Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Malware Gefunden und unerwünschte Programme

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 16.07.2015, 12:06   #1
Teknartor
 
Windows 7: Malware Gefunden und unerwünschte Programme - Standard

Windows 7: Malware Gefunden und unerwünschte Programme



Hallo,

ich soll mich um den Laptop meiner Schwiegermutter kümmern und ihn von Trojanern und Viren befreien.

Ich habe schon Malwarebytes durchlaufen lassen und einiges gefunden wie man im Log sehen wird.

Es sind aber noch ein paar Programme drauf die sich nicht Deinstallieren wollen.

Ich musste die Malwarebytes Log als 7-Zip anhängen.

Ich hoffe ihr könnt mir Helfen.


Defogger
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 12:08 on 16/07/2015 (Birte Hill)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
FRST
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:13-07-2015
Ran by Birte Hill (administrator) on BIRTEHILL-PC on 16-07-2015 12:09:08
Running from C:\Users\Birte Hill\Desktop
Loaded Profiles: Birte Hill & UpdatusUser (Available Profiles: Birte Hill & UpdatusUser)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(IDT, Inc.) C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\stacsv64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Andrea Electronics Corporation) C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
( ) C:\Windows\System32\lxeacoms.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(Roozz) C:\Program Files (x86)\Roozz\Updater.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Program Files (x86)\Lexmark S300-S400 Series\lxeamon.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe
(Nota Inc.) C:\Program Files (x86)\Gyazo\GyStation.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
( Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QLBCtrl.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Nero AG) C:\Program Files (x86)\Nero\Nero BackItUp & Burn\Nero BackItUp\NBAgent.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
() C:\Program Files (x86)\Hewlett-Packard\Shared\HpqToaster.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(1&1 Mail & Media GmbH) C:\Program Files (x86)\1und1Softwareaktualisierung\cdsupdclient.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe
(Google Inc.) C:\Users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2837288 2011-10-14] (Synaptics Incorporated)
HKLM\...\Run: [lxeamon.exe] => C:\Program Files (x86)\Lexmark S300-S400 Series\lxeamon.exe [770728 2010-05-05] ()
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [487424 2010-03-23] (IDT, Inc.)
HKLM\...\Run: [IntelliType Pro] => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1487568 2014-03-19] (Microsoft Corporation)
HKLM-x32\...\Run: [QlbCtrl.exe] => C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe [323640 2009-11-24] ( Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [Easybits Recovery] => C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe [60464 2009-09-02] (EasyBits Software AS)
HKLM-x32\...\Run: [WirelessAssistant] => C:\Program Files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe [498744 2009-07-23] (Hewlett-Packard)
HKLM-x32\...\Run: [NBAgent] => C:\Program Files (x86)\Nero\Nero BackItUp & Burn\Nero BackItUp\NBAgent.exe [1086760 2010-03-14] (Nero AG)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [3825176 2012-11-13] (Safer-Networking Ltd.)
HKLM-x32\...\Run: [Magic Desktop for HP notification] => C:\ProgramData\Easybits Magic Desktop for HP\mdhpSUN.exe [1258504 2013-12-26] (Easybits)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-19\Control Panel\Desktop\\SCRNSAVE.EXE -> 
HKU\S-1-5-20\Control Panel\Desktop\\SCRNSAVE.EXE -> 
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\Run: [LightScribe Control Panel] => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2363392 2009-08-20] (Hewlett-Packard Company)
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\Run: [HPADVISOR] => C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe [1685048 2009-09-29] (Hewlett-Packard)
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\Run: [Gyazo] => C:\Program Files (x86)\Gyazo\GyStation.exe [2990304 2013-10-30] (Nota Inc.)
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> 
HKU\S-1-5-21-1992077360-1904998855-2622201860-1003\Control Panel\Desktop\\SCRNSAVE.EXE -> 
HKU\S-1-5-18\...\Run: [Skype] => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
HKU\S-1-5-18\Control Panel\Desktop\\SCRNSAVE.EXE -> 
Startup: C:\Users\Birte Hill\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.2.lnk [2011-01-10]
ShortcutTarget: OpenOffice.org 3.2.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File
BootExecute: autocheck autochk * sdnclean64.exe
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.facebook.com/
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://www.facebook.com/
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.facebook.com/
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.facebook.com/
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.facebook.com/
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.facebook.com/
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.facebook.com/
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.facebook.com/
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.facebook.com/
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.facebook.com/
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://inboxtoolbar.com/search/dispatcher.aspx?tp=aus&qkw=%s&tbid=%tb_id&%language
HKU\S-1-5-21-1992077360-1904998855-2622201860-1003\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.facebook.com/
HKU\S-1-5-21-1992077360-1904998855-2622201860-1003\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://g.uk.msn.com/CQNOT/4
HKU\S-1-5-21-1992077360-1904998855-2622201860-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.facebook.com/
URLSearchHook: HKLM-x32 - Default Value = {855F3B16-6D32-4fe6-8A56-BBB695989046}
SearchScopes: HKLM -> DefaultScope {0191A6B0-1154-4C22-9182-23A95BBE92D9} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKLM -> {0191A6B0-1154-4C22-9182-23A95BBE92D9} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {1441583B-31A3-4E21-B2CD-37190D2E0361} URL = hxxp://www.bing.com/search?q={searchTerms}&form=CPNTDF&pc=CPNTDF&src=IE-SearchBox
SearchScopes: HKLM-x32 -> DefaultScope {0191A6B0-1154-4C22-9182-23A95BBE92D9} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKLM-x32 -> {0191A6B0-1154-4C22-9182-23A95BBE92D9} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {1441583B-31A3-4E21-B2CD-37190D2E0361} URL = hxxp://www.bing.com/search?q={searchTerms}&form=CPNTDF&pc=CPNTDF&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001 -> DefaultScope {0191A6B0-1154-4C22-9182-23A95BBE92D9} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001 -> {0191A6B0-1154-4C22-9182-23A95BBE92D9} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001 -> {1441583B-31A3-4E21-B2CD-37190D2E0361} URL = hxxp://www.bing.com/search?q={searchTerms}&form=CPNTDF&pc=CPNTDF&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001 -> {429CACAD-3F2D-49C9-99C2-61C939CE870E} URL = hxxp://suche.web.de/search/web/?su={searchTerms}&origin=searchplugin
BHO: WEB.DE Toolbar BHO -> {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} -> C:\Program Files\WEB.DE Toolbar\IE\uitb.dll [2011-12-12] (1und1 Mail und Media GmbH)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2013-08-28] (Hewlett-Packard)
BHO-x32: ProxTube -> {0AA2810A-F009-4BD7-A10A-32F140A1B9F3} -> C:\Users\Birte Hill\AppData\LocalLow\ProxTube\IE\ProxTube.dll [2010-05-25] (Malte Goetz)
BHO-x32: WEB.DE Konfiguration -> {17166733-40EA-4432-A85C-AE672FF0E236} -> C:\ProgramData\1und1InternetExplorerAddon\BHOXML.dll [2011-03-18] (1&1 Mail & Media GmbH)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-07-30] (Adobe Systems Incorporated)
BHO-x32: Spybot-S&D IE Protection -> {53707962-6F74-2D53-2644-206D7942484F} -> C:\Program Files (x86)\Spybot - Search & Destroy 2\SDHelper.dll [2012-11-13] (Safer-Networking Ltd.)
BHO-x32: No Name -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} ->  No File
BHO-x32: No Name -> {9030D464-4C02-4ABF-8ECC-5164760863C6} ->  No File
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll [2012-03-08] (Microsoft Corporation)
BHO-x32: WEB.DE Toolbar BHO -> {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} ->  No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll [2012-12-17] (Sun Microsystems, Inc.)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2013-08-28] (Hewlett-Packard)
Toolbar: HKLM-x32 - No Name - !{D7E97865-918F-41E4-9CD0-25AB1C574CE8} -  No File
Toolbar: HKLM-x32 - No Name - !{DB4E9724-F518-4dfd-9C7C-78B52103CAB9} -  No File
Toolbar: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll [2011-12-12] (1und1 Mail und Media GmbH)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52272 2009-11-07] (EasyBits Software Corp.)
Tcpip\..\Interfaces\{F487FECE-DFFC-4AFD-A30B-1F2F55EC3BE9}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Birte Hill\AppData\Roaming\Mozilla\Firefox\Profiles\l9xdn0q6.default
FF Homepage: https://www.facebook.com/
FF NewTab: https://www.facebook.com/
FF DefaultSearchEngine: Google
FF SearchEngineOrder.1: Google
FF SelectedSearchEngine: Google
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_70.dll [2014-02-28] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_70.dll [2014-02-28] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1205146.dll [2013-10-25] (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_38 -> C:\Windows\SysWOW64\npdeployJava1.dll [2012-11-14] (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll [2012-11-14] (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @Roozz.com/RoozzPlugin -> C:\Program Files (x86)\Roozz\nproozz.dll [2013-10-25] (Roozz.com)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-23] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll [2012-07-30] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1992077360-1904998855-2622201860-1001: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Birte Hill\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin HKU\S-1-5-21-1992077360-1904998855-2622201860-1001: @talk.google.com/GoogleTalkPlugin -> C:\Users\Birte Hill\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll [2015-04-17] (Google)
FF Plugin HKU\S-1-5-21-1992077360-1904998855-2622201860-1001: @talk.google.com/O1DPlugin -> C:\Users\Birte Hill\AppData\Roaming\Mozilla\plugins\npo1d.dll [2015-04-17] (Google)
FF Plugin HKU\S-1-5-21-1992077360-1904998855-2622201860-1001: @tools.google.com/Google Update;version=3 -> C:\Users\Birte Hill\AppData\Local\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-15] (Google Inc.)
FF Plugin HKU\S-1-5-21-1992077360-1904998855-2622201860-1001: @tools.google.com/Google Update;version=9 -> C:\Users\Birte Hill\AppData\Local\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-15] (Google Inc.)
FF Plugin HKU\S-1-5-21-1992077360-1904998855-2622201860-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Birte Hill\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-02-07] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Users\Birte Hill\AppData\Roaming\mozilla\plugins\npgoogletalk.dll [2015-04-17] (Google)
FF Plugin ProgramFiles/Appdata: C:\Users\Birte Hill\AppData\Roaming\mozilla\plugins\npo1d.dll [2015-04-17] (Google)
FF HKLM\...\Thunderbird\Extensions: [eplgTb@eset.com] - C:\Program Files\ESET\ESET Smart Security\Mozilla Thunderbird
FF HKLM-x32\...\Firefox\Extensions: [siteranker@siteranker.com] - C:\Program Files (x86)\SiteRanker\firefox
FF HKLM-x32\...\Thunderbird\Extensions: [eplgTb@eset.com] - C:\Program Files\ESET\ESET Smart Security\Mozilla Thunderbird

Chrome: 
=======
CHR Profile: C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Drive) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2012-11-16]
CHR Extension: (YouTube) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-11-16]
CHR Extension: (Google Search) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-11-16]
CHR Extension: (Free Rider HD) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\emikpifndnjfkgofoglceekhkbaicbde [2014-01-14]
CHR Extension: (Motocross Nitro) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\fdikdnjblenkgleaedpepneeafbljagc [2014-01-14]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-12]
CHR Extension: (Google Wallet) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
CHR Extension: (3D Parking) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\npgjnhabcgahcfdembgboapbefikbmld [2012-12-14]
CHR Extension: (Gmail) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-11-16]
CHR HKLM-x32\...\Chrome\Extension: [ccbgjfdieajmokelnlapbedknchgenne] - C:\Users\BIRTEH~1\AppData\Local\Temp\ccex.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [cfpbbebonjiokndafpjhimhncilmgikc] - C:\Users\BIRTEH~1\AppData\Local\Temp\ccex.crx [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AESTFilters; C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe [89600 2009-03-02] (Andrea Electronics Corporation)
R2 ezSharedSvc; C:\Windows\SysWOW64\ezsvc7.dll [129584 2009-02-22] (EasyBits Sofware AS) [File not signed]
S3 LightScribeService; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2009-08-20] (Hewlett-Packard Company) [File not signed]
S2 lxeaCATSCustConnectService; C:\Windows\system32\spool\DRIVERS\x64\3\\lxeaserv.exe [45736 2010-04-14] (Lexmark International, Inc.)
R2 lxea_device; C:\Windows\system32\lxeacoms.exe [1052328 2010-04-14] ( )
R2 lxea_device; C:\Windows\SysWOW64\lxeacoms.exe [598696 2010-04-14] ( )
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-06-18] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-02-27] ()
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [247152 2009-07-06] ()
R2 Roozz Updater; C:\Program Files (x86)\Roozz\Updater.exe [428544 2013-10-25] (Roozz) [File not signed]
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1103392 2012-11-13] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [1369624 2012-11-13] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [168384 2012-11-13] (Safer-Networking Ltd.)
R2 STacSV; C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\STacSV64.exe [247808 2010-03-23] (IDT, Inc.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WTGService; C:\Program Files (x86)\Verbindungsassistent\WTGService.exe [296400 2009-03-03] ()
S2 HPSLPSVC; C:\Users\BIRTEH~1\AppData\Local\Temp\7zS17C5\hpslpsvc64.dll [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 hwdatacard; C:\Windows\SysWOW64\DRIVERS\ewusbmdm.sys [115328 2008-07-24] (Huawei Technologies Co., Ltd.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [113880 2015-07-16] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
S3 MHIKEY10; C:\Windows\System32\Drivers\MHIKEY10x64.sys [59392 2010-04-09] (Generic USB smartcard reader)
S3 RSUSBSTOR; C:\Windows\SysWOW64\Drivers\RtsUStor.sys [225280 2009-09-02] (Realtek Semiconductor Corp.)
U4 eabfiltr; No ImagePath
S3 iSafeKrnlBoot; system32\DRIVERS\iSafeKrnlBoot.sys [X]
S1 iSafeNetFilter; system32\DRIVERS\iSafeNetFilter.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-16 12:09 - 2015-07-16 12:09 - 00024377 _____ C:\Users\Birte Hill\Desktop\FRST.txt
2015-07-16 12:08 - 2015-07-16 12:09 - 00000000 ____D C:\FRST
2015-07-16 12:08 - 2015-07-16 12:08 - 00000482 _____ C:\Users\Birte Hill\Desktop\defogger_disable.log
2015-07-16 12:08 - 2015-07-16 12:08 - 00000000 _____ C:\Users\Birte Hill\defogger_reenable
2015-07-16 12:06 - 2015-07-16 12:06 - 00050477 _____ C:\Users\Birte Hill\Desktop\Defogger.exe
2015-07-16 12:05 - 2015-07-16 12:05 - 02133504 _____ (Farbar) C:\Users\Birte Hill\Desktop\FRST64.exe
2015-07-16 12:05 - 2015-07-16 12:05 - 00380416 _____ C:\Users\Birte Hill\Desktop\Gmer-19357.exe
2015-07-15 12:56 - 2015-07-16 07:24 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-07-15 12:52 - 2015-07-15 12:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-07-15 12:52 - 2015-07-15 12:52 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-07-15 12:52 - 2015-07-15 12:52 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-07-15 12:52 - 2015-06-18 08:41 - 00109272 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-07-15 12:52 - 2015-06-18 08:41 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-07-15 12:52 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-07-15 12:51 - 2015-07-15 12:51 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Birte Hill\Downloads\mbam-setup-2.1.8.1057 (1).exe
2015-07-15 12:50 - 2015-07-15 12:50 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Birte Hill\Downloads\mbam-setup-2.1.8.1057.exe
2015-06-17 01:01 - 2015-06-17 01:01 - 01202856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FM20.DLL
2015-06-16 16:35 - 2015-06-16 16:37 - 00000000 ____D C:\Users\Birte Hill\Desktop\Flo

