Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Mauszeiger entwickelt Eigenleben

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 27.10.2014, 17:38   #1
Lloreter
 

Mauszeiger entwickelt Eigenleben - Standard

Mauszeiger entwickelt Eigenleben



Hallo,
nach langer Zeit mal wieder.
Ich weiß nicht, ob es eine Codefehler im Maustreiber, einer in Windows oder etwas Schädliches ist. Daher nehme ich die Gelegeneheit mal war, das System checken zu lassen.
Heute Mittag hatte der Mauszeiger ein Eigenleben entwickelt. Wenn ich auf ein Programmicon in der Taskleiste fuhr (nur Mouseover) und darauf stehen blieb, ging das entsprechende Programmfenster schnell immer wieder auf und zu. Im Startmenü wurde durch Mouseover direkt alles gestartet, ich kam garnicht dazu, das System normal runterzufahren und musste über Resettaste gehen.
Danach war wieder alles normal.

Nach dem 1. Scan mit AdwCleaner hatte dann die Maus das Zappelphillip-Syndrom, bewegte sich also ganz schnell hin und her, so zwischen 2-5 mm.
Nach Neustart war es aber wieder weg.
Würde mal jemand durchschauen, ob da etwas Schädliches im System ist?

Ach ja, noch etwas: Ich hatte vor langer Zeit Firefox schon so eingestellt, das keine Chronik erstellt wird und der auch nichts speichert. Jetzt aber nach den Scans von FRST und Adw ist die Chronik wieder eingeschaltet und sogar uralte, vor gaaanz langer zeit mal aufgerufenen Urls wurden wieder als Vorschlag angezeigt, die FF garnicht mehr wissen dürfte.
Bin also leicht irritiert.
Anbei schon mal ein paar Logs:

Kaspersky Scan hat keine Funde gebracht

Malwarebytes alt: (29.6. = 1 PUP)
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 29.06.2014
Suchlauf-Zeit: 14:09:01
Logdatei: 2.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.06.29.02
Rootkit Datenbank: v2014.06.23.02
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Uwe

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 356517
Verstrichene Zeit: 8 Min, 39 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 1
PUP.Optional.ValueApps.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{93DBF2BB-A2B3-4683-A92E-57E60751F346}, In Quarantäne, [c37384fa0477cd6909f2f05ce71b936d], 

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Malwarebytes heute: (sauber)

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 27.10.2014
Suchlauf-Zeit: 11:51:52
Logdatei: 
Administrator: Ja

Version: 2.00.3.1025
Malware Datenbank: v2014.10.27.01
Rootkit Datenbank: v2014.10.22.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Uwe

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 411681
Verstrichene Zeit: 11 Min, 19 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
FRST64.exe

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 27-10-2014
Ran by Uwe (administrator) on UWESEIN-PC on 27-10-2014 15:58:48
Running from C:\Users\Uwe\Desktop
Loaded Profiles: Uwe & NeroMediaHomeUser.4 (Available profiles: Uwe & NeroMediaHomeUser.4 & Surfkonto)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Sandboxie Holdings, LLC) C:\Program Files\Sandboxie\SbieSvc.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\WTabletServicePro.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkUserAgent.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
() C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
( ) C:\Windows\System32\lxczcoms.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\VS7Debug\mdm.exe
(Nero AG) C:\Program Files (x86)\Nero\Nero MediaHome 4\NMMediaServerService.exe
(Interactive Brands Inc.) C:\Program Files (x86)\PDF Suite 2010\ConversionService.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psia.exe
(SPAMfighter ApS) C:\Program Files (x86)\Fighters\SPAMfighter\sfus.exe
(SPAMfighter ApS) C:\Program Files (x86)\Fighters\FighterSuiteService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Vodafone) C:\Program Files (x86)\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
() C:\Windows\SysWOW64\HsMgr.exe
() C:\Windows\system\HsMgr64.exe
(Lexmark International, Inc.) C:\Program Files (x86)\Lexmark 1200 Series\LXCZbmgr.exe
(FileHippo.com) C:\Program Files (x86)\FileHippo.com\UpdateChecker.exe
(Sandboxie Holdings, LLC) C:\Program Files\Sandboxie\SbieCtrl.exe
(Lexmark International, Inc.) C:\Program Files (x86)\Lexmark 1200 Series\LXCZbmon.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Expert System S.p.A.) C:\Program Files (x86)\Duden\Duden-Rechtschreibprüfung\DKTray.exe
(Vimicro) C:\Windows\VM305_STI.EXE
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 7.0\Distillr\acrotray.exe
(CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(SPAMfighter ApS) C:\Program Files (x86)\Fighters\Tray\FightersTray.exe
(SPAMfighter ApS) C:\Program Files (x86)\Fighters\SPAMfighter\sfagent.exe
(SPAMfighter ApS) C:\Program Files (x86)\Fighters\SPAMfighter\x64\LiveKitLoader64.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMSWCS.EXE
(Bibliographisches Institut GmbH) C:\Program Files (x86)\Duden\Duden-Bibliothek\dudenbib.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_TabletUser.exe
(Wacom Technology) C:\Program Files\Tablet\Wacom\WacomHost.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_Tablet.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_TouchUser.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe
() C:\Program Files\OpenVPN\bin\openvpn-gui.exe
(Perfect-Privacy) C:\Program Files (x86)\PP Tunnel Manager\PP-TunnelManager.exe
(Sandboxie Holdings, LLC) C:\Program Files\Sandboxie\SbieSvc.exe
(The OpenVPN Project) C:\Program Files\OpenVPN\bin\openvpn.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [CmPCIaudio] => C:\Windows\syswow64\RunDll32.exe C:\Windows\Syswow64\CMICNFG3.dll,CMICtrlWnd
HKLM\...\Run: [Cmaudio8768GX] => C:\Windows\syswow64\HsMgr.exe [200704 2009-09-24] ()
HKLM\...\Run: [Cmaudio8768GX64] => C:\Windows\system\HsMgr64.exe [282112 2009-09-24] ()
HKLM\...\Run: [lxczbmgr.exe] => C:\Program Files (x86)\Lexmark 1200 Series\lxczbmgr.exe [74408 2009-04-27] (Lexmark International, Inc.)
HKLM-x32\...\Run: [BigDog305] => C:\Windows\VM305_STI.EXE [61440 2007-01-05] (Vimicro)
HKLM-x32\...\Run: [AVP] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe [356128 2013-10-10] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe [650080 2011-03-15] (Sony Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642808 2012-12-19] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [Acrobat Assistant 7.0] => C:\Program Files (x86)\Adobe\Acrobat 7.0\Distillr\Acrotray.exe [483328 2008-04-23] (Adobe Systems Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452272 2012-08-31] (CANON INC.)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => "C:\Program Files (x86)\KeePass Password Safe\KeePass.exe" --preload
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1282632 2013-07-23] (CANON INC.)
HKLM-x32\...\Run: [CommonToolkitTray] => C:\Program Files (x86)\Fighters\Tray\FightersTray.exe [1681952 2014-03-24] (SPAMfighter ApS)
HKLM-x32\...\Run: [sfagent] => C:\Program Files (x86)\Fighters\SPAMfighter\sfagent.exe [1051168 2014-04-29] (SPAMfighter ApS)
HKU\S-1-5-21-2331614398-385207275-3143669005-1001\...\Run: [FileHippo.com] => C:\Program Files (x86)\FileHippo.com\UpdateChecker.exe [307712 2012-11-23] (FileHippo.com)
HKU\S-1-5-21-2331614398-385207275-3143669005-1001\...\Run: [SandboxieControl] => C:\Program Files\Sandboxie\SbieCtrl.exe [784904 2014-10-14] (Sandboxie Holdings, LLC)
HKU\S-1-5-21-2331614398-385207275-3143669005-1001\...\Run: [updateMgr] => C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AdobeUpdateManager.exe [313472 2006-03-30] (Adobe Systems Incorporated)
HKU\S-1-5-21-2331614398-385207275-3143669005-1001\...\Run: [RESTART_STICKY_NOTES] => C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-2331614398-385207275-3143669005-1001\...\Run: [ctfmon.exe] => C:\Windows\system32\ctfmon.exe [9728 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-2331614398-385207275-3143669005-1001\...\Run: [Duden Korrektor SysTray] => C:\Program Files (x86)\Duden\Duden-Rechtschreibprüfung\DKTray.exe [347792 2011-12-23] (Expert System S.p.A.)
HKU\S-1-5-21-2331614398-385207275-3143669005-1001\...\Policies\Explorer: [NoRecentDocsHistory] 1
HKU\S-1-5-21-2331614398-385207275-3143669005-1001\...\Policies\Explorer: [NoRecentDocsMenu] 1
HKU\S-1-5-21-2331614398-385207275-3143669005-1001\...\MountPoints2: {bb65892b-0ae9-11e2-a44c-00252206585a} - G:\setup_vmc_lite.exe /checkApplicationPresence
HKU\S-1-5-21-2331614398-385207275-3143669005-1001\...\MountPoints2: {bb6589b9-0ae9-11e2-a44c-00252206585a} - G:\setup_vmc_lite.exe /checkApplicationPresence
HKU\S-1-5-21-2331614398-385207275-3143669005-1006\...\Run: [Duden Korrektor SysTray] => C:\Program Files (x86)\Duden\Duden-Rechtschreibprüfung\DKTray.exe [347792 2011-12-23] (Expert System S.p.A.)
HKU\S-1-5-18\...\Run: [Skype] => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
HKU\S-1-5-18\...\Run: [Duden Korrektor SysTray] => C:\Program Files (x86)\Duden\Duden-Rechtschreibprüfung\DKTray.exe [347792 2011-12-23] (Expert System S.p.A.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Acrobat - Schnellstart.lnk
ShortcutTarget: Adobe Acrobat - Schnellstart.lnk -> C:\Windows\Installer\{AC76BA86-1033-F400-7760-100000000002}\SC_Acrobat.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files (x86)\Microsoft Office\Office10\OSA.EXE (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)
Startup: C:\Users\Uwe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - DefaultScope value is missing.
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\addon64\ewpexbho.dll (CANON INC.)
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files\AMD\SteadyVideo\SteadyVideo.dll (Advanced Micro Devices)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Adobe PDF Reader Link Helper -> {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
BHO-x32: PDF Suite Helper -> {1AD61D5B-58A3-4592-9B34-DC84688FF805} -> C:\Program Files (x86)\PDF Suite 2010\PDFIEHelper.dll (Interactive Brands Inc.)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\addon64\ewpexhlp.dll (CANON INC.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKLM-x32 - PDF Suite Toolbar - {261F6A8B-7AAF-4BF5-8552-6610F4D67819} - C:\Program Files (x86)\PDF Suite 2010\PDFIEPlugin.dll (Interactive Brands Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} -  No File
Toolbar: HKCU - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\addon64\ewpexhlp.dll (CANON INC.)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Filter: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter-x32: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter-x32: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Tcpip\Parameters: [DhcpNameServer] 94.242.243.162 5.135.143.84

