3B-FA5C164C303A}) (Version: 1.0.8 - ASUSTeK Computer Inc.)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.21 - ASUS)
ASUS Live Update (HKLM-x32\...\{E657B243-9AD4-4ECC-BE81-4CCF8D667FD0}) (Version: 2.5.9 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.1.40 - ASUS)
ASUS SmartLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0009 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0031 - ASUS)
ASUS Video Magic (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 6.0.4710 - CyberLink Corp.)
ASUS Video Magic (x32 Version: 6.0.4710 - CyberLink Corp.) Hidden
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.20 - asus)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 2.0.46.1429 - eCareme Technologies, Inc.)
ASUS_Screensaver (HKLM-x32\...\ASUS_Screensaver) (Version:  - )
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0007 - ASUS)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
Audiograbber MP3-Plugin (HKLM-x32\...\Audiograbber-Lame) (Version: 1.0 - AG)
CCleaner (HKLM\...\CCleaner) (Version: 4.13 - Piriform)
Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Complément Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Complemento Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1908 - CyberLink Corp.)
CyberLink LabelPrint (x32 Version: 2.5.1908 - CyberLink Corp.) Hidden
CyberLink MediaEspresso (HKLM-x32\...\InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}) (Version: 6.0.1115_32476 - CyberLink Corp.)
CyberLink MediaEspresso (x32 Version: 6.0.1115_32476 - CyberLink Corp.) Hidden
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3602c - CyberLink Corp.)
CyberLink Power2Go (x32 Version: 6.1.3602c - CyberLink Corp.) Hidden
CyberLink PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 8.0.2609a - CyberLink Corp.)
CyberLink PowerDirector (x32 Version: 8.0.2609a - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5971CA1F-6BDE-498F-952C-9F2BF94070A4}) (Version:  - Microsoft)
EasyFit (HKLM-x32\...\{25819AEA-328B-4F18-A53C-EAAAFFF0DBEF}) (Version: 2.10.0000 - Beurer GmbH)
Elements 10 Organizer (x32 Version: 10.0 - Ihr Firmenname) Hidden
Epson Benutzerhandbuch EPSON Perfection V600 Photo (HKLM-x32\...\EPSON Perfection V600 Photo Useg) (Version:  - )
Epson Copy Utility 3.5 (HKLM-x32\...\{AA72FB28-73B4-49E5-B6B4-E78F44BBD0AD}) (Version: 3.5.0.0 - )
Epson Event Manager (HKLM-x32\...\{8F01524C-0676-4CC1-B4AE-64753C723391}) (Version: 3.01.0005 - Seiko Epson Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
ETDWare PS/2-x64 7.0.5.16_WHQL (HKLM\...\Elantech) (Version: 7.0.5.16 - ELAN Microelectronics Corp.)
ExpressGate Cloud (HKLM-x32\...\InstallShield_{499DED08-6FA8-4749-8E94-8526CC9D1CA8}) (Version: 2.1.81.393 - Asus)
ExpressGate Cloud (x32 Version: 2.1.81.393 - Asus) Hidden
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.7 - ASUS)
Fresco Logic USB3.0 Host Controller (HKLM\...\{A445B6F1-C69E-4F0F-B3F8-79A5C7A6066B}) (Version: 3.0.108.16 - Fresco Logic Inc.)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Image Resizer Powertoy Clone for Windows (64 bit) (HKLM\...\{C862EC05-1C15-4327-B15D-C7788D6CFF73}) (Version: 2.1.1 - Brice Lambson)
Intel PROSet Wireless (Version:  - ) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1118 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.3347 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi Software (HKLM\...\{4327107B-E95E-415C-9194-458FCED6BF12}) (Version: 13.03.0000 - Intel Corporation)
Intel(R) Turbo Boost Technology Monitor (HKLM\...\{39F4C6F9-618A-4E5B-8FB2-6BD661174E32}) (Version: 1.0.400.4 - Intel)
Intel(R) Wireless Display (HKLM\...\{28EF7372-9087-4AC3-9B9F-D9751FCDF830}) (Version:  - )
Intel(R) Wireless Display (HKLM-x32\...\{34F98478-05CB-4A3A-B6F4-DA529ED8FA57}) (Version: 1.3.9.0 - Intel Corporation)
Java 8 Update 5 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418005FF}) (Version: 8.0.50 - Oracle Corporation)
Java Auto Updater (x32 Version: 2.8.05.13 - Oracle, Inc.) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.1.1004 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.1.1004 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Messenger 分享元件 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Standard Edition 2003 (HKLM-x32\...\{91120407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.40303 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (Version: 10.0.40308 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU (Version: 10.0.40303 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.40303 - Microsoft Corporation)