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-16 12:08 - 2010-04-03 21:19 - 00000000 ____D C:\Users\Birte Hill
2015-07-16 12:06 - 2015-06-11 14:31 - 01197508 _____ C:\Windows\WindowsUpdate.log
2015-07-16 12:05 - 2015-06-11 14:28 - 00000980 _____ C:\Windows\setupact.log
2015-07-16 12:03 - 2009-11-07 21:39 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-07-16 11:57 - 2009-07-14 06:45 - 00023024 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-16 11:57 - 2009-07-14 06:45 - 00023024 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-16 11:56 - 2014-02-28 19:17 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-07-16 11:53 - 2012-06-16 14:28 - 00001128 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1004UA.job
2015-07-16 11:44 - 2013-08-14 15:04 - 00000000 ____D C:\Windows\system32\MRT
2015-07-16 11:39 - 2014-11-15 22:29 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA1d00112ca0a07d2.job
2015-07-16 11:39 - 2014-04-10 13:37 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cf54b149cb8bf8.job
2015-07-16 11:39 - 2013-08-03 22:35 - 00000948 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA.job
2015-07-16 01:16 - 2011-11-10 17:32 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-16 01:11 - 2014-11-15 22:29 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA1d00112ca0a07d2
2015-07-16 01:11 - 2011-11-10 17:32 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-16 01:07 - 2013-08-03 22:35 - 00000926 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core.job
2015-07-15 19:50 - 2012-02-14 20:27 - 00001088 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core.job
2015-07-15 16:06 - 2010-05-05 17:56 - 00134944 _____ C:\ProgramData\lxeascan.log
2015-07-15 16:05 - 2012-12-21 15:20 - 00000372 ____H C:\Windows\Tasks\ZoomExUpdaterTask{1BB1866A-44D9-4244-80F3-15927FD2CD03}.job
2015-07-15 16:05 - 2012-11-14 19:15 - 00000288 _____ C:\Windows\Tasks\AbelssoftPreloader.job
2015-07-15 16:05 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-15 16:04 - 2015-06-11 14:27 - 00429630 _____ C:\Windows\PFRO.log
2015-07-15 16:04 - 2014-12-13 01:55 - 00000000 ____D C:\Program Files (x86)\Elex-tech
2015-07-15 16:04 - 2014-12-13 01:54 - 00000000 ____D C:\Users\Birte Hill\AppData\Roaming\Elex-tech
2015-07-15 16:00 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\Globalization
2015-07-15 14:53 - 2012-06-16 14:28 - 00001076 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1004Core.job
2015-07-15 12:34 - 2010-04-27 17:43 - 00000052 _____ C:\Windows\SysWOW64\DOErrors.log
2015-07-11 12:34 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-07-11 12:33 - 2010-08-24 09:18 - 00000000 ____D C:\Users\Birte Hill\AppData\Local\CrashDumps
2015-07-11 12:32 - 2009-07-14 06:57 - 00001547 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-07-03 08:43 - 2010-05-06 08:35 - 130333168 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-06-23 13:30 - 2010-04-03 21:33 - 00300704 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-06-16 16:39 - 2009-11-08 05:20 - 00704520 _____ C:\Windows\system32\perfh007.dat
2015-06-16 16:39 - 2009-11-08 05:20 - 00152326 _____ C:\Windows\system32\perfc007.dat
2015-06-16 16:39 - 2009-07-14 07:13 - 01634360 _____ C:\Windows\system32\PerfStringBackup.INI

==================== Files in the root of some directories =======

2012-09-19 20:39 - 2012-08-16 00:09 - 0006511 _____ () C:\Users\Birte Hill\AppData\Roaming\aqh.class
2010-06-18 18:56 - 2011-01-29 11:07 - 0000251 _____ () C:\Users\Birte Hill\AppData\Roaming\mb3settings.xml
2012-09-19 20:39 - 2012-08-16 00:09 - 0001323 _____ () C:\Users\Birte Hill\AppData\Roaming\mod_TooManyItems.class
2010-06-18 18:56 - 2011-01-29 10:28 - 0004096 _____ () C:\Users\Birte Hill\AppData\Roaming\Tahoma_12.crd
2010-06-18 18:56 - 2011-01-29 10:28 - 0131200 _____ () C:\Users\Birte Hill\AppData\Roaming\Tahoma_12.dds
2012-09-19 20:39 - 2012-08-16 00:09 - 0010122 _____ () C:\Users\Birte Hill\AppData\Roaming\tmi.png
2012-09-19 20:39 - 2012-08-16 00:09 - 0000562 _____ () C:\Users\Birte Hill\AppData\Roaming\TMIBlockSpawner.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0003235 _____ () C:\Users\Birte Hill\AppData\Roaming\TMICompatibility.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0007336 _____ () C:\Users\Birte Hill\AppData\Roaming\TMIConfig.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0009461 _____ () C:\Users\Birte Hill\AppData\Roaming\TMIController.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0003962 _____ () C:\Users\Birte Hill\AppData\Roaming\TMIItemInfo.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0000321 _____ () C:\Users\Birte Hill\AppData\Roaming\TMIItemMushroomCap.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0000776 _____ () C:\Users\Birte Hill\AppData\Roaming\TMIPrivateFields.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0000714 _____ () C:\Users\Birte Hill\AppData\Roaming\TMIStateButtonData.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0013915 _____ () C:\Users\Birte Hill\AppData\Roaming\TMIUtils.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0007329 _____ () C:\Users\Birte Hill\AppData\Roaming\TMIView.class
2013-01-04 15:31 - 2013-01-04 15:31 - 0000000 _____ () C:\Users\Birte Hill\AppData\Roaming\wklnhst.dat
2012-09-19 20:39 - 2012-08-16 00:09 - 0002503 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgButton.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0000169 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgButtonHandler.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0005293 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgCanvas.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0000762 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgImage.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0000150 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgItemHandler.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0002344 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgItemPanel.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0000168 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgTooltipHandler.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0001459 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgWidget.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0000923 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgZOrder.class
2010-04-03 21:30 - 2010-04-03 21:30 - 0000000 _____ () C:\Users\Birte Hill\AppData\Local\AtStart.txt
2010-04-03 21:30 - 2010-04-03 21:30 - 0000000 _____ () C:\Users\Birte Hill\AppData\Local\DSwitch.txt
2010-04-03 21:30 - 2010-04-03 21:30 - 0000000 _____ () C:\Users\Birte Hill\AppData\Local\QSwitch.txt
2014-02-08 17:41 - 2014-02-08 17:41 - 0000057 _____ () C:\ProgramData\Ament.ini
2010-06-15 07:29 - 2010-06-15 07:29 - 0000000 _____ () C:\ProgramData\cmn_upld.log
2010-05-05 18:10 - 2010-05-05 18:10 - 0000252 _____ () C:\ProgramData\FastPics.log
2010-04-03 21:30 - 2015-07-15 16:06 - 0000185 _____ () C:\ProgramData\HPWALog.txt
2010-05-05 18:09 - 2015-06-14 17:31 - 0015159 _____ () C:\ProgramData\lxea.log
2010-05-05 18:10 - 2010-08-06 17:22 - 0005112 _____ () C:\ProgramData\lxeaJSW.log
2010-05-05 17:56 - 2015-07-15 16:06 - 0134944 _____ () C:\ProgramData\lxeascan.log
2010-06-15 07:29 - 2010-06-15 07:29 - 0000000 _____ () C:\ProgramData\LxWbGwLog.log
2010-05-05 17:53 - 2010-05-05 17:53 - 0000000 _____ () C:\ProgramData\UpdaterLog.txt
2009-10-15 02:36 - 2009-10-15 02:36 - 0000032 _____ () C:\ProgramData\{051B9612-4D82-42AC-8C63-CD2DCEDC1CB3}.log
2009-11-07 22:42 - 2009-11-07 22:43 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2009-10-15 02:35 - 2009-10-15 02:35 - 0000032 _____ () C:\ProgramData\{23F3DA62-2D9E-4A69-B8D5-BE8E9E148092}.log
2009-11-07 22:36 - 2009-11-07 22:37 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2009-10-15 02:35 - 2009-10-15 02:35 - 0000032 _____ () C:\ProgramData\{4FC670EB-5F02-4B07-90DB-022B86BFEFD0}.log
2009-10-15 02:36 - 2009-10-15 02:36 - 0000032 _____ () C:\ProgramData\{9867824A-C86D-4A83-8F3C-E7A86BE0AFD3}.log
2009-11-07 22:35 - 2009-11-07 22:36 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2009-11-07 22:38 - 2009-11-07 22:42 - 0000110 _____ () C:\ProgramData\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}.log
2009-10-15 02:36 - 2009-10-15 02:36 - 0000105 _____ () C:\ProgramData\{d36dd326-7280-11d8-97c8-000129760cbe}.log

Files to move or delete:
====================
C:\Users\Birte Hill\infinst.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2010-05-05 21:46

==================== End of log ============================
         
Addition
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version:13-07-2015
Ran by Birte Hill at 2015-07-16 12:10:20
Running from C:\Users\Birte Hill\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1992077360-1904998855-2622201860-500 - Administrator - Disabled)
Birte Hill (S-1-5-21-1992077360-1904998855-2622201860-1001 - Administrator - Enabled) => C:\Users\Birte Hill
Gast (S-1-5-21-1992077360-1904998855-2622201860-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1992077360-1904998855-2622201860-1002 - Limited - Enabled)
UpdatusUser (S-1-5-21-1992077360-1904998855-2622201860-1003 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4 Elements 1.0 (HKLM-x32\...\4 Elements_is1) (Version:  - )
ABBYY FineReader 6.0 Sprint (HKLM-x32\...\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}) (Version: 6.00.2146.41621 - ABBYY Software House)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe Flash Player 12 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 12.0.0.70 - Adobe Systems Incorporated)
Adobe Flash Player 12 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 12.0.0.70 - Adobe Systems Incorporated)
Adobe Reader 9.5.2 MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-A91000000001}) (Version: 9.5.2 - Adobe Systems Incorporated)
Adobe Shockwave Player (HKLM-x32\...\{AD72CFB4-C2BF-424E-9DF0-C7BAD1F30A11}) (Version: 11.0 - Adobe Systems, Inc.)
Adobe Shockwave Player 12.0 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.0.5.146 - Adobe Systems, Inc.)
Aegypten Box (HKLM-x32\...\Aegypten Box) (Version:  - )
AION Free-To-Play (HKLM-x32\...\InstallShield_{6A9EF6CF-7630-4E33-AE22-7D70F3AF4B05}) (Version: 2.70.0000 - Gameforge)
AION Free-To-Play (x32 Version: 2.70.0000 - Gameforge) Hidden
Akademie der Magie (HKLM-x32\...\Akademie der Magie) (Version:  - )
AudibleManager (HKLM-x32\...\AudibleManager) (Version: 2008694014.48.56.12522874 - Audible, Inc.)
Beat Hazard (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bubble Snooker (x32 Version: 2.2.0.95 - WildTangent) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
Chuzzle Deluxe 1.0 (HKLM-x32\...\Chuzzle Deluxe 1.0) (Version:  - )
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CyberLink DVD Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 7.0.2111 - CyberLink Corp.)
CyberLink MediaShow (HKLM-x32\...\InstallShield_{80E158EA-7181-40FE-A701-301CE6BE64AB}) (Version: 4.1.3325 - CyberLink Corp.)
CyberLink PowerDVD 8 (HKLM-x32\...\InstallShield_{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}) (Version: 8.0.1.1005 - CyberLink Corp.)
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.0.2201 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Deutschland Spielt - Spiele Post (HKLM-x32\...\Deutschland Spielt - Spiele Post) (Version: 1.0.4.38 - INTENIUM GmbH)
DEUTSCHLAND SPIELT GAME CENTER (HKLM-x32\...\DSGPlayer) (Version: 2.2.1.51 - INTENIUM GmbH)
Diamantris 2 (HKLM-x32\...\Diamantris 2_is1) (Version:  - Suricate Software)
Eighteen Wheels of Steel Extreme Trucker (x32 Version: 2.2.0.87 - WildTangent) Hidden
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Galileo Family Quiz - Spezial III (HKLM-x32\...\Galileo Family Quiz - Spezial III) (Version:  - SevenOne Intermedia)
Geheime Fälle: Die gestohlene Venus (HKLM-x32\...\Geheime Fälle: Die gestohlene Venus) (Version:  - )
Ghost Recon Online (EU) (HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\d8be6c3f847d7d92) (Version: 1.35.2332.3 - Ubisoft)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.134 - Google Inc.)
Google Talk Plugin (HKLM-x32\...\{CA3DD97D-1FD7-37A7-BD5C-FC4430C8B8E6}) (Version: 5.41.2.0 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
Grand Theft Auto: Episodes from Liberty City (x32 Version: 1.0.0003.135 - Rockstar Games Inc.) Hidden
Gyazo 2.0.2 (HKLM-x32\...\{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1) (Version:  - Nota Inc.)
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Advisor (HKLM-x32\...\{40FB8D7C-6FF8-4AF2-BC8B-0B1DB32AF04B}) (Version: 3.3.9512.3162 - Hewlett-Packard)
HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.1.3 - WildTangent)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.7702 - HP)
HP Quick Launch Buttons (HKLM-x32\...\{34D2AB40-150D-475D-AE32-BD23FB5EE355}) (Version: 6.50.13.1 - Hewlett-Packard Company)
HP Setup (HKLM-x32\...\{17B4760F-334B-475D-829F-1A3E94A6A4E6}) (Version: 1.2.3560.3170 - Hewlett-Packard)
HP User Guides 0148 (HKLM-x32\...\{9D3318E1-5A9F-4A95-A7A1-7E045403AE34}) (Version: 1.01.0005 - Hewlett-Packard)
HP Wireless Assistant (HKLM-x32\...\{54CC7901-804D-4155-B353-21F0CC9112AB}) (Version: 3.50.9.1 - Hewlett-Packard)
Hühner-Attacke (HKLM-x32\...\Hühner-Attacke) (Version:  - )
Hühner-Rache (HKLM-x32\...\Hühner-Rache) (Version:  - )
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6230.0 - IDT)
Java(TM) 6 Update 15 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416015FF}) (Version: 6.0.150 - Sun Microsystems, Inc.)
Java(TM) 6 Update 38 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216037FF}) (Version: 6.0.380 - Oracle)
Java(TM) SE Development Kit 6 Update 15 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0160150}) (Version: 1.6.0.150 - Sun Microsystems, Inc.)
Jewel Empire-Hidden Secrets (HKLM-x32\...\{60356853-8141-8377-6786-288431479053}) (Version: 1.0 - rondomedia)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.2111 - CyberLink Corp.)
LabelPrint (x32 Version: 2.5.2111 - CyberLink Corp.) Hidden
Lexmark S300-S400 Series (HKLM\...\Lexmark S300-S400 Series) (Version:  - Lexmark International, Inc.)
LightScribe System Software (HKLM-x32\...\{CC8E94A2-55C7-4460-953C-2A790180578C}) (Version: 1.18.8.1 - LightScribe)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.109 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.109 - LogMeIn, Inc.) Hidden
Luxor 5th Passage (HKLM-x32\...\Luxor 5th Passage) (Version: 1.1.0.0 - MumboJumbo)
Luxor Amun Rising with Luxor (HKLM-x32\...\Luxor Amun Rising with Luxor) (Version:  - MumboJumbo, LLC)
Magic Desktop (HKLM-x32\...\EasyBits Magic Desktop) (Version:  - EasyBits Software AS)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Games for Windows - LIVE (HKLM-x32\...\{2C9EE786-1DDB-4C98-8FA4-B1B9B5A66B77}) (Version: 3.1.186.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{09298F26-A95C-31E2-9D95-2C60F586F075}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Monarch (HKLM-x32\...\Monarch) (Version: 0.0.0.0 - INTENIUM GmbH)
Mozilla Firefox 27.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 27.0.1 (x86 de)) (Version: 27.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 27.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
muvee Reveal (HKLM-x32\...\{43BA31BA-04BD-2EA3-0A60-A9C54E06D3F2}) (Version: 7.0.43.11502 - muvee Technologies Pte Ltd)
NC Launcher (GameForge) (HKLM-x32\...\NCLauncher_GameForge) (Version:  - NCsoft)
Nero BackItUp (HKLM-x32\...\{0420F95C-11FF-4E02-B967-6CC22B188F9F}) (Version: 5.2.22001 - Nero AG)
Nero BackItUp and Burn (HKLM-x32\...\{E08CC458-41FB-4BB5-9B08-2C83DB55A5B9}) (Version: 1.2.0031 - Nero AG)
Nero BurnRights (HKLM-x32\...\{397516AE-7DFE-4F90-84E0-BD616D559434}) (Version: 3.6.26001 - Nero AG)
Nero Express (HKLM-x32\...\{6C3CF7AC-5AB0-42D9-93C0-68166A57AFB6}) (Version: 9.6.16000 - Nero AG)
Nero RescueAgent (HKLM-x32\...\{51E2F9B3-A972-4F58-B4EF-4D9676D9F5D1}) (Version: 2.6.26000 - Nero AG)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.3.1 - )
NVIDIA Grafiktreiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.26.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.26.4 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{8A809006-C25A-4A3A-9DAB-94659BCDB107}) (Version: 9.10.0224 - NVIDIA Corporation)
NVIDIA Update 1.15.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.15.2 - NVIDIA Corporation)
Office-Bibliothek (HKLM-x32\...\{5C81B189-5456-40C4-9313-7FE6FA6DD64C}) (Version: 5.00.4 - Bibliographisches Institut & F.A. Brockhaus AG)
OpenOffice.org 3.2 (HKLM-x32\...\{DFFC0648-BC4B-47D1-93D2-6CA6B9457641}) (Version: 3.2.9502 - OpenOffice.org)
Paclands (HKLM-x32\...\Paclands) (Version:  - )
PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 7.0.3311 - CyberLink Corp.)
PowerDirector (x32 Version: 7.0.3311 - CyberLink Corp.) Hidden
PrivitizeVPN (HKLM-x32\...\PrivitizeVPN) (Version: 1.0.0 - OOO Industry) <==== ATTENTION
QLBCASL (x32 Version: 6.40.17.2 - Hewlett-Packard) Hidden
Realtek 8136 8168 8169 Ethernet Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0007 - Realtek)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30104 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.2214 - CyberLink Corp.) Hidden
Roozz plugin 2.7.8 (HKLM-x32\...\Roozz plugin_is1) (Version:  - roozz.com)
SKIP-BO Castaway Caper (HKLM-x32\...\SKIP-BO Castaway Caper) (Version: 1.00 - phenomedia publishing gmbh)
Snowy (HKLM-x32\...\Snowy) (Version:  - )
Spiele für Windows 8 (HKLM-x32\...\Spiele für Windows 8) (Version:  - )
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.0.12 - Safer-Networking Ltd.)
Studie zur Verbesserung von HP Deskjet 2540 series (HKLM\...\{2ECCF1B6-7045-45A9-BDE1-FE8561ED0184}) (Version: 30.0.1093.41190 - Hewlett-Packard Co.)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.29.0 - Synaptics Incorporated)
TeamSpeak 3 Client (HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\TeamSpeak 3 Client) (Version: 3.0.13.1 - TeamSpeak Systems GmbH)
Trials Evolution Gold Edition Demo (HKLM-x32\...\InstallShield_{CDAC5193-036E-44AA-A1E9-E9440D9F7CEC}) (Version: 1.0.0.0 - Ubisoft)
Trials Evolution Gold Edition Demo (x32 Version: 1.0.0.0 - Ubisoft) Hidden
Unity Web Player (HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Verbindungsassistent (HKLM-x32\...\Verbindungsassistent) (Version: 2.1 - Verbindungsassistent)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WashAndGo (HKLM-x32\...\WashAndGo_is1) (Version: 17.7 - Abelssoft)
WEB.DE Internet Explorer Addon (HKLM-x32\...\1&1 Mail & Media GmbH 1und1InternetExplorerAddon) (Version: 1.0.0.3 - 1&1 Mail & Media GmbH)
WEB.DE Softwareaktualisierung (HKLM-x32\...\1&1 Mail & Media GmbH 1und1Softwareaktualisierung) (Version: 2.0.1.9 - 1&1 Mail & Media GmbH)
WEB.DE Toolbar für Internet Explorer (HKLM-x32\...\1&1 Mail & Media GmbH Toolbar IE8) (Version: 1.7.0.0 - 1&1 Mail & Media GmbH)
WEB.DE Toolbar MSVC100 CRT x64 (Version: 1.0.0 - 1&1 Mail & Media GmbH) Hidden
WEB.DE Toolbar MSVC100 CRT x86 (x32 Version: 1.0.0 - 1&1 Mail & Media GmbH) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
WinRAR 5.20 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.20.0 - win.rar GmbH)
World Cup Cricket 20-20 (x32 Version: 2.2.0.95 - WildTangent) Hidden
ZoomEx (HKLM\...\{B3E767AD-56C8-E570-079B-1EEA6804455B}) (Version: 1.0 - )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001_Classes\CLSID\{1423F872-3F7F-4E57-B621-8B1A9D49B448}\InprocServer32 -> C:\Users\Birte Hill\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Birte Hill\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll (Google Inc.)