FireFox:
========
FF ProfilePath: C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default
FF NewTab: about:home
FF NetworkProxy: "ftp", "localhost"
FF NetworkProxy: "ftp_port", 5080
FF NetworkProxy: "http", "localhost"
FF NetworkProxy: "http_port", 5080
FF NetworkProxy: "socks_remote_dns", true
FF NetworkProxy: "ssl", "localhost"
FF NetworkProxy: "ssl_port", 5080
FF NetworkProxy: "type", 1
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_189.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll (Wacom)
FF Plugin: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll (Wacom)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_189.dll ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BROWSE~1\NPBROW~1.DLL (Nero AG)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll (Wacom)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: wacom.com/WacomTabletPlugin -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll (Wacom)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: FoxyProxy Standard - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\foxyproxy@eric.h.jung [2014-09-19]
FF Extension: HTTPS-Everywhere - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\https-everywhere@eff.org [2014-10-27]
FF Extension: Html Validator - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\{3b56bcc7-54e5-44a2-9b44-66c3ef58c13e} [2014-03-14]
FF Extension: DownloadHelper - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2014-09-17]
FF Extension: Add-on Compatibility Reporter - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\compatibility@addons.mozilla.org.xpi [2014-03-14]
FF Extension: Cryptocat - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\cryptocat@crypto.cat.xpi [2014-03-14]
FF Extension: Firebug - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\firebug@software.joehewitt.com.xpi [2014-03-14]
FF Extension: Ghostery - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\firefox@ghostery.com.xpi [2014-03-14]
FF Extension: gui:config - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\guiconfig@slosd.net.xpi [2014-03-14]
FF Extension: Google Translator for Firefox - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\translator@zoli.bod.xpi [2014-03-14]
FF Extension: Malware Search - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\{27c60876-b5c9-4335-b4f3-52b26782220c}.xpi [2014-03-14]
FF Extension: LinkChecker - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\{49f3fc85-dcfe-4e42-9301-226ebe658509}.xpi [2014-03-14]
FF Extension: NoScript - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2014-03-14]
FF Extension: Web Developer - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi [2014-03-14]
FF Extension: BetterPrivacy - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2014-03-14]
FF Extension: User Agent Switcher - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\{e968fc70-8f95-4ab9-9e79-304de2a71ee1}.xpi [2014-03-14]
FF Extension: ProfileSwitcher - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\{fa8476cf-a98c-4e08-99b4-65a69cb4b7d4}.xpi [2014-03-14]
FF Extension: Adblock Edge - C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\{fe272bd1-5f76-4ea4-8501-a05d35d823fc}.xpi [2014-03-14]
FF HKLM-x32\...\Firefox\Extensions: [url_advisor@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\url_advisor@kaspersky.com [2012-08-24]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\virtual_keyboard@kaspersky.com [2012-08-24]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\content_blocker@kaspersky.com [2012-08-24]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\anti_banner@kaspersky.com [2012-08-24]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\online_banking@kaspersky.com [2012-08-24]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFConverter@ib.com] - C:\Program Files (x86)\PDF Suite 2010\firefoxextension
FF Extension: PDF Suite Converter For Firefox - C:\Program Files (x86)\PDF Suite 2010\firefoxextension [2013-12-28]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\urladvisor.crx [2012-08-17]
CHR HKLM-x32\...\Chrome\Extension: [hakdifolhalapjijoafobooafbilfakh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\online_banking_chrome.crx [2012-08-17]
CHR HKLM-x32\...\Chrome\Extension: [hghkgaeecgjhjkannahfamoehjmkjail] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\content_blocker_chrome.crx [2012-08-17]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\virtkbd.crx [2012-08-17]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\ab.crx [2012-08-17]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [144152 2013-10-10] (SUPERAntiSpyware.com)
S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2013-04-15] (Adobe Systems) [File not signed]
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2012-12-19] (Advanced Micro Devices, Inc.) [File not signed]
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe [356128 2013-10-10] (Kaspersky Lab ZAO)
R2 DirMngr; C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe [224256 2011-03-02] () [File not signed]
R2 DisplayLinkService; C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe [9663848 2011-04-10] (DisplayLink Corp.)
R2 lxcz_device; C:\Windows\system32\lxczcoms.exe [566192 2007-04-19] ( )
R2 lxcz_device; C:\Windows\SysWOW64\lxczcoms.exe [537520 2007-04-19] ( )
R2 NeroMediaHomeService.4; C:\Program Files (x86)\Nero\Nero MediaHome 4\NMMediaServerService.exe [517416 2010-03-08] (Nero AG)
S3 OpenVPNService; C:\Program Files\OpenVPN\bin\openvpnserv.exe [37176 2014-06-05] (The OpenVPN Project)
R2 PDF Suite 2010 Service; C:\Program Files (x86)\PDF Suite 2010\ConversionService.exe [799552 2010-08-04] (Interactive Brands Inc.)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
R2 SbieSvc; C:\Program Files\Sandboxie\SbieSvc.exe [174600 2014-10-14] (Sandboxie Holdings, LLC)
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1328736 2012-09-24] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [656480 2012-09-24] (Secunia)
R2 SPAMfighter Update Service; C:\Program Files (x86)\Fighters\SPAMfighter\sfus.exe [216608 2014-04-29] (SPAMfighter ApS)
R2 Suite Service; C:\Program Files (x86)\Fighters\FighterSuiteService.exe [1282592 2014-03-14] (SPAMfighter ApS)
R2 VMCService; C:\Program Files (x86)\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe [9216 2009-07-03] (Vodafone) [File not signed]
R2 WTabletServicePro; C:\Program Files\Tablet\Wacom\WTabletServicePro.exe [648472 2014-08-14] (Wacom Technology, Corp.)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [60288 2009-07-14] (Microsoft Corporation)
R3 cmuda3; C:\Windows\System32\drivers\cmudax3.sys [1155072 2009-09-24] (C-Media Inc)
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [132608 2009-06-29] (Huawei Technologies Co., Ltd.)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2013-12-11] (Kaspersky Lab ZAO)
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [91008 2014-05-20] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [628320 2014-05-20] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2013-12-11] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29280 2013-10-10] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-10-10] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [54368 2013-06-19] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178448 2013-04-23] (Kaspersky Lab ZAO)
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R3 SbieDrv; C:\Program Files\Sandboxie\SbieDrv.sys [185352 2014-10-14] (Sandboxie Holdings, LLC)
R3 VUSB3HUB; C:\Windows\System32\DRIVERS\ViaHub3.sys [74240 2010-11-26] (VIA Technologies, Inc.)
R3 vvftav; C:\Windows\System32\drivers\vvftav.sys [300800 2007-02-02] (Vimicro Corporation)
R3 xhcdrv; C:\Windows\System32\DRIVERS\xhcdrv.sys [126976 2010-11-26] (VIA Technologies, Inc.)
R3 ZSMC0305; C:\Windows\System32\Drivers\usbVM305.sys [1541120 2007-03-08] (Vimicro Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-27 15:58 - 2014-10-27 15:59 - 00030400 _____ () C:\Users\Uwe\Desktop\FRST.txt
2014-10-27 15:58 - 2014-10-27 15:58 - 00000000 ____D () C:\FRST
2014-10-27 13:14 - 2014-10-27 13:14 - 00001345 _____ () C:\Users\Uwe\Desktop\MbAM1.txt
2014-10-27 12:49 - 2014-10-27 12:49 - 00001188 _____ () C:\Users\Uwe\Desktop\MbAM.txt
2014-10-27 12:41 - 2014-10-27 12:41 - 01998336 _____ () C:\Users\Uwe\Desktop\AdwCleaner_4.002.exe
2014-10-27 12:41 - 2014-10-27 12:41 - 01706144 _____ (Thisisu) C:\Users\Uwe\Desktop\JRT.exe
2014-10-27 12:40 - 2014-10-27 12:40 - 02113024 _____ (Farbar) C:\Users\Uwe\Desktop\FRST64.exe
2014-10-27 11:40 - 2014-10-27 11:48 - 00000022 _____ () C:\Windows\S.dirmngr
2014-10-23 23:17 - 2014-10-24 23:59 - 00000000 ____D () C:\Users\Uwe\Desktop\Bilder für drüben
2014-10-23 11:05 - 2014-10-23 11:05 - 00000000 ____D () C:\Users\Uwe\AppData\Roaming\WTablet
2014-10-23 11:05 - 2014-10-23 11:05 - 00000000 ____D () C:\Users\Uwe\.android
2014-10-23 11:02 - 2014-10-23 11:02 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wacom Tablett
2014-10-23 11:02 - 2014-10-23 11:02 - 00000000 ____D () C:\Program Files\TabletPlugins
2014-10-23 11:02 - 2014-10-23 11:02 - 00000000 ____D () C:\Program Files (x86)\TabletPlugins
2014-10-23 11:01 - 2014-10-23 11:02 - 00000000 ____D () C:\Program Files\Tablet
2014-10-23 11:01 - 2014-10-23 11:01 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_wacomrouterfilter_01009.Wdf
2014-10-23 11:01 - 2014-10-23 11:01 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_wachidrouter_01009.Wdf
2014-10-23 11:01 - 2014-08-14 18:41 - 02005272 _____ (Wacom Technology, Corp.) C:\Windows\system32\WacomMT.dll
2014-10-23 11:01 - 2014-08-14 18:41 - 01989400 _____ (Wacom Technology, Corp.) C:\Windows\system32\Wacom_Tablet.dll
2014-10-23 11:01 - 2014-08-14 18:41 - 01982232 _____ (Wacom Technology, Corp.) C:\Windows\system32\Wacom_Touch_Tablet.dll
2014-10-23 11:01 - 2014-08-14 18:41 - 01856280 _____ (Wacom Technology, Corp.) C:\Windows\system32\Wintab32.dll
2014-10-23 11:01 - 2014-08-14 18:41 - 01612056 _____ (Wacom Technology, Corp.) C:\Windows\SysWOW64\Wacom_Tablet.dll
2014-10-23 11:01 - 2014-08-14 18:41 - 01607960 _____ (Wacom Technology, Corp.) C:\Windows\SysWOW64\WacomMT.dll
2014-10-23 11:01 - 2014-08-14 18:41 - 01605400 _____ (Wacom Technology, Corp.) C:\Windows\SysWOW64\Wacom_Touch_Tablet.dll
2014-10-23 11:01 - 2014-08-14 18:41 - 01491736 _____ (Wacom Technology, Corp.) C:\Windows\SysWOW64\Wintab32.dll
2014-10-23 11:01 - 2014-08-06 19:15 - 00102200 _____ (Wacom Technology) C:\Windows\system32\Drivers\wachidrouter.sys
2014-10-23 11:01 - 2014-08-06 19:15 - 00015160 _____ (Wacom Technology) C:\Windows\system32\Drivers\wacomrouterfilter.sys
2014-10-23 11:01 - 2014-08-06 19:15 - 00014136 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\Drivers\hidkmdf.sys
2014-10-23 10:42 - 2014-10-23 10:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sandboxie
2014-10-15 16:03 - 2014-10-10 03:05 - 00507392 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-10-15 16:03 - 2014-10-10 03:05 - 00276480 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-10-15 16:03 - 2014-10-10 03:00 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-10-15 16:03 - 2014-10-07 03:54 - 00378552 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-10-15 16:03 - 2014-10-07 03:04 - 00331448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-10-15 16:03 - 2014-09-29 01:58 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-10-15 16:03 - 2014-09-25 23:50 - 13619200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-10-15 16:03 - 2014-09-25 23:46 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-10-15 16:03 - 2014-09-25 23:46 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-10-15 16:03 - 2014-09-25 23:46 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-10-15 16:03 - 2014-09-25 23:43 - 11807232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-10-15 16:03 - 2014-09-25 23:32 - 02017280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-10-15 16:03 - 2014-09-25 23:31 - 02108416 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-10-15 16:03 - 2014-09-19 03:25 - 23631360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-10-15 16:03 - 2014-09-19 02:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-10-15 16:03 - 2014-09-19 02:55 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-10-15 16:03 - 2014-09-19 02:44 - 17484800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-10-15 16:03 - 2014-09-19 02:41 - 02796032 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-10-15 16:03 - 2014-09-19 02:40 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-10-15 16:03 - 2014-09-19 02:40 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-10-15 16:03 - 2014-09-19 02:39 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-10-15 16:03 - 2014-09-19 02:38 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-10-15 16:03 - 2014-09-19 02:36 - 05829632 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-10-15 16:03 - 2014-09-19 02:31 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-10-15 16:03 - 2014-09-19 02:30 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-10-15 16:03 - 2014-09-19 02:27 - 00595968 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-10-15 16:03 - 2014-09-19 02:26 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-10-15 16:03 - 2014-09-19 02:25 - 04201472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-10-15 16:03 - 2014-09-19 02:25 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-10-15 16:03 - 2014-09-19 02:25 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-10-15 16:03 - 2014-09-19 02:18 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-10-15 16:03 - 2014-09-19 02:14 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-10-15 16:03 - 2014-09-19 02:14 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-10-15 16:03 - 2014-09-19 02:06 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-10-15 16:03 - 2014-09-19 02:02 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-10-15 16:03 - 2014-09-19 02:01 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-10-15 16:03 - 2014-09-19 02:01 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-10-15 16:03 - 2014-09-19 02:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-10-15 16:03 - 2014-09-19 02:00 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-10-15 16:03 - 2014-09-19 01:59 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-10-15 16:03 - 2014-09-19 01:58 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-10-15 16:03 - 2014-09-19 01:55 - 02187264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-10-15 16:03 - 2014-09-19 01:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-10-15 16:03 - 2014-09-19 01:53 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-10-15 16:03 - 2014-09-19 01:51 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-10-15 16:03 - 2014-09-19 01:50 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-10-15 16:03 - 2014-09-19 01:49 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-10-15 16:03 - 2014-09-19 01:42 - 00731136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-10-15 16:03 - 2014-09-19 01:42 - 00710656 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-10-15 16:03 - 2014-09-19 01:40 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-10-15 16:03 - 2014-09-19 01:36 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-10-15 16:03 - 2014-09-19 01:33 - 02309632 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-10-15 16:03 - 2014-09-19 01:32 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-10-15 16:03 - 2014-09-19 01:20 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-10-15 16:03 - 2014-09-19 01:18 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-10-15 16:03 - 2014-09-19 01:14 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-10-15 16:03 - 2014-09-19 00:59 - 01810944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-10-15 16:03 - 2014-09-19 00:59 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-10-15 16:03 - 2014-09-19 00:53 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-10-15 16:03 - 2014-09-19 00:52 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-10-15 16:03 - 2014-08-19 04:11 - 00693176 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2014-10-15 16:03 - 2014-08-19 04:10 - 00616352 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2014-10-15 16:03 - 2014-08-19 04:08 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2014-10-15 16:03 - 2014-08-19 04:08 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2014-10-15 16:03 - 2014-08-19 04:08 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2014-10-15 16:03 - 2014-08-19 04:07 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2014-10-15 16:03 - 2014-08-19 04:07 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2014-10-15 16:03 - 2014-08-19 04:07 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2014-10-15 16:03 - 2014-08-19 04:07 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2014-10-15 16:03 - 2014-08-19 04:07 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2014-10-15 16:03 - 2014-08-19 03:41 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2014-10-15 16:03 - 2014-08-19 03:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2014-10-15 16:03 - 2014-08-19 03:06 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2014-10-15 16:03 - 2014-07-07 03:07 - 14632960 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2014-10-15 16:03 - 2014-07-07 03:07 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2014-10-15 16:03 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 05551032 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-10-15 16:03 - 2014-07-07 03:06 - 04120576 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 01574400 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00679424 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-10-15 16:03 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-10-15 16:03 - 2014-07-07 03:06 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2014-10-15 16:03 - 2014-07-07 03:06 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2014-10-15 16:03 - 2014-07-07 03:06 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2014-10-15 16:03 - 2014-07-07 03:05 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2014-10-15 16:03 - 2014-07-07 03:05 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2014-10-15 16:03 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-10-15 16:03 - 2014-07-07 02:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2014-10-15 16:03 - 2014-07-07 02:40 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 03208704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2014-10-15 16:03 - 2014-07-07 02:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2014-10-15 16:03 - 2014-07-07 02:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2014-10-15 16:03 - 2014-07-07 02:39 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2014-10-15 16:03 - 2014-07-07 02:39 - 03970488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-10-15 16:03 - 2014-07-07 02:39 - 03914680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-10-15 16:03 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-10-15 16:03 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-10-15 16:03 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-10-15 16:03 - 2014-06-28 01:21 - 00619056 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2014-10-15 16:03 - 2014-06-28 01:21 - 00532176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2014-10-15 16:03 - 2014-06-28 01:21 - 00457400 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2014-10-15 16:03 - 2014-06-18 23:23 - 01943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2014-10-15 16:03 - 2014-06-18 23:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2014-10-15 16:03 - 2014-06-18 23:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2014-10-15 16:03 - 2014-06-18 23:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2014-10-15 16:03 - 2014-06-18 23:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2014-10-15 16:03 - 2014-06-18 23:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2014-10-15 16:02 - 2014-09-18 03:00 - 03241472 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-10-15 16:02 - 2014-09-18 02:32 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-10-15 16:02 - 2014-09-04 06:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-10-15 16:02 - 2014-09-04 06:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-10-15 16:02 - 2014-08-29 03:07 - 05780480 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-10-15 16:02 - 2014-08-29 03:07 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-10-15 16:02 - 2014-08-29 03:07 - 00322560 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2014-10-15 16:02 - 2014-08-29 03:07 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-10-15 16:02 - 2014-08-29 03:06 - 01125888 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-10-15 16:02 - 2014-08-29 02:44 - 04922368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-10-15 16:02 - 2014-08-29 02:44 - 01050112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-10-15 16:02 - 2014-08-29 02:44 - 00269312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2014-10-15 16:02 - 2014-08-29 02:44 - 00037376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2014-10-15 16:01 - 2014-09-13 02:58 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-10-15 16:01 - 2014-09-13 02:40 - 00067072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-10-15 16:01 - 2014-07-17 03:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-10-15 16:01 - 2014-07-17 03:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-10-15 16:01 - 2014-07-17 03:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2014-10-15 16:01 - 2014-07-17 03:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2014-10-15 16:01 - 2014-07-17 03:07 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-10-15 16:01 - 2014-07-17 03:07 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-10-15 16:01 - 2014-07-17 02:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2014-10-15 16:01 - 2014-07-17 02:39 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-10-15 16:01 - 2014-07-17 02:39 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-10-15 16:01 - 2014-07-17 02:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2014-10-15 16:01 - 2014-07-17 02:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2014-10-01 16:01 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-01 16:01 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-27 15:59 - 2012-07-19 13:46 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-27 15:20 - 2012-03-30 11:49 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-27 15:00 - 2012-03-08 18:18 - 01821731 _____ () C:\Windows\WindowsUpdate.log
2014-10-27 14:00 - 2012-03-08 20:04 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-10-27 13:12 - 2014-06-29 13:07 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-27 12:24 - 2014-01-04 12:37 - 00000000 ____D () C:\Users\Uwe\Desktop\PDF
2014-10-27 12:24 - 2012-05-10 12:37 - 00000000 ____D () C:\Users\Uwe\Desktop\Bilder und sonstiges
2014-10-27 12:23 - 2014-05-19 13:11 - 00000000 ____D () C:\Users\Uwe\Desktop\Word-Dateien
2014-10-27 12:19 - 2012-03-08 22:55 - 00000000 ____D () C:\Users\Uwe\Desktop\Programme
2014-10-27 11:55 - 2009-07-14 05:45 - 00026352 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-27 11:55 - 2009-07-14 05:45 - 00026352 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-27 11:54 - 2009-07-14 18:58 - 00699432 _____ () C:\Windows\system32\perfh007.dat
2014-10-27 11:54 - 2009-07-14 18:58 - 00149572 _____ () C:\Windows\system32\perfc007.dat
2014-10-27 11:54 - 2009-07-14 06:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-27 11:51 - 2014-06-29 13:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-27 11:51 - 2014-06-29 13:07 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-10-27 11:50 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-10-27 11:48 - 2014-04-14 21:39 - 00027267 _____ () C:\Windows\setupact.log
2014-10-27 11:48 - 2012-07-19 13:46 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-27 11:48 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-25 10:36 - 2012-07-29 21:00 - 00004100 _____ () C:\Windows\Sandboxie.ini
2014-10-23 20:54 - 2012-03-22 23:45 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-10-23 20:54 - 2012-03-22 23:45 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-10-23 11:05 - 2012-03-08 18:18 - 00000000 ____D () C:\Users\Uwe
2014-10-23 11:04 - 2013-10-29 12:54 - 00747520 ___SH () C:\Users\Uwe\Desktop\Thumbs.db
2014-10-22 21:26 - 2013-07-20 14:17 - 00000600 _____ () C:\Users\Uwe\AppData\Roaming\PUTTY.RND
2014-10-17 10:44 - 2012-03-30 11:49 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-10-17 10:43 - 2012-03-30 11:49 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-10-17 10:43 - 2012-03-08 21:18 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-10-16 21:28 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-10-15 20:50 - 2009-07-14 04:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2014-10-15 20:49 - 2014-04-29 10:29 - 00007960 _____ () C:\Windows\PFRO.log
2014-10-15 20:49 - 2012-10-11 12:03 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-10-15 20:49 - 2009-07-14 05:45 - 00311832 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-10-15 20:48 - 2014-05-06 14:00 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-10-15 20:48 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-10-15 20:48 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-10-15 20:43 - 2013-07-11 23:46 - 00000000 ____D () C:\Windows\system32\MRT
2014-10-15 20:40 - 2012-03-08 18:26 - 103265616 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-10-15 20:13 - 2012-05-24 17:21 - 00000000 ____D () C:\Users\Uwe\AppData\Roaming\Thunderbird
2014-10-15 16:02 - 2014-06-07 22:33 - 00003856 _____ () C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1380146490
2014-10-15 16:02 - 2013-09-25 23:01 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-10-15 15:56 - 2014-09-22 12:12 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-10-11 21:22 - 2013-10-03 20:58 - 00000000 ____D () C:\Users\Uwe\AppData\Roaming\Notepad++
2014-10-10 00:11 - 2012-03-08 21:00 - 00000000 ____D () C:\Users\Uwe\AppData\Roaming\FileZilla
2014-10-08 16:36 - 2012-05-30 21:32 - 00231376 _____ (TrueCrypt Foundation) C:\Windows\system32\Drivers\truecrypt.sys
2014-10-08 16:36 - 2012-05-30 21:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TrueCrypt
2014-10-08 16:36 - 2012-05-30 21:32 - 00000000 ____D () C:\Program Files\TrueCrypt
2014-10-06 23:47 - 2012-03-08 21:14 - 00000000 ____D () C:\Users\Uwe\AppData\Roaming\Macromedia
2014-10-01 23:54 - 2013-12-04 13:06 - 01594028 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-10-01 11:11 - 2014-06-29 13:07 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-01 11:11 - 2014-06-29 13:07 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-01 11:11 - 2012-03-08 21:21 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-29 10:39 - 2014-09-26 21:37 - 00000000 ____D () C:\Program Files (x86)\MS-Buchhalter

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-26 12:39

==================== End Of Log ============================
         

AdwCleaner:

Code:
ATTFilter
# AdwCleaner v4.002 - Bericht erstellt am 27/10/2014 um 17:03:08
# DB v2014-10-26.6
# Aktualisiert 27/10/2014 von Xplode
# Betriebssystem : Windows 7 Professional Service Pack 1 (64 bits)
# Benutzername : Uwe - UWESEIN-PC
# Gestartet von : C:\Users\Uwe\Desktop\AdwCleaner_4.002.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\SecTaskMan
Ordner Gelöscht : C:\Users\Uwe\AppData\Roaming\Mozilla\Firefox\Profiles\h9yaw872.default\Extensions\{3b56bcc7-54e5-44a2-9b44-66c3ef58c13e}

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0FF2AEFF45EEA0A48A4B33C1973B6094
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\305B09CE8C53A214DB58887F62F25536
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GoogleUpdate.exe

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17344


-\\ Mozilla Firefox v32.0.3 (x86 de)


*************************

AdwCleaner[R0].txt - [1511 octets] - [29/06/2014 15:02:54]
AdwCleaner[R1].txt - [79905 octets] - [27/10/2014 16:40:51]
AdwCleaner[R2].txt - [1612 octets] - [27/10/2014 17:00:11]
AdwCleaner[S0].txt - [1522 octets] - [29/06/2014 15:20:06]
AdwCleaner[S1].txt - [79959 octets] - [27/10/2014 16:53:24]
AdwCleaner[S2].txt - [1517 octets] - [27/10/2014 17:03:08]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [1577 octets] ##########
         
__________________
Con saludos
Uwe

Alt 27.10.2014, 18:06   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Mauszeiger entwickelt Eigenleben - Standard