Mozilla Firefox 29.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 29.0 (x86 en-US)) (Version: 29.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA 3D Vision Controller Driver (x32 Version: 270.61 - NVIDIA Corporation) Hidden
NVIDIA 3D Vision Controller-Treiber 314.07 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 314.07 - NVIDIA Corporation)
NVIDIA Grafiktreiber 311.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.44 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.109.706 - NVIDIA Corporation) Hidden
NVIDIA Optimus 1.11.3 (Version: 1.11.3 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.12.1031 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.12.1031 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA Systemsteuerung 311.44 (Version: 311.44 - NVIDIA Corporation) Hidden
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.11.3 - NVIDIA Corporation) Hidden
Paint.NET v3.5.10 (HKLM\...\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}) (Version: 3.60.0 - dotPDN LLC)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.2 - pdfforge)
PSE10 STI Installer (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Real Alternative 2.0.2 (HKLM-x32\...\RealAlt_is1) (Version: 2.0.2 - )
Realtek Ethernet Controller Driver For Windows 7 (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.21.531.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6240 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
Skype™ 6.14 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.14.104 - Skype Technologies S.A.)
SonicMaster (HKLM-x32\...\{09BCB9CE-964B-4BDA-AE46-B5A0ABEF1D3F}) (Version: 1.00.0000 - Virage Logic, Corp.)
SpywareBlaster 5.0 (HKLM-x32\...\SpywareBlaster_is1) (Version: 5.0.0 - BrightFort LLC)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2837594) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{D3C85176-ACCC-4AF0-817D-1BC803303B74}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2837594) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{D3C85176-ACCC-4AF0-817D-1BC803303B74}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{C70D2038-A2C4-4A99-87DE-5272BB44F0CE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{82F87E28-B18E-46D6-A399-E2F19CF5949B}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2863818) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}_Office14.SingleImage_{83B1B530-7D9E-4C6A-907F-E979CEE9C295}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878225) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{EFF5EBA3-40AD-4859-85E7-3C1CF4F297EB}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2553444) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{799005D3-9B70-4219-AFE0-BC479614CC4D}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{8C55AA83-54C2-4236-A622-78440A411DC5}) (Version:  - Microsoft)
USB2.0 UVC 2M WebCam (HKLM\...\USB2.0 UVC 2M WebCam) (Version: 5.8.54000.206 - Sonix)
VIPRE Internet Security (HKLM-x32\...\{C1D1FC57-3EB9-4B21-BCA3-F1C927508200}) (Version: 7.0.6.2 - ThreatTrack Security, Inc.)
VIPRE Internet Security (x32 Version: 7.0.6.2 - ThreatTrack Security, Inc.) Hidden
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
Windows Installer Clean Up (HKLM-x32\...\{121634B0-2F4A-11D3-ADA3-00C04F52DD53}) (Version: 2.05.00.0000 - Microsoft Corporation)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live 影像中心 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live 程式集 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Wireless Console 3 (HKLM-x32\...\{20FDF948-C8ED-4543-A539-F7F4AEF5AFA2}) (Version: 3.0.19 - ASUS)
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
מסייע Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
פקד ActiveX של Windows Live Mesh עבור חיבורים מרוחקים (HKLM-x32\...\{9D4C7DFA-CBBB-4F06-BDAC-94D831406DF0}) (Version: 15.4.5722.2 - Microsoft Corporation)
適用遠端連線的 Windows Live Mesh ActiveX 控制項 (HKLM-x32\...\{622DE1BE-9EDE-49D3-B349-29D64760342A}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Restore Points  =========================