==================== Restore Points =========================

11-06-2015 06:51:59 Windows Update
12-06-2015 06:51:48 Windows Update
17-06-2015 07:20:52 Windows Update
20-06-2015 21:54:34 Windows Update
25-06-2015 20:03:38 Windows Update
01-07-2015 07:16:17 Windows Update
04-07-2015 08:26:06 Windows Update
07-07-2015 19:16:16 Windows Update
14-07-2015 19:25:09 Windows Update
16-07-2015 07:25:52 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0A8FCEB8-8F73-4EE8-9407-4EA972FD15AB} - System32\Tasks\HPCustParticipation HP Deskjet 2540 series => C:\Program Files\HP\HP Deskjet 2540 series\Bin\HPCustPartic.exe [2013-02-08] (Hewlett-Packard Co.)
Task: {1745C629-8CFB-4952-BA92-B05F33786F52} - System32\Tasks\{ED000C6A-6B97-44B6-837C-0CA1EEDBE443} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {274E4342-5927-4FCB-892E-1004AFE2A830} - System32\Tasks\{2E45DF56-AF32-4D28-B3AF-7D82A5AEB567} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {2D8EBC50-5401-4C8A-8218-836D5E830A9C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {3292BB6C-65C8-47CF-8725-B49ABD262287} - System32\Tasks\GoogleUpdateTaskMachineUA1cf54b149cb8bf8 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
Task: {35D57A07-1B95-46B0-8E9F-CE359CCAF765} - System32\Tasks\{A6105DD8-218B-45A9-8B6D-8E41AA187129} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.10.0.115/de/abandoninstall?page=tsProgressBar
Task: {3663815A-A89C-43A5-874D-0E45AD422BD1} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HPSAObjUtilTask => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\UtilTask.exe [2015-06-30] (Microsoft)
Task: {3CCF0496-BC09-4474-91DB-5EA4B9E5D059} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core => C:\Users\Birte Hill\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-08-03] (Facebook Inc.)
Task: {3F04272E-86FA-4502-9961-F04D2C2AF789} - System32\Tasks\AbelssoftPreloader => C:\Program Files (x86)\WashAndGo\AbelssoftPreloader.exe [2012-09-27] (Microsoft)
Task: {48EABA83-EE11-4961-8A17-0B4D4A87CC3C} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {4EA97E43-EB7D-4C95-A8FE-4979137529E6} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2012-11-13] (Safer-Networking Ltd.)
Task: {4EC772D2-CEC9-4D7F-93E8-8BD175BD2BC4} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2012-11-13] (Safer-Networking Ltd.)
Task: {5B409C6E-A7E3-4374-8F47-65C21B85CA1D} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: {64DCD51B-3C8A-4617-82F7-9B43EDDA5A10} - System32\Tasks\ZoomExUpdaterTask{1BB1866A-44D9-4244-80F3-15927FD2CD03} => C:\ProgramData\Premium\ZoomEx\ZoomEx.exe <==== ATTENTION
Task: {6D6BDAA4-1E34-46D2-95C1-9B79A6A36674} - System32\Tasks\1und1 Konfiguration => C:\ProgramData\1und1InternetExplorerAddon\ConfigTask.exe [2011-03-16] (1und1 Mail und Media GmbH)
Task: {71F0E1D3-9AC1-4ECA-81E2-88E450D25304} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1004UA => C:\Users\Florian\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {7EE2EBC9-DFDD-4670-BDEA-CFD29947E473} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {86F7E5C8-C2A0-48F6-BFBF-39A5E1FF9EC1} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {8C3DC500-4A36-4E8D-87F9-3021D6443836} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1004Core => C:\Users\Florian\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {8E683AC8-88F3-4D50-ABC5-0818BC630F87} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2015-06-16] (Hewlett-Packard)
Task: {A11A2219-A5B3-449F-9EDC-2954ADE3CAA4} - System32\Tasks\{1FA2E99D-968B-4481-9DBD-75A8860A35B9} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {A1F3444E-CDDD-4042-B394-F7358890B8BC} - System32\Tasks\Registration 1und1 Task => C:\Program Files (x86)\1und1Softwareaktualisierung\cdsupdclient.exe [2011-07-28] (1&1 Mail & Media GmbH)
Task: {A539F98C-9909-47C4-A408-96E5DF31CCB4} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {B3CFBE39-6EF6-4F6D-AFAA-914786F94DEE} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core => C:\Users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {C58F9F59-9A9C-43B4-A659-04B9A3F5AA60} - System32\Tasks\GoogleUpdateTaskMachineUA1d00112ca0a07d2 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
Task: {C87DC486-F39A-42C5-9E54-F06F54E543E6} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA1cf6aba44d2d583 => C:\Users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {CB0B6F83-CBF4-478B-A507-C3AED28D4743} - System32\Tasks\{38C5B52B-2A58-45AC-9878-481B00BEE4D4} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {D0576959-EBFF-477C-B86E-417CCB8B756A} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {E0E938E4-BAE8-4F8F-8FE6-DEBCB52EBED5} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA => C:\Users\Birte Hill\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-08-03] (Facebook Inc.)
Task: {E474F669-2228-4B98-B04E-0A84B1E98DED} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2014-03-19] (Microsoft)
Task: {F03F4C9B-F2C6-49D4-8CCC-102DD2DAA69A} - System32\Tasks\{09CD27C7-C32E-4573-A11E-4D55B3350332} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.10.0.115/de/abandoninstall?page=tsProgressBar
Task: {F15F9ABE-465C-4265-B70F-BDC0ABEB6392} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {F2B466D1-7581-4134-9967-F3908E32DB1B} - System32\Tasks\{975588B5-E3DA-4386-820C-8FB996E2FA9E} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {F39B1336-5452-4AF1-8AF4-3C090F1858EE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
Task: {F6E49301-8D21-4EFF-8E9C-4FF003EE58B3} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2012-11-13] (Safer-Networking Ltd.)
Task: {F75A385E-AF87-4D6B-9176-24D1D2AEFE96} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-02-28] (Adobe Systems Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\AbelssoftPreloader.job => 0x01060100AC95F7D2061B874FB9EFEB2A1427D4AB4600EE00000000003C000000200000000014730F000000000013040000208021DF07070003000F00100005001A0080020000380043003A005C00500072006F006700720061006D002000460069006C00650073002000280078003800360029005C00570061007300680041006E00640047006F005C004100620065006C00730073006F00660074005000720065006C006F0061006400650072002E006500780065000000060069006E00640065007800000000000B00420069007200740065002000480069006C006C0000000000000008000000000000000000010030000000DC070B000E000000000000000000000000000000000000000000000007000000010000000000000000000000
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core.job => C:\Users\Birte Hill\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA.job => C:\Users\Birte Hill\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cf54b149cb8bf8.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1d00112ca0a07d2.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core.job => C:\Users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA1cf6aba44d2d583.job => C:\Users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1004Core.job => C:\Users\Florian\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1004UA.job => C:\Users\Florian\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\ZoomExUpdaterTask{1BB1866A-44D9-4244-80F3-15927FD2CD03}.job => C:\ProgramData\Premium\ZoomEx\ZoomEx.exe?/schedule /profile C:\ProgramData\Premium\ZoomEx\profile.ini <==== ATTENTION

==================== Loaded Modules (Whitelisted) ==============

2014-07-29 15:52 - 2013-10-23 10:20 - 00102176 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2010-05-05 17:58 - 2009-11-04 09:17 - 00189440 _____ () C:\Windows\system32\spool\PRTPROCS\x64\lxeadrpp.dll
2012-06-18 17:24 - 2012-06-18 17:24 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_05.dll
2014-02-27 22:48 - 2014-02-27 22:48 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2009-11-07 22:42 - 2009-07-06 21:20 - 00247152 _____ () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2011-07-30 19:25 - 2009-03-03 12:45 - 00296400 ____N () C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
2010-05-05 17:54 - 2010-05-05 09:18 - 00770728 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\lxeamon.exe
2014-12-13 00:24 - 2014-12-13 00:24 - 00047104 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2009-07-01 16:44 - 2009-07-01 16:44 - 00632888 _____ () C:\Program Files (x86)\Hewlett-Packard\Shared\hpqToaster.exe
2012-12-15 14:50 - 2012-11-13 15:06 - 00108960 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2012-12-15 14:50 - 2012-11-13 15:06 - 00416160 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2012-12-15 14:50 - 2012-11-13 15:06 - 00158624 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2012-12-15 14:50 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2012-12-15 14:50 - 2012-11-13 15:06 - 00528288 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\JSDialogPack150.bpl
2010-05-05 17:54 - 2010-04-01 13:23 - 00389120 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\lxeascw.dll
2010-05-05 17:54 - 2009-05-27 14:16 - 00192512 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\lxeadatr.dll
2010-05-05 17:54 - 2010-04-01 13:24 - 01159168 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\lxeaDRS.dll
2010-05-05 17:54 - 2009-03-10 07:43 - 00155648 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\lxeacaps.dll
2010-05-05 17:53 - 2009-02-20 10:48 - 00381440 _____ () C:\Windows\system32\lxeasm.dll
2010-05-05 17:53 - 2009-04-28 09:56 - 00024064 _____ () C:\Windows\system32\lxeasmr.dll
2009-08-20 12:35 - 2009-08-20 12:35 - 02121728 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtCore4.dll
2009-08-20 12:35 - 2009-08-20 12:35 - 07745536 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtGui4.dll
2009-08-20 12:35 - 2009-08-20 12:35 - 00135168 _____ () C:\Program Files (x86)\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll
2009-09-29 16:25 - 2009-09-29 16:25 - 00061440 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Advisor\Pillars\PCAlerts\PCAlertsPillar.dll
2009-09-29 16:25 - 2009-09-29 16:25 - 00131072 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Advisor\Pillars\ECenter\ECLibrary.dll
2009-09-29 16:25 - 2009-09-29 16:25 - 00040960 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Advisor\MessagingServer.dll
2009-09-29 16:25 - 2009-09-29 16:25 - 00005632 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Advisor\MessagingInterface.dll
2009-09-29 16:25 - 2009-09-29 16:25 - 00018944 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Advisor\MessagingMessages.dll
2009-09-29 16:25 - 2009-09-29 16:25 - 00036864 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Advisor\MessagingClients.dll
2009-09-29 16:25 - 2009-09-29 16:25 - 00007680 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Advisor\RemotingClient.dll
2009-09-29 16:25 - 2009-09-29 16:25 - 00028672 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Advisor\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll
2010-05-04 16:36 - 2010-05-04 16:36 - 00970752 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
2012-12-15 14:50 - 2012-11-13 15:06 - 00554400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\VirtualTreesDXE150.bpl
2015-07-14 18:52 - 2015-07-13 23:55 - 01281864 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\libglesv2.dll
2015-07-14 18:52 - 2015-07-13 23:55 - 00080712 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\libegl.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:373E1720
AlternateDataStreams: C:\ProgramData\Temp:AF54CFFD