Mauszeiger entwickelt Eigenleben



Hi,

Addition.txt fehlt noch
__________________

__________________

Alt 27.10.2014, 18:28   #3
Lloreter
 

Mauszeiger entwickelt Eigenleben - Standard

Mauszeiger entwickelt Eigenleben



Hi Schrauber.
Bist mir zuvorgekommen, habs gerade selber gemerkt.
Hier kommt sie:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27-10-2014
Ran by Uwe at 2014-10-27 15:59:17
Running from C:\Users\Uwe\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Up to date) {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
AS: Kaspersky Internet Security (Enabled - Up to date) {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ABBYY FineReader 5.0 Sprint (HKLM-x32\...\{D1696920-9794-4BBC-8A30-7A88763DE5A2}) (Version: 5.0.482.3421 - ABBYY Software House)
ACID Music Studio 8.0 (HKLM-x32\...\{E97C937C-AE21-453D-86A0-A231507543D1}) (Version: 8.0.178 - Sony)
Adobe Acrobat 7.1.0 Professional - English, Français, Deutsch (HKLM-x32\...\Adobe Acrobat 7.0 Professional - English, Français, Deutsch - V) (Version: 7.1.0 - Adobe Systems)
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.167 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.189 - Adobe Systems Incorporated)
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Adobe Reader XI (11.0.06) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.06 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
Adobe SVG Viewer 3.0 (HKLM-x32\...\Adobe SVG Viewer) (Version:  3.0 - Adobe Systems, Inc.)
Alle meine Passworte 4.12 (HKLM\...\AllemeinePassworte) (Version:  - Mirko Böer)
AMD Accelerated Video Transcoding (Version: 12.5.100.21219 - Advanced Micro Devices, Inc.) Hidden
AMD APP SDK Runtime (Version: 10.0.1084.4 - Advanced Micro Devices Inc.) Hidden
AMD Catalyst Install Manager (HKLM\...\{F87F5A36-43B2-F8CD-F601-AED5D064DD4C}) (Version: 8.0.915.0 - Advanced Micro Devices, Inc.)
AMD Drag and Drop Transcoding (Version: 2.00.0000 - Advanced Micro Devices, Inc.) Hidden
AMD Media Foundation Decoders (Version: 1.0.71219.1540 - Advanced Micro Devices, Inc.) Hidden
AMD Steady Video Plug-In  (Version: 2.04.0000 - AMD) Hidden
AMD VISION Engine Control Center (x32 Version: 2012.1219.1521.27485 - Ihr Firmenname) Hidden
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.4.0.0 - Canon Inc.)
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version:  - Canon Inc.)
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.2.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version:  - Canon Inc.)
Canon Kurzwahlprogramm (HKLM-x32\...\Speed Dial Utility) (Version: 1.3.0 - Canon Inc.)
Canon MX920 series Benutzerregistrierung (HKLM-x32\...\Canon MX920 series Benutzerregistrierung) (Version:  - *Canon Inc.)
Canon MX920 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MX920_series) (Version: 1.00 - Canon Inc.)
Canon MX920 series On-screen Manual (HKLM-x32\...\Canon MX920 series On-screen Manual) (Version: 7.6.0 - Canon Inc.)
Canon My Image Garden (HKLM-x32\...\Canon My Image Garden) (Version: 1.1.0 - Canon Inc.)
Canon My Image Garden Design Files (HKLM-x32\...\Canon My Image Garden Design Files) (Version: 1.0.1 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.1.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.3.0 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 4.17 - Piriform)
Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Data Lifeguard Diagnostic for Windows 1.24 (HKLM-x32\...\{519C4DB6-B53B-4F5C-8297-89B2BE949FA5}_is1) (Version:  - Western Digital Corporation)
DesignCAD 3D Max 21 (HKLM-x32\...\{90408D47-8AD3-4BE8-B176-E2CE2C794FFE}) (Version: 21.0.0 - IMSIDesign)
DesignCAD Toolkit Architektur & Planung Version 21 (HKLM-x32\...\DesignCAD Toolkit Architektur & Planung_is1) (Version: 21 - Franzis Verlag)
DesignCAD Toolkit Holz- & Tischlerarbeiten Version 21 (HKLM-x32\...\DesignCAD Toolkit Holz- & Tischlerarbeiten_is1) (Version: 21 - Franzis Verlag)
DesignCAD Toolkit Maschinenbau & Konstruktion Version 21 (HKLM-x32\...\DesignCAD Toolkit Maschinenbau & Konstruktion_is1) (Version: 21 - Franzis Verlag)
DisplayLink Core Software (HKLM\...\{039C24E4-07A1-4A1F-AAB0-78FD9B2DB0E0}) (Version: 5.6.31854.0 - DisplayLink Corp.)
DisplayLink Graphics (HKLM\...\{90B964AC-CF8E-4B69-935E-A1E620DCBAE2}) (Version: 5.6.31870.0 - DisplayLink Corp.)
DNS Leak Fix for OpenVPN version 1.2 (HKLM-x32\...\{8CFA1D01-AECD-4913-9FB8-1E8A82F47824}_is1) (Version: 1.2 - dnsleaktest.com)
Duden-Rechtschreibprüfung (HKLM-x32\...\{BF420B0C-DD5B-4ACD-AD7A-CB8F25CA0D2F}) (Version: 8.031.31 - Bibliographisches Institut GmbH)
DVD Architect Studio 5.0 (HKLM-x32\...\{8292F88E-2DB7-456B-A8F1-9079B7432A1E}) (Version: 5.0.128 - Sony)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
EVEREST Ultimate Edition v5.30 (HKLM-x32\...\EVEREST Ultimate Edition_is1) (Version: 5.30 - Lavalys, Inc.)
FileHippo.com Update Checker (HKLM-x32\...\FileHippo.com) (Version:  - )
FileZilla Client 3.9.0.5 (HKLM-x32\...\FileZilla Client) (Version: 3.9.0.5 - Tim Kosse)
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Free YouTube to MP3 Converter version 3.12.20.1230 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.20.1230 - DVDVideoSoft Ltd.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.5111.1712 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.5 - Google Inc.) Hidden
Gpg4win (2.1.0) (HKLM-x32\...\GPG4Win) (Version: 2.1.0 - The Gpg4win Project)
HiJackThis (HKLM-x32\...\{45A66726-69BC-466B-A7A4-12FCBA4883D7}) (Version: 1.0.0 - Trend Micro)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Kaspersky Internet Security 2013 (HKLM-x32\...\InstallWIX_{560985FB-4B76-4121-9189-7A2CDC7886D6}) (Version: 13.0.1.4190 - Kaspersky Lab)
Kaspersky Internet Security 2013 (x32 Version: 13.0.1.4190 - Kaspersky Lab) Hidden
Lexmark 1200 Series (HKLM\...\Lexmark 1200 Series) (Version:  - Lexmark International, Inc.)
Macromedia Dreamweaver 8 (HKLM-x32\...\{44025BD7-AD10-4769-99AE-6378FD0303D6}) (Version: 8.0.0.2751 - Macromedia)
Macromedia Extension Manager (HKLM-x32\...\{0F022A2E-7022-497D-90A5-0F46746D8275}) (Version: 1.7.270 - Ihr Firmenname)
Macromedia Fireworks 8 (HKLM-x32\...\{4C24A8C1-7CFA-4650-AF15-732F5BD7B46D}) (Version: 8.0.0.777 - Macromedia)
Malwarebytes Anti-Malware Version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Network Monitor 3.4 (HKLM\...\{8C5B5A11-CBF8-451B-B201-77FAB0D0B77D}) (Version: 3.4.2350.0 - Microsoft Corporation)
Microsoft Network Monitor: NetworkMonitor Parsers 3.4 (HKLM\...\{963E5FEB-1367-46B9-851D-A957F1A3747F}) (Version: 3.4.2350.0 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office XP Professional mit FrontPage (HKLM-x32\...\{90280407-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.6626.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft WorldWide Telescope (HKLM-x32\...\{B559F2B9-E0BE-484C-A0E1-59C79B8C9325}) (Version: 3.0.76 - Microsoft Research)
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
MozBackup 1.4.9 (HKLM-x32\...\MozBackup) (Version:  - Pavel Cvrcek)
Mozilla Firefox 32.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 32.0.3 (x86 de)) (Version: 32.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.1.2 - Mozilla)
Mozilla Thunderbird 31.1.2 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.1.2 (x86 de)) (Version: 31.1.2 - Mozilla)
Mozilla Thunderbird 31.2.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.2.0 (x86 de)) (Version: 31.2.0 - Mozilla)
MS-Buchhalter 3.0 (HKLM-x32\...\MS-Buchhalter) (Version: 3.0 - Michael Schroeder)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
NAVIGON Fresh 3.5.1 (HKLM-x32\...\NAVIGON Fresh) (Version: 3.5.1 - NAVIGON)
Nero 2014 (HKLM-x32\...\{0128492C-AB60-43BE-9D9A-8CA622CAF06E}) (Version: 15.0.07700 - Nero AG)
Nero Audio Pack 1 (x32 Version: 11.0.11500.110.0 - Nero AG) Hidden
Nero Backup Drivers (HKLM\...\{D600D357-5CB9-4DE9-8FD4-14E208BD1970}) (Version: 12.0.4000 - Nero AG)
Nero Blu-ray Player (x32 Version: 12.0.20064 - Nero AG) Hidden
Nero Blu-ray Player Help (CHM) (x32 Version: 15.0.00015 - Nero AG) Hidden
Nero Burning Core (x32 Version: 15.0.25001 - Nero AG) Hidden
Nero Burning ROM (x32 Version: 15.0.25001 - Nero AG) Hidden
Nero Burning ROM Help (CHM) (x32 Version: 15.0.00021 - Nero AG) Hidden
Nero ControlCenter (x32 Version: 11.0.16700 - Nero AG) Hidden
Nero ControlCenter (x32 Version: 9.0.0.1 - Nero AG) Hidden
Nero ControlCenter Help (CHM) (x32 Version: 15.0.00015 - Nero AG) Hidden
Nero Core Components (x32 Version: 11.0.23400 - Nero AG) Hidden
Nero CoverDesigner (HKLM-x32\...\{F1676432-361C-44EE-9596-24C1BB5608B8}) (Version: 12.0.00900 - Nero AG)
Nero CoverDesigner (x32 Version: 12.0.11000 - Nero AG) Hidden
Nero CoverDesigner Help (CHM) (x32 Version: 12.0.2000 - Nero AG) Hidden
Nero Device Updates (x32 Version: 15.0.1002 - Nero AG) Hidden
Nero Disc Menus Basic (x32 Version: 12.0.11500 - Nero AG) Hidden
Nero Disc to Device (x32 Version: 15.0.12032 - Nero AG) Hidden
Nero Effects Basic (x32 Version: 15.0.10011 - Nero AG) Hidden
Nero Express (x32 Version: 15.0.25001 - Nero AG) Hidden
Nero Express Help (CHM) (x32 Version: 15.0.00021 - Nero AG) Hidden
Nero Info (HKLM-x32\...\{B791E0AB-87A9-41A4-8D98-D13C2E37D928}) (Version: 15.1.0030 - Nero AG)
Nero Installer (x32 Version: 4.4.9.0 - Nero AG) Hidden
Nero Kwik Themes Basic (x32 Version: 12.0.11500 - Nero AG) Hidden
Nero Launcher (x32 Version: 15.0.12000 - Nero AG) Hidden
Nero MediaHome (x32 Version: 1.22.3800 - Nero AG) Hidden
Nero MediaHome 4 (HKLM-x32\...\{71c64b8b-67a6-4d9a-8f60-56a148bf46ee}) (Version:  - Nero AG)
Nero MediaHome 4 (x32 Version: 4.5.8.0 - Nero AG) Hidden
Nero MediaHome 4 Help (x32 Version: 4.5.5.0 - Nero AG) Hidden
Nero MediaHome Help (CHM) (x32 Version: 15.0.00021 - Nero AG) Hidden
Nero PiP Effects Basic (x32 Version: 15.0.10008 - Nero AG) Hidden
Nero Prerequisite Installer 1.0 (HKLM-x32\...\{011E92F1-AF76-4983-8707-79F8F1956439}) (Version: 11.0.11500 - Nero AG)
Nero Prerequisite Installer 2.0 (HKLM-x32\...\{0DBC021C-95D9-435A-A4B0-E6515AFD1A71}) (Version: 12.0.01000 - Nero AG)
Nero Recode (x32 Version: 15.0.25000 - Nero AG) Hidden
Nero Recode Help (CHM) (x32 Version: 15.0.00021 - Nero AG) Hidden
Nero RescueAgent (x32 Version: 15.0.2000 - Nero AG) Hidden
Nero RescueAgent Help (CHM) (x32 Version: 15.0.00015 - Nero AG) Hidden
Nero SharedVideoCodecs (x32 Version: 1.0.15005 - Nero AG) Hidden
Nero SoundTrax (HKLM-x32\...\{08113539-A26D-4129-AFB6-C43613AA31E2}) (Version: 12.0.01000 - Nero AG)
Nero SoundTrax (x32 Version: 12.0.8000 - Nero AG) Hidden
Nero SoundTrax Help (CHM) (x32 Version: 12.0.14000 - Nero AG) Hidden
Nero Update (x32 Version: 11.0.13300.42.0 - Nero AG) Hidden
Nero Video (x32 Version: 15.0.25000 - Nero AG) Hidden
Nero Video Help (CHM) (x32 Version: 15.0.00021 - Nero AG) Hidden
Nero WaveEditor (HKLM-x32\...\{22F736B0-9258-4BB0-8BAF-BC4B3006B2A4}) (Version: 12.0.01000 - Nero AG)
Nero WaveEditor (x32 Version: 12.0.8000 - Nero AG) Hidden
Nero WaveEditor Help (CHM) (x32 Version: 12.0.7000 - Nero AG) Hidden
nero.prerequisites.msi (x32 Version: 11.0.20010 - Nero AG) Hidden
neroxml (x32 Version: 1.0.0 - Nero AG) Hidden
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.9 - Notepad++ Team)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenVPN 2.3.4-I002  (HKLM\...\OpenVPN) (Version: 2.3.4-I002 - )
Opera Stable 25.0.1614.50 (HKLM-x32\...\Opera 25.0.1614.50) (Version: 25.0.1614.50 - Opera Software ASA)
Oracle VM VirtualBox 4.3.12 (HKLM\...\{B5121457-0126-4E62-BCBF-6DC7C73D9E4A}) (Version: 4.3.12 - Oracle Corporation)
oZone3D.Net FurMark v1.8.2 (HKLM-x32\...\{2397CAD4-2263-4CD0-96BE-E43A980B9C9A}_is1) (Version:  - oZone3D.Net)
PDF Suite 2010 (HKLM-x32\...\{31832C70-2FA4-4C99-BA99-94A5EF7A1184}) (Version: 9.0.50 - Interactive Brands Inc.)
Photo Common (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Platform (x32 Version: 1.36 - VIA Technologies, Inc.) Hidden
PMB (HKLM-x32\...\{B6A98E5F-D6A7-46FB-9E9D-1F7BF443491C}) (Version: 5.6.02.06270 - Sony Corporation)
PP Tunnel Manager version 1.6 (HKLM-x32\...\{B6661DC2-DFEC-4D8A-B00D-CB6C104B7BF4}_is1) (Version: 1.6 - Perfect Privacy)
Prerequisite installer (x32 Version: 12.0.0003 - Nero AG) Hidden
Prerequisite installer (x32 Version: 15.0.0005 - Nero AG) Hidden
RetroShare (HKLM-x32\...\RetroShare) (Version:  - )
Rosetta Stone Version 3 (HKLM-x32\...\{80F7CA44-F3A5-4853-8BA6-DDF57CD4F078}) (Version: 3.4.7.0 - Rosetta Stone Ltd.)
Sandboxie 4.14 (64-bit) (HKLM\...\Sandboxie) (Version: 4.14 - Sandboxie Holdings, LLC)
Secunia PSI (3.0.0.4001) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.4001 - Secunia)
Security Task Manager 1.8g (HKLM-x32\...\Security Task Manager) (Version: 1.8g - Neuber Software)
SPAMfighter (HKLM-x32\...\SPAMfighter) (Version: 7.6.104 - Spamfighter ApS)
SPAMfighter (x32 Version: 7.6.104 - Spamfighter ApS) Hidden
Speccy (HKLM\...\Speccy) (Version: 1.26 - Piriform)
SSDlife Free (HKLM-x32\...\{2C1D4263-77F0-46F6-A3A3-F89A95F6EB8F}) (Version: 2.2.42 - BinarySense Inc.)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 5.7.1012 - SUPERAntiSpyware.com)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.26297 - TeamViewer)
Theatron Agrippa (HKLM\...\C-Media PCI Audio Driver) (Version:  - )
TrueCrypt (HKLM-x32\...\TrueCrypt) (Version: 7.1a - TrueCrypt Foundation)
USB PC Camera VC305 (HKLM-x32\...\{ADE16A9D-FBDC-4ECC-B6BD-9C31E51D0305}) (Version: 1.45.060824 - Vimicro Corporation)
Vegas Movie Studio HD Platinum 10.0 (HKLM-x32\...\{40AE01BE-A290-4FFB-8DAB-C624C17DC87E}) (Version: 10.0.179 - Sony)
VIA Plattform-Geräte-Manager (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.36 - VIA Technologies, Inc.)
Vodafone Mobile Connect Lite (HKLM-x32\...\{79A64F98-1796-4FA2-B5FF-C90F83D8BACD}) (Version: 9.4.3.16284 - Vodafone)
Wacom Tablett (HKLM\...\Wacom Tablet Driver) (Version: 6.3.9w3 - Wacom Technology Corp.)
WebTablet FB Plugin 32 bit (HKLM-x32\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.7 - Wacom Technology Corp.)
WebTablet FB Plugin 64 bit (HKLM\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.7 - Wacom Technology Corp.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 5.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
Wireshark 1.10.4 (64-bit) (HKLM-x32\...\Wireshark) (Version: 1.10.4 - The Wireshark developer community, http://www.wireshark.org)
XAMPP (HKLM-x32\...\xampp) (Version: 1.8.3-2 - BitNami)
xp-AntiSpy 3.98-2 (HKLM-x32\...\xp-AntiSpy) (Version:  - Christian Taubenheim)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

12-10-2014 19:46:19 Windows-Sicherung
15-10-2014 19:40:46 Windows Update
19-10-2014 20:52:54 Windows-Sicherung
26-10-2014 18:00:41 Windows-Sicherung

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0D65E3B9-811F-4B81-AC6E-8C3DFE32F159} - System32\Tasks\{A5458378-90FA-4AAC-8764-EF6B4D2844E7} => Firefox.exe http://ui.skype.com/ui/0/6.0.0.126/de/go/help.faq.installer?LastError=1603
Task: {13E8402B-1B68-4ECB-9336-00D59E99DC04} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-23] (Google Inc.)
Task: {21CE9B9E-DB6C-466B-971C-4894215E1214} - System32\Tasks\Microsoft\Windows\MobilePC\DisplayLink TMM Control
Task: {2A450099-7E79-4175-9F0A-E74524B4B9B4} - System32\Tasks\{CE2D3A48-10A1-454A-800E-D16BCECCC2C9} => Firefox.exe 
Task: {38BD43AC-69F1-4919-8418-F621739E2EA2} - System32\Tasks\Nero\Nero Info => C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe [2013-10-16] (Nero AG)
Task: {4B3232D3-5785-49EC-9A9A-C7B42A68F4F3} - System32\Tasks\Microsoft\Windows\TabletPC\InputPersonalization => C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe [2009-07-14] (Microsoft Corporation)
Task: {784F9769-2335-465C-9382-C26A44058DB2} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-08-21] (Piriform Ltd)
Task: {8395CFB4-77CB-4E0D-A93C-ABDFA4AFC1B6} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-10-17] (Adobe Systems Incorporated)
Task: {A688D822-89FE-478B-A802-DAE4F805D36D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-23] (Google Inc.)
Task: {A91D5E9D-C700-4A33-8EC2-DDD57FA23EF4} - System32\Tasks\Opera scheduled Autoupdate 1380146490 => C:\Program Files (x86)\Opera\launcher.exe [2014-10-15] (Opera Software)
Task: {D080A39B-767A-4E67-9BEB-0083B4B63E6C} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {EABC5AC6-3EE7-4E9E-A362-6434BA5CFC23} - System32\Tasks\{6A29F43D-689E-437A-AC81-0D048FD6B799} => Firefox.exe http://ui.skype.com/ui/0/6.0.0.126/de/go/help.faq.installer?LastError=1603
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2011-03-02 16:20 - 2011-03-02 16:20 - 00224256 _____ () C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
2014-05-01 20:29 - 2014-05-01 20:29 - 00098304 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2014-05-12 10:49 - 2014-05-12 10:49 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
2012-03-08 19:47 - 2009-09-24 10:11 - 00200704 ____R () C:\Windows\SysWOW64\HsMgr.exe
2012-03-08 19:47 - 2009-09-24 10:11 - 00282112 ____R () C:\Windows\system\HsMgr64.exe
2012-12-19 15:32 - 2012-12-19 15:32 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2014-10-23 11:01 - 2014-08-14 18:41 - 01356568 _____ () C:\Program Files\Tablet\Wacom\libxml2.dll
2014-06-05 13:15 - 2014-06-05 13:15 - 00423224 _____ () C:\Program Files\OpenVPN\bin\openvpn-gui.exe
2014-06-05 13:15 - 2014-06-05 13:15 - 00199336 _____ () C:\Program Files\OpenVPN\bin\liblzo2-2.dll
2014-06-05 13:15 - 2014-06-05 13:15 - 00122504 _____ () C:\Program Files\OpenVPN\bin\libpkcs11-helper-1.dll
2012-08-17 20:39 - 2012-12-05 12:34 - 01310136 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\kpcengine.2.2.dll
2011-03-02 16:16 - 2011-03-02 16:16 - 00208384 _____ () C:\Program Files (x86)\GNU\GnuPG\libksba-8.dll
2011-03-02 16:13 - 2011-03-02 16:13 - 00048640 _____ () C:\Program Files (x86)\GNU\GnuPG\libgpg-error-0.dll
2011-03-02 16:11 - 2011-03-02 16:11 - 00038400 _____ () C:\Program Files (x86)\GNU\GnuPG\libw32pth-0.dll
2011-03-02 16:16 - 2011-03-02 16:16 - 00073216 _____ () C:\Program Files (x86)\GNU\GnuPG\libassuan-0.dll
2011-03-02 16:17 - 2011-03-02 16:17 - 00603136 _____ () C:\Program Files (x86)\GNU\GnuPG\libgcrypt-11.dll
2011-10-05 09:32 - 2011-10-05 09:32 - 00118272 _____ () C:\Program Files (x86)\Duden\Duden-Rechtschreibprüfung\MBControls.dll
2012-08-17 20:38 - 2012-08-17 20:38 - 00479160 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\dblite.dll
2013-12-26 13:01 - 2006-01-12 20:20 - 00019968 _____ () C:\Program Files (x86)\Adobe\Acrobat 7.0\Distillr\acrotray.deu
2013-12-26 13:01 - 2006-01-12 20:13 - 00019968 _____ () C:\Program Files (x86)\Adobe\Acrobat 7.0\Distillr\acrotray.FRA
2014-04-29 23:38 - 2014-04-29 23:38 - 00541216 _____ () C:\Program Files (x86)\Fighters\SPAMfighter\sfsg.dll
2014-04-29 23:38 - 2014-04-29 23:38 - 00966688 _____ () C:\Program Files (x86)\Fighters\SPAMfighter\sfse.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:4878DF65
AlternateDataStreams: C:\ProgramData\TEMP:4FC01C57
AlternateDataStreams: C:\ProgramData\TEMP:5B8EC693
AlternateDataStreams: C:\Users\Uwe\Desktop\7C3A33F2-00000002.eml:OECustomProperty

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Adobe Gamma Loader.lnk => C:\Windows\pss\Adobe Gamma Loader.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Microsoft Office.lnk => C:\Windows\pss\Microsoft Office.lnk.CommonStartup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: CommonToolkitTray => C:\Program Files (x86)\Fighters\Tray\FightersTray.exe
MSCONFIG\startupreg: KeePass 2 PreLoad => "N:\KeePass\KeePass Password Safe 2\KeePass.exe" --preload
MSCONFIG\startupreg: Malwarebytes' Anti-Malware => "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray
MSCONFIG\startupreg: MobileConnect => %programfiles%\Vodafone\Vodafone Mobile Connect\Bin\MobileConnect.exe /silent
MSCONFIG\startupreg: NBAgent => "C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe" /WinStart
MSCONFIG\startupreg: Nero MediaHome 4 => "C:\Program Files (x86)\Nero\Nero MediaHome 4\NeroMediaHome.exe" /AUTORUN
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: SUPERAntiSpyware => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe

========================= Accounts: ==========================

Administrator (S-1-5-21-2331614398-385207275-3143669005-500 - Administrator - Disabled)
Gast (S-1-5-21-2331614398-385207275-3143669005-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2331614398-385207275-3143669005-1017 - Limited - Enabled)
NeroMediaHomeUser.4 (S-1-5-21-2331614398-385207275-3143669005-1006 - Limited - Enabled) => C:\Users\NeroMediaHomeUser.4
Surfkonto (S-1-5-21-2331614398-385207275-3143669005-1013 - Limited - Enabled) => C:\Users\Surfkonto
Uwe (S-1-5-21-2331614398-385207275-3143669005-1001 - Administrator - Enabled) => C:\Users\Uwe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/27/2014 11:48:14 AM) (Source: VMCService) (EventID: 0) (User: )
Description: conflictManagerTypeValue

Error: (10/27/2014 11:40:21 AM) (Source: VMCService) (EventID: 0) (User: )
Description: GetLoggedOnUser

Error: (10/27/2014 11:40:17 AM) (Source: VMCService) (EventID: 0) (User: )
Description: conflictManagerTypeValue

Error: (10/26/2014 10:35:49 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EZBook.exe, Version: 3.0.6.0, Zeitstempel: 0x52bd383f
Name des fehlerhaften Moduls: EZBook.exe, Version: 3.0.6.0, Zeitstempel: 0x52bd383f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001beef1
ID des fehlerhaften Prozesses: 0x16b0
Startzeit der fehlerhaften Anwendung: 0xEZBook.exe0
Pfad der fehlerhaften Anwendung: EZBook.exe1
Pfad des fehlerhaften Moduls: EZBook.exe2
Berichtskennung: EZBook.exe3

Error: (10/26/2014 10:34:38 AM) (Source: VMCService) (EventID: 0) (User: )
Description: GetLoggedOnUser

Error: (10/26/2014 10:34:34 AM) (Source: VMCService) (EventID: 0) (User: )
Description: conflictManagerTypeValue

Error: (10/25/2014 10:34:57 AM) (Source: VMCService) (EventID: 0) (User: )
Description: GetLoggedOnUser

Error: (10/25/2014 10:34:53 AM) (Source: VMCService) (EventID: 0) (User: )
Description: conflictManagerTypeValue

Error: (10/24/2014 11:40:56 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mspaint.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bca29
Name des fehlerhaften Moduls: UIRibbon.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x4ce7c9de
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007fedd8ffed0
ID des fehlerhaften Prozesses: 0x1b6c
Startzeit der fehlerhaften Anwendung: 0xmspaint.exe0
Pfad der fehlerhaften Anwendung: mspaint.exe1
Pfad des fehlerhaften Moduls: mspaint.exe2
Berichtskennung: mspaint.exe3

Error: (10/24/2014 03:56:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EZBook.exe, Version: 3.0.6.0, Zeitstempel: 0x52bd383f
Name des fehlerhaften Moduls: EZBook.exe, Version: 3.0.6.0, Zeitstempel: 0x52bd383f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001beef1
ID des fehlerhaften Prozesses: 0x18f8
Startzeit der fehlerhaften Anwendung: 0xEZBook.exe0
Pfad der fehlerhaften Anwendung: EZBook.exe1
Pfad des fehlerhaften Moduls: EZBook.exe2
Berichtskennung: EZBook.exe3


System errors:
=============
Error: (10/27/2014 11:48:07 AM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 6) (User: NT-AUTORITÄT)
Description: Einige Funktionen zur Energieverwaltung im Leistungsstatus wurden im Prozessor aufgrund eines bekannten Firmwareproblems deaktiviert. Wenden Sie sich an den Computerhersteller, um aktualisierte Firmware zu erhalten.