24-04-2014 09:59:55 Removed HiJackThis
24-04-2014 15:51:23 Removed Java 8 (64-bit)
24-04-2014 15:54:36 Installed Java 8 Update 5 (64-bit)
26-04-2014 16:33:05 Revo Uninstaller's restore point - Free YouTube to MP3 Converter version 3.11.37.1212
26-04-2014 16:37:51 Revo Uninstaller's restore point - HiJackThis
26-04-2014 16:39:06 Revo Uninstaller's restore point - Mozilla Firefox 29.0 (x86 en-US)

==================== Hosts content: ==========================

2009-07-14 04:34 - 2011-05-20 16:52 - 00434097 ____R C:\Windows\system32\Drivers\etc\hosts
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123moviedownload.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

Task: {0B5A74A9-1CDF-45D1-A0D3-F5F7CE68927B} - System32\Tasks\{3C9AFC9B-CF63-4D43-9B7A-0916505F0483} => Firefox.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=6.0.0.126&amp;LastError=12007
Task: {1A37026B-7DC5-4DD7-BE8B-4DCC4711ACCA} - System32\Tasks\{C1557DA2-667A-458C-814B-078D545F703E} => Firefox.exe hxxp://ui.skype.com/ui/0/6.0.0.126/de/go/help.faq.installer?source=lightinstaller&amp;LastError=1603
Task: {28CF7A65-CEA9-48DC-A62E-B87A02EDE01F} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe [2009-07-31] (ASUS)
Task: {3C057060-C7A1-4FA1-8463-0410D91D3CE9} - System32\Tasks\{0A737EFD-B2A8-43C0-A392-CCD60E0F3F3C} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=5.3.0.108&amp;LastError=12007
Task: {4DC9CEB2-51E5-4B04-9D02-1D62ACC0B104} - System32\Tasks\{E43A452B-0F06-4084-ADB6-8F8C0A3A7395} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2014-02-10] (Skype Technologies S.A.)
Task: {5979C274-8731-4A2E-93E0-ED8C3226F20B} - System32\Tasks\{89953757-32D1-4D21-B5EC-E632F104C910} => Firefox.exe hxxp://ui.skype.com/ui/0/5.9.0.123/de/abandoninstall?source=lightinstaller&amp;page=tsMain
Task: {5E203C6B-87B0-44A7-ACDA-A7A37EE15F84} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe [2007-11-30] ()
Task: {604A6110-4734-4A4C-BBD0-F01CA0095342} - System32\Tasks\{3B81F178-498E-4F62-BB60-B1826A4B8165} => E:\setup.exe
Task: {6EE8EA10-13E5-483A-AD44-FD421C54E6DB} - System32\Tasks\{C35AA626-3376-4574-8D35-37FB0320A1E0} => Firefox.exe hxxp://ui.skype.com/ui/0/6.0.0.126/de/go/help.faq.installer?source=lightinstaller&amp;LastError=1603
Task: {899D8F4E-A01E-4C2E-A6AF-0B9A52D0DCA1} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2010-08-18] (ASUS)
Task: {8C0ED77C-9B61-4DC7-B941-9C04E271BE49} - System32\Tasks\{293D9F28-EEBF-49B2-8F68-42EEE91D449E} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=5.3.0.111&amp;LastError=12002
Task: {9AB3277F-6F2D-49B0-B6B9-72EEDA33F5D2} - System32\Tasks\AdobeAAMUpdater-1.0-Admin-PC-Karin => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2011-06-16] (Adobe Systems Incorporated)
Task: {A7E51296-394B-435B-8706-2A39D2CD6CCE} - System32\Tasks\ASUS P4G => C:\Program Files\P4G\BatteryLife.exe [2010-08-12] (ASUS)
Task: {C905BD25-70EE-4B0C-B34F-6818C36FADE6} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-04-17] (Piriform Ltd)
Task: {D737823D-F768-4C0A-BD70-5DA7079D6051} - System32\Tasks\{141212AE-2515-436D-B047-3FE276B217F3} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=5.1.0.112&amp;LastError=12007
Task: {D8ABF076-E9E7-4A63-B49D-E1AD2AB119D4} - System32\Tasks\DeviceDetector => C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe [2010-11-16] (CyberLink)
Task: {E63A1F69-F68C-44CC-8B35-E79B6ADC90A7} - System32\Tasks\{7A062D09-40DC-43B2-A02E-AE24EEDAEDBA} => E:\setup.exe
Task: {F10505AF-9071-4B11-BCEE-289B5C16841E} - System32\Tasks\ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2010-08-02] (ASUS)
Task: {FAAE0555-C534-4583-83F9-664377274F0C} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup