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Birte Hill\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{4B086F20-0C84-417F-BE1B-35F627C99949}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{C43F2715-742C-46C3-8856-C36FFBB1169E}] => (Allow) svchost.exe
FirewallRules: [{D22E2EDA-4D5C-42A5-B64D-BB007AB36609}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector\PDR.EXE
FirewallRules: [{0A0234A0-9B5A-419D-A3B4-F0C5DF4B79AC}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD8\PowerDVD8.EXE
FirewallRules: [{0E2E3556-6C73-4839-AA0B-BBEDE33A70B8}] => (Allow) C:\Windows\system32\lxeacoms.exe
FirewallRules: [{47B5DDAE-6353-42AE-8D7E-7188664A945E}] => (Allow) C:\Windows\system32\LXEAcoms.exe
FirewallRules: [{E6A8E816-9A64-4E03-A9F7-03483E75C1E7}] => (Allow) C:\Windows\system32\LXEAcoms.exe
FirewallRules: [{A7720C1F-266B-4718-A7D8-7D5B27BCD52F}] => (Allow) C:\Program Files (x86)\Abbyy FineReader 6.0 Sprint\Scan\ScanMan6.exe
FirewallRules: [{70D065EF-6FB7-495D-B4C0-8B42C09F2176}] => (Allow) C:\Program Files (x86)\Abbyy FineReader 6.0 Sprint\Scan\ScanMan6.exe
FirewallRules: [{FD559793-4B3B-471C-B188-05F405E203A1}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{1B2EB8FA-CB40-413C-B42F-25274C0FF334}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{9F459068-B528-4771-9370-FF2D6A564DED}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{04863C95-E069-41EC-AC01-C20EA406D230}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6B411C06-8DE9-4840-BB95-3ED190DCD9E7}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{12506E48-023B-422F-A5B6-A27C03021D60}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{5FAF92AC-77DF-43D2-920D-CB57EFB06B32}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{1767ADF9-48B6-49AF-B2E1-184B628C67C6}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{AEF35C1D-F6C2-471E-9EA5-AAD3B7693FE4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{CCA82AF4-EED4-4CD5-9652-E35191BF92CA}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{59826414-4B2A-44BA-9FD3-A8D6AE21F29F}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{C298962E-82CC-40A5-ABDB-536AC0F878D2}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{7AC70F7D-BD0A-442C-99D3-5D516852A7DD}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{08D606BF-E9B9-43F7-AD93-CFB3E54B7053}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{18DF94EB-967A-48FA-85F1-27C0D4A66BFB}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{BB47CE58-5415-48E8-8967-496776507345}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6F2DC606-28F3-46E9-955F-19547A3B82A8}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{017B50FB-4C91-4DD9-9A19-095884A9441E}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{F9968947-D5BA-4EF1-B97C-44C60EA8FA5A}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{AB4A6562-2E57-4885-AB00-7F46D72ED4AD}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{8E758DFD-22F1-437F-A3C2-4A8DBC8662D9}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{D6850534-07D9-43E6-89CD-4AF04DEAA3DA}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6F54D408-8A83-4BD3-9D04-4BD09832E908}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{2E2CFA59-37A0-43F2-A4A3-CB2659D23E54}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{AC4D2BAC-9146-4162-8E42-EA58BDB2C8DB}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{72D762C1-DDC2-474A-A6A4-C9DE7BAF3ED6}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{0DA11C67-AAE9-4FF7-9B27-271583ECE1B4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{0796C372-507D-4B55-BF8A-E82E2B027F80}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6F891E0D-E3F2-4FD2-B1D7-82DA9FE22156}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{CADE15B4-6BB6-441C-9086-951EACA13A26}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{2C9013E6-31E3-43B3-A07B-C619922EEE5C}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{E9D9A81C-24E4-4A60-BDEA-1F65C6888B9C}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{72B58F8E-CCF3-4E6C-8155-8C02FD2850F5}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{A76479AE-E261-4E6A-82C5-6473F7D5E0E0}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{B8259F14-E5CF-4023-8C53-342BC9374860}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{47E408EE-E011-43D0-9A26-91232CA360F4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{78321DE0-B8D4-4315-8F3E-8C400C3A88BF}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{C391D2C1-ED84-4629-88DD-E53B7B2223AD}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{10207741-B386-4C3D-A9D9-72E54721CD7D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6E4E18AB-7D33-49E2-A699-C18FAB2FF989}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{C0E0CD72-522D-4461-AB5E-C1375B554153}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{1EBA189F-3134-4095-AE1E-66CC6AC1E5E5}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{53B2D3A1-05BC-4800-933A-E51BB954E3EF}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{38F0C88C-EC1D-4FCF-8E50-34321FBFD251}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{5E5E3C9C-3089-40C4-BCF2-1F1799BD96E8}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{7388797F-8C48-433E-9DDD-B4FA4153EB3E}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [TCP Query User{1FF34039-8FCC-47EE-9AA8-53721CCB05DF}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe
FirewallRules: [UDP Query User{45675329-93D3-4647-A33D-8CBD0C5ABCC0}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe
FirewallRules: [{74DACD95-0130-43FD-92D3-F8AFF8BCD002}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{BA8851C4-41F5-4B45-B204-2BE9E771F6A1}] => (Allow) LPort=2869
FirewallRules: [{2DF16903-3E13-4E44-8CFD-F105A3D4853B}] => (Allow) LPort=1900
FirewallRules: [{0E98B2DE-B73C-44C3-BA1C-70855A41F4C5}] => (Allow) C:\Windows\SysWOW64\msiexec.exe
FirewallRules: [{F4321412-D969-4C09-92D3-770FCD1CD372}] => (Allow) C:\Windows\SysWOW64\msiexec.exe
FirewallRules: [{AA42711C-435C-4446-B59A-7C4536C8ED4D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{A2D5ECAD-F406-4D9A-98A4-F7FCC0936D59}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{FF7DDD69-F318-4EE2-9C7C-260D0E5E28FC}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{09F3A942-8F90-4A7E-8A65-4F9D180BC236}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{942F6DB9-6638-400D-97B9-A51DA0CB8DB1}C:\program files\java\jre6\bin\javaw.exe] => (Block) C:\program files\java\jre6\bin\javaw.exe
FirewallRules: [UDP Query User{3DD44E13-416C-47C6-B082-C026D1BCEC92}C:\program files\java\jre6\bin\javaw.exe] => (Block) C:\program files\java\jre6\bin\javaw.exe
FirewallRules: [TCP Query User{84674376-8027-4ECF-A515-20C59C1C623F}C:\windows\syswow64\javaw.exe] => (Allow) C:\windows\syswow64\javaw.exe
FirewallRules: [UDP Query User{1C1B1716-D7FB-4DB3-B2CD-EB5315E28640}C:\windows\syswow64\javaw.exe] => (Allow) C:\windows\syswow64\javaw.exe
FirewallRules: [TCP Query User{CB3B1185-4476-4CCB-8151-15AF10E0957D}C:\program files\java\jre6\bin\java.exe] => (Block) C:\program files\java\jre6\bin\java.exe
FirewallRules: [UDP Query User{25FDB765-86C3-4C61-BD98-97A05099A291}C:\program files\java\jre6\bin\java.exe] => (Block) C:\program files\java\jre6\bin\java.exe
FirewallRules: [TCP Query User{CA5517B6-D512-4B23-BA8D-40AFD86D0E4B}C:\program files (x86)\java\jre6\bin\java.exe] => (Block) C:\program files (x86)\java\jre6\bin\java.exe
FirewallRules: [UDP Query User{644B9984-8577-48B1-BED8-3420C3B348BD}C:\program files (x86)\java\jre6\bin\java.exe] => (Block) C:\program files (x86)\java\jre6\bin\java.exe
FirewallRules: [{3B28F509-B0B3-4718-ADA2-62B85ECAA2A3}] => (Allow) C:\Users\Birte Hill\AppData\Local\Google\Google Talk Plugin\googletalkplugin.exe
FirewallRules: [{E7581706-BF68-40D7-A346-3B440290F2C6}] => (Allow) C:\Users\Birte Hill\AppData\Local\Google\Google Talk Plugin\googletalkplugin.exe
FirewallRules: [{CD198F25-70D5-460B-94D1-383B480B3645}] => (Allow) C:\Users\Birte Hill\AppData\Roaming\ICQM\icq.exe
FirewallRules: [{A887C164-7CAD-4F1B-A0D6-B2991F1E76E1}] => (Allow) C:\Users\Birte Hill\AppData\Roaming\ICQM\icq.exe
FirewallRules: [TCP Query User{03FCADCD-8C56-4A49-9C3E-0AE2EEF83D97}C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe] => (Allow) C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe
FirewallRules: [UDP Query User{2D6D26B6-C984-4F0C-86C0-4B34DA92AEF2}C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe] => (Allow) C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe
FirewallRules: [{22DCB99B-A3F1-4C03-8330-B34E61C1FBB9}] => (Block) C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe
FirewallRules: [{40379C11-6A24-4B84-B18C-A9D3918E91B6}] => (Block) C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe
FirewallRules: [{666D7A4A-510F-4FC6-A69B-597FBF469F33}] => (Allow) C:\Users\Birte Hill\AppData\Local\Google\Google Talk Plugin\googletalkplugin.exe
FirewallRules: [{9A18C5FE-0068-4CFF-9B64-BF8E4DB2E6F7}] => (Allow) C:\Users\Birte Hill\AppData\Local\Google\Google Talk Plugin\googletalkplugin.exe
FirewallRules: [{86229F51-423A-4379-AC77-7E30B22C9903}] => (Allow) C:\Program Files (x86)\Ubisoft\Trials Evolution Gold Edition Demo\datapack\trialsFMX.exe
FirewallRules: [{EFF153BF-E8DC-444C-89DA-5281F13B73A4}] => (Allow) C:\Program Files (x86)\Ubisoft\Trials Evolution Gold Edition Demo\datapack\trialsFMX.exe
FirewallRules: [{ABFBC0A9-2855-4F51-BE4E-BA9B72F20D1D}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{94244D5C-41D8-4A51-A12E-D03591BAA1AB}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{9BBF26E6-C80E-4D45-BA40-8BB6FC1C4E90}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{DC249CCB-8701-4DC9-9A7A-33002D3EE234}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{6B0B16F9-F216-4F38-BA42-61C88052B99D}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{DFE65004-1CE6-449C-980C-BA9CE2019906}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{DFE37906-1B56-432D-8CDC-B3E6B1B3A7BD}] => (Allow) C:\Users\Birte Hill\AppData\Local\Facebook\Video\Skype\FacebookVideoCalling.exe
FirewallRules: [{EF4F93A0-45A4-4ADC-8F36-93437E11253A}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPDeviceDetection3.exe
FirewallRules: [{52641709-918D-4459-9E9B-227AF71C84F9}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{D169D2DC-1AF8-4CF0-A758-81AD1D973606}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot-S&D 2 Tray Icon
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Faulty Device Manager Devices =============

Name: YAC NDIS Driver
Description: YAC NDIS Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: iSafeNetFilter
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/11/2015 12:33:35 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d672ee4
Name des fehlerhaften Moduls: SHELL32.dll, Version: 6.1.7601.18762, Zeitstempel: 0x54dd89c7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000005072a
ID des fehlerhaften Prozesses: 0x9e0
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (07/06/2015 12:45:47 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007feeb077a1e
ID des fehlerhaften Prozesses: 0x1ca8
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (07/04/2015 09:33:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007feeb0773c0
ID des fehlerhaften Prozesses: 0x14a4
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (07/03/2015 09:32:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007fef27673c0
ID des fehlerhaften Prozesses: 0x1ee0
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (07/01/2015 07:57:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007fef2c773c0
ID des fehlerhaften Prozesses: 0x1b5c
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (07/01/2015 03:05:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: hpasset.exe, Version: 3.0.3.1, Zeitstempel: 0x5202c98c
Name des fehlerhaften Moduls: hpasset.exe, Version: 3.0.3.1, Zeitstempel: 0x5202c98c
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0002b78a
ID des fehlerhaften Prozesses: 0x14e8
Startzeit der fehlerhaften Anwendung: 0xhpasset.exe0
Pfad der fehlerhaften Anwendung: hpasset.exe1
Pfad des fehlerhaften Moduls: hpasset.exe2
Berichtskennung: hpasset.exe3

Error: (06/30/2015 07:56:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007fef27673c0
ID des fehlerhaften Prozesses: 0x19f4
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (06/29/2015 07:55:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007feeb0773c0
ID des fehlerhaften Prozesses: 0x1c78
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (06/25/2015 06:54:28 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007feeb077a1e
ID des fehlerhaften Prozesses: 0x15a4
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (06/24/2015 04:27:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: hpasset.exe, Version: 3.0.3.1, Zeitstempel: 0x5202c98c
Name des fehlerhaften Moduls: hpasset.exe, Version: 3.0.3.1, Zeitstempel: 0x5202c98c
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0002b78a
ID des fehlerhaften Prozesses: 0x1618
Startzeit der fehlerhaften Anwendung: 0xhpasset.exe0
Pfad der fehlerhaften Anwendung: hpasset.exe1
Pfad des fehlerhaften Moduls: hpasset.exe2
Berichtskennung: hpasset.exe3


System errors:
=============
Error: (07/15/2015 04:08:19 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (07/15/2015 04:06:11 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
iSafeNetFilter

Error: (07/15/2015 04:05:55 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "lxeaCATSCustConnectService" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/15/2015 04:05:55 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst lxeaCATSCustConnectService erreicht.

Error: (07/15/2015 04:05:55 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "HP Software Framework Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/15/2015 04:05:55 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst HP Software Framework Service erreicht.