Error: (10/27/2014 11:48:11 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎27.‎10.‎2014 um 11:47:10 unerwartet heruntergefahren.

Error: (10/27/2014 11:40:10 AM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 6) (User: NT-AUTORITÄT)
Description: Einige Funktionen zur Energieverwaltung im Leistungsstatus wurden im Prozessor aufgrund eines bekannten Firmwareproblems deaktiviert. Wenden Sie sich an den Computerhersteller, um aktualisierte Firmware zu erhalten.

Error: (10/26/2014 00:01:34 PM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "WORKGROUP      :1d" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.1.37
registriert werden. Der Computer mit IP-Adresse 192.168.1.34 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.

Error: (10/26/2014 10:34:27 AM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 6) (User: NT-AUTORITÄT)
Description: Einige Funktionen zur Energieverwaltung im Leistungsstatus wurden im Prozessor aufgrund eines bekannten Firmwareproblems deaktiviert. Wenden Sie sich an den Computerhersteller, um aktualisierte Firmware zu erhalten.

Error: (10/26/2014 00:06:31 AM) (Source: BROWSER) (EventID: 8020) (User: )
Description: Der Suchdienst konnte sich nicht selbst zur Funktion als Hauptsuchdienst heraufstufen.
Der Computer, der zurzeit die Funktion als Hauptsuchdienst erfüllt, ist unbekannt.

Error: (10/25/2014 09:31:48 PM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "WORKGROUP      :1d" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.1.37
registriert werden. Der Computer mit IP-Adresse 192.168.1.34 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.

Error: (10/25/2014 10:34:46 AM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 6) (User: NT-AUTORITÄT)
Description: Einige Funktionen zur Energieverwaltung im Leistungsstatus wurden im Prozessor aufgrund eines bekannten Firmwareproblems deaktiviert. Wenden Sie sich an den Computerhersteller, um aktualisierte Firmware zu erhalten.

Error: (10/24/2014 03:54:16 PM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 6) (User: NT-AUTORITÄT)
Description: Einige Funktionen zur Energieverwaltung im Leistungsstatus wurden im Prozessor aufgrund eines bekannten Firmwareproblems deaktiviert. Wenden Sie sich an den Computerhersteller, um aktualisierte Firmware zu erhalten.

Error: (10/23/2014 11:33:13 AM) (Source: DCOM) (EventID: 10016) (User: Uwesein-PC)
Description: AnwendungsspezifischLokalAktivierung{0C0A3666-30C9-11D0-8F20-00805F2CD064}{9209B1A6-964A-11D0-9372-00A0C9034910}Uwesein-PCUweS-1-5-21-2331614398-385207275-3143669005-1001LocalHost (unter Verwendung von LRPC)


Microsoft Office Sessions:
=========================
Error: (10/27/2014 11:48:14 AM) (Source: VMCService) (EventID: 0) (User: )
Description: conflictManagerTypeValue

Error: (10/27/2014 11:40:21 AM) (Source: VMCService) (EventID: 0) (User: )
Description: GetLoggedOnUser

Error: (10/27/2014 11:40:17 AM) (Source: VMCService) (EventID: 0) (User: )
Description: conflictManagerTypeValue

Error: (10/26/2014 10:35:49 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: EZBook.exe3.0.6.052bd383fEZBook.exe3.0.6.052bd383fc0000005001beef116b001cff10039e32e4aC:\Program Files (x86)\MS-Buchhalter\EZBook.exeC:\Program Files (x86)\MS-Buchhalter\EZBook.exe77c55f0d-5cf3-11e4-8193-00252206585a

Error: (10/26/2014 10:34:38 AM) (Source: VMCService) (EventID: 0) (User: )
Description: GetLoggedOnUser

Error: (10/26/2014 10:34:34 AM) (Source: VMCService) (EventID: 0) (User: )
Description: conflictManagerTypeValue

Error: (10/25/2014 10:34:57 AM) (Source: VMCService) (EventID: 0) (User: )
Description: GetLoggedOnUser

Error: (10/25/2014 10:34:53 AM) (Source: VMCService) (EventID: 0) (User: )
Description: conflictManagerTypeValue

Error: (10/24/2014 11:40:56 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: mspaint.exe6.1.7600.163854a5bca29UIRibbon.dll_unloaded0.0.0.04ce7c9dec0000005000007fedd8ffed01b6c01cfefdb354a40eeC:\Windows\system32\mspaint.exeUIRibbon.dlld101dc6b-5bce-11e4-a456-00252206585a

Error: (10/24/2014 03:56:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: EZBook.exe3.0.6.052bd383fEZBook.exe3.0.6.052bd383fc0000005001beef118f801cfef9abb42aa4cC:\Program Files (x86)\MS-Buchhalter\EZBook.exeC:\Program Files (x86)\MS-Buchhalter\EZBook.exef99a932b-5b8d-11e4-a456-00252206585a


CodeIntegrity Errors:
===================================
  Date: 2014-09-11 11:50:11.987
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-11 11:50:11.987
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-11 11:50:11.983
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-11 11:50:11.981
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-11 11:48:09.104
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-11 11:48:08.975
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-14 13:25:12.387
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-14 13:25:12.387
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-14 13:25:12.383
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-14 13:25:12.381
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD Phenom(tm) II X4 945 Processor
Percentage of memory in use: 55%
Total physical RAM: 4094.3 MB
Available physical RAM: 1823.49 MB
Total Pagefile: 8186.79 MB
Available Pagefile: 5819.87 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:119.24 GB) (Free:52.22 GB) NTFS
Drive d: (System-reserviert) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive e: (Volume) (Fixed) (Total:465.66 GB) (Free:292.68 GB) NTFS
Drive g: (Grundsicherung) (Fixed) (Total:463.87 GB) (Free:357.96 GB) NTFS
Drive h: (Volume) (Fixed) (Total:465.76 GB) (Free:397.1 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive i: (Gesicherte-Daten) (Fixed) (Total:463.87 GB) (Free:347.21 GB) NTFS
Drive l: (Datensicherungen) (Fixed) (Total:471.41 GB) (Free:181.74 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 996CFAED)
Partition 1: (Active) - (Size=465.8 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: A1ABB79A)
Partition 1: (Not Active) - (Size=119.2 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 09A6E8D4)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: 000B6266)
Partition 1: (Not Active) - (Size=463.9 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=463.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=463.9 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=471.4 GB) - (Type=OF Extended)

==================== End Of Log ============================
         
__________________
__________________

Alt 28.10.2014, 11:35   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Mauszeiger entwickelt Eigenleben - Standard

Mauszeiger entwickelt Eigenleben



Soweit so gut. den FTP in Firefox hast Du mit absicht drin?


Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.10.2014, 12:08   #5
Lloreter
 

Mauszeiger entwickelt Eigenleben - Standard

Mauszeiger entwickelt Eigenleben



Hallo Schrauber,
Was habe ich denn da FTP-mäßig im Firefox? Ich arbeite normalerweise bei FTP-Sachen nur mit FileZilla. Es kann sein, dass ich im Fuchs mal was installiert habe, weiß es aber leider nicht mehr (schäm). Kann aber raus, da wahrscheinlich eh eine Sicherheitslücke, oder? Oder hängt das mit dem Web-Developer oder Firebug zusammen? Die habe ich absichtlich installiert.