==================== Loaded Modules (whitelisted) =============

2010-07-20 02:48 - 2010-07-20 02:48 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2011-04-07 23:19 - 2013-03-14 08:28 - 00087328 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2010-08-21 04:47 - 2010-08-21 04:47 - 00077312 _____ () C:\ExpressGateUtil\VAWinService.exe
2010-03-16 03:48 - 2010-03-16 03:48 - 00148816 _____ () C:\Program Files (x86)\ASUS\ASUS WebStorage\EcaremeDLL.dll
2010-12-23 19:20 - 2010-12-23 19:20 - 00030032 _____ () C:\Windows\assembly\GAC_MSIL\SqliteShared\1.0.3726.20828__0d0f4b69e50e559b\SqliteShared.dll
2010-12-23 19:20 - 2010-12-23 19:20 - 00931840 _____ () C:\Windows\assembly\GAC_64\System.Data.SQLite\1.0.60.0__db937bc2d44ff139\System.Data.SQLite.dll
2010-12-23 20:04 - 2009-04-17 12:01 - 00247152 _____ () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2010-07-20 02:48 - 2010-07-20 02:48 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\LIBEAY32.dll
2011-03-26 00:28 - 2011-03-26 00:28 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2013-11-30 04:00 - 2013-12-12 21:56 - 03145536 _____ () C:\Users\Karin\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe
2010-09-24 02:53 - 2010-09-24 02:53 - 01601536 _____ () C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
2010-12-23 19:55 - 2007-11-30 21:20 - 00051768 _____ () C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
2010-04-03 05:21 - 2008-10-01 09:08 - 00011264 _____ () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2010-07-15 02:11 - 2010-07-15 02:11 - 00031360 _____ () C:\Program Files\P4G\DevMng.dll
2012-11-23 10:53 - 2012-11-23 10:53 - 00329592 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\apistrings.dll
2012-11-23 10:56 - 2012-11-23 10:56 - 00159608 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\modlop.dll
2012-11-23 10:54 - 2012-11-23 10:54 - 00100728 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\httpserverattplugin.dll
2012-11-23 10:46 - 2012-11-23 10:46 - 02029600 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\crmimodule.dll
2012-11-23 10:58 - 2012-11-23 10:58 - 00208760 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\patchautodownload.dll
2009-07-13 23:03 - 2009-07-14 03:15 - 00364544 _____ () C:\Windows\SysWOW64\msjetoledb40.dll
2012-12-07 11:02 - 2012-12-07 11:02 - 00183160 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\scanmngsys.dll
2012-11-23 10:58 - 2012-11-23 10:58 - 00049528 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\schedcompactdb.dll
2012-11-23 10:58 - 2012-11-23 10:58 - 00054648 _____ () C:\Program Files (x86)\GFI\LanGuard 11 Agent\schedupdates.dll
2012-02-20 23:26 - 2012-02-20 23:26 - 00160768 _____ () C:\Program Files (x86)\VIPRE\unrar.dll
2010-08-13 03:52 - 2010-08-13 03:52 - 00151552 _____ () C:\ExpressGateUtil\libexpat.dll
2010-08-13 03:52 - 2010-08-13 03:52 - 00057344 _____ () C:\ExpressGateUtil\netProfileDatabase.DLL
2013-09-05 01:14 - 2013-09-05 01:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\Microsoft Shared\office14\Cultures\office.odf