Error: (07/15/2015 04:01:59 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (07/15/2015 04:01:39 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (06/17/2015 10:22:27 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (06/17/2015 10:20:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "lxeaCATSCustConnectService" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053


Microsoft Office:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU T6600 @ 2.20GHz
Percentage of memory in use: 69%
Total physical RAM: 4062.93 MB
Available physical RAM: 1247.66 MB
Total Virtual: 8124.06 MB
Available Virtual: 4359.63 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:452.8 GB) (Free:246.94 GB) NTFS ==>[system with boot components (obtained from reading drive)]
Drive d: (RECOVERY) (Fixed) (Total:12.76 GB) (Free:2.13 GB) NTFS ==>[system with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 5B1FB528)
Partition 1: (Active) - (Size=199 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=452.8 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=12.8 GB) - (Type=07 NTFS)

==================== End of log ============================
         
Gmer
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-07-16 12:37:08
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 TOSHIBA_MK5056GSY rev.LH003C 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\BIRTEH~1\AppData\Local\Temp\uwliyuoc.sys


---- Kernel code sections - GMER 2.1 ----

.text   C:\Windows\System32\win32k.sys!W32pServiceTable                                                                                fffff960000d4d00 7 bytes [00, 89, F3, FF, C1, 98, F0]
.text   C:\Windows\System32\win32k.sys!W32pServiceTable + 8                                                                            fffff960000d4d08 3 bytes [C0, 06, 02]

---- User code sections - GMER 2.1 ----

.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17        0000000074bb1401 2 bytes JMP 76c4b21b C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17          0000000074bb1419 2 bytes JMP 76c4b346 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17        0000000074bb1431 2 bytes JMP 76cc8f29 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42        0000000074bb144a 2 bytes CALL 76c2489d C:\Windows\syswow64\kernel32.dll
.text   ...                                                                                                                            * 9
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17           0000000074bb14dd 2 bytes JMP 76cc8822 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17    0000000074bb14f5 2 bytes JMP 76cc89f8 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17           0000000074bb150d 2 bytes JMP 76cc8718 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17    0000000074bb1525 2 bytes JMP 76cc8ae2 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17          0000000074bb153d 2 bytes JMP 76c3fca8 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17               0000000074bb1555 2 bytes JMP 76c468ef C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17        0000000074bb156d 2 bytes JMP 76cc8fe3 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17          0000000074bb1585 2 bytes JMP 76cc8b42 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17             0000000074bb159d 2 bytes JMP 76cc86dc C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17          0000000074bb15b5 2 bytes JMP 76c3fd41 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17        0000000074bb15cd 2 bytes JMP 76c4b2dc C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20    0000000074bb16b2 2 bytes JMP 76cc8ea4 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2704] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31    0000000074bb16bd 2 bytes JMP 76cc8671 C:\Windows\syswow64\kernel32.dll
?       C:\Windows\system32\mssprxy.dll [2704] entry point in ".rdata" section                                                         000000006b5b71e6

---- Threads - GMER 2.1 ----

Thread  c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1140:1924]                                                     000007fef7da3e0c
Thread  c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1140:1920]                                                     000007fef7da3e0c
Thread  c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1140:1972]                                                     000007fef3bbbc60
Thread  c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [1200:2188]                                                    000007fef7da3e0c
Thread  c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [1200:2192]                                                    000007fef57ff5f8
Thread  c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [1200:2196]                                                    000007fef7da3e0c
Thread  c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [1200:2200]                                                    000007fef3bbbc60
Thread  c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [1200:2204]                                                    000007fef7da3e0c
Thread  c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [1200:5692]                                                    000007fef7da3e0c

---- Registry - GMER 2.1 ----

Reg     HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0011675ab0e5                                                    
Reg     HKLM\SYSTEM\CurrentControlSet\services\Tcpip\Parameters\Interfaces\{34B8F28D-B5F1-489F-A14E-C7C2D12D3718}@LeaseObtainedTime    1437042109
Reg     HKLM\SYSTEM\CurrentControlSet\services\Tcpip\Parameters\Interfaces\{34B8F28D-B5F1-489F-A14E-C7C2D12D3718}@T1                   1437042236
Reg     HKLM\SYSTEM\CurrentControlSet\services\Tcpip\Parameters\Interfaces\{34B8F28D-B5F1-489F-A14E-C7C2D12D3718}@T2                   1437042332
Reg     HKLM\SYSTEM\CurrentControlSet\services\Tcpip\Parameters\Interfaces\{34B8F28D-B5F1-489F-A14E-C7C2D12D3718}@LeaseTerminatesTime  1437042364
Reg     HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\0011675ab0e5 (not active ControlSet)                                
Reg     HKCU\Software\Microsoft\Windows Live\Companion\flo.hill1@web.de@5c3a671bf7510a076b3aa2ebfed10fe5\r\n                           0xA0 0xE9 0x88 0x3D ...

---- Disk sectors - GMER 2.1 ----

Disk    \Device\Harddisk0\DR0                                                                                                          unknown MBR code

---- EOF - GMER 2.1 ----
         

Alt 16.07.2015, 12:09   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Malware Gefunden und unerwünschte Programme - Standard

Windows 7: Malware Gefunden und unerwünschte Programme



hi,

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    PrivitizeVPN


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________

__________________

Alt 16.07.2015, 13:22   #3
Teknartor
 
Windows 7: Malware Gefunden und unerwünschte Programme - Standard

Windows 7: Malware Gefunden und unerwünschte Programme



Danke schon einmal für deine Hilfe Schrauber.

Alles erledigt, hier die Logs dazu:

Mbar
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.07.16.02
  rootkit: v2015.07.15.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.17843
Birte Hill :: BIRTEHILL-PC [administrator]