Log TDSS-Killer
(Diese Vodafone-Sache ist die Software für einen Surfstick. Kann ich zur Not auch neu installieren, bei Bedarf, wenn da was schädliches ist)
Code:
ATTFilter
11:50:48.0431 0x19d4  TDSS rootkit removing tool 3.0.0.40 Jul 10 2014 12:37:58
11:51:04.0690 0x19d4  ============================================================
11:51:04.0690 0x19d4  Current date / time: 2014/10/28 11:51:04.0690
11:51:04.0691 0x19d4  SystemInfo:
11:51:04.0691 0x19d4  
11:51:04.0691 0x19d4  OS Version: 6.1.7601 ServicePack: 1.0
11:51:04.0691 0x19d4  Product type: Workstation
11:51:04.0691 0x19d4  ComputerName: UWESEIN-PC
11:51:04.0691 0x19d4  UserName: Uwe
11:51:04.0691 0x19d4  Windows directory: C:\Windows
11:51:04.0691 0x19d4  System windows directory: C:\Windows
11:51:04.0691 0x19d4  Running under WOW64
11:51:04.0691 0x19d4  Processor architecture: Intel x64
11:51:04.0691 0x19d4  Number of processors: 4
11:51:04.0691 0x19d4  Page size: 0x1000
11:51:04.0691 0x19d4  Boot type: Normal boot
11:51:04.0691 0x19d4  ============================================================
11:51:04.0769 0x19d4  KLMD registered as C:\Windows\system32\drivers\76783014.sys
11:51:04.0891 0x19d4  System UUID: {4D8C67DB-C0C0-9D2E-5D75-DB58327C4FD8}
11:51:05.0344 0x19d4  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
11:51:05.0344 0x19d4  Drive \Device\Harddisk1\DR1 - Size: 0x1DCF856000 ( 119.24 Gb ), SectorSize: 0x200, Cylinders: 0x3CCE, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
11:51:05.0357 0x19d4  Drive \Device\Harddisk2\DR2 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
11:51:05.0383 0x19d4  Drive \Device\Harddisk3\DR3 - Size: 0x1D1C0F00000 ( 1863.01 Gb ), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
11:51:05.0821 0x19d4  ============================================================
11:51:05.0821 0x19d4  \Device\Harddisk0\DR0:
11:51:05.0821 0x19d4  MBR partitions:
11:51:05.0821 0x19d4  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x3A384800
11:51:05.0821 0x19d4  \Device\Harddisk1\DR1:
11:51:05.0822 0x19d4  MBR partitions:
11:51:05.0822 0x19d4  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xEE7B000
11:51:05.0822 0x19d4  \Device\Harddisk2\DR2:
11:51:05.0822 0x19d4  MBR partitions:
11:51:05.0822 0x19d4  \Device\Harddisk2\DR2\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
11:51:05.0822 0x19d4  \Device\Harddisk2\DR2\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x3A353000
11:51:05.0822 0x19d4  \Device\Harddisk3\DR3:
11:51:05.0822 0x19d4  MBR partitions:
11:51:05.0822 0x19d4  \Device\Harddisk3\DR3\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x39FBC000
11:51:05.0822 0x19d4  \Device\Harddisk3\DR3\Partition2: MBR, Type 0x7, StartLBA 0x39FBC800, BlocksNum 0x39FBC000
11:51:05.0822 0x19d4  \Device\Harddisk3\DR3\Partition3: MBR, Type 0x7, StartLBA 0x73F78800, BlocksNum 0x39FBC000
11:51:05.0862 0x19d4  \Device\Harddisk3\DR3\Partition4: MBR, Type 0x7, StartLBA 0xADF35000, BlocksNum 0x3AED2000
11:51:05.0862 0x19d4  ============================================================
11:51:05.0863 0x19d4  C: <-> \Device\Harddisk1\DR1\Partition1
11:51:05.0877 0x19d4  D: <-> \Device\Harddisk2\DR2\Partition1
11:51:05.0889 0x19d4  E: <-> \Device\Harddisk2\DR2\Partition2
11:51:05.0918 0x19d4  H: <-> \Device\Harddisk0\DR0\Partition1
11:51:05.0948 0x19d4  G: <-> \Device\Harddisk3\DR3\Partition1
11:51:05.0978 0x19d4  I: <-> \Device\Harddisk3\DR3\Partition2
11:51:05.0997 0x19d4  L: <-> \Device\Harddisk3\DR3\Partition4
11:51:05.0997 0x19d4  ============================================================
11:51:05.0997 0x19d4  Initialize success
11:51:05.0997 0x19d4  ============================================================
11:52:11.0891 0x1884  ============================================================
11:52:11.0891 0x1884  Scan started
11:52:11.0891 0x1884  Mode: Manual; SigCheck; TDLFS; 
11:52:11.0891 0x1884  ============================================================
11:52:11.0891 0x1884  KSN ping started
11:52:35.0798 0x1884  KSN ping finished: true
11:52:36.0109 0x1884  ================ Scan system memory ========================
11:52:36.0109 0x1884  System memory - ok
11:52:36.0110 0x1884  ================ Scan services =============================
11:52:36.0116 0x1884  [ 620C92D6EEFA9853A3EAD41B5EB9B5FD, 72DD7297179AC6629B816DD9656D5EC3F02BE677EA01A05A5EB808180F0D775F ] !SASCORE        C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
11:52:36.0169 0x1884  !SASCORE - ok
11:52:36.0208 0x1884  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\DRIVERS\1394ohci.sys
11:52:36.0240 0x1884  1394ohci - ok
11:52:36.0245 0x1884  [ E0A8525A951ADDB4655BC2068566407D, 7C08B9DB7C281422FD64219DF81B7064CE16EA53CF00EB1FC33CB0741CE6605F ] 61883           C:\Windows\system32\DRIVERS\61883.sys
11:52:36.0280 0x1884  61883 - ok
11:52:36.0291 0x1884  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
11:52:36.0318 0x1884  ACPI - ok
11:52:36.0322 0x1884  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
11:52:36.0352 0x1884  AcpiPmi - ok
11:52:36.0358 0x1884  [ 8B46D5A1D3EF08232C04D0EAFB871FB2, 5306F8452EF675851CB0015F9E5C5EB750137D6D65C9CB7E47F8EF5B10A44D10 ] Adobe LM Service C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
11:52:36.0378 0x1884  Adobe LM Service - detected UnsignedFile.Multi.Generic ( 1 )
11:52:40.0699 0x1884  Detect skipped due to KSN trusted
11:52:40.0699 0x1884  Adobe LM Service - ok
11:52:40.0703 0x1884  [ C5679E5186B2FC95BC76A8A9870D5456, 70AC61850B811A0A902532F098AE1D5DF4622455E56C78B89D4ABDBE4A061A48 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
11:52:40.0737 0x1884  AdobeARMservice - ok
11:52:40.0756 0x1884  [ 2637233632CCD1837A1A57A43CAF00A4, 848026C6C9B38FD9F70BC7B2306BF4F5DD395726D4FDD6A18B29354921191DC5 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
11:52:40.0830 0x1884  AdobeFlashPlayerUpdateSvc - ok
11:52:40.0844 0x1884  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
11:52:40.0874 0x1884  adp94xx - ok
11:52:40.0884 0x1884  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
11:52:40.0910 0x1884  adpahci - ok
11:52:40.0916 0x1884  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
11:52:40.0937 0x1884  adpu320 - ok
11:52:40.0944 0x1884  [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
11:52:40.0993 0x1884  AeLookupSvc - ok
11:52:41.0006 0x1884  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
11:52:41.0047 0x1884  AFD - ok
11:52:41.0052 0x1884  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
11:52:41.0071 0x1884  agp440 - ok
11:52:41.0076 0x1884  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
11:52:41.0102 0x1884  ALG - ok
11:52:41.0106 0x1884  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
11:52:41.0122 0x1884  aliide - ok
11:52:41.0130 0x1884  [ 4EAAAAB8759644D572522FBCDD196A13, EF1ECE8073B048C2286F639BA76C523B6B267B64447358383C042BD593194350 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
11:52:41.0163 0x1884  AMD External Events Utility - ok
11:52:41.0166 0x1884  AMD FUEL Service - ok
11:52:41.0170 0x1884  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
11:52:41.0187 0x1884  amdide - ok
11:52:41.0191 0x1884  [ 6A2EEB0C4133B20773BB3DD0B7B377B4, E4CB35C6937C70A145A13E5AE5B34A271B49101DA623171ACBFDA8601E5A70EA ] amdiox64        C:\Windows\system32\DRIVERS\amdiox64.sys
11:52:41.0209 0x1884  amdiox64 - ok
11:52:41.0214 0x1884  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
11:52:41.0238 0x1884  AmdK8 - ok
11:52:41.0478 0x1884  [ 22A14DF59FB8D0BE918C597988AF4296, 714BD1BB63D732C6D03DFA1C2D81A2E00659C04052E110F0BF1EB74A7CD39B1C ] amdkmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
11:52:41.0775 0x1884  amdkmdag - ok
11:52:41.0807 0x1884  [ EE22D3ED6D55A855E709F811CCCA97ED, 179F34CF6E0C2F821EBC0AECF09AAA0867616CCBB5EA6B17891860B27D56AC66 ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
11:52:41.0841 0x1884  amdkmdap - ok
11:52:41.0847 0x1884  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
11:52:41.0864 0x1884  AmdPPM - ok
11:52:41.0870 0x1884  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
11:52:41.0889 0x1884  amdsata - ok
11:52:41.0897 0x1884  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
11:52:41.0919 0x1884  amdsbs - ok
11:52:41.0923 0x1884  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
11:52:41.0939 0x1884  amdxata - ok
11:52:41.0945 0x1884  [ 172C69FE64D07BDF5CE24146274F8CB8, 0A36069BA7B1E2C8B00E8E611E5F2AEF3A7571FAEA252752577EF9DE11F343DA ] amd_sata        C:\Windows\system32\DRIVERS\amd_sata.sys
11:52:41.0953 0x1884  amd_sata - ok
11:52:41.0958 0x1884  [ A8FD2F5F3E70BE8FF66D2AFC6B6FB051, E5C9CDBEA96B008F2B73E5151B85867128479FBEEADF2500AB16E3B0692AC030 ] amd_xata        C:\Windows\system32\DRIVERS\amd_xata.sys
11:52:41.0972 0x1884  amd_xata - ok
11:52:41.0976 0x1884  [ 5A528A540B1AEE8B1C77ED65094E8CDF, 6E3DE68E630B81425056AB58E64721DD41F56491DD2D281CBB86AA7EF9CAD0E0 ] AODDriver4.2    C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys
11:52:41.0991 0x1884  AODDriver4.2 - ok
11:52:41.0995 0x1884  [ 80B9412C4DE09147581FC935FB4C97AB, 0C9661F7B5EF7F9D61981790B7AB64E3375BD117962166619D0CC546A2D014D3 ] AppID           C:\Windows\system32\drivers\appid.sys
11:52:42.0018 0x1884  AppID - ok
11:52:42.0023 0x1884  [ F71CA01C24FC3798A717B5A6F682F9AD, 8CF1C209E7BBBAD02D6D087293C0B681CDA3170AF119CA2916C2708D8801E749 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
11:52:42.0039 0x1884  AppIDSvc - ok
11:52:42.0043 0x1884  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
11:52:42.0063 0x1884  Appinfo - ok
11:52:42.0070 0x1884  [ 4ABA3E75A76195A3E38ED2766C962899, E2001ACD44DA270B8289DA362D26416676301773AB22616C211F31CF2E7869AA ] AppMgmt         C:\Windows\System32\appmgmts.dll
11:52:42.0086 0x1884  AppMgmt - ok
11:52:42.0091 0x1884  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\DRIVERS\arc.sys
11:52:42.0109 0x1884  arc - ok
11:52:42.0114 0x1884  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
11:52:42.0131 0x1884  arcsas - ok
11:52:42.0143 0x1884  [ 9A262EDD17F8473B91B333D6B031A901, 05DFBD3A7D83FDE1D062EA719ACA9EC48CB7FD42D17DDD88B82E5D25469ADD23 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
11:52:42.0164 0x1884  aspnet_state - ok
11:52:42.0167 0x1884  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
11:52:42.0201 0x1884  AsyncMac - ok
11:52:42.0205 0x1884  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
11:52:42.0220 0x1884  atapi - ok
11:52:42.0228 0x1884  [ 437F55435623D4D54D36197F5AD8B435, CE004F1E3299E39AFD70C8618253901614C0F3DBD594B6F0E1BA294C7B47FAD6 ] AtiHDAudioService C:\Windows\system32\drivers\AtihdW76.sys
11:52:42.0250 0x1884  AtiHDAudioService - ok
11:52:42.0267 0x1884  [ 2C1B6A64294F2182DC4999F923873974, 6D611636D849631BB1F852DC03A98BBFEC4D797A2707CA63427E187F0725A796 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
11:52:42.0298 0x1884  AudioEndpointBuilder - ok
11:52:42.0316 0x1884  [ 2C1B6A64294F2182DC4999F923873974, 6D611636D849631BB1F852DC03A98BBFEC4D797A2707CA63427E187F0725A796 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
11:52:42.0338 0x1884  AudioSrv - ok
11:52:42.0343 0x1884  [ 16FABE84916623D0607E4A975544032C, 9D960CAE27B1769ED5B024C0A3375912432521C73C1F59E21111596A7981BDC3 ] Avc             C:\Windows\system32\DRIVERS\avc.sys
11:52:42.0363 0x1884  Avc - ok
11:52:42.0375 0x1884  [ 15D2DB9BFA8E833ED31FAB2BB088FDDA, 6198C0A5DA01DA146A9A054C3C882A1DBF9BA84466EBFDDA1C1062EF36F9B34B ] AVP             C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
11:52:42.0437 0x1884  AVP - ok
11:52:42.0443 0x1884  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
11:52:42.0482 0x1884  AxInstSV - ok
11:52:42.0496 0x1884  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
11:52:42.0526 0x1884  b06bdrv - ok
11:52:42.0536 0x1884  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
11:52:42.0559 0x1884  b57nd60a - ok
11:52:42.0567 0x1884  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
11:52:42.0593 0x1884  BDESVC - ok
11:52:42.0597 0x1884  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
11:52:42.0629 0x1884  Beep - ok
11:52:42.0648 0x1884  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
11:52:42.0692 0x1884  BFE - ok
11:52:42.0713 0x1884  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
11:52:42.0793 0x1884  BITS - ok
11:52:42.0799 0x1884  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
11:52:42.0817 0x1884  blbdrive - ok
11:52:42.0822 0x1884  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
11:52:42.0844 0x1884  bowser - ok
11:52:42.0848 0x1884  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
11:52:42.0865 0x1884  BrFiltLo - ok
11:52:42.0868 0x1884  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
11:52:42.0884 0x1884  BrFiltUp - ok
11:52:42.0890 0x1884  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
11:52:42.0913 0x1884  Browser - ok
11:52:42.0922 0x1884  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
11:52:42.0953 0x1884  Brserid - ok
11:52:42.0958 0x1884  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
11:52:42.0975 0x1884  BrSerWdm - ok
11:52:42.0979 0x1884  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
11:52:42.0995 0x1884  BrUsbMdm - ok
11:52:42.0999 0x1884  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
11:52:43.0013 0x1884  BrUsbSer - ok
11:52:43.0018 0x1884  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
11:52:43.0038 0x1884  BTHMODEM - ok
11:52:43.0044 0x1884  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
11:52:43.0079 0x1884  bthserv - ok
11:52:43.0084 0x1884  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
11:52:43.0118 0x1884  cdfs - ok
11:52:43.0125 0x1884  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
11:52:43.0144 0x1884  cdrom - ok
11:52:43.0149 0x1884  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
11:52:43.0181 0x1884  CertPropSvc - ok
11:52:43.0186 0x1884  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
11:52:43.0204 0x1884  circlass - ok
11:52:43.0214 0x1884  [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS            C:\Windows\system32\CLFS.sys
11:52:43.0243 0x1884  CLFS - ok
11:52:43.0250 0x1884  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
11:52:43.0280 0x1884  clr_optimization_v2.0.50727_32 - ok
11:52:43.0287 0x1884  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
11:52:43.0305 0x1884  clr_optimization_v2.0.50727_64 - ok
11:52:43.0314 0x1884  [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
11:52:43.0338 0x1884  clr_optimization_v4.0.30319_32 - ok
11:52:43.0344 0x1884  [ 4AEDAB50F83580D0B4D6CF78191F92AA, D113C47013B018B45161911B96E93AF96A2F3B34FA47061BF6E7A71FBA03194A ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
11:52:43.0366 0x1884  clr_optimization_v4.0.30319_64 - ok
11:52:43.0370 0x1884  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
11:52:43.0385 0x1884  CmBatt - ok
11:52:43.0389 0x1884  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
11:52:43.0406 0x1884  cmdide - ok
11:52:43.0432 0x1884  [ 8F4BE02699ED644E89C7818D965B30A3, 3EC02EEC564BA4A830BF448C8741A9F919793C6F9A1A8E4E4E51D9AA9C71BA98 ] cmuda3          C:\Windows\system32\drivers\cmudax3.sys
11:52:43.0479 0x1884  cmuda3 - ok
11:52:43.0494 0x1884  [ EBF28856F69CF094A902F884CF989706, AD6C9F0BC20AA49EEE5478DA0F856F0EA2B414B63208C5FFB03C9D7F5B59765F ] CNG             C:\Windows\system32\Drivers\cng.sys
11:52:43.0529 0x1884  CNG - ok
11:52:43.0533 0x1884  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
11:52:43.0549 0x1884  Compbatt - ok
11:52:43.0553 0x1884  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
11:52:43.0571 0x1884  CompositeBus - ok
11:52:43.0574 0x1884  COMSysApp - ok
11:52:43.0579 0x1884  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
11:52:43.0595 0x1884  crcdisk - ok
11:52:43.0603 0x1884  [ 19D511CC455C19DE1ADF60E6C39C85B6, 2A05DD5EF3D0BEC2C9F4EA186E0E2D0F7BE0BF6A473D51194B09D33773AC7FAA ] CryptSvc        C:\Windows\system32\cryptsvc.dll
11:52:43.0627 0x1884  CryptSvc - ok
11:52:43.0642 0x1884  [ 54DA3DFD29ED9F1619B6F53F3CE55E49, 9177C6907A983296BF188892A894B668A09FFA058FD56B50FE12940D54B0FA5E ] CSC             C:\Windows\system32\drivers\csc.sys
11:52:43.0677 0x1884  CSC - ok
11:52:43.0696 0x1884  [ 3AB183AB4D2C79DCF459CD2C1266B043, 72B0187EBA9DC74E61EC5CB3DC24058DDB768843E865801894AAEAA211610C56 ] CscService      C:\Windows\System32\cscsvc.dll
11:52:43.0719 0x1884  CscService - ok
11:52:43.0736 0x1884  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
11:52:43.0772 0x1884  DcomLaunch - ok
11:52:43.0782 0x1884  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
11:52:43.0824 0x1884  defragsvc - ok
11:52:43.0830 0x1884  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
11:52:43.0865 0x1884  DfsC - ok
11:52:43.0875 0x1884  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
11:52:43.0904 0x1884  Dhcp - ok
11:52:43.0914 0x1884  [ 4F26BB00747D41E7C0FE8EBB2900F862, 246F0CF901664FAE9FB97D7C50B5D98D39A33994E13D1EBDBAC656BD0A32DCEA ] DirMngr         C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
11:52:43.0932 0x1884  DirMngr - detected UnsignedFile.Multi.Generic ( 1 )
11:52:48.0294 0x1884  Detect skipped due to KSN trusted
11:52:48.0294 0x1884  DirMngr - ok
11:52:48.0298 0x1884  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
11:52:48.0333 0x1884  discache - ok
11:52:48.0337 0x1884  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\DRIVERS\disk.sys
11:52:48.0355 0x1884  Disk - ok
11:52:48.0563 0x1884  [ 214CF29D013B96B8AAA0C31682349D92, 9507B79FDC37D2361A844F12308B68F00EDA5E4B795E868DF2E01B514F8BA762 ] DisplayLinkService C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe
11:52:48.0818 0x1884  DisplayLinkService - ok
11:52:48.0840 0x1884  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
11:52:48.0866 0x1884  Dnscache - ok
11:52:48.0875 0x1884  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
11:52:48.0914 0x1884  dot3svc - ok
11:52:48.0920 0x1884  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
11:52:48.0956 0x1884  DPS - ok
11:52:48.0959 0x1884  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
11:52:48.0979 0x1884  drmkaud - ok
11:52:49.0002 0x1884  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
11:52:49.0047 0x1884  DXGKrnl - ok
11:52:49.0055 0x1884  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
11:52:49.0090 0x1884  EapHost - ok
11:52:49.0162 0x1884  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
11:52:49.0267 0x1884  ebdrv - ok
11:52:49.0276 0x1884  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] EFS             C:\Windows\System32\lsass.exe
11:52:49.0294 0x1884  EFS - ok
11:52:49.0313 0x1884  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
11:52:49.0361 0x1884  ehRecvr - ok
11:52:49.0367 0x1884  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
11:52:49.0392 0x1884  ehSched - ok
11:52:49.0407 0x1884  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
11:52:49.0437 0x1884  elxstor - ok
11:52:49.0441 0x1884  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
11:52:49.0456 0x1884  ErrDev - ok
11:52:49.0470 0x1884  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
11:52:49.0516 0x1884  EventSystem - ok
11:52:49.0523 0x1884  [ 251AF86E0A4DDF3A6B181ED5103B06B1, 1823E7C87F0D8972A89D71B1FB633C5D43744F9803E6A8B866F6EA610032437C ] ewusbnet        C:\Windows\system32\DRIVERS\ewusbnet.sys
11:52:49.0546 0x1884  ewusbnet - ok
11:52:49.0553 0x1884  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
11:52:49.0592 0x1884  exfat - ok
11:52:49.0600 0x1884  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
11:52:49.0639 0x1884  fastfat - ok
11:52:49.0658 0x1884  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
11:52:49.0695 0x1884  Fax - ok
11:52:49.0700 0x1884  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
11:52:49.0716 0x1884  fdc - ok
11:52:49.0720 0x1884  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
11:52:49.0747 0x1884  fdPHost - ok
11:52:49.0752 0x1884  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
11:52:49.0785 0x1884  FDResPub - ok
11:52:49.0790 0x1884  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
11:52:49.0807 0x1884  FileInfo - ok
11:52:49.0811 0x1884  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
11:52:49.0845 0x1884  Filetrace - ok
11:52:49.0862 0x1884  [ BB0667B0171B632B97EA759515476F07, 07A123B2182D5813D2898928C231638353CF086606E9D5A5AF4A2A73E17CEC27 ] FLEXnet Licensing Service C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
11:52:49.0910 0x1884  FLEXnet Licensing Service - ok
11:52:49.0915 0x1884  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
11:52:49.0931 0x1884  flpydisk - ok
11:52:49.0940 0x1884  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
11:52:49.0983 0x1884  FltMgr - ok
11:52:50.0010 0x1884  [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache       C:\Windows\system32\FntCache.dll
11:52:50.0058 0x1884  FontCache - ok
11:52:50.0065 0x1884  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
11:52:50.0081 0x1884  FontCache3.0.0.0 - ok
11:52:50.0085 0x1884  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
11:52:50.0103 0x1884  FsDepends - ok
11:52:50.0107 0x1884  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
11:52:50.0124 0x1884  Fs_Rec - ok
11:52:50.0130 0x1884  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
11:52:50.0156 0x1884  fvevol - ok
11:52:50.0161 0x1884  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
11:52:50.0178 0x1884  gagp30kx - ok
11:52:50.0198 0x1884  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
11:52:50.0252 0x1884  gpsvc - ok
11:52:50.0259 0x1884  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:52:50.0288 0x1884  gupdate - ok
11:52:50.0291 0x1884  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:52:50.0300 0x1884  gupdatem - ok
11:52:50.0307 0x1884  [ 5D4BC124FAAE6730AC002CDB67BF1A1C, 00294F4DC7D17F6DD2A22B9C3299BED40146BA45C972367154D20DB502472551 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
11:52:50.0344 0x1884  gusvc - ok
11:52:50.0348 0x1884  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
11:52:50.0368 0x1884  hcw85cir - ok
11:52:50.0378 0x1884  [ 6410F6F415B2A5A9037224C41DA8BF12, 5B8452BC49FDA2215281D27B22FA9BE46B0460F51C4DC70E58B687CFB541F3A5 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
11:52:50.0408 0x1884  HdAudAddService - ok
11:52:50.0415 0x1884  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
11:52:50.0438 0x1884  HDAudBus - ok
11:52:50.0443 0x1884  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
11:52:50.0460 0x1884  HidBatt - ok
11:52:50.0465 0x1884  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
11:52:50.0487 0x1884  HidBth - ok
11:52:50.0491 0x1884  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
11:52:50.0510 0x1884  HidIr - ok
11:52:50.0513 0x1884  [ D42E350C3F5B9DDCE7BDDB109B413109, F015CCAB3719B1834DF3EE0265D905675C743F116526A2882B6077E540B8A74F ] hidkmdf         C:\Windows\system32\DRIVERS\hidkmdf.sys
11:52:50.0528 0x1884  hidkmdf - ok
11:52:50.0533 0x1884  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
11:52:50.0566 0x1884  hidserv - ok
11:52:50.0570 0x1884  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
11:52:50.0588 0x1884  HidUsb - ok
11:52:50.0593 0x1884  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
11:52:50.0627 0x1884  hkmsvc - ok
11:52:50.0635 0x1884  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
11:52:50.0662 0x1884  HomeGroupListener - ok
11:52:50.0668 0x1884  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
11:52:50.0690 0x1884  HomeGroupProvider - ok
11:52:50.0695 0x1884  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
11:52:50.0713 0x1884  HpSAMD - ok
11:52:50.0732 0x1884  [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
11:52:50.0787 0x1884  HTTP - ok
11:52:50.0793 0x1884  [ 4B5C07DB91A0099272FAAE732E1152BD, E0408F85A2E1E310F5143A01A34456F120875D21E0E9D0A9F9EBC96514CFC47C ] hwdatacard      C:\Windows\system32\DRIVERS\ewusbmdm.sys
11:52:50.0815 0x1884  hwdatacard - ok
11:52:50.0819 0x1884  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
11:52:50.0834 0x1884  hwpolicy - ok
11:52:50.0840 0x1884  [ 9C13A2691AC410CC7469F298684DCA5D, 2B07FE759B479A36AB4DE185AF8B4295396A1F8674587721BE7C92FC31ADFF0D ] hwusbfake       C:\Windows\system32\DRIVERS\ewusbfake.sys
11:52:50.0863 0x1884  hwusbfake - ok
11:52:50.0869 0x1884  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
11:52:50.0886 0x1884  i8042prt - ok
11:52:50.0897 0x1884  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
11:52:50.0924 0x1884  iaStorV - ok
11:52:50.0946 0x1884  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
11:52:50.0992 0x1884  idsvc - ok
11:52:50.0997 0x1884  IEEtwCollectorService - ok
11:52:51.0001 0x1884  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
11:52:51.0017 0x1884  iirsp - ok
11:52:51.0038 0x1884  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
11:52:51.0074 0x1884  IKEEXT - ok
11:52:51.0081 0x1884  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
11:52:51.0097 0x1884  intelide - ok
11:52:51.0101 0x1884  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
11:52:51.0118 0x1884  intelppm - ok
11:52:51.0124 0x1884  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
11:52:51.0158 0x1884  IPBusEnum - ok
11:52:51.0164 0x1884  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
11:52:51.0197 0x1884  IpFilterDriver - ok
11:52:51.0211 0x1884  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
11:52:51.0237 0x1884  iphlpsvc - ok
11:52:51.0243 0x1884  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
11:52:51.0261 0x1884  IPMIDRV - ok
11:52:51.0267 0x1884  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