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\Temp:5C321E34

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SBAMSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SBPIMSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SBAMSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SBPIMSvc => ""="Service"

==================== Disabled items from MSCONFIG ==============

MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^setup_9.0.0.722_08.04.2011_10-42.lnk => C:\Windows\pss\setup_9.0.0.722_08.04.2011_10-42.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^setup_9.0.0.722_18.02.2011_20-14.lnk => C:\Windows\pss\setup_9.0.0.722_18.02.2011_20-14.lnk.Startup
MSCONFIG\startupreg: *Restore => C:\Windows\System32\rstrui.exe /runonce
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\Windows\AsScrPro.exe
MSCONFIG\startupreg: ASUS WebStorage => C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe
MSCONFIG\startupreg: ATKMEDIA => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: DataCardMonitor => C:\Program Files (x86)\T-Mobile\T-Mobile Internet Manager\DataCardMonitor.exe
MSCONFIG\startupreg: ETDWare => %ProgramFiles%\Elantech\ETDCtrl.exe
MSCONFIG\startupreg: GrpConv => grpconv -o
MSCONFIG\startupreg: IntelTBRunOnce => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
MSCONFIG\startupreg: Malwarebytes' Anti-Malware => "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: RemoteControl10 => "C:\Program Files (x86)\Cyberlink\PowerDVD10\PDVD10Serv.exe"
MSCONFIG\startupreg: RtHDVBg => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /SF3 
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: Setwallpaper => c:\programdata\SetWallpaper.cmd
MSCONFIG\startupreg: SMART Board Service => "C:\Program Files (x86)\SMART Technologies\Education Software\SMARTBoardService.exe" -d
MSCONFIG\startupreg: SMART Board Tools => "C:\Program Files (x86)\SMART Technologies\Education Software\SMARTBoardTools.exe"
MSCONFIG\startupreg: SMART Ink => "C:\Program Files (x86)\SMART Technologies\Education Software\SMARTInk.exe"
MSCONFIG\startupreg: SMART SNMP Agent => C:\Program Files (x86)\SMART Technologies\SMART Product Drivers\SMARTSNMPAgent.exe -e
MSCONFIG\startupreg: SMARTClassroomCoordinator.exe => "C:\Program Files (x86)\SMART Technologies\Education Software\SMARTClassroomCoordinator.exe"
MSCONFIG\startupreg: UpdateLBPShortCut => "C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\LabelPrint" UpdateWithCreateOnce "Software\CyberLink\LabelPrint\2.5"
MSCONFIG\startupreg: UpdateP2GoShortCut => "C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\Power2Go" UpdateWithCreateOnce "SOFTWARE\CyberLink\Power2Go\6.0"
MSCONFIG\startupreg: UpdatePSTShortCut => "C:\Program Files (x86)\Cyberlink\DVD Suite\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\Cyberlink\DVD Suite" UpdateWithCreateOnce "Software\CyberLink\PowerStarter"
MSCONFIG\startupreg: VAWinAgent => C:\ExpressGateUtil\VAWinAgent.exe
MSCONFIG\startupreg: WDM_DRMKAUD => rundll32.exe streamci,StreamingDeviceSetup {EEC12DB6-AD9C-4168-8658-B03DAEF417FE},{ABD61E00-9350-47e2-A632-4438B90C6641},{FFBB6E3F-CCFE-4D84-90D9-421418B03A8E},C:\Windows\inf\WDMAUDIO.inf,WDM_DRMKAUD.Interface.Install