16.07.2015 13:46:30
mbar-log-2015-07-16 (13-46-30).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 462689
Time elapsed: 28 minute(s), 18 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
TDSSKiller
Code:
ATTFilter
14:16:56.0721 0x1510  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
14:17:14.0677 0x1510  ============================================================
14:17:14.0677 0x1510  Current date / time: 2015/07/16 14:17:14.0677
14:17:14.0677 0x1510  SystemInfo:
14:17:14.0677 0x1510  
14:17:14.0677 0x1510  OS Version: 6.1.7601 ServicePack: 1.0
14:17:14.0677 0x1510  Product type: Workstation
14:17:14.0677 0x1510  ComputerName: BIRTEHILL-PC
14:17:14.0677 0x1510  UserName: Birte Hill
14:17:14.0677 0x1510  Windows directory: C:\Windows
14:17:14.0677 0x1510  System windows directory: C:\Windows
14:17:14.0677 0x1510  Running under WOW64
14:17:14.0677 0x1510  Processor architecture: Intel x64
14:17:14.0677 0x1510  Number of processors: 2
14:17:14.0677 0x1510  Page size: 0x1000
14:17:14.0677 0x1510  Boot type: Normal boot
14:17:14.0677 0x1510  ============================================================
14:17:17.0626 0x1510  KLMD registered as C:\Windows\system32\drivers\10938210.sys
14:17:18.0203 0x1510  System UUID: {5F58C283-83EE-C478-3B6B-C1E242C1D506}
14:17:18.0983 0x1510  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:17:18.0998 0x1510  ============================================================
14:17:18.0998 0x1510  \Device\Harddisk0\DR0:
14:17:18.0998 0x1510  MBR partitions:
14:17:18.0998 0x1510  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x63800
14:17:18.0998 0x1510  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x64000, BlocksNum 0x3899B800
14:17:18.0998 0x1510  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x389FF800, BlocksNum 0x1986000
14:17:18.0998 0x1510  ============================================================
14:17:19.0030 0x1510  C: <-> \Device\Harddisk0\DR0\Partition2
14:17:19.0061 0x1510  D: <-> \Device\Harddisk0\DR0\Partition3
14:17:19.0061 0x1510  ============================================================
14:17:19.0061 0x1510  Initialize success
14:17:19.0061 0x1510  ============================================================
14:18:17.0044 0x0bf4  ============================================================
14:18:17.0044 0x0bf4  Scan started
14:18:17.0044 0x0bf4  Mode: Manual; SigCheck; TDLFS; 
14:18:17.0044 0x0bf4  ============================================================
14:18:17.0044 0x0bf4  KSN ping started
14:18:23.0112 0x0bf4  KSN ping finished: true
14:18:24.0588 0x0bf4  ================ Scan system memory ========================
14:18:24.0588 0x0bf4  System memory - ok
14:18:24.0588 0x0bf4  ================ Scan services =============================
14:18:24.0728 0x0bf4  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
14:18:25.0092 0x0bf4  1394ohci - ok
14:18:25.0141 0x0bf4  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
14:18:25.0166 0x0bf4  ACPI - ok
14:18:25.0221 0x0bf4  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
14:18:25.0290 0x0bf4  AcpiPmi - ok
14:18:25.0435 0x0bf4  [ F7AB315A4D400CA876381D1E188A2E20, B6019C2E9B6801BB23C530C66D080F47330F48ADB0DD2813D50BE1408865BD91 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
14:18:25.0454 0x0bf4  AdobeFlashPlayerUpdateSvc - ok
14:18:25.0507 0x0bf4  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
14:18:25.0534 0x0bf4  adp94xx - ok
14:18:25.0579 0x0bf4  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
14:18:25.0591 0x0bf4  adpahci - ok
14:18:25.0622 0x0bf4  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
14:18:25.0637 0x0bf4  adpu320 - ok
14:18:25.0669 0x0bf4  [ 83BFCCAC53795E8A5055A93672D0C46C, B2B03473D950A5BA9DE59D81E7B14C1FAFF17B2A4D8A5808588F5CC21D63B291 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
14:18:25.0731 0x0bf4  AeLookupSvc - ok
14:18:25.0860 0x0bf4  [ A6FB9DB8F1A86861D955FD6975977AE0, 788C6EE50719227D7A9B7F08C8D5E1289FCD0E8AC23A1021A5093D2E8368F696 ] AESTFilters     C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe
14:18:25.0907 0x0bf4  AESTFilters - ok
14:18:25.0986 0x0bf4  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
14:18:26.0072 0x0bf4  AFD - ok
14:18:26.0264 0x0bf4  [ 98022774D9930ECBB292E70DB7601DF6, BE64A40B9BE997D73C0FC14D97E204C9D886EDA07EC4C9391A70CE477084E5F1 ] AgereSoftModem  C:\Windows\system32\DRIVERS\agrsm64.sys
14:18:26.0339 0x0bf4  AgereSoftModem - ok
14:18:26.0386 0x0bf4  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
14:18:26.0417 0x0bf4  agp440 - ok
14:18:26.0466 0x0bf4  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
14:18:26.0516 0x0bf4  ALG - ok
14:18:26.0561 0x0bf4  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
14:18:26.0573 0x0bf4  aliide - ok
14:18:26.0607 0x0bf4  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
14:18:26.0623 0x0bf4  amdide - ok
14:18:26.0659 0x0bf4  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
14:18:26.0674 0x0bf4  AmdK8 - ok
14:18:26.0689 0x0bf4  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
14:18:26.0721 0x0bf4  AmdPPM - ok
14:18:26.0773 0x0bf4  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
14:18:26.0789 0x0bf4  amdsata - ok
14:18:26.0820 0x0bf4  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
14:18:26.0836 0x0bf4  amdsbs - ok
14:18:26.0851 0x0bf4  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
14:18:26.0851 0x0bf4  amdxata - ok
14:18:26.0914 0x0bf4  [ 90C53BD47979FB8814F465A08B885102, 5EDFC1909FC1FF9133A534DFCC5408CF3A777AC41FB21FAD375436E3D86C02EC ] AppID           C:\Windows\system32\drivers\appid.sys
14:18:26.0992 0x0bf4  AppID - ok
14:18:27.0023 0x0bf4  [ 72D4757510FDA69D729169C00AFC211E, FB9686D0D94EE7C19A3994C29E8331A6EC3020B2980B2CC75F72F3AB25512C15 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
14:18:27.0054 0x0bf4  AppIDSvc - ok
14:18:27.0085 0x0bf4  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
14:18:27.0135 0x0bf4  Appinfo - ok
14:18:27.0175 0x0bf4  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\DRIVERS\arc.sys
14:18:27.0190 0x0bf4  arc - ok
14:18:27.0199 0x0bf4  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
14:18:27.0223 0x0bf4  arcsas - ok
14:18:27.0328 0x0bf4  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
14:18:27.0343 0x0bf4  aspnet_state - ok
14:18:27.0375 0x0bf4  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
14:18:27.0488 0x0bf4  AsyncMac - ok
14:18:27.0519 0x0bf4  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
14:18:27.0519 0x0bf4  atapi - ok
14:18:27.0604 0x0bf4  [ E857EEE6B92AAA473EBB3465ADD8F7E7, 1C7E4737E649A025B3C4974A4F7D1353EAB85561FC8ED54E5C22A777E1A189B3 ] athr            C:\Windows\system32\DRIVERS\athrx.sys
14:18:27.0670 0x0bf4  athr - ok
14:18:27.0748 0x0bf4  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
14:18:27.0794 0x0bf4  AudioEndpointBuilder - ok
14:18:27.0810 0x0bf4  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
14:18:27.0841 0x0bf4  AudioSrv - ok
14:18:27.0888 0x0bf4  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
14:18:27.0997 0x0bf4  AxInstSV - ok
14:18:28.0044 0x0bf4  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
14:18:28.0122 0x0bf4  b06bdrv - ok
14:18:28.0153 0x0bf4  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
14:18:28.0200 0x0bf4  b57nd60a - ok
14:18:28.0247 0x0bf4  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
14:18:28.0294 0x0bf4  BDESVC - ok
14:18:28.0309 0x0bf4  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
14:18:28.0356 0x0bf4  Beep - ok
14:18:28.0434 0x0bf4  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
14:18:28.0512 0x0bf4  BFE - ok
14:18:28.0559 0x0bf4  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
14:18:28.0699 0x0bf4  BITS - ok
14:18:28.0730 0x0bf4  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
14:18:28.0762 0x0bf4  blbdrive - ok
14:18:28.0808 0x0bf4  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
14:18:28.0871 0x0bf4  bowser - ok
14:18:28.0886 0x0bf4  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
14:18:28.0918 0x0bf4  BrFiltLo - ok
14:18:28.0949 0x0bf4  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
14:18:28.0964 0x0bf4  BrFiltUp - ok
14:18:29.0011 0x0bf4  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
14:18:29.0074 0x0bf4  Browser - ok
14:18:29.0105 0x0bf4  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
14:18:29.0120 0x0bf4  Brserid - ok
14:18:29.0136 0x0bf4  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
14:18:29.0152 0x0bf4  BrSerWdm - ok
14:18:29.0183 0x0bf4  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
14:18:29.0214 0x0bf4  BrUsbMdm - ok
14:18:29.0245 0x0bf4  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
14:18:29.0261 0x0bf4  BrUsbSer - ok
14:18:29.0308 0x0bf4  [ CF98190A94F62E405C8CB255018B2315, E1B2540023C4FE9FD588E4B6AE6347DFA565EB3898F21E5360882BF3E8B5E781 ] BthEnum         C:\Windows\system32\drivers\BthEnum.sys
14:18:29.0386 0x0bf4  BthEnum - ok
14:18:29.0401 0x0bf4  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
14:18:29.0417 0x0bf4  BTHMODEM - ok
14:18:29.0464 0x0bf4  [ 02DD601B708DD0667E1331FA8518E9FF, 7DE6CC4DBB621CD03B01D9CE6CF66EAFE31D39030A391562CD0E278E1D70ADE1 ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
14:18:29.0495 0x0bf4  BthPan - ok
14:18:29.0542 0x0bf4  [ 738D0E9272F59EB7A1449C3EC118E6C4, FE3D32C2A5E4DC21376A0F89C0B2EE024ECF1A3FB99213CC9BBC986ADF7AF080 ] BTHPORT         C:\Windows\System32\Drivers\BTHport.sys
14:18:29.0604 0x0bf4  BTHPORT - ok
14:18:29.0651 0x0bf4  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
14:18:29.0698 0x0bf4  bthserv - ok
14:18:29.0729 0x0bf4  [ F188B7394D81010767B6DF3178519A37, 576304E92FD94908F093A6AB5F4D328F25829BE32EC3CA0D29EBFDF5DE83539B ] BTHUSB          C:\Windows\System32\Drivers\BTHUSB.sys
14:18:29.0744 0x0bf4  BTHUSB - ok
14:18:29.0776 0x0bf4  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
14:18:29.0822 0x0bf4  cdfs - ok
14:18:29.0869 0x0bf4  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\drivers\cdrom.sys
14:18:29.0916 0x0bf4  cdrom - ok
14:18:29.0963 0x0bf4  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
14:18:30.0025 0x0bf4  CertPropSvc - ok
14:18:30.0056 0x0bf4  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
14:18:30.0088 0x0bf4  circlass - ok
14:18:30.0134 0x0bf4  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
14:18:30.0166 0x0bf4  CLFS - ok
14:18:30.0244 0x0bf4  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:18:30.0259 0x0bf4  clr_optimization_v2.0.50727_32 - ok
14:18:30.0322 0x0bf4  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
14:18:30.0337 0x0bf4  clr_optimization_v2.0.50727_64 - ok
14:18:30.0431 0x0bf4  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:18:30.0462 0x0bf4  clr_optimization_v4.0.30319_32 - ok
14:18:30.0493 0x0bf4  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
14:18:30.0509 0x0bf4  clr_optimization_v4.0.30319_64 - ok
14:18:30.0540 0x0bf4  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
14:18:30.0571 0x0bf4  CmBatt - ok
14:18:30.0602 0x0bf4  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
14:18:30.0602 0x0bf4  cmdide - ok
14:18:30.0665 0x0bf4  [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG             C:\Windows\system32\Drivers\cng.sys
14:18:30.0712 0x0bf4  CNG - ok
14:18:30.0790 0x0bf4  [ C7A0E61D5714AC20DE52D4F66EC773B8, 53F0C91FD62E6787221EFB4BFDB087C2087CACD6B0C0605F58FC391F546EBA7A ] Com4QLBEx       C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe
14:18:30.0821 0x0bf4  Com4QLBEx - ok
14:18:30.0836 0x0bf4  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
14:18:30.0852 0x0bf4  Compbatt - ok
14:18:30.0883 0x0bf4  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
14:18:30.0930 0x0bf4  CompositeBus - ok
14:18:30.0946 0x0bf4  COMSysApp - ok
14:18:30.0961 0x0bf4  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
14:18:30.0977 0x0bf4  crcdisk - ok
14:18:31.0024 0x0bf4  [ 1CD76A83B9E8E9A5A3519B39E28354D9, F9931743B99820FFBFB13136DFFD92F86802D543F9D8478648CDC554FB38899D ] CryptSvc        C:\Windows\system32\cryptsvc.dll
14:18:31.0102 0x0bf4  CryptSvc - ok
14:18:31.0148 0x0bf4  [ D06E443457FADC6B1AFAF3AA4B6936F6, 109B4D05E156604AFB3D63B380CC063B900AEB12F57A1D235B9F9399EE0909C7 ] dc3d            C:\Windows\system32\DRIVERS\dc3d.sys
14:18:31.0180 0x0bf4  dc3d - ok
14:18:31.0242 0x0bf4  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
14:18:31.0304 0x0bf4  DcomLaunch - ok
14:18:31.0336 0x0bf4  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
14:18:31.0398 0x0bf4  defragsvc - ok
14:18:31.0445 0x0bf4  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
14:18:31.0476 0x0bf4  DfsC - ok
14:18:31.0507 0x0bf4  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
14:18:31.0554 0x0bf4  Dhcp - ok
14:18:31.0679 0x0bf4  [ AA5319FA8602676B5D3A2B4A1355896D, 57532E16FF0DDE3D62B6B6DC35E2598DD453140E9277247965A1E835645E588A ] DiagTrack       C:\Windows\system32\diagtrack.dll
14:18:31.0804 0x0bf4  DiagTrack - ok
14:18:31.0835 0x0bf4  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
14:18:31.0897 0x0bf4  discache - ok
14:18:31.0928 0x0bf4  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\DRIVERS\disk.sys
14:18:31.0960 0x0bf4  Disk - ok
14:18:32.0022 0x0bf4  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
14:18:32.0084 0x0bf4  Dnscache - ok
14:18:32.0131 0x0bf4  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
14:18:32.0194 0x0bf4  dot3svc - ok
14:18:32.0225 0x0bf4  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
14:18:32.0272 0x0bf4  DPS - ok
14:18:32.0318 0x0bf4  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
14:18:32.0381 0x0bf4  drmkaud - ok
14:18:32.0443 0x0bf4  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
14:18:32.0490 0x0bf4  DXGKrnl - ok
14:18:32.0521 0x0bf4  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
14:18:32.0568 0x0bf4  EapHost - ok
14:18:32.0693 0x0bf4  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
14:18:32.0818 0x0bf4  ebdrv - ok
14:18:32.0864 0x0bf4  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] EFS             C:\Windows\System32\lsass.exe
14:18:32.0958 0x0bf4  EFS - ok
14:18:33.0036 0x0bf4  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
14:18:33.0114 0x0bf4  ehRecvr - ok
14:18:33.0145 0x0bf4  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
14:18:33.0176 0x0bf4  ehSched - ok
14:18:33.0223 0x0bf4  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
14:18:33.0254 0x0bf4  elxstor - ok
14:18:33.0286 0x0bf4  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
14:18:33.0317 0x0bf4  ErrDev - ok
14:18:33.0379 0x0bf4  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
14:18:33.0442 0x0bf4  EventSystem - ok
14:18:33.0473 0x0bf4  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
14:18:33.0520 0x0bf4  exfat - ok
14:18:33.0551 0x0bf4  ezSharedSvc - ok
14:18:33.0566 0x0bf4  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
14:18:33.0613 0x0bf4  fastfat - ok
14:18:33.0676 0x0bf4  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
14:18:33.0754 0x0bf4  Fax - ok
14:18:33.0769 0x0bf4  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
14:18:33.0800 0x0bf4  fdc - ok
14:18:33.0847 0x0bf4  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
14:18:33.0878 0x0bf4  fdPHost - ok
14:18:33.0925 0x0bf4  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
14:18:33.0956 0x0bf4  FDResPub - ok
14:18:33.0988 0x0bf4  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
14:18:34.0003 0x0bf4  FileInfo - ok
14:18:34.0003 0x0bf4  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
14:18:34.0050 0x0bf4  Filetrace - ok
14:18:34.0081 0x0bf4  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
14:18:34.0112 0x0bf4  flpydisk - ok
14:18:34.0159 0x0bf4  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
14:18:34.0175 0x0bf4  FltMgr - ok
14:18:34.0268 0x0bf4  [ E612E86FA15EA1EF9A52433A2743C447, 8A66164541D2EE2334B6DE3995C31138EA85E3A06BC7FD901E60D345E4E1E8A8 ] FontCache       C:\Windows\system32\FntCache.dll
14:18:34.0362 0x0bf4  FontCache - ok
14:18:34.0424 0x0bf4  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
14:18:34.0440 0x0bf4  FontCache3.0.0.0 - ok
14:18:34.0487 0x0bf4  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
14:18:34.0502 0x0bf4  FsDepends - ok
14:18:34.0534 0x0bf4  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
14:18:34.0549 0x0bf4  Fs_Rec - ok
14:18:34.0596 0x0bf4  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
14:18:34.0612 0x0bf4  fvevol - ok
14:18:34.0643 0x0bf4  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
14:18:34.0658 0x0bf4  gagp30kx - ok
14:18:34.0721 0x0bf4  [ 521A469CAF61F00E1DE081CC2099C1D6, 5BF39C9797A28674203D5C3D5D942978B9C66F658A43D7696B4BE3E8A7880EB9 ] GameConsoleService C:\Program Files (x86)\HP Games\HP Game Console\GameConsoleService.exe
14:18:34.0736 0x0bf4  GameConsoleService - ok
14:18:34.0799 0x0bf4  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
14:18:34.0861 0x0bf4  gpsvc - ok
14:18:34.0986 0x0bf4  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:18:35.0002 0x0bf4  gupdate - ok
14:18:35.0017 0x0bf4  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:18:35.0033 0x0bf4  gupdatem - ok