11:52:51.0304 0x1884  IPNAT - ok
11:52:51.0308 0x1884  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
11:52:51.0343 0x1884  IRENUM - ok
11:52:51.0347 0x1884  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
11:52:51.0364 0x1884  isapnp - ok
11:52:51.0373 0x1884  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
11:52:51.0397 0x1884  iScsiPrt - ok
11:52:51.0402 0x1884  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers\kbdclass.sys
11:52:51.0418 0x1884  kbdclass - ok
11:52:51.0422 0x1884  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
11:52:51.0440 0x1884  kbdhid - ok
11:52:51.0444 0x1884  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] KeyIso          C:\Windows\system32\lsass.exe
11:52:51.0453 0x1884  KeyIso - ok
11:52:51.0465 0x1884  [ 795EC29BA21F1D948FD6FD740C00B599, 780900717A812C5DB78C67057010BD62DF2C756C087599A6F8C67CB4EFA7518C ] kl1             C:\Windows\system32\DRIVERS\kl1.sys
11:52:51.0488 0x1884  kl1 - ok
11:52:51.0506 0x1884  [ FEA38D7024CD9C27D58A862A19DCFA14, 522A15963A105AD551ED45E7BA2AFA7A90408FE7D349307A17F12FE761AFB903 ] KLIF            C:\Windows\system32\DRIVERS\klif.sys
11:52:51.0540 0x1884  KLIF - ok
11:52:51.0544 0x1884  [ 31B69BFF28348503E4BD10C2A4F66D05, 891318C2DDF85E43DFCEE73717AEFCE79BC3DCD83FCD58E6F794AB6BF1739688 ] KLIM6           C:\Windows\system32\DRIVERS\klim6.sys
11:52:51.0558 0x1884  KLIM6 - ok
11:52:51.0562 0x1884  [ AEB50941C6D67128B14F88DB9917C4E0, 2ACE46665DE298CC197660A442A3172B1FB460A40BD18AECEA786ACB011FDA43 ] klkbdflt        C:\Windows\system32\DRIVERS\klkbdflt.sys
11:52:51.0575 0x1884  klkbdflt - ok
11:52:51.0579 0x1884  [ 72CF64FBF38CD681FA7F37176047E967, BE5683C119DCEF7E678EE477D6CADF873E32D42372A253B7E86B8C335DF28E1C ] klmouflt        C:\Windows\system32\DRIVERS\klmouflt.sys
11:52:51.0592 0x1884  klmouflt - ok
11:52:51.0596 0x1884  [ 45ECF097BC6330C2054D7D43B7AD822B, 41684ED54E75FE6BEEA322E7CE888DFDD53EE1F45016E01CE10B84ABB02CBDA8 ] kltdi           C:\Windows\system32\DRIVERS\kltdi.sys
11:52:51.0613 0x1884  kltdi - ok
11:52:51.0620 0x1884  [ 1FCB657B581CC4DF17FD6571F93602DE, D5D95773D19AA47BA619D149FD6068198E2AA05C219C3936E327B3DFFDE6B10C ] kneps           C:\Windows\system32\DRIVERS\kneps.sys
11:52:51.0640 0x1884  kneps - ok
11:52:51.0647 0x1884  [ 353009DEDF918B2A51414F330CF72DEC, BF157D6E329F26E02FA16271B751B421396040DBB1D7BF9B2E0A21BC569672E2 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
11:52:51.0666 0x1884  KSecDD - ok
11:52:51.0672 0x1884  [ 1C2D8E18AA8FD50CD04C15CC27F7F5AB, 4BA3B0F9F01BD47D66091D3AD86B69A523981D61DFB4D677F2CD39405B2DA989 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
11:52:51.0694 0x1884  KSecPkg - ok
11:52:51.0698 0x1884  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
11:52:51.0731 0x1884  ksthunk - ok
11:52:51.0742 0x1884  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
11:52:51.0788 0x1884  KtmRm - ok
11:52:51.0795 0x1884  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
11:52:51.0835 0x1884  LanmanServer - ok
11:52:51.0841 0x1884  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
11:52:51.0876 0x1884  LanmanWorkstation - ok
11:52:51.0882 0x1884  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
11:52:51.0917 0x1884  lltdio - ok
11:52:51.0927 0x1884  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
11:52:51.0968 0x1884  lltdsvc - ok
11:52:51.0972 0x1884  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
11:52:52.0004 0x1884  lmhosts - ok
11:52:52.0011 0x1884  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
11:52:52.0029 0x1884  LSI_FC - ok
11:52:52.0035 0x1884  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
11:52:52.0054 0x1884  LSI_SAS - ok
11:52:52.0058 0x1884  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
11:52:52.0076 0x1884  LSI_SAS2 - ok
11:52:52.0082 0x1884  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
11:52:52.0101 0x1884  LSI_SCSI - ok
11:52:52.0106 0x1884  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
11:52:52.0143 0x1884  luafv - ok
11:52:52.0146 0x1884  lxcz_device - ok
11:52:52.0152 0x1884  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
11:52:52.0169 0x1884  Mcx2Svc - ok
11:52:52.0180 0x1884  [ 11F714F85530A2BD134074DC30E99FCA, BDB5FD3B2DF4ADD19B31965B3E789768B59E872B3EA85912B1FFB32B2AF9D5D8 ] MDM             C:\Program Files (x86)\Common Files\Microsoft Shared\VS7Debug\mdm.exe
11:52:52.0221 0x1884  MDM - ok
11:52:52.0226 0x1884  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
11:52:52.0243 0x1884  megasas - ok
11:52:52.0251 0x1884  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
11:52:52.0277 0x1884  MegaSR - ok
11:52:52.0282 0x1884  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
11:52:52.0309 0x1884  MMCSS - ok
11:52:52.0313 0x1884  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
11:52:52.0346 0x1884  Modem - ok
11:52:52.0350 0x1884  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
11:52:52.0367 0x1884  monitor - ok
11:52:52.0371 0x1884  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
11:52:52.0389 0x1884  mouclass - ok
11:52:52.0393 0x1884  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
11:52:52.0410 0x1884  mouhid - ok
11:52:52.0415 0x1884  [ 32E7A3D591D671A6DF2DB515A5CBE0FA, 47CED0B9067AE8BF5EEF60B17ADEE5906BEDCC56E4CB460B7BFBC12BB9A69E63 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
11:52:52.0433 0x1884  mountmgr - ok
11:52:52.0439 0x1884  [ 43A02A9E2F8A84D4C65020960CFB8C37, FA0D47309C371A4E2C35339A9392C45B59942C79103AE362E391FCC924C19295 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
11:52:52.0469 0x1884  MozillaMaintenance - ok
11:52:52.0476 0x1884  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
11:52:52.0497 0x1884  mpio - ok
11:52:52.0501 0x1884  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
11:52:52.0538 0x1884  mpsdrv - ok
11:52:52.0558 0x1884  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
11:52:52.0613 0x1884  MpsSvc - ok
11:52:52.0621 0x1884  [ 1A4F75E63C9FB84B85DFFC6B63FD5404, 01AFA6DBB4CDE55FE4EA05BBE8F753A4266F8D072EA1EE01DB79F5126780C21F ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
11:52:52.0644 0x1884  MRxDAV - ok
11:52:52.0651 0x1884  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
11:52:52.0675 0x1884  mrxsmb - ok
11:52:52.0684 0x1884  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
11:52:52.0709 0x1884  mrxsmb10 - ok
11:52:52.0716 0x1884  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
11:52:52.0736 0x1884  mrxsmb20 - ok
11:52:52.0740 0x1884  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
11:52:52.0756 0x1884  msahci - ok
11:52:52.0762 0x1884  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
11:52:52.0783 0x1884  msdsm - ok
11:52:52.0789 0x1884  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
11:52:52.0809 0x1884  MSDTC - ok
11:52:52.0816 0x1884  [ 72949A24D37A20A54B3D4D3DADBB55E9, 580B59EF2DFA4F6EE27BA37904F0705CBCD74F9B07D2D795093C045F94AE6DB5 ] MSDV            C:\Windows\system32\DRIVERS\msdv.sys
11:52:52.0836 0x1884  MSDV - ok
11:52:52.0840 0x1884  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
11:52:52.0874 0x1884  Msfs - ok
11:52:52.0876 0x1884  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
11:52:52.0910 0x1884  mshidkmdf - ok
11:52:52.0913 0x1884  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
11:52:52.0927 0x1884  msisadrv - ok
11:52:52.0933 0x1884  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
11:52:52.0970 0x1884  MSiSCSI - ok
11:52:52.0974 0x1884  msiserver - ok
11:52:52.0977 0x1884  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
11:52:53.0010 0x1884  MSKSSRV - ok
11:52:53.0013 0x1884  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
11:52:53.0045 0x1884  MSPCLOCK - ok
11:52:53.0049 0x1884  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
11:52:53.0082 0x1884  MSPQM - ok
11:52:53.0093 0x1884  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
11:52:53.0120 0x1884  MsRPC - ok
11:52:53.0125 0x1884  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
11:52:53.0142 0x1884  mssmbios - ok
11:52:53.0146 0x1884  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
11:52:53.0178 0x1884  MSTEE - ok
11:52:53.0182 0x1884  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
11:52:53.0197 0x1884  MTConfig - ok
11:52:53.0202 0x1884  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
11:52:53.0219 0x1884  Mup - ok
11:52:53.0232 0x1884  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
11:52:53.0279 0x1884  napagent - ok
11:52:53.0290 0x1884  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
11:52:53.0319 0x1884  NativeWifiP - ok
11:52:53.0338 0x1884  [ E59AFB64C2F6E0C99350E1C944C75088, 10A9044192D0A83857A57286EABB05037922860483DA2B05AFCC485A8311E4EF ] NAUpdate        C:\Program Files (x86)\Nero\Update\NASvc.exe
11:52:53.0421 0x1884  NAUpdate - ok
11:52:53.0427 0x1884  [ DACA803A8D732FE5EEAA024EC342F81D, 2DDEA48CD417EDD657D487BADA7C31C05F35DA328AAC5AA63A99FDFD44F2BF02 ] NBVol           C:\Windows\system32\DRIVERS\NBVol.sys
11:52:53.0445 0x1884  NBVol - ok
11:52:53.0448 0x1884  [ 6208F622E9E35860DFB0753DFF56F0C0, AF7730B4AB642E0E45C05AE1429C7B3D90B0889CF94B21AC7869790D4DB6FDBE ] NBVolUp         C:\Windows\system32\DRIVERS\NBVolUp.sys
11:52:53.0463 0x1884  NBVolUp - ok
11:52:53.0486 0x1884  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
11:52:53.0513 0x1884  NDIS - ok
11:52:53.0519 0x1884  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
11:52:53.0553 0x1884  NdisCap - ok
11:52:53.0556 0x1884  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
11:52:53.0590 0x1884  NdisTapi - ok
11:52:53.0594 0x1884  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
11:52:53.0628 0x1884  Ndisuio - ok
11:52:53.0635 0x1884  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
11:52:53.0673 0x1884  NdisWan - ok
11:52:53.0678 0x1884  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
11:52:53.0711 0x1884  NDProxy - ok
11:52:53.0726 0x1884  [ D554BAB5233582DAEADCD78B8495F77B, 9D359EABA7DA352E08572173592187B6C25825AD21AB8108055DCFC70E4C7E63 ] NeroMediaHomeService.4 C:\Program Files (x86)\Nero\Nero MediaHome 4\NMMediaServerService.exe
11:52:53.0791 0x1884  NeroMediaHomeService.4 - ok
11:52:53.0797 0x1884  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
11:52:53.0832 0x1884  NetBIOS - ok
11:52:53.0840 0x1884  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
11:52:53.0879 0x1884  NetBT - ok
11:52:53.0883 0x1884  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] Netlogon        C:\Windows\system32\lsass.exe
11:52:53.0892 0x1884  Netlogon - ok
11:52:53.0903 0x1884  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
11:52:53.0947 0x1884  Netman - ok
11:52:53.0954 0x1884  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:52:53.0974 0x1884  NetMsmqActivator - ok
11:52:53.0980 0x1884  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:52:53.0993 0x1884  NetPipeActivator - ok
11:52:54.0005 0x1884  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
11:52:54.0053 0x1884  netprofm - ok
11:52:54.0059 0x1884  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:52:54.0072 0x1884  NetTcpActivator - ok
11:52:54.0078 0x1884  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:52:54.0091 0x1884  NetTcpPortSharing - ok
11:52:54.0095 0x1884  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
11:52:54.0111 0x1884  nfrd960 - ok
11:52:54.0121 0x1884  [ 8AD77806D336673F270DB31645267293, E23F324913554A23CD043DD27D4305AF62F48C0561A0FC7B7811E55B74B1BE79 ] NlaSvc          C:\Windows\System32\nlasvc.dll
11:52:54.0145 0x1884  NlaSvc - ok
11:52:54.0152 0x1884  [ F554C5FD7BD1EFA4DA5CFE2EED86391F, 808D16D4547FA332F52523BD40D55606E722BC441786040B6C26B28B323D249C ] nm3             C:\Windows\system32\DRIVERS\nm3.sys
11:52:54.0170 0x1884  nm3 - ok
11:52:54.0174 0x1884  [ DE7FCC77F4A503AF4CA6A47D49B3713D, 4BFAA99393F635CD05D91A64DE73EDB5639412C129E049F0FE34F88517A10FC6 ] NPF             C:\Windows\system32\drivers\npf.sys
11:52:54.0189 0x1884  NPF - ok
11:52:54.0193 0x1884  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
11:52:54.0227 0x1884  Npfs - ok
11:52:54.0231 0x1884  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
11:52:54.0263 0x1884  nsi - ok
11:52:54.0267 0x1884  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
11:52:54.0301 0x1884  nsiproxy - ok
11:52:54.0340 0x1884  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
11:52:54.0398 0x1884  Ntfs - ok
11:52:54.0404 0x1884  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
11:52:54.0436 0x1884  Null - ok
11:52:54.0443 0x1884  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
11:52:54.0463 0x1884  nvraid - ok
11:52:54.0470 0x1884  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
11:52:54.0492 0x1884  nvstor - ok
11:52:54.0498 0x1884  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
11:52:54.0517 0x1884  nv_agp - ok
11:52:54.0522 0x1884  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
11:52:54.0541 0x1884  ohci1394 - ok
11:52:54.0545 0x1884  [ 107383EF78A7DC444F62594C927536E6, 7B1D2E3FE5D53AC168BE455881971E001845DB5BCADB4F0A49BB2DA8BCFFBACE ] OpenVPNService  C:\Program Files\OpenVPN\bin\openvpnserv.exe
11:52:54.0560 0x1884  OpenVPNService - ok
11:52:54.0570 0x1884  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
11:52:54.0589 0x1884  p2pimsvc - ok
11:52:54.0602 0x1884  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
11:52:54.0629 0x1884  p2psvc - ok
11:52:54.0635 0x1884  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
11:52:54.0656 0x1884  Parport - ok
11:52:54.0661 0x1884  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
11:52:54.0679 0x1884  partmgr - ok
11:52:54.0686 0x1884  [ 256390425414F90FCBC12F525A84EB11, A4992020BF6A239AD8A77125426E2C39980C9ABC971C4DBCB24B358F946AD7F9 ] PcaSvc          C:\Windows\System32\pcasvc.dll
11:52:54.0708 0x1884  PcaSvc - ok
11:52:54.0716 0x1884  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
11:52:54.0738 0x1884  pci - ok
11:52:54.0742 0x1884  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
11:52:54.0757 0x1884  pciide - ok
11:52:54.0765 0x1884  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
11:52:54.0789 0x1884  pcmcia - ok
11:52:54.0793 0x1884  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
11:52:54.0811 0x1884  pcw - ok
11:52:54.0831 0x1884  [ FBC4BE5C9BFCB8C15A12A04C41B870BA, B1237239CD7AD79506DF7B012BC59C73BA59B6A4D85F4E6B39C6E4E6CBCFAD32 ] PDF Suite 2010 Service C:\Program Files (x86)\PDF Suite 2010\ConversionService.exe
11:52:54.0890 0x1884  PDF Suite 2010 Service - ok
11:52:54.0910 0x1884  [ 946010CDFA91469351B22E2620CEBCD8, F099C92706D42ADC289B72724F7932E5D4F62A427AEC967DDB0A1D728AE59A63 ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
11:52:54.0943 0x1884  PEAUTH - ok
11:52:54.0975 0x1884  [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
11:52:55.0019 0x1884  PeerDistSvc - ok
11:52:55.0037 0x1884  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
11:52:55.0056 0x1884  PerfHost - ok
11:52:55.0093 0x1884  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
11:52:55.0162 0x1884  pla - ok
11:52:55.0174 0x1884  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
11:52:55.0208 0x1884  PlugPlay - ok
11:52:55.0222 0x1884  [ E9605A180001A6B5551112D91DE92CA1, D888DAFC74A6E39A54A6B0330B243850BAF6FE1224294E5BEEA101C5FD6B4907 ] PMBDeviceInfoProvider C:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
11:52:55.0300 0x1884  PMBDeviceInfoProvider - ok
11:52:55.0305 0x1884  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
11:52:55.0321 0x1884  PNRPAutoReg - ok
11:52:55.0331 0x1884  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
11:52:55.0345 0x1884  PNRPsvc - ok
11:52:55.0360 0x1884  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
11:52:55.0405 0x1884  PolicyAgent - ok
11:52:55.0414 0x1884  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
11:52:55.0444 0x1884  Power - ok
11:52:55.0449 0x1884  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
11:52:55.0483 0x1884  PptpMiniport - ok
11:52:55.0488 0x1884  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\DRIVERS\processr.sys
11:52:55.0504 0x1884  Processor - ok
11:52:55.0512 0x1884  [ 53E83F1F6CF9D62F32801CF66D8352A8, 1225FED810BE8E0729EEAE5B340035CCBB9BACD3EF247834400F9B72D05ACE48 ] ProfSvc         C:\Windows\system32\profsvc.dll
11:52:55.0538 0x1884  ProfSvc - ok
11:52:55.0541 0x1884  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] ProtectedStorage C:\Windows\system32\lsass.exe
11:52:55.0550 0x1884  ProtectedStorage - ok
11:52:55.0556 0x1884  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
11:52:55.0583 0x1884  Psched - ok
11:52:55.0586 0x1884  [ FB46E9A827A8799EBD7BFA9128C91F37, 7C40E9C1720522D76AF45A588DFF47BDF0E2A99AF3A396854A00F1273EA13193 ] PSI             C:\Windows\system32\DRIVERS\psi_mf.sys
11:52:55.0600 0x1884  PSI - ok
11:52:55.0634 0x1884  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
11:52:55.0687 0x1884  ql2300 - ok
11:52:55.0696 0x1884  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
11:52:55.0716 0x1884  ql40xx - ok
11:52:55.0724 0x1884  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
11:52:55.0753 0x1884  QWAVE - ok
11:52:55.0757 0x1884  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
11:52:55.0779 0x1884  QWAVEdrv - ok
11:52:55.0782 0x1884  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
11:52:55.0815 0x1884  RasAcd - ok
11:52:55.0819 0x1884  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
11:52:55.0854 0x1884  RasAgileVpn - ok
11:52:55.0860 0x1884  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
11:52:55.0895 0x1884  RasAuto - ok
11:52:55.0901 0x1884  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
11:52:55.0938 0x1884  Rasl2tp - ok
11:52:55.0949 0x1884  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
11:52:55.0992 0x1884  RasMan - ok
11:52:55.0997 0x1884  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
11:52:56.0034 0x1884  RasPppoe - ok
11:52:56.0039 0x1884  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
11:52:56.0075 0x1884  RasSstp - ok
11:52:56.0084 0x1884  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
11:52:56.0125 0x1884  rdbss - ok
11:52:56.0130 0x1884  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
11:52:56.0149 0x1884  rdpbus - ok
11:52:56.0152 0x1884  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
11:52:56.0184 0x1884  RDPCDD - ok
11:52:56.0193 0x1884  [ 1B6163C503398B23FF8B939C67747683, 339A5AA7970FF34FAAB213B655860C5B0DEC5F983A4A11A088017D849F320ACE ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
11:52:56.0218 0x1884  RDPDR - ok
11:52:56.0221 0x1884  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
11:52:56.0254 0x1884  RDPENCDD - ok
11:52:56.0259 0x1884  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
11:52:56.0292 0x1884  RDPREFMP - ok
11:52:56.0298 0x1884  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
11:52:56.0316 0x1884  RdpVideoMiniport - ok
11:52:56.0324 0x1884  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
11:52:56.0350 0x1884  RDPWD - ok
11:52:56.0358 0x1884  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
11:52:56.0380 0x1884  rdyboost - ok
11:52:56.0386 0x1884  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
11:52:56.0421 0x1884  RemoteAccess - ok
11:52:56.0428 0x1884  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
11:52:56.0465 0x1884  RemoteRegistry - ok
11:52:56.0470 0x1884  [ 83A6C2CAFE236652D1559640594A0EA8, 52360F17C9C70C9CEA3316560B40C4D89FD705ED7E6B6088C99FC54D4CC35EB5 ] rpcapd          C:\Program Files (x86)\WinPcap\rpcapd.exe
11:52:56.0506 0x1884  rpcapd - ok
11:52:56.0511 0x1884  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
11:52:56.0546 0x1884  RpcEptMapper - ok
11:52:56.0550 0x1884  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
11:52:56.0567 0x1884  RpcLocator - ok
11:52:56.0581 0x1884  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
11:52:56.0616 0x1884  RpcSs - ok
11:52:56.0622 0x1884  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
11:52:56.0657 0x1884  rspndr - ok
11:52:56.0664 0x1884  [ ABCB5A38A0D85BDF69B7877E1AD1EED5, 44DF1A92E8FA53677A04C46088B0AD49F1F6A090820BE550A514C4FBFD91444D ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
11:52:56.0703 0x1884  RTL8167 - ok
11:52:56.0706 0x1884  [ E60C0A09F997826C7627B244195AB581, E8630ED74B38B98BF584E353D992C1311BC36AB7F20A1BB66C9CD65CE1E46F8D ] s3cap           C:\Windows\system32\drivers\vms3cap.sys
11:52:56.0724 0x1884  s3cap - ok
11:52:56.0727 0x1884  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] SamSs           C:\Windows\system32\lsass.exe
11:52:56.0736 0x1884  SamSs - ok
11:52:56.0740 0x1884  [ 3289766038DB2CB14D07DC84392138D5, A7790B787690CC1A8B97E4532090C5295350A836A9474DEA74CEB3E81CF26124 ] SASDIFSV        C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS
11:52:56.0752 0x1884  SASDIFSV - ok
11:52:56.0755 0x1884  [ 58A38E75F3316A83C23DF6173D41F2B5, B0A8CDA1D164B7534FB41AB80792861384709BF0F914F44553275CF20194F1A1 ] SASKUTIL        C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS
11:52:56.0768 0x1884  SASKUTIL - ok
11:52:56.0775 0x1884  [ B38103F1B78072D53EC23AC8287A72C2, B502C6AD64DC3D1185086623D32C275CEAF1F50BE22011B2B7F55B7FC0135857 ] SbieDrv         C:\Program Files\Sandboxie\SbieDrv.sys
11:52:56.0794 0x1884  SbieDrv - ok
11:52:56.0801 0x1884  [ 542B3B5219AA6CE3E55B7C70021C0C35, B47E23E647AAD7C88DE7116F11973D3E6B7423A13B4F0709F2A11CC405423E10 ] SbieSvc         C:\Program Files\Sandboxie\SbieSvc.exe
11:52:56.0825 0x1884  SbieSvc - ok
11:52:56.0831 0x1884  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
11:52:56.0850 0x1884  sbp2port - ok
11:52:56.0857 0x1884  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
11:52:56.0895 0x1884  SCardSvr - ok
11:52:56.0899 0x1884  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
11:52:56.0930 0x1884  scfilter - ok
11:52:56.0957 0x1884  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
11:52:57.0019 0x1884  Schedule - ok
11:52:57.0026 0x1884  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
11:52:57.0052 0x1884  SCPolicySvc - ok
11:52:57.0059 0x1884  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
11:52:57.0083 0x1884  SDRSVC - ok
11:52:57.0086 0x1884  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
11:52:57.0119 0x1884  secdrv - ok
11:52:57.0123 0x1884  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
11:52:57.0154 0x1884  seclogon - ok
11:52:57.0185 0x1884  [ 9901DCF2B6DD2AD12CB42BD559E0C92D, 857A91A716858348C625A1CDE7E2D9B94FCD5654E6F72104073E1DD3EE35CE93 ] Secunia PSI Agent C:\Program Files (x86)\Secunia\PSI\PSIA.exe
11:52:57.0288 0x1884  Secunia PSI Agent - ok
11:52:57.0307 0x1884  [ 4F2056349F8BA4154D5213BF8A476B14, 2B0ABC151CE03C26F832F07CDAFD9A8FAE5D18B7E1197B01299B123FD821B89C ] Secunia Update Agent C:\Program Files (x86)\Secunia\PSI\sua.exe
11:52:57.0452 0x1884  Secunia Update Agent - ok
11:52:57.0458 0x1884  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
11:52:57.0492 0x1884  SENS - ok
11:52:57.0496 0x1884  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
11:52:57.0515 0x1884  SensrSvc - ok
11:52:57.0518 0x1884  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
11:52:57.0535 0x1884  Serenum - ok
11:52:57.0540 0x1884  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
11:52:57.0559 0x1884  Serial - ok
11:52:57.0563 0x1884  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
11:52:57.0581 0x1884  sermouse - ok
11:52:57.0591 0x1884  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
11:52:57.0625 0x1884  SessionEnv - ok
11:52:57.0629 0x1884  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
11:52:57.0649 0x1884  sffdisk - ok
11:52:57.0652 0x1884  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
11:52:57.0667 0x1884  sffp_mmc - ok
11:52:57.0670 0x1884  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
11:52:57.0689 0x1884  sffp_sd - ok
11:52:57.0692 0x1884  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
11:52:57.0708 0x1884  sfloppy - ok
11:52:57.0719 0x1884  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
11:52:57.0763 0x1884  SharedAccess - ok
11:52:57.0774 0x1884  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
11:52:57.0817 0x1884  ShellHWDetection - ok
11:52:57.0822 0x1884  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
11:52:57.0837 0x1884  SiSRaid2 - ok
11:52:57.0842 0x1884  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
11:52:57.0859 0x1884  SiSRaid4 - ok
11:52:57.0865 0x1884  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
11:52:57.0901 0x1884  Smb - ok
11:52:57.0908 0x1884  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
11:52:57.0925 0x1884  SNMPTRAP - ok
11:52:57.0933 0x1884  [ 41F377CAD7B82FFA52085370EA48FFCD, 5AC6AAB5056262279FCD3A4FF790464ABCCB96E203D685CD31BFA798F5F81D6F ] SPAMfighter Update Service C:\Program Files (x86)\Fighters\SPAMfighter\sfus.exe
11:52:57.0990 0x1884  SPAMfighter Update Service - ok
11:52:57.0994 0x1884  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
11:52:58.0010 0x1884  spldr - ok
11:52:58.0025 0x1884  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
11:52:58.0062 0x1884  Spooler - ok
11:52:58.0139 0x1884  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
11:52:58.0256 0x1884  sppsvc - ok
11:52:58.0267 0x1884  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
11:52:58.0301 0x1884  sppuinotify - ok
11:52:58.0314 0x1884  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
11:52:58.0348 0x1884  srv - ok
11:52:58.0361 0x1884  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
11:52:58.0388 0x1884  srv2 - ok
11:52:58.0396 0x1884  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