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/27/2014 09:08:04 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: SBAMTray.exe, Version: 7.0.6.2, Zeitstempel: 0x52292c05
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18229, Zeitstempel: 0x51fb1116
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000c41f
ID des fehlerhaften Prozesses: 0x1110
Startzeit der fehlerhaften Anwendung: 0xSBAMTray.exe0
Pfad der fehlerhaften Anwendung: SBAMTray.exe1
Pfad des fehlerhaften Moduls: SBAMTray.exe2
Berichtskennung: SBAMTray.exe3

Error: (04/27/2014 09:08:01 PM) (Source: .NET Runtime) (User: )
Description: Anwendung: SBAMTray.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.TypeInitializationException
Stapel:
   bei SocialWatch.Authentication.FacebookProvider.Dispose(Boolean)
   bei SocialWatch.Authentication.FacebookProvider.Finalize()

Error: (04/27/2014 03:03:35 AM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (04/27/2014 03:03:35 AM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (04/27/2014 03:03:35 AM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (04/27/2014 03:01:30 AM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (04/27/2014 03:01:30 AM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (04/27/2014 03:01:30 AM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (04/27/2014 03:00:05 AM) (Source: VIPRE Internet Security) (User: )
Description: ERROR	5616	1	2014-04-27T03:00:05.5834818+02:00	SocialWatch.Authentication.FacebookProvider	SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName:	Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()

Error: (04/27/2014 02:59:53 AM) (Source: VIPRE Internet Security) (User: )
Description: ERROR	4652	1	2014-04-27T02:59:53.3134646+02:00	SocialWatch.Authentication.FacebookProvider	SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName:	Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()


System errors:
=============
Error: (04/27/2014 03:01:06 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (04/27/2014 03:01:06 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (04/27/2014 02:58:55 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "DCService.exe" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (04/27/2014 02:57:31 AM) (Source: DCOM) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (04/26/2014 06:49:39 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (04/26/2014 06:49:39 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (04/26/2014 06:47:30 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "DCService.exe" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (04/26/2014 06:46:31 PM) (Source: DCOM) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (04/26/2014 03:15:55 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (04/26/2014 03:15:55 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).


Microsoft Office Sessions:
=========================
Error: (04/27/2014 09:08:04 PM) (Source: Application Error)(User: )
Description: SBAMTray.exe7.0.6.252292c05KERNELBASE.dll6.1.7601.1822951fb1116e04343520000c41f111001cf624bfa7f7215C:\Program Files (x86)\VIPRE\SBAMTray.exeC:\Windows\syswow64\KERNELBASE.dll41adad7f-ce3f-11e3-a8b5-bcaec53793df

Error: (04/27/2014 09:08:01 PM) (Source: .NET Runtime)(User: )
Description: Anwendung: SBAMTray.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.TypeInitializationException
Stapel:
   bei SocialWatch.Authentication.FacebookProvider.Dispose(Boolean)
   bei SocialWatch.Authentication.FacebookProvider.Finalize()

Error: (04/27/2014 03:03:35 AM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (04/27/2014 03:03:35 AM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (04/27/2014 03:03:35 AM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (04/27/2014 03:01:30 AM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (04/27/2014 03:01:30 AM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (04/27/2014 03:01:30 AM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (04/27/2014 03:00:05 AM) (Source: VIPRE Internet Security)(User: )
Description: ERROR	5616	1	2014-04-27T03:00:05.5834818+02:00	SocialWatch.Authentication.FacebookProvider	SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName:	Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()

Error: (04/27/2014 02:59:53 AM) (Source: VIPRE Internet Security)(User: )
Description: ERROR	4652	1	2014-04-27T02:59:53.3134646+02:00	SocialWatch.Authentication.FacebookProvider	SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName:	Facebook.WebExceptionWrapper: Der Remotename konnte nicht aufgelöst werden: 'graph.facebook.com'
   bei Facebook.HttpHelper.OpenRead()
   bei Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
   bei Facebook.FacebookClient.Get(String path, Object parameters)
   bei Facebook.FacebookClient.Get(String path)
   bei SocialWatch.Authentication.FacebookProvider.GetApplicationDisplayName()