14:18:35.0048 0x0bf4  [ 1E6438D4EA6E1174A3B3B1EDC4DE660B, F9995CFEC7BBFE10B06EEE04CA6B49658275C43096E57747BFF9C2C31A0F9011 ] hamachi         C:\Windows\system32\DRIVERS\hamachi.sys
14:18:35.0126 0x0bf4  hamachi - ok
14:18:35.0142 0x0bf4  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
14:18:35.0204 0x0bf4  hcw85cir - ok
14:18:35.0251 0x0bf4  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
14:18:35.0282 0x0bf4  HdAudAddService - ok
14:18:35.0314 0x0bf4  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
14:18:35.0345 0x0bf4  HDAudBus - ok
14:18:35.0360 0x0bf4  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
14:18:35.0392 0x0bf4  HidBatt - ok
14:18:35.0438 0x0bf4  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
14:18:35.0470 0x0bf4  HidBth - ok
14:18:35.0485 0x0bf4  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
14:18:35.0516 0x0bf4  HidIr - ok
14:18:35.0548 0x0bf4  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
14:18:35.0594 0x0bf4  hidserv - ok
14:18:35.0641 0x0bf4  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
14:18:35.0672 0x0bf4  HidUsb - ok
14:18:35.0704 0x0bf4  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
14:18:35.0766 0x0bf4  hkmsvc - ok
14:18:35.0797 0x0bf4  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
14:18:35.0860 0x0bf4  HomeGroupListener - ok
14:18:35.0891 0x0bf4  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
14:18:35.0922 0x0bf4  HomeGroupProvider - ok
14:18:36.0000 0x0bf4  [ 77E81E788CC63E65272A7D247F441505, EA57947495A6FD5B6FCC06AD396AEEEEE44AA5EB924B1A4D71C81B1265120F7B ] HP Support Assistant Service C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
14:18:36.0016 0x0bf4  HP Support Assistant Service - ok
14:18:36.0047 0x0bf4  [ 9AF482D058BE59CC28BCE52E7C4B747C, 2D150CD0C82B575CDE2E1B3941FD72EFCB254850D6FF1D7C40D3B29643018EFF ] HpqKbFiltr      C:\Windows\system32\DRIVERS\HpqKbFiltr.sys
14:18:36.0094 0x0bf4  HpqKbFiltr - ok
14:18:36.0172 0x0bf4  [ D2946D9F020AE76E9CEF9B4A6DF838C0, C29CE594879385DA12B8EAA90B258905827B613839CCD820DE49215B68676995 ] hpqwmiex        C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
14:18:36.0203 0x0bf4  hpqwmiex - ok
14:18:36.0265 0x0bf4  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
14:18:36.0281 0x0bf4  HpSAMD - ok
14:18:36.0406 0x0bf4  HPSLPSVC - ok
14:18:36.0468 0x0bf4  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
14:18:36.0546 0x0bf4  HTTP - ok
14:18:36.0593 0x0bf4  [ CDAA8E257BB625B2387219E605DDE37D, 2AAA32AFC3576DBBC422557F871B934F544642EB9B85E89971F0146E2021C187 ] hwdatacard      C:\Windows\system32\DRIVERS\ewusbmdm.sys
14:18:36.0624 0x0bf4  hwdatacard - ok
14:18:36.0655 0x0bf4  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
14:18:36.0671 0x0bf4  hwpolicy - ok
14:18:36.0718 0x0bf4  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
14:18:36.0749 0x0bf4  i8042prt - ok
14:18:36.0811 0x0bf4  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
14:18:36.0842 0x0bf4  iaStorV - ok
14:18:36.0920 0x0bf4  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
14:18:36.0952 0x0bf4  idsvc - ok
14:18:36.0983 0x0bf4  IEEtwCollectorService - ok
14:18:37.0201 0x0bf4  [ A87261EF1546325B559374F5689CF5BC, 8DE48A8A13A32AAAC54CDDF58F3F61BE3E2802C1D9CA1CA98E57EB0D65FB6002 ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
14:18:37.0451 0x0bf4  igfx - ok
14:18:37.0513 0x0bf4  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
14:18:37.0529 0x0bf4  iirsp - ok
14:18:37.0576 0x0bf4  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
14:18:37.0622 0x0bf4  IKEEXT - ok
14:18:37.0669 0x0bf4  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
14:18:37.0669 0x0bf4  intelide - ok
14:18:37.0685 0x0bf4  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
14:18:37.0716 0x0bf4  intelppm - ok
14:18:37.0747 0x0bf4  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
14:18:37.0794 0x0bf4  IPBusEnum - ok
14:18:37.0841 0x0bf4  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:18:37.0872 0x0bf4  IpFilterDriver - ok
14:18:37.0934 0x0bf4  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
14:18:37.0997 0x0bf4  iphlpsvc - ok
14:18:38.0028 0x0bf4  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
14:18:38.0044 0x0bf4  IPMIDRV - ok
14:18:38.0075 0x0bf4  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
14:18:38.0122 0x0bf4  IPNAT - ok
14:18:38.0137 0x0bf4  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
14:18:38.0168 0x0bf4  IRENUM - ok
14:18:38.0184 0x0bf4  iSafeKrnlBoot - ok
14:18:38.0184 0x0bf4  iSafeNetFilter - ok
14:18:38.0231 0x0bf4  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
14:18:38.0231 0x0bf4  isapnp - ok
14:18:38.0309 0x0bf4  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
14:18:38.0324 0x0bf4  iScsiPrt - ok
14:18:38.0356 0x0bf4  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
14:18:38.0371 0x0bf4  kbdclass - ok
14:18:38.0418 0x0bf4  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
14:18:38.0434 0x0bf4  kbdhid - ok
14:18:38.0449 0x0bf4  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] KeyIso          C:\Windows\system32\lsass.exe
14:18:38.0465 0x0bf4  KeyIso - ok
14:18:38.0512 0x0bf4  [ BF69D973523D539A35807946C6DA7E16, 38F2C59B0857131961DBEA48C4A5DFA9BE7B564941935086B8DC8DBEF896F3EC ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
14:18:38.0527 0x0bf4  KSecDD - ok
14:18:38.0543 0x0bf4  [ 272C27711C8AA6E7815EE33F8ACA9C66, 0A5A10A7A3E87DB92E06395A6676B94FE8B7AD6704864075D443CDC9BABDB4DF ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
14:18:38.0558 0x0bf4  KSecPkg - ok
14:18:38.0574 0x0bf4  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
14:18:38.0621 0x0bf4  ksthunk - ok
14:18:38.0652 0x0bf4  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
14:18:38.0699 0x0bf4  KtmRm - ok
14:18:38.0761 0x0bf4  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
14:18:38.0839 0x0bf4  LanmanServer - ok
14:18:38.0902 0x0bf4  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
14:18:38.0948 0x0bf4  LanmanWorkstation - ok
14:18:38.0995 0x0bf4  [ 2238B91AC1A12CC6CC4C4FED41258B2A, 11DEBFAC8D6B23415928C635981E3378DE7C1F361F2B7A1390D86B0D782C22C6 ] LightScribeService C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
14:18:39.0011 0x0bf4  LightScribeService - detected UnsignedFile.Multi.Generic ( 1 )
14:18:44.0642 0x0bf4  Detect skipped due to KSN trusted
14:18:44.0642 0x0bf4  LightScribeService - ok
14:18:44.0689 0x0bf4  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
14:18:44.0767 0x0bf4  lltdio - ok
14:18:44.0798 0x0bf4  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
14:18:44.0861 0x0bf4  lltdsvc - ok
14:18:44.0876 0x0bf4  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
14:18:44.0923 0x0bf4  lmhosts - ok
14:18:44.0970 0x0bf4  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
14:18:44.0986 0x0bf4  LSI_FC - ok
14:18:45.0001 0x0bf4  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
14:18:45.0017 0x0bf4  LSI_SAS - ok
14:18:45.0032 0x0bf4  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
14:18:45.0048 0x0bf4  LSI_SAS2 - ok
14:18:45.0064 0x0bf4  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
14:18:45.0079 0x0bf4  LSI_SCSI - ok
14:18:45.0095 0x0bf4  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
14:18:45.0157 0x0bf4  luafv - ok
14:18:45.0220 0x0bf4  [ 3D1516114F5B1548864D043177F992A6, 3733D5D51EA0DBFB24C408F1C48F8367CEE005EFCEC2860975D5EE2B4445ECF4 ] lxeaCATSCustConnectService C:\Windows\system32\spool\DRIVERS\x64\3\\lxeaserv.exe
14:18:45.0235 0x0bf4  lxeaCATSCustConnectService - ok
14:18:45.0251 0x0bf4  lxea_device - ok
14:18:45.0313 0x0bf4  [ A8D28D5B3E2A528D1EF0E338E44F2820, 40D1EFDD253BC0A0D984A5AD8A2721C3E83B15F14D538204714E6D5B00D92CEB ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
14:18:45.0329 0x0bf4  MBAMProtector - ok
14:18:45.0454 0x0bf4  [ 301E3FDFCF33640BB8763BA444BC5093, 362B069BB9A313A06B376CE27E6F7F8D569F6CA39A8ABC96D9DF231EE462C604 ] MBAMScheduler   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
14:18:45.0516 0x0bf4  MBAMScheduler - ok
14:18:45.0563 0x0bf4  [ 83C982A395D00BAFF6515FB38424EA76, 0E1B66F84A483D47550347D4A9426B95A066DB5104C4284F606A16768A11DB0C ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
14:18:45.0594 0x0bf4  MBAMService - ok
14:18:45.0688 0x0bf4  [ 8F22037D3F5A6BB676525D825A1388B9, 2AAC748D46136DFA1BE45150BF0AB7707D45391CAC1F63B964D341D11B135C91 ] MBAMSwissArmy   C:\Windows\system32\drivers\MBAMSwissArmy.sys
14:18:45.0703 0x0bf4  MBAMSwissArmy - ok
14:18:45.0734 0x0bf4  [ AE757332EA130E94E646621CC695B52A, E688CF34A4206F32B5C7301119D8459C3456FC178FA1DAA6215CE15F2C824C43 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
14:18:45.0750 0x0bf4  MBAMWebAccessControl - ok
14:18:45.0781 0x0bf4  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
14:18:45.0812 0x0bf4  Mcx2Svc - ok
14:18:45.0828 0x0bf4  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
14:18:45.0844 0x0bf4  megasas - ok
14:18:45.0875 0x0bf4  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
14:18:45.0890 0x0bf4  MegaSR - ok
14:18:45.0922 0x0bf4  [ E805A347AB28AD569C5CED370A966D80, BB709306B9D73E03FDB94C1F235D18F5D43D9D79F8D08E92F74EC4A7BDFE1EAE ] MHIKEY10        C:\Windows\system32\Drivers\MHIKEY10x64.sys
14:18:45.0968 0x0bf4  MHIKEY10 - ok
14:18:46.0000 0x0bf4  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
14:18:46.0078 0x0bf4  MMCSS - ok
14:18:46.0109 0x0bf4  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
14:18:46.0156 0x0bf4  Modem - ok
14:18:46.0171 0x0bf4  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
14:18:46.0187 0x0bf4  monitor - ok
14:18:46.0249 0x0bf4  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
14:18:46.0265 0x0bf4  mouclass - ok
14:18:46.0296 0x0bf4  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
14:18:46.0327 0x0bf4  mouhid - ok
14:18:46.0374 0x0bf4  [ 87BCD1034CBF33537D4D4C251D39BA26, CB9DD235B62B79383F99873D75E26EEA5EE7914CA89E4B75992207F83420437F ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
14:18:46.0390 0x0bf4  mountmgr - ok
14:18:46.0452 0x0bf4  [ 338037EFA0E8E8699B2667D57B751574, 59E0D39806D0C4EB57913AA013242837FD39AD378726AEE42D250CBA87C1C3BF ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
14:18:46.0468 0x0bf4  MozillaMaintenance - ok
14:18:46.0499 0x0bf4  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
14:18:46.0514 0x0bf4  mpio - ok
14:18:46.0546 0x0bf4  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
14:18:46.0624 0x0bf4  mpsdrv - ok
14:18:46.0670 0x0bf4  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
14:18:46.0748 0x0bf4  MpsSvc - ok
14:18:46.0780 0x0bf4  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
14:18:46.0826 0x0bf4  MRxDAV - ok
14:18:46.0858 0x0bf4  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
14:18:46.0904 0x0bf4  mrxsmb - ok
14:18:46.0951 0x0bf4  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:18:46.0982 0x0bf4  mrxsmb10 - ok
14:18:46.0998 0x0bf4  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:18:47.0029 0x0bf4  mrxsmb20 - ok
14:18:47.0060 0x0bf4  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
14:18:47.0076 0x0bf4  msahci - ok
14:18:47.0107 0x0bf4  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
14:18:47.0123 0x0bf4  msdsm - ok
14:18:47.0138 0x0bf4  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
14:18:47.0170 0x0bf4  MSDTC - ok
14:18:47.0201 0x0bf4  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
14:18:47.0263 0x0bf4  Msfs - ok
14:18:47.0279 0x0bf4  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
14:18:47.0310 0x0bf4  mshidkmdf - ok
14:18:47.0357 0x0bf4  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
14:18:47.0357 0x0bf4  msisadrv - ok
14:18:47.0388 0x0bf4  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
14:18:47.0435 0x0bf4  MSiSCSI - ok
14:18:47.0450 0x0bf4  msiserver - ok
14:18:47.0466 0x0bf4  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
14:18:47.0497 0x0bf4  MSKSSRV - ok
14:18:47.0513 0x0bf4  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
14:18:47.0560 0x0bf4  MSPCLOCK - ok
14:18:47.0575 0x0bf4  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
14:18:47.0638 0x0bf4  MSPQM - ok
14:18:47.0669 0x0bf4  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
14:18:47.0700 0x0bf4  MsRPC - ok
14:18:47.0716 0x0bf4  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
14:18:47.0731 0x0bf4  mssmbios - ok
14:18:47.0747 0x0bf4  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
14:18:47.0778 0x0bf4  MSTEE - ok
14:18:47.0794 0x0bf4  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
14:18:47.0825 0x0bf4  MTConfig - ok
14:18:47.0856 0x0bf4  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
14:18:47.0872 0x0bf4  Mup - ok
14:18:47.0918 0x0bf4  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
14:18:47.0981 0x0bf4  napagent - ok
14:18:48.0028 0x0bf4  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
14:18:48.0059 0x0bf4  NativeWifiP - ok
14:18:48.0121 0x0bf4  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
14:18:48.0168 0x0bf4  NDIS - ok
14:18:48.0184 0x0bf4  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
14:18:48.0230 0x0bf4  NdisCap - ok
14:18:48.0262 0x0bf4  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
14:18:48.0293 0x0bf4  NdisTapi - ok
14:18:48.0324 0x0bf4  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
14:18:48.0371 0x0bf4  Ndisuio - ok
14:18:48.0402 0x0bf4  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
14:18:48.0464 0x0bf4  NdisWan - ok
14:18:48.0496 0x0bf4  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
14:18:48.0542 0x0bf4  NDProxy - ok
14:18:48.0574 0x0bf4  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
14:18:48.0620 0x0bf4  NetBIOS - ok
14:18:48.0667 0x0bf4  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
14:18:48.0714 0x0bf4  NetBT - ok
14:18:48.0745 0x0bf4  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] Netlogon        C:\Windows\system32\lsass.exe
14:18:48.0745 0x0bf4  Netlogon - ok
14:18:48.0792 0x0bf4  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
14:18:48.0839 0x0bf4  Netman - ok
14:18:48.0917 0x0bf4  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:18:48.0948 0x0bf4  NetMsmqActivator - ok
14:18:48.0948 0x0bf4  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:18:48.0964 0x0bf4  NetPipeActivator - ok
14:18:48.0995 0x0bf4  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
14:18:49.0057 0x0bf4  netprofm - ok
14:18:49.0073 0x0bf4  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:18:49.0088 0x0bf4  NetTcpActivator - ok
14:18:49.0104 0x0bf4  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:18:49.0120 0x0bf4  NetTcpPortSharing - ok
14:18:49.0354 0x0bf4  [ E72F4522801FFB8F0456924FB0017BFF, 7260C6D0725D3B3E0083AF06D901073AE8753E6CD97400B2A1D7F6D62A727CC5 ] NETw1v64        C:\Windows\system32\DRIVERS\NETw1v64.sys
14:18:49.0603 0x0bf4  NETw1v64 - ok
14:18:49.0900 0x0bf4  [ 39EDE676D17F37AF4573C2B33EC28ACA, 6C897C8B72D7AC1385302E58509688790CC5F428E967485F92C3CD646907EF59 ] NETw5s64        C:\Windows\system32\DRIVERS\NETw5s64.sys
14:18:50.0180 0x0bf4  NETw5s64 - ok
14:18:50.0414 0x0bf4  [ 64428DFDAF6E88366CB51F45A79C5F69, 31187D38C1AB52120A3CB7AC3CE47ED9682AC37B0F06B9A9610C0065DD4E7B13 ] netw5v64        C:\Windows\system32\DRIVERS\netw5v64.sys
14:18:50.0586 0x0bf4  netw5v64 - ok
14:18:50.0648 0x0bf4  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
14:18:50.0664 0x0bf4  nfrd960 - ok
14:18:50.0695 0x0bf4  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
14:18:50.0742 0x0bf4  NlaSvc - ok
14:18:50.0773 0x0bf4  [ 9573223E205907247AE6D948E3453770, 35D32A415F74863D7408229508F134D53CA0FA7EDD8B0E5FEEFC9DE588D0607B ] nmwcdnsux64     C:\Windows\system32\drivers\nmwcdnsux64.sys
14:18:50.0836 0x0bf4  nmwcdnsux64 - ok
14:18:50.0851 0x0bf4  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
14:18:50.0882 0x0bf4  Npfs - ok
14:18:50.0914 0x0bf4  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
14:18:50.0960 0x0bf4  nsi - ok
14:18:50.0976 0x0bf4  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
14:18:51.0023 0x0bf4  nsiproxy - ok
14:18:51.0101 0x0bf4  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
14:18:51.0163 0x0bf4  Ntfs - ok
14:18:51.0179 0x0bf4  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
14:18:51.0226 0x0bf4  Null - ok
14:18:51.0272 0x0bf4  [ 554964B900AE2954B8B589B6287034AC, C6C9EA3ADAFEBBF2AF944E4A0656BD795AD37706008CC0CA3F2150BD709476E7 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
14:18:51.0288 0x0bf4  NVHDA - ok
14:18:51.0725 0x0bf4  [ E71E299FF15390E585BACF2C18F55078, 7A51D989DA55349B1761839DEAFD593B6E6F88C433B132E7B027467E050FBA67 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
14:18:52.0193 0x0bf4  nvlddmkm - ok
14:18:52.0286 0x0bf4  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
14:18:52.0318 0x0bf4  nvraid - ok
14:18:52.0318 0x0bf4  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
14:18:52.0333 0x0bf4  nvstor - ok
14:18:52.0427 0x0bf4  [ 415695F5A54E91E869EEBFEA261361A6, 1829C15E07D902686171C8A66EB03040A037CAC1E00E24BF598030D9DA795CEC ] nvsvc           C:\Windows\system32\nvvsvc.exe
14:18:52.0458 0x0bf4  nvsvc - ok