11:52:58.0418 0x1884  srvnet - ok
11:52:58.0425 0x1884  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
11:52:58.0463 0x1884  SSDPSRV - ok
11:52:58.0469 0x1884  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
11:52:58.0503 0x1884  SstpSvc - ok
11:52:58.0507 0x1884  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
11:52:58.0522 0x1884  stexstor - ok
11:52:58.0538 0x1884  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
11:52:58.0573 0x1884  stisvc - ok
11:52:58.0579 0x1884  [ 7785DC213270D2FC066538DAF94087E7, F09CB2895241719CA5147B2EE9F7ECBD0303AFFB5CD896F06D4D29BAAAFC207B ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
11:52:58.0594 0x1884  storflt - ok
11:52:58.0598 0x1884  [ C40841817EF57D491F22EB103DA587CC, 5FAA2DE43BADC16A898C0C290C44C41E4411D919A95FE8C6FF45EA7A34495079 ] StorSvc         C:\Windows\system32\storsvc.dll
11:52:58.0617 0x1884  StorSvc - ok
11:52:58.0621 0x1884  [ D34E4943D5AC096C8EDEEBFD80D76E23, 1DD7F6F97060B5F763A04ACA1F75E59DAB09EF824FD09B83FC3C192837D006DE ] storvsc         C:\Windows\system32\drivers\storvsc.sys
11:52:58.0637 0x1884  storvsc - ok
11:52:58.0666 0x1884  [ A24B4568B5756301762953757C70F374, B5BC1B68CC083D181AF0B8BEB7473898C4CBEFBCB71A97350FD2F582770A53C4 ] Suite Service   C:\Program Files (x86)\Fighters\FighterSuiteService.exe
11:52:58.0826 0x1884  Suite Service - ok
11:52:58.0832 0x1884  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
11:52:58.0848 0x1884  swenum - ok
11:52:58.0862 0x1884  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
11:52:58.0909 0x1884  swprv - ok
11:52:58.0949 0x1884  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
11:52:59.0014 0x1884  SysMain - ok
11:52:59.0022 0x1884  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
11:52:59.0044 0x1884  TabletInputService - ok
11:52:59.0049 0x1884  [ 3C32FF010F869BC184DF71290477384E, 55CFCEC7F026C6E2E96A2FBE846AB513BB12BB0348735274FE1B71AF019C837B ] tap0901         C:\Windows\system32\DRIVERS\tap0901.sys
11:52:59.0066 0x1884  tap0901 - ok
11:52:59.0076 0x1884  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
11:52:59.0118 0x1884  TapiSrv - ok
11:52:59.0123 0x1884  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
11:52:59.0150 0x1884  TBS - ok
11:52:59.0193 0x1884  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
11:52:59.0259 0x1884  Tcpip - ok
11:52:59.0305 0x1884  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
11:52:59.0352 0x1884  TCPIP6 - ok
11:52:59.0362 0x1884  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
11:52:59.0379 0x1884  tcpipreg - ok
11:52:59.0384 0x1884  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
11:52:59.0430 0x1884  TDPIPE - ok
11:52:59.0433 0x1884  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
11:52:59.0450 0x1884  TDTCP - ok
11:52:59.0456 0x1884  [ DDAD5A7AB24D8B65F8D724F5C20FD806, B71F2967A4EE7395E4416C1526CB85368AEA988BDD1F2C9719C48B08FAFA9661 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
11:52:59.0491 0x1884  tdx - ok
11:52:59.0598 0x1884  [ 2B29FD3AF7B4FEB272CD1F6EEC8FE4BA, 2E3E775218F1A9DCD977C7D42D0AADDA83A76DCBF65FB25E0F0215ABE3D55C5B ] TeamViewer9     C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
11:52:59.0899 0x1884  TeamViewer9 - ok
11:52:59.0911 0x1884  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
11:52:59.0929 0x1884  TermDD - ok
11:52:59.0947 0x1884  [ 4FC4C50985E5B840F4D72E57286887B8, 0BCBB4A938803AE3A3532B6D8FFC85594AA9AEF5D8F9792684841BEA8780AE9E ] TermService     C:\Windows\System32\termsrv.dll
11:52:59.0981 0x1884  TermService - ok
11:52:59.0986 0x1884  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
11:53:00.0006 0x1884  Themes - ok
11:53:00.0011 0x1884  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
11:53:00.0038 0x1884  THREADORDER - ok
11:53:00.0043 0x1884  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
11:53:00.0081 0x1884  TrkWks - ok
11:53:00.0088 0x1884  [ 370A6907DDF79532A39319492B1FA38A, 46AECC5160F04FC3FFE4D37B404CCBBD1C5DC1501C2CEEE8284FF544DBDF10F8 ] truecrypt       C:\Windows\system32\drivers\truecrypt.sys
11:53:00.0113 0x1884  truecrypt - ok
11:53:00.0120 0x1884  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
11:53:00.0158 0x1884  TrustedInstaller - ok
11:53:00.0164 0x1884  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
11:53:00.0180 0x1884  tssecsrv - ok
11:53:00.0185 0x1884  [ 17C6B51CBCCDED95B3CC14E22791F85E, EE417C19E9B2C258D62A74F1F2421AFFBAC67ACD62481CAA08F5B6A3439C1D7C ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
11:53:00.0205 0x1884  TsUsbFlt - ok
11:53:00.0210 0x1884  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
11:53:00.0247 0x1884  tunnel - ok
11:53:00.0251 0x1884  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
11:53:00.0270 0x1884  uagp35 - ok
11:53:00.0280 0x1884  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
11:53:00.0323 0x1884  udfs - ok
11:53:00.0331 0x1884  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
11:53:00.0348 0x1884  UI0Detect - ok
11:53:00.0353 0x1884  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
11:53:00.0371 0x1884  uliagpkx - ok
11:53:00.0375 0x1884  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
11:53:00.0391 0x1884  umbus - ok
11:53:00.0395 0x1884  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
11:53:00.0410 0x1884  UmPass - ok
11:53:00.0416 0x1884  [ A293DCD756D04D8492A750D03B9A297C, 203600ED0B7F8BA4C6D6F4ED810F4DF5AB70928B06EC4131C5D8ADF628444ED1 ] UmRdpService    C:\Windows\System32\umrdp.dll
11:53:00.0439 0x1884  UmRdpService - ok
11:53:00.0450 0x1884  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
11:53:00.0494 0x1884  upnphost - ok
11:53:00.0500 0x1884  [ B0435098C81D04CAFFF80DDB746CD3A2, A17B207740382E38729571F0B0BC98FF874E856A7C7CE9EB930328A2AD88F52A ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
11:53:00.0522 0x1884  usbaudio - ok
11:53:00.0528 0x1884  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
11:53:00.0549 0x1884  usbccgp - ok
11:53:00.0555 0x1884  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
11:53:00.0575 0x1884  usbcir - ok
11:53:00.0580 0x1884  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
11:53:00.0596 0x1884  usbehci - ok
11:53:00.0600 0x1884  [ 504901430B6E03B99EBB6BF26E0868C6, D00C0904B7008305DCA5D1E6FED153DD8875CAD14D80348E59F42A182FA7E832 ] usbfilter       C:\Windows\system32\DRIVERS\usbfilter.sys
11:53:00.0615 0x1884  usbfilter - ok
11:53:00.0625 0x1884  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
11:53:00.0651 0x1884  usbhub - ok
11:53:00.0655 0x1884  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\DRIVERS\usbohci.sys
11:53:00.0670 0x1884  usbohci - ok
11:53:00.0674 0x1884  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
11:53:00.0693 0x1884  usbprint - ok
11:53:00.0698 0x1884  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
11:53:00.0716 0x1884  usbscan - ok
11:53:00.0722 0x1884  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
11:53:00.0745 0x1884  USBSTOR - ok
11:53:00.0749 0x1884  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\DRIVERS\usbuhci.sys
11:53:00.0764 0x1884  usbuhci - ok
11:53:00.0768 0x1884  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
11:53:00.0801 0x1884  UxSms - ok
11:53:00.0805 0x1884  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] VaultSvc        C:\Windows\system32\lsass.exe
11:53:00.0814 0x1884  VaultSvc - ok
11:53:00.0823 0x1884  [ CDA796F41C2B64CEEC143B3A86904CFB, 8D9CACB74608C145A75424F4169E447A9EFA0EC3DD1412F097B56F86C0FC8E6E ] VBoxDrv         C:\Windows\system32\DRIVERS\VBoxDrv.sys
11:53:00.0846 0x1884  VBoxDrv - ok
11:53:00.0853 0x1884  [ 8CD776EB77695524CCE594AAC3A71569, AEF6F9B0E5F67E87819EB0E9FA5220EEF247A160A2BF8511CEDC8D12A9D4D941 ] VBoxNetAdp      C:\Windows\system32\DRIVERS\VBoxNetAdp.sys
11:53:00.0873 0x1884  VBoxNetAdp - ok
11:53:00.0878 0x1884  [ 39D80811EB7E87CD7F682A3124693CBA, C90A08CCE322FB01F5D8E7CE269CFC5B91E7A30FC4BCCEE047C636D651E5A59A ] VBoxNetFlt      C:\Windows\system32\DRIVERS\VBoxNetFlt.sys
11:53:00.0898 0x1884  VBoxNetFlt - ok
11:53:00.0905 0x1884  [ 248C6ADD9467AF319D1882A5E8B12966, EE23FB426C6408354A1D212978528F5ECA8ADBB7441C5734F5675D7306235163 ] VBoxUSBMon      C:\Windows\system32\DRIVERS\VBoxUSBMon.sys
11:53:00.0923 0x1884  VBoxUSBMon - ok
11:53:00.0927 0x1884  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
11:53:00.0943 0x1884  vdrvroot - ok
11:53:00.0958 0x1884  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
11:53:01.0002 0x1884  vds - ok
11:53:01.0007 0x1884  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
11:53:01.0026 0x1884  vga - ok
11:53:01.0030 0x1884  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
11:53:01.0064 0x1884  VgaSave - ok
11:53:01.0072 0x1884  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
11:53:01.0095 0x1884  vhdmp - ok
11:53:01.0099 0x1884  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
11:53:01.0115 0x1884  viaide - ok
11:53:01.0122 0x1884  [ 86EA3E79AE350FEA5331A1303054005F, 7E7D6027EB41E591633C7383A5D29A3BA8ECFC08C177D2BCF741EE27686B1691 ] vmbus           C:\Windows\system32\drivers\vmbus.sys
11:53:01.0143 0x1884  vmbus - ok
11:53:01.0148 0x1884  [ 7DE90B48F210D29649380545DB45A187, 09522F84285D62B961868DA98C40B82E746CA4D24A9780905673A2349D6B07F4 ] VMBusHID        C:\Windows\system32\drivers\VMBusHID.sys
11:53:01.0164 0x1884  VMBusHID - ok
11:53:01.0167 0x1884  [ BE60DB687702676E159D90FA0CECDF8B, B42A49E993D480E110582FABDCB5540136D1293FC6D6979A4F327E8C2827EBAB ] VMCService      C:\Program Files (x86)\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe
11:53:01.0176 0x1884  VMCService - detected UnsignedFile.Multi.Generic ( 1 )
11:53:11.0282 0x1884  VMCService ( UnsignedFile.Multi.Generic ) - warning
11:53:15.0775 0x1884  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
11:53:15.0793 0x1884  volmgr - ok
11:53:15.0804 0x1884  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
11:53:15.0832 0x1884  volmgrx - ok
11:53:15.0841 0x1884  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
11:53:15.0867 0x1884  volsnap - ok
11:53:15.0874 0x1884  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
11:53:15.0893 0x1884  vsmraid - ok
11:53:15.0931 0x1884  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
11:53:16.0003 0x1884  VSS - ok
11:53:16.0011 0x1884  [ 4979932507885753B78B1DB6A8A8D6A2, F1DBE2D6B8A5E6AEB1AC593679090EF03C01B4AF989ED0CC20F1C74889786D0D ] VUSB3HUB        C:\Windows\system32\DRIVERS\ViaHub3.sys
11:53:16.0029 0x1884  VUSB3HUB - ok
11:53:16.0039 0x1884  [ E6CB71665C410D6CC3D44E796835CE32, 81EF71B076250EA6E6B13B1C58B857B00FF20525F0C18E05F2085346776CB599 ] vvftav          C:\Windows\system32\drivers\vvftav.sys
11:53:16.0065 0x1884  vvftav - ok
11:53:16.0070 0x1884  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
11:53:16.0086 0x1884  vwifibus - ok
11:53:16.0098 0x1884  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
11:53:16.0143 0x1884  W32Time - ok
11:53:16.0152 0x1884  [ A212A4F5D2BB731F9CC6E2C546A0B464, 32828D9A153519D3521F89419DCE91ABB25AD0601A525ED8947C1FA2434DF608 ] WacHidRouter    C:\Windows\system32\DRIVERS\wachidrouter.sys
11:53:16.0166 0x1884  WacHidRouter - ok
11:53:16.0170 0x1884  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
11:53:16.0188 0x1884  WacomPen - ok
11:53:16.0191 0x1884  [ E722E0C28881186D1B7E09A66C4D4DA5, 8BAF9D96706EE4251F20E850ECDF4201ADB04C9A8E31FD5C669F75E2299A0414 ] wacomrouterfilter C:\Windows\system32\DRIVERS\wacomrouterfilter.sys
11:53:16.0204 0x1884  wacomrouterfilter - ok
11:53:16.0208 0x1884  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
11:53:16.0244 0x1884  WANARP - ok
11:53:16.0248 0x1884  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
11:53:16.0273 0x1884  Wanarpv6 - ok
11:53:16.0303 0x1884  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
11:53:16.0350 0x1884  WatAdminSvc - ok
11:53:16.0387 0x1884  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
11:53:16.0444 0x1884  wbengine - ok
11:53:16.0454 0x1884  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
11:53:16.0479 0x1884  WbioSrvc - ok
11:53:16.0491 0x1884  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
11:53:16.0511 0x1884  wcncsvc - ok
11:53:16.0515 0x1884  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
11:53:16.0535 0x1884  WcsPlugInService - ok
11:53:16.0539 0x1884  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\DRIVERS\wd.sys
11:53:16.0555 0x1884  Wd - ok
11:53:16.0575 0x1884  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
11:53:16.0615 0x1884  Wdf01000 - ok
11:53:16.0621 0x1884  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiServiceHost  C:\Windows\system32\wdi.dll
11:53:16.0659 0x1884  WdiServiceHost - ok
11:53:16.0663 0x1884  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiSystemHost   C:\Windows\system32\wdi.dll
11:53:16.0677 0x1884  WdiSystemHost - ok
11:53:16.0686 0x1884  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
11:53:16.0709 0x1884  WebClient - ok
11:53:16.0717 0x1884  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
11:53:16.0758 0x1884  Wecsvc - ok
11:53:16.0763 0x1884  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
11:53:16.0791 0x1884  wercplsupport - ok
11:53:16.0795 0x1884  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
11:53:16.0831 0x1884  WerSvc - ok
11:53:16.0833 0x1884  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
11:53:16.0866 0x1884  WfpLwf - ok
11:53:16.0870 0x1884  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
11:53:16.0886 0x1884  WIMMount - ok
11:53:16.0889 0x1884  WinDefend - ok
11:53:16.0896 0x1884  WinHttpAutoProxySvc - ok
11:53:16.0907 0x1884  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
11:53:16.0950 0x1884  Winmgmt - ok
11:53:16.0995 0x0f74  Object required for P2P: [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC
11:53:16.0996 0x1884  [ BCB1310604AA415C4508708975B3931E, 9D943F086D454345153A0DD426B4432532A44FD87950386B186E1CAD2AC70565 ] WinRM           C:\Windows\system32\WsmSvc.dll
11:53:17.0079 0x1884  WinRM - ok
11:53:17.0108 0x1884  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
11:53:17.0151 0x1884  Wlansvc - ok
11:53:17.0203 0x1884  [ 357CABBF155AFD1D3926E62539D2A3A7, C43CFF84E7D930B4999DC061AB0766B57AAD7540B3E6EE54605B10ECE90825F5 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
11:53:17.0274 0x1884  wlidsvc - ok
11:53:17.0282 0x1884  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
11:53:17.0298 0x1884  WmiAcpi - ok
11:53:17.0308 0x1884  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
11:53:17.0330 0x1884  wmiApSrv - ok
11:53:17.0333 0x1884  WMPNetworkSvc - ok
11:53:17.0337 0x1884  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
11:53:17.0357 0x1884  WPCSvc - ok
11:53:17.0363 0x1884  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
11:53:17.0395 0x1884  WPDBusEnum - ok
11:53:17.0399 0x1884  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
11:53:17.0432 0x1884  ws2ifsl - ok
11:53:17.0438 0x1884  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
11:53:17.0459 0x1884  wscsvc - ok
11:53:17.0462 0x1884  WSearch - ok
11:53:17.0483 0x1884  [ 7183B66F434E6E0CBA2AB0F3A33F0E35, 4C2AE153E0CC9F0879292494BCA0A53E2C11B67437BA4CD943118D973C6F8076 ] WTabletServicePro C:\Program Files\Tablet\Wacom\WTabletServicePro.exe
11:53:17.0513 0x1884  WTabletServicePro - ok
11:53:17.0570 0x1884  [ 61FF576450CCC80564B850BC3FB6713A, B2843BC9E2F62D27DCF6787D063378926748CE75002BADA1873DCB5039883705 ] wuauserv        C:\Windows\system32\wuaueng.dll
11:53:17.0648 0x1884  wuauserv - ok
11:53:17.0657 0x1884  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
11:53:17.0678 0x1884  WudfPf - ok
11:53:17.0685 0x1884  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
11:53:17.0707 0x1884  WUDFRd - ok
11:53:17.0711 0x1884  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
11:53:17.0730 0x1884  wudfsvc - ok
11:53:17.0738 0x1884  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
11:53:17.0763 0x1884  WwanSvc - ok
11:53:17.0770 0x1884  [ F69B068BDB2B0BB6AF15AC1C86B26DAE, 5CDD02EA8F0A6B2489FB99BCB37E4BCBF552DEFD0186EEE1CFFD1EC52BBE6E80 ] xhcdrv          C:\Windows\system32\DRIVERS\xhcdrv.sys
11:53:17.0789 0x1884  xhcdrv - ok
11:53:17.0826 0x1884  [ C48A0F1DF0DBA60010748DEC8CC886B4, F2D7F8B6E0285AF5E3778C861737A2BBBDEE9AB1A3A02F82226F525AC4982B60 ] ZSMC0305        C:\Windows\system32\Drivers\usbVM305.sys
11:53:17.0877 0x1884  ZSMC0305 - ok
11:53:17.0887 0x1884  ================ Scan global ===============================
11:53:17.0891 0x1884  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
11:53:17.0906 0x1884  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
11:53:17.0924 0x1884  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
11:53:17.0932 0x1884  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
11:53:17.0948 0x1884  [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
11:53:17.0964 0x1884  [ Global ] - ok
11:53:17.0964 0x1884  ================ Scan MBR ==================================
11:53:17.0967 0x1884  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
11:53:18.0104 0x1884  \Device\Harddisk0\DR0 - ok
11:53:18.0106 0x1884  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
11:53:18.0131 0x1884  \Device\Harddisk1\DR1 - ok
11:53:18.0133 0x1884  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk2\DR2
11:53:18.0219 0x1884  \Device\Harddisk2\DR2 - ok
11:53:18.0222 0x1884  [ 8F558EB6672622401DA993E1E865C861 ] \Device\Harddisk3\DR3
11:53:18.0984 0x1884  \Device\Harddisk3\DR3 - ok
11:53:18.0984 0x1884  ================ Scan VBR ==================================
11:53:18.0986 0x1884  [ 82FD3EC75A8C3BF3FC0A8A4928D77A2B ] \Device\Harddisk0\DR0\Partition1
11:53:18.0987 0x1884  \Device\Harddisk0\DR0\Partition1 - ok
11:53:18.0989 0x1884  [ 68851C867A585B6CDA42AF308853F855 ] \Device\Harddisk1\DR1\Partition1
11:53:18.0990 0x1884  \Device\Harddisk1\DR1\Partition1 - ok
11:53:18.0993 0x1884  [ 8881BD20D1C9CA357BA8686807AC46C4 ] \Device\Harddisk2\DR2\Partition1
11:53:18.0994 0x1884  \Device\Harddisk2\DR2\Partition1 - ok
11:53:18.0996 0x1884  [ 59F37A5E3EF45DF928007BF49BF97AD2 ] \Device\Harddisk2\DR2\Partition2
11:53:18.0997 0x1884  \Device\Harddisk2\DR2\Partition2 - ok
11:53:19.0000 0x1884  [ 22E1DA59D5E5C4C7C557E608906933A4 ] \Device\Harddisk3\DR3\Partition1
11:53:19.0056 0x1884  \Device\Harddisk3\DR3\Partition1 - ok
11:53:19.0059 0x1884  [ 050E47AA9768F47340E453FD6353F70B ] \Device\Harddisk3\DR3\Partition2
11:53:19.0110 0x1884  \Device\Harddisk3\DR3\Partition2 - ok
11:53:19.0113 0x1884  [ FE41B736CF309CB35024E659702D55A3 ] \Device\Harddisk3\DR3\Partition3
11:53:19.0114 0x1884  \Device\Harddisk3\DR3\Partition3 - ok
11:53:19.0116 0x1884  [ B5A0CED30C0BEDF7B20701FC8073AA68 ] \Device\Harddisk3\DR3\Partition4
11:53:19.0118 0x1884  \Device\Harddisk3\DR3\Partition4 - ok
11:53:19.0118 0x1884  ================ Scan generic autorun ======================
11:53:19.0130 0x1884  [ 51138BEEA3E2C21EC44D0932C71762A8, 5AD3C37E6F2B9DB3EE8B5AEEDC474645DE90C66E3D95F8620C48102F1EBA4124 ] C:\Windows\syswow64\RunDll32.exe
11:53:19.0148 0x1884  CmPCIaudio - ok
11:53:19.0155 0x1884  [ 0740D338A42F7778760F2B0CB6DA5830, C6D275B4993502A155F85D8DE26B119866DEE106C98CF29CDAACBAF11484C94A ] C:\Windows\syswow64\HsMgr.exe
11:53:19.0192 0x1884  Cmaudio8768GX - detected UnsignedFile.Multi.Generic ( 1 )
11:53:21.0310 0x0f74  Object send P2P result: true
11:53:23.0417 0x1884  Detect skipped due to KSN trusted
11:53:23.0417 0x1884  Cmaudio8768GX - ok
11:53:23.0425 0x1884  [ BEF1B23AD0BBF805F02FAA01EAE0AF4E, 65CCFEC1F61E475A1F6759ECCA8DE1844A26AB7F827BC1F63339A0DFF554B039 ] C:\Windows\system\HsMgr64.exe
11:53:23.0443 0x1884  Cmaudio8768GX64 - detected UnsignedFile.Multi.Generic ( 1 )
11:53:28.0282 0x1884  Detect skipped due to KSN trusted
11:53:28.0282 0x1884  Cmaudio8768GX64 - ok
11:53:28.0286 0x1884  [ 436CAEFEABB65D6A77E533335FEE5638, 02BD30E9560FFEC32490E5AB98AD12D79445BDB4A9CFAB71EB9944EED3155C82 ] C:\Program Files (x86)\Lexmark 1200 Series\lxczbmgr.exe
11:53:28.0315 0x1884  lxczbmgr.exe - ok
11:53:28.0319 0x1884  [ A01DBC02125980E2C39B3D27D6C98053, AA0DD2E85BB5208069FAB753A60064BE311CD39C53E2D27126E0C840EAF9F93D ] C:\Windows\VM305_STI.EXE
11:53:28.0380 0x1884  BigDog305 - ok
11:53:28.0392 0x1884  [ 15D2DB9BFA8E833ED31FAB2BB088FDDA, 6198C0A5DA01DA146A9A054C3C882A1DBF9BA84466EBFDDA1C1062EF36F9B34B ] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
11:53:28.0407 0x1884  AVP - ok
11:53:28.0424 0x1884  [ 1144F1A221F756E05525179B5E1682C1, 8D956AEC3C19F07762AF050F8040A23DFC9A25CD7EDBA51CE7793EDD61A5DDE1 ] C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe
11:53:28.0492 0x1884  PMBVolumeWatcher - ok
11:53:28.0515 0x1884  [ 47EA5F76FAB723C61AB4A0D79BAD512C, A7A38EB0A7068B160E6949945EF639F999A06AE35746F6E79C7350745798E5C9 ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
11:53:28.0608 0x1884  Adobe ARM - ok
11:53:28.0627 0x1884  [ 4CB7CEE3F7540B0BEDBD158D75F06509, 73348467A976AF06928B402E12A622BB1B5BD8BB2AC6446117E1FD1EEAFED217 ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
11:53:28.0664 0x1884  StartCCC - ok
11:53:28.0676 0x1884  [ B985665B63E92D8DF8859EAE21E7B52F, E8171C2D80BE73E3EC11B91C3BCA617F0EF2A017D236BFBF30A79613B31B962F ] C:\Program Files (x86)\Adobe\Acrobat 7.0\Distillr\Acrotray.exe
11:53:28.0725 0x1884  Acrobat Assistant 7.0 - detected UnsignedFile.Multi.Generic ( 1 )
11:53:33.0023 0x1884  Detect skipped due to KSN trusted
11:53:33.0023 0x1884  Acrobat Assistant 7.0 - ok
11:53:33.0048 0x1884  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
11:53:33.0107 0x1884  Sidebar - ok
11:53:33.0113 0x1884  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
11:53:33.0132 0x1884  mctadmin - ok
11:53:33.0160 0x1884  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
11:53:33.0191 0x1884  Sidebar - ok
11:53:33.0197 0x1884  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
11:53:33.0210 0x1884  mctadmin - ok
11:53:33.0220 0x1884  [ D72D08898E2BA14B8FD6E9533C714385, F4337D46BBB5886ED654157C3BB1B2779376E919F1C5D8E5FF2F8C6B7306F8C4 ] C:\Program Files (x86)\FileHippo.com\UpdateChecker.exe
11:53:33.0248 0x1884  FileHippo.com - detected UnsignedFile.Multi.Generic ( 1 )
11:53:37.0505 0x1884  Detect skipped due to KSN trusted
11:53:37.0505 0x1884  FileHippo.com - ok
11:53:37.0525 0x1884  [ BA7D51208ED1A5F2DAB4894C9717CBBD, 0341CC07EEEDB598F0EC68E1FE250F3FD73C099198B364E5877D5535D25BE26B ] C:\Program Files\Sandboxie\SbieCtrl.exe
11:53:37.0566 0x1884  SandboxieControl - ok
11:53:37.0576 0x1884  [ 43F3F6D33C793089A7C32B45DA16094B, 10ED1C0FA67785CFC00360D70BC43A557114E9CE4DFD3716CE28AEED0AF28D0F ] C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AdobeUpdateManager.exe
11:53:37.0722 0x1884  updateMgr - ok
11:53:37.0734 0x1884  [ B22CB67919EBAD88B0E8BB9CDA446010, 2F744FEAC48EDE7D6B6D2727F7DDFA80B26D9E3B0009741B00992B19AD85E128 ] C:\Windows\System32\StikyNot.exe
11:53:37.0767 0x1884  RESTART_STICKY_NOTES - ok
11:53:37.0769 0x1884  [ 42B6A94DD747DF2B5F628A2752E62A98, 4A49EAE1322E65FFA6C71F0BEA52CAEC97D1F30DE71FB068CD9FD8318C8287AB ] C:\Windows\system32\ctfmon.exe
11:53:37.0785 0x1884  ctfmon.exe - ok
11:53:37.0794 0x1884  [ 1812799AA1B49B6E8BBD78DAC61B55C2, 3D632C093E33F0FE9ADC662BE60C60EF8BF449552F0C43A590BEDC3764BFB0C1 ] C:\Program Files (x86)\Duden\Duden-Rechtschreibprüfung\DKTray.exe
11:53:37.0826 0x1884  Duden Korrektor SysTray - ok
11:53:37.0853 0x1884  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
11:53:37.0886 0x1884  Sidebar - ok
11:53:37.0898 0x1884  [ 1812799AA1B49B6E8BBD78DAC61B55C2, 3D632C093E33F0FE9ADC662BE60C60EF8BF449552F0C43A590BEDC3764BFB0C1 ] C:\Program Files (x86)\Duden\Duden-Rechtschreibprüfung\DKTray.exe
11:53:37.0910 0x1884  Duden Korrektor SysTray - ok
11:53:37.0914 0x1884  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
11:53:37.0929 0x1884  mctadmin - ok
11:53:37.0947 0x1884  [ BA7D51208ED1A5F2DAB4894C9717CBBD, 0341CC07EEEDB598F0EC68E1FE250F3FD73C099198B364E5877D5535D25BE26B ] C:\Program Files\Sandboxie\SbieCtrl.exe
11:53:37.0970 0x1884  SandboxieControl - ok
11:53:37.0980 0x1884  [ 1812799AA1B49B6E8BBD78DAC61B55C2, 3D632C093E33F0FE9ADC662BE60C60EF8BF449552F0C43A590BEDC3764BFB0C1 ] C:\Program Files (x86)\Duden\Duden-Rechtschreibprüfung\DKTray.exe
11:53:37.0994 0x1884  Duden Korrektor SysTray - ok
11:53:37.0998 0x1884  [ 883F762FDABBCBC58122AB90DB95BCC5, 62CFE30CB1AAB3F3AE2F9FF8BEE1CA47E52665F02D96204F4DF4EC6E3152703C ] C:\Users\Surfkonto\AppData\Local\Temp\Duden\DKClean.exe
11:53:38.0017 0x1884  Duden Korrektor CleanUp - ok
11:53:38.0019 0x1884  Waiting for KSN requests completion. In queue: 15
11:53:39.0019 0x1884  Waiting for KSN requests completion. In queue: 15
11:53:40.0019 0x1884  Waiting for KSN requests completion. In queue: 15
11:53:41.0019 0x1884  Waiting for KSN requests completion. In queue: 9
11:53:42.0019 0x1884  Waiting for KSN requests completion. In queue: 9
11:53:43.0037 0x1884  AV detected via SS2: Kaspersky Internet Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\wmiav.exe ( 13.0.1.4190 ), 0x41000 ( enabled : updated )
11:53:43.0046 0x1884  FW detected via SS2: Kaspersky Internet Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\wmifw.exe ( 13.0.1.4190 ), 0x41010 ( enabled )
11:54:03.0046 0x1884  ============================================================
11:54:03.0046 0x1884  Scan finished
11:54:03.0046 0x1884  ============================================================
11:54:03.0052 0x0be0  Detected object count: 1
11:54:03.0054 0x0be0  Actual detected object count: 1
11:54:40.0349 0x0be0  VMCService ( UnsignedFile.Multi.Generic ) - skipped by user
11:54:40.0349 0x0be0  VMCService ( UnsignedFile.Multi.Generic ) - User select action: Skip
         