CodeIntegrity Errors:
===================================
  Date: 2012-01-13 08:45:59.080
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\ETD.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-01-13 08:45:59.033
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\ETD.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2011-05-20 01:43:38.544
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-20 00:10:01.208
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-20 00:10:01.146
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-19 21:38:32.014
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-19 21:38:31.936
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-05-19 21:38:31.670
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\pcrelib.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 51%
Total physical RAM: 4007.09 MB
Available physical RAM: 1950.48 MB
Total Pagefile: 8012.36 MB
Available Pagefile: 5464.21 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:149.04 GB) (Free:21.41 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:425.64 GB) (Free:71.25 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596 GB) (Disk ID: E0C5913D)
Partition 1: (Not Active) - (Size=21 GB) - (Type=1C)
Partition 2: (Active) - (Size=149 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=426 GB) - (Type=OF Extended)

==================== End Of Log ============================
         

Alt 28.04.2014, 09:00   #13
schrauber
/// the machine
/// TB-Ausbilder
 

kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff



Gmer ist sauber, du hast meine Frage immer noch nicht beantwortet. Ob Du Firefox nochmal neu gemacht hast, oder wie oft mit AdwCleaner gescannt wurde war nicht die Frage.

Hast Du nach Neuinstallation Firefox, den Firefox wie im Link angegeben zurückgesetzt?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.04.2014, 16:00   #14
fragrantrose
 
kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff



hallo, schrauber.
Ich dachte, die Frage hätte ich nun 2x beantwortet. habe mit dem Tool, dass du genannt hast, firefox deinstalliert, alle fett markierten orte, habe dann mit adware den vermeintlich letzten ordner gelöscht. kann es sein, dass da noch irgendwo der automatisch gespeicherte sync ordner an einem anderen ort ist, der alles wieder herstellt? so war das früher auf den pcs, wenn man das alte sync hatte.
sync hatte ich neu eingerichtet für zukünftige neuinstallatione, als ich den firefox ganz neu gemacht hatte, aber vom alte pc die profile in die ordner reinkopiert habe, was vermeintlich nicht geklappt hatte. dieses profil wird jetzt ja immer noch als profil angezeigt nach der deinstallation mit dem tool, dass du genannt hast.
ich könnte sonst den firefox noch einmal deinstallieren, dann selbst die profiles ordner in local low und roaming löschen. ist der sync-pfad an einem anderen ort?
lg, fragrantrose

hallo schrauber,
ich bin es noch einmal. habe nun firefox noch einmal mit meinem CCleaner deinstalliert, danach noch die profiles und extensions in den ordnern des admins und des users extra gelöscht. danach alles gesäubert, neu installiert. jetzt ist firefox wirklich neu und ich hoffe, dass nun alles klappt. wieso zeigt GMER soviele pfade als rootkits/malware an, wenn nichts verseucht ist? das ist schwer nachzuvollziehen...
ich danke dir für deinen einsatz.
lg, fragrantrose

schrauber, ich muss mich noch ein drittes mal melden:
es scheint ja jetzt alles sauber zu sein, nur - die werbung ist weiter da - trotz installiertem adblock plus. probeweise bin ich mal zu meinem facebook account gegangen, in dem ich noch nie werbung hatte, und siehe da, auch dort gibt es werbung.
ich habe zwar online wahrgenommen, dass viele firmen gegeen adblocker kämpfen, aber noch nicht, dass adblock plus nicht mehr funktioniert.
was kann ich da machen?
lg, fragrantrose

auch, wenn ich dich nerven sollte...
ich habe des rätsels lösung gefunden, ich musste erst bei den preferences im adblock plus filter die easy list germany dazu wählen, dann hat es geklappt
ich hoffe, ich hab nun alles.
NOch einmal danke!

Alt 29.04.2014, 17:04   #15
schrauber
/// the machine
/// TB-Ausbilder
 

kriege Infektion  mit PUP.Optional.Spigot.A nicht in den Griff - Standard

kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff



Ich glaube ich rede chinesisch:

du hast mir jetzt 4mal erklärt wie tol du mit Revo/Ccleaner/Whatever Firefox deinstalliert hast, Ordner gelöscht hast und Firefox neu installiert.