14:18:52.0583 0x0bf4  [ AA130938A27BB80A8B6438EF83232275, 7C5A4863CD22413723C9F7658855E34088A2F89DF740531ED7986F67A30935E0 ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
14:18:52.0630 0x0bf4  nvUpdatusService - ok
14:18:52.0676 0x0bf4  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
14:18:52.0708 0x0bf4  nv_agp - ok
14:18:52.0801 0x0bf4  [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
14:18:52.0848 0x0bf4  odserv - ok
14:18:52.0895 0x0bf4  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
14:18:52.0910 0x0bf4  ohci1394 - ok
14:18:52.0942 0x0bf4  [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
14:18:52.0957 0x0bf4  ose - ok
14:18:52.0988 0x0bf4  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
14:18:53.0051 0x0bf4  p2pimsvc - ok
14:18:53.0066 0x0bf4  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
14:18:53.0113 0x0bf4  p2psvc - ok
14:18:53.0129 0x0bf4  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
14:18:53.0160 0x0bf4  Parport - ok
14:18:53.0207 0x0bf4  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
14:18:53.0222 0x0bf4  partmgr - ok
14:18:53.0269 0x0bf4  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
14:18:53.0332 0x0bf4  PcaSvc - ok
14:18:53.0347 0x0bf4  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
14:18:53.0363 0x0bf4  pci - ok
14:18:53.0392 0x0bf4  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
14:18:53.0404 0x0bf4  pciide - ok
14:18:53.0422 0x0bf4  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
14:18:53.0441 0x0bf4  pcmcia - ok
14:18:53.0461 0x0bf4  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
14:18:53.0475 0x0bf4  pcw - ok
14:18:53.0509 0x0bf4  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
14:18:53.0538 0x0bf4  PEAUTH - ok
14:18:53.0600 0x0bf4  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
14:18:53.0616 0x0bf4  PerfHost - ok
14:18:53.0710 0x0bf4  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
14:18:53.0803 0x0bf4  pla - ok
14:18:53.0850 0x0bf4  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
14:18:53.0912 0x0bf4  PlugPlay - ok
14:18:53.0928 0x0bf4  PnkBstrA - ok
14:18:53.0944 0x0bf4  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
14:18:53.0975 0x0bf4  PNRPAutoReg - ok
14:18:53.0990 0x0bf4  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
14:18:54.0006 0x0bf4  PNRPsvc - ok
14:18:54.0037 0x0bf4  [ E4799B87675C59AA1F620DE5C6F113BB, 094EE16D4CEC68DB316002994482344A6BFCFDE399131F7FA11BB46C2DCBF218 ] Point64         C:\Windows\system32\DRIVERS\point64.sys
14:18:54.0053 0x0bf4  Point64 - ok
14:18:54.0084 0x0bf4  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
14:18:54.0154 0x0bf4  PolicyAgent - ok
14:18:54.0186 0x0bf4  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
14:18:54.0227 0x0bf4  Power - ok
14:18:54.0289 0x0bf4  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
14:18:54.0336 0x0bf4  PptpMiniport - ok
14:18:54.0367 0x0bf4  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\DRIVERS\processr.sys
14:18:54.0383 0x0bf4  Processor - ok
14:18:54.0398 0x0bf4  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
14:18:54.0439 0x0bf4  ProfSvc - ok
14:18:54.0454 0x0bf4  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] ProtectedStorage C:\Windows\system32\lsass.exe
14:18:54.0454 0x0bf4  ProtectedStorage - ok
14:18:54.0501 0x0bf4  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
14:18:54.0548 0x0bf4  Psched - ok
14:18:54.0626 0x0bf4  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
14:18:54.0698 0x0bf4  ql2300 - ok
14:18:54.0727 0x0bf4  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
14:18:54.0742 0x0bf4  ql40xx - ok
14:18:54.0774 0x0bf4  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
14:18:54.0789 0x0bf4  QWAVE - ok
14:18:54.0820 0x0bf4  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
14:18:54.0852 0x0bf4  QWAVEdrv - ok
14:18:54.0867 0x0bf4  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
14:18:54.0898 0x0bf4  RasAcd - ok
14:18:54.0930 0x0bf4  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
14:18:54.0976 0x0bf4  RasAgileVpn - ok
14:18:55.0008 0x0bf4  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
14:18:55.0039 0x0bf4  RasAuto - ok
14:18:55.0086 0x0bf4  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
14:18:55.0117 0x0bf4  Rasl2tp - ok
14:18:55.0179 0x0bf4  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
14:18:55.0223 0x0bf4  RasMan - ok
14:18:55.0239 0x0bf4  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
14:18:55.0288 0x0bf4  RasPppoe - ok
14:18:55.0319 0x0bf4  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
14:18:55.0366 0x0bf4  RasSstp - ok
14:18:55.0401 0x0bf4  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
14:18:55.0452 0x0bf4  rdbss - ok
14:18:55.0468 0x0bf4  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
14:18:55.0484 0x0bf4  rdpbus - ok
14:18:55.0515 0x0bf4  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
14:18:55.0562 0x0bf4  RDPCDD - ok
14:18:55.0577 0x0bf4  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
14:18:55.0624 0x0bf4  RDPENCDD - ok
14:18:55.0640 0x0bf4  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
14:18:55.0696 0x0bf4  RDPREFMP - ok
14:18:55.0788 0x0bf4  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
14:18:55.0822 0x0bf4  RdpVideoMiniport - ok
14:18:55.0869 0x0bf4  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
14:18:55.0900 0x0bf4  RDPWD - ok
14:18:55.0947 0x0bf4  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
14:18:55.0978 0x0bf4  rdyboost - ok
14:18:55.0995 0x0bf4  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
14:18:56.0058 0x0bf4  RemoteAccess - ok
14:18:56.0089 0x0bf4  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
14:18:56.0136 0x0bf4  RemoteRegistry - ok
14:18:56.0189 0x0bf4  [ 3DD798846E2C28102B922C56E71B7932, 30B111615D74CB2213997A5C08DD9C8613ADE441D9423CC1C49A753D13CE524D ] RFCOMM          C:\Windows\system32\DRIVERS\rfcomm.sys
14:18:56.0233 0x0bf4  RFCOMM - ok
14:18:56.0304 0x0bf4  [ 498EB62A160674E793FA40FD65390625, F7EFD480E6C95F5B6202EEB87F519A8A8187F7F26281FB3E302EDD1AD5771025 ] RichVideo       C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
14:18:56.0320 0x0bf4  RichVideo - ok
14:18:56.0420 0x0bf4  [ 0FE2BB1C956492ABC37101A02EB018B0, 6057FAD182C3A1ED92306AE28B5C145A1FB972DFF5307B8AC3A44EFD894FB864 ] Roozz Updater   C:\Program Files (x86)\Roozz\Updater.exe
14:18:56.0451 0x0bf4  Roozz Updater - detected UnsignedFile.Multi.Generic ( 1 )
14:19:06.0551 0x0bf4  Roozz Updater ( UnsignedFile.Multi.Generic ) - warning
14:19:13.0215 0x0bf4  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
14:19:13.0262 0x0bf4  RpcEptMapper - ok
14:19:13.0278 0x0bf4  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
14:19:13.0293 0x0bf4  RpcLocator - ok
14:19:13.0356 0x0bf4  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
14:19:13.0403 0x0bf4  RpcSs - ok
14:19:13.0434 0x0bf4  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
14:19:13.0481 0x0bf4  rspndr - ok
14:19:13.0527 0x0bf4  [ DB30AA4DAA0D492FA5D7717D8181FFA1, 1126AD4998D410918CFB7DBD9C74DA7F4066A4C0F90F0E7D689A6E65B2420817 ] RSUSBSTOR       C:\Windows\system32\Drivers\RtsUStor.sys
14:19:13.0574 0x0bf4  RSUSBSTOR - ok
14:19:13.0621 0x0bf4  [ ABCB5A38A0D85BDF69B7877E1AD1EED5, 44DF1A92E8FA53677A04C46088B0AD49F1F6A090820BE550A514C4FBFD91444D ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
14:19:13.0668 0x0bf4  RTL8167 - ok
14:19:13.0683 0x0bf4  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] SamSs           C:\Windows\system32\lsass.exe
14:19:13.0683 0x0bf4  SamSs - ok
14:19:13.0730 0x0bf4  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
14:19:13.0761 0x0bf4  sbp2port - ok
14:19:13.0793 0x0bf4  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
14:19:13.0839 0x0bf4  SCardSvr - ok
14:19:13.0886 0x0bf4  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
14:19:13.0933 0x0bf4  scfilter - ok
14:19:14.0011 0x0bf4  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
14:19:14.0089 0x0bf4  Schedule - ok
14:19:14.0120 0x0bf4  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
14:19:14.0151 0x0bf4  SCPolicySvc - ok
14:19:14.0198 0x0bf4  [ 111E0EBC0AD79CB0FA014B907B231CF0, B7D43D156C2524938503CF8E99C4D1F7A5C55E16C0368F57F4CD23C6D833B38F ] sdbus           C:\Windows\system32\drivers\sdbus.sys
14:19:14.0214 0x0bf4  sdbus - ok
14:19:14.0261 0x0bf4  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
14:19:14.0292 0x0bf4  SDRSVC - ok
14:19:14.0401 0x0bf4  [ 206387AB881E93A1A6EB89966C8651F1, 3BF9DFF3E70F0787F7F94BE5B9717DFADD9E13AB8154FAE295CEAC834F0835E5 ] SDScannerService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
14:19:14.0448 0x0bf4  SDScannerService - ok
14:19:14.0526 0x0bf4  [ A529CFE32565C0B145578FFB2B32C9A5, 4B1596CBDDA74D510707FD475AAB3A89B1203E0B95ECAE3756CAA56555F9F66D ] SDUpdateService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
14:19:14.0573 0x0bf4  SDUpdateService - ok
14:19:14.0588 0x0bf4  [ CB63BDB77BB86549FC3303C2F11EDC18, 1C96C082B9CE08C8F3C088D5DE68BA8783E6F6A837A88E2654BC4CBCF7B81846 ] SDWSCService    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
14:19:14.0604 0x0bf4  SDWSCService - ok
14:19:14.0635 0x0bf4  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
14:19:14.0682 0x0bf4  secdrv - ok
14:19:14.0713 0x0bf4  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
14:19:14.0744 0x0bf4  seclogon - ok
14:19:14.0775 0x0bf4  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
14:19:14.0807 0x0bf4  SENS - ok
14:19:14.0838 0x0bf4  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
14:19:14.0885 0x0bf4  SensrSvc - ok
14:19:14.0931 0x0bf4  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
14:19:14.0963 0x0bf4  Serenum - ok
14:19:14.0994 0x0bf4  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
14:19:15.0009 0x0bf4  Serial - ok
14:19:15.0041 0x0bf4  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
14:19:15.0072 0x0bf4  sermouse - ok
14:19:15.0119 0x0bf4  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
14:19:15.0165 0x0bf4  SessionEnv - ok
14:19:15.0197 0x0bf4  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
14:19:15.0228 0x0bf4  sffdisk - ok
14:19:15.0259 0x0bf4  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
14:19:15.0306 0x0bf4  sffp_mmc - ok
14:19:15.0321 0x0bf4  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
14:19:15.0337 0x0bf4  sffp_sd - ok
14:19:15.0353 0x0bf4  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
14:19:15.0368 0x0bf4  sfloppy - ok
14:19:15.0415 0x0bf4  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
14:19:15.0462 0x0bf4  SharedAccess - ok
14:19:15.0509 0x0bf4  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
14:19:15.0571 0x0bf4  ShellHWDetection - ok
14:19:15.0602 0x0bf4  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
14:19:15.0618 0x0bf4  SiSRaid2 - ok
14:19:15.0633 0x0bf4  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
14:19:15.0649 0x0bf4  SiSRaid4 - ok
14:19:15.0680 0x0bf4  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
14:19:15.0727 0x0bf4  Smb - ok
14:19:15.0758 0x0bf4  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
14:19:15.0789 0x0bf4  SNMPTRAP - ok
14:19:15.0805 0x0bf4  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
14:19:15.0821 0x0bf4  spldr - ok
14:19:15.0883 0x0bf4  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
14:19:15.0930 0x0bf4  Spooler - ok
14:19:16.0086 0x0bf4  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
14:19:16.0226 0x0bf4  sppsvc - ok
14:19:16.0257 0x0bf4  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
14:19:16.0304 0x0bf4  sppuinotify - ok
14:19:16.0351 0x0bf4  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
14:19:16.0398 0x0bf4  srv - ok
14:19:16.0460 0x0bf4  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
14:19:16.0476 0x0bf4  srv2 - ok
14:19:16.0523 0x0bf4  [ 0C4540311E11664B245A263E1154CEF8, 63376322BFFAFF2F166AF3FDD3F1A346C21FAE21F406F659F8630779D1D6525D ] SrvHsfHDA       C:\Windows\system32\DRIVERS\VSTAZL6.SYS
14:19:16.0554 0x0bf4  SrvHsfHDA - ok
14:19:16.0616 0x0bf4  [ 02071D207A9858FBE3A48CBFD59C4A04, FEA4DEBAEC3465E0C7C1E8B721805922F6BBCB96A60A193B11688F4252F4B89E ] SrvHsfV92       C:\Windows\system32\DRIVERS\VSTDPV6.SYS
14:19:16.0679 0x0bf4  SrvHsfV92 - ok
14:19:16.0710 0x0bf4  [ 18E40C245DBFAF36FD0134A7EF2DF396, 0138A68958112101A5D3BD94114F320CE80B0C9A93E009AC78DE7415FCCC7DE7 ] SrvHsfWinac     C:\Windows\system32\DRIVERS\VSTCNXT6.SYS
14:19:16.0757 0x0bf4  SrvHsfWinac - ok
14:19:16.0772 0x0bf4  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
14:19:16.0788 0x0bf4  srvnet - ok
14:19:16.0819 0x0bf4  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
14:19:16.0850 0x0bf4  SSDPSRV - ok
14:19:16.0866 0x0bf4  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
14:19:16.0928 0x0bf4  SstpSvc - ok
14:19:17.0022 0x0bf4  [ 7595D53EE8E8B0BAA9A2DDDE867EBB0C, 8EBBFA456D93E63AF9D64CC95A58651E2C1B1398B6052C0E65D3005AD5AC8CB5 ] STacSV          C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\STacSV64.exe
14:19:17.0069 0x0bf4  STacSV - ok
14:19:17.0100 0x0bf4  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
14:19:17.0115 0x0bf4  stexstor - ok
14:19:17.0178 0x0bf4  [ DFFBC024DFC7BB05B2129E05CBC7A201, CA07944B864D7F3DA673040CF6314FECCAF80B8EADAF648392AE79697DAC15B4 ] STHDA           C:\Windows\system32\DRIVERS\stwrt64.sys
14:19:17.0209 0x0bf4  STHDA - ok
14:19:17.0240 0x0bf4  [ DECACB6921DED1A38642642685D77DAC, 1633711CE973F818EBCCCA28538772431167C33ECDD44D1E846A9436598B52DC ] StillCam        C:\Windows\system32\DRIVERS\serscan.sys
14:19:17.0271 0x0bf4  StillCam - ok
14:19:17.0334 0x0bf4  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
14:19:17.0381 0x0bf4  stisvc - ok
14:19:17.0412 0x0bf4  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
14:19:17.0443 0x0bf4  swenum - ok
14:19:17.0474 0x0bf4  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
14:19:17.0521 0x0bf4  swprv - ok
14:19:17.0568 0x0bf4  [ AC3CC98B1BDB6540021D3FFB105AC2B9, 671146CC16139AECE0BCCC44983807E045A930E262F64461D0D882A0A0B77E4F ] SynTP           C:\Windows\system32\DRIVERS\SynTP.sys
14:19:17.0599 0x0bf4  SynTP - ok
14:19:17.0677 0x0bf4  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
14:19:17.0771 0x0bf4  SysMain - ok
14:19:17.0802 0x0bf4  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
14:19:17.0833 0x0bf4  TabletInputService - ok
14:19:17.0880 0x0bf4  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
14:19:17.0942 0x0bf4  TapiSrv - ok
14:19:17.0958 0x0bf4  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
14:19:18.0020 0x0bf4  TBS - ok
14:19:18.0129 0x0bf4  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
14:19:18.0192 0x0bf4  Tcpip - ok
14:19:18.0254 0x0bf4  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
14:19:18.0324 0x0bf4  TCPIP6 - ok
14:19:18.0355 0x0bf4  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
14:19:18.0386 0x0bf4  tcpipreg - ok
14:19:18.0417 0x0bf4  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
14:19:18.0464 0x0bf4  TDPIPE - ok
14:19:18.0495 0x0bf4  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
14:19:18.0511 0x0bf4  TDTCP - ok
14:19:18.0542 0x0bf4  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
14:19:18.0573 0x0bf4  tdx - ok
14:19:18.0620 0x0bf4  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
14:19:18.0636 0x0bf4  TermDD - ok
14:19:18.0698 0x0bf4  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
14:19:18.0777 0x0bf4  TermService - ok
14:19:18.0803 0x0bf4  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
14:19:18.0838 0x0bf4  Themes - ok
14:19:18.0864 0x0bf4  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
14:19:18.0908 0x0bf4  THREADORDER - ok
14:19:18.0927 0x0bf4  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
14:19:18.0955 0x0bf4  TrkWks - ok
14:19:19.0026 0x0bf4  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
14:19:19.0088 0x0bf4  TrustedInstaller - ok
14:19:19.0134 0x0bf4  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
14:19:19.0149 0x0bf4  tssecsrv - ok
14:19:19.0191 0x0bf4  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
14:19:19.0210 0x0bf4  TsUsbFlt - ok
14:19:19.0268 0x0bf4  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
14:19:19.0299 0x0bf4  tunnel - ok
14:19:19.0314 0x0bf4  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
14:19:19.0339 0x0bf4  uagp35 - ok
14:19:19.0372 0x0bf4  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
14:19:19.0425 0x0bf4  udfs - ok
14:19:19.0457 0x0bf4  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
14:19:19.0490 0x0bf4  UI0Detect - ok
14:19:19.0521 0x0bf4  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
14:19:19.0537 0x0bf4  uliagpkx - ok
14:19:19.0598 0x0bf4  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\drivers\umbus.sys
14:19:19.0646 0x0bf4  umbus - ok
14:19:19.0670 0x0bf4  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
14:19:19.0670 0x0bf4  UmPass - ok
14:19:19.0702 0x0bf4  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
14:19:19.0775 0x0bf4  upnphost - ok
14:19:19.0827 0x0bf4  [ B0435098C81D04CAFFF80DDB746CD3A2, A17B207740382E38729571F0B0BC98FF874E856A7C7CE9EB930328A2AD88F52A ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
14:19:