Gruß
Uwe

__________________
Con saludos
Uwe

Alt 29.10.2014, 08:13   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Mauszeiger entwickelt Eigenleben - Standard

Mauszeiger entwickelt Eigenleben



Zitat:
FF NetworkProxy: "ftp", "localhost"
FF NetworkProxy: "ftp_port", 5080
FF NetworkProxy: "http", "localhost"
FF NetworkProxy: "http_port", 5080
FF NetworkProxy: "socks_remote_dns", true
FF NetworkProxy: "ssl", "localhost"
FF NetworkProxy: "ssl_port", 5080
FF NetworkProxy: "type", 1
Das hier meine ich. Logs sind sonst alle sauber
__________________
--> Mauszeiger entwickelt Eigenleben

Alt 29.10.2014, 11:53   #7
Lloreter
 

Mauszeiger entwickelt Eigenleben - Standard

Mauszeiger entwickelt Eigenleben



Hallo Schrauber,

erfreulich, dass soweit alles sauber ist, danke.

Die genannten Einträge scheinen mir von FoxyProxy zu stammen, die werden also dementsprechend noch gebraucht.

Sind wir dann soweit durch?
-----------------------------------
Ein Problem habe ich zwar noch, aber das ist eher Software- und nicht Malwaretechnisch (und ich bin wahrscheinlich selbst schuld.)
Aber vielleicht weißt du da doch einen Tipp.

Ich arbeite (im privaten Bereich) mit der Gratis Buchhaltungssoftware MS-Buchhalter.

Nachdem ich aber dummerweise mal XP-Antispy getestet hatte, ließ sich dieses Buchhaltungsprogramm als einziges nicht mehr öffnen. Auf dem anderen Rechner läuft es einwandfrei. Auch ein zurückstellen der Einstellungen in XP-Antispy hat nichts gebracht.
Will ich das Buchhaltungsprogramm öffnen, arbeitet Windows kurz, aber es passiert nichts, auch keine Fehlermeldung. Kein anderes Programm macht diese Zicken.

Ich habe MS Buchhalter auch schon deinstalliert, soweit erkenntlich all seine Registry-Einträge entfernt und nach Neustart wieder neu installiert, ohne Erfolg.

Hast du dazu noch eine Idee, was ich probieren könnte?
__________________
Con saludos
Uwe

Alt 30.10.2014, 11:03   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Mauszeiger entwickelt Eigenleben - Standard

Mauszeiger entwickelt Eigenleben



Sorry, aber ich hätte jetzt auch nur das versucht was Du schon gemacht hast. Ich würd die Software mal mit Revo deinstalliern und alle Reste entfernen, dann nochmal neu installieren.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 30.10.2014, 12:14   #9
Lloreter
 

Mauszeiger entwickelt Eigenleben - Standard

Mauszeiger entwickelt Eigenleben



Hallo Schrauber,

danke, der Revo hat zwar noch wesentlich mehr an Zusatzeinträgen und Dateien gefunden, wie ich manuell, aber selbst das hat nichts genutzt.
MS-Buchhalter will auf diesem Rechner einfach nicht mehr starten.
Dann muss ich es halt auf dem Rechner meiner Frau ausführen, nützt ja nicht.
Die Bereinigungsprogramme habe ich entfernt (mit DelFix).
Ich denke, das du mich dann aus deinen Abos entfernen kannst.

Danke für deine Mühe.
__________________
Con saludos
Uwe

Alt 31.10.2014, 08:52   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Mauszeiger entwickelt Eigenleben - Standard

Mauszeiger entwickelt Eigenleben



ok
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Mauszeiger entwickelt Eigenleben
.dll, adobe, browser, canon, ebanking, explorer, firefox, flash player, ftp, helper, internet, internet explorer, maus, mozilla, neustart, newtab, port, registry, rundll, scan, schutz, security, services.exe, software, svchost.exe, system, tablet, taskleiste, tunnel, wickel, windows




Ähnliche Themen: Mauszeiger entwickelt Eigenleben


  1. Trusted Computing: Bundesregierung entwickelt Position weiter
    Nachrichten - 13.11.2015 (0)
  2. c't entwickelt datenschutzfreundliche Social-Media-Buttons weiter
    Nachrichten - 28.11.2014 (0)
  3. Nation-Zoom eingefangen: PC entwickelt Eigenleben
    Plagegeister aller Art und deren Bekämpfung - 27.12.2013 (8)
  4. Windows entwickelt merkwürdiges Eigenleben
    Plagegeister aller Art und deren Bekämpfung - 29.10.2012 (3)
  5. Lautstärkeregler selbstständig auf 0 - PC hat Eigenleben
    Log-Analyse und Auswertung - 29.02.2012 (5)
  6. Online-Banking-Trojaner entwickelt sich rasant weiter
    Nachrichten - 20.01.2011 (0)
  7. Jailbreak-Community entwickelt eigenen iPhone-Patch
    Nachrichten - 12.08.2010 (0)
  8. Eigenleben
    Plagegeister aller Art und deren Bekämpfung - 03.07.2009 (4)
  9. Probleme mit Programmen, Eigenleben, etc...
    Plagegeister aller Art und deren Bekämpfung - 12.06.2009 (17)
  10. Computer führt Eigenleben
    Log-Analyse und Auswertung - 05.08.2008 (1)
  11. Computer hat Eigenleben
    Log-Analyse und Auswertung - 13.02.2008 (42)
  12. Eigenleben
    Log-Analyse und Auswertung - 15.07.2007 (8)
  13. Mein Cursor hat ein Eigenleben!
    Plagegeister aller Art und deren Bekämpfung - 17.09.2006 (9)
  14. hijackthis wg. Eigenleben vom IE
    Log-Analyse und Auswertung - 31.05.2006 (3)
  15. Nerviges Eigenleben....!
    Log-Analyse und Auswertung - 31.01.2006 (10)
  16. Mauszeiger entwickelt Eigenleben??
    Log-Analyse und Auswertung - 07.01.2006 (1)
  17. bitte mal log anshen, Xp mit Eigenleben
    Log-Analyse und Auswertung - 12.03.2005 (3)

Zum Thema Mauszeiger entwickelt Eigenleben - Hallo, nach langer Zeit mal wieder. Ich weiß nicht, ob es eine Codefehler im Maustreiber, einer in Windows oder etwas Schädliches ist. Daher nehme ich die Gelegeneheit mal war, das - Mauszeiger entwickelt Eigenleben...
Archiv
Du betrachtest: Mauszeiger entwickelt Eigenleben auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.