Zitat:
Revo Uninstaller - Download - Filepony
damit Firefox deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.mozilla.org/de/kb/fi...einfach-loesen
HAst Du Firefox wie im Link angegeben zurückgesetzt? Ich poste das nit aus scheiss, das is wichtig!!

Ich seh keine einzige Rootkit-Zeile in Gmer.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff
adware, browser, converter, defender, desktop, dvdvideosoft ltd., error, excel, fehler, firefox, flash player, focus, home, iexplore.exe, internet, internet explorer, kaspersky, monitor, registrierungsdatenbank, registry, rundll, scan, security, services.exe, software, svchost.exe, system, usb, wscript.exe



Ähnliche Themen: kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff


  1. Malwarebytes erkennt Bedrohungen PUP.Optional.Spigot und PUP.Optional.Proinstall
    Plagegeister aller Art und deren Bekämpfung - 08.09.2015 (21)
  2. PUP.Optional.Spigot.A gefunden vom Malewarebytes
    Log-Analyse und Auswertung - 20.07.2015 (11)
  3. MBAM findet Pop.Optional.Spigot.A
    Log-Analyse und Auswertung - 01.05.2015 (15)
  4. WIN7: Fund PUP.Optional.DigitalSites.A, PUP.Optional.OpenCandy, PUP.Optional.Softonic.A, PUP.Optional.Updater.A. Weitere Vorgehensweise
    Log-Analyse und Auswertung - 08.10.2014 (11)
  5. Trojaner: PUP.Optional.CrossRider.A, PUP.Optional.MySearchDial.A, PUP.Optional.Babylon.A, PUP.Optional.BuenoSearch
    Plagegeister aller Art und deren Bekämpfung - 17.07.2014 (3)
  6. Spigot-Infektion des Browsers (Startseite: http://ch.search.yahoo.com/?type=198484&fr=spigot-yhp-ie)
    Log-Analyse und Auswertung - 29.03.2014 (15)
  7. PUP.Optional.OpenCandy und PUP.Optional.Spigot.A
    Plagegeister aller Art und deren Bekämpfung - 01.02.2014 (11)
  8. ytd_installer.exe (PUP.Optional.Spigot.A)
    Log-Analyse und Auswertung - 12.01.2014 (13)
  9. pup.optional. infektion
    Log-Analyse und Auswertung - 13.11.2013 (13)
  10. Windows 7: MBAM Fund: PUP.Optional.Spigot.A
    Log-Analyse und Auswertung - 26.10.2013 (9)
  11. Habe mir wohl was eingefangen und bekomme es nicht in den Griff
    Log-Analyse und Auswertung - 14.06.2013 (27)
  12. Spigot, Inc: lässt sich nicht entfernen
    Log-Analyse und Auswertung - 16.02.2012 (10)
  13. spigot bzw. spigot.inc nach pdfforge-Installation
    Log-Analyse und Auswertung - 14.08.2011 (2)
  14. BKA-Virus nicht in den Griff zu bekommen
    Plagegeister aller Art und deren Bekämpfung - 19.06.2011 (1)
  15. Spigot lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 28.05.2011 (18)
  16. bekomme Trojan.Downloader.Keenval.F nicht in den Griff...HILFE
    Plagegeister aller Art und deren Bekämpfung - 03.06.2005 (23)
  17. hilfe, bekommen es nicht in den griff
    Log-Analyse und Auswertung - 25.04.2005 (1)

Zum Thema kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff - Liebe Helfer, Nachdem Malwarebytes heute morgen eine Infektion mit PUP.Optional.Spigot.A festgestellt und eine Datei in Quarantäne genommen hatte, hatte ich mit adware Cleaner entsprechende Ergebnisse gelöscht und sogar die Profiles - kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff...
Archiv
Du betrachtest: kriege Infektion mit PUP.Optional.Spigot.A nicht in den Griff auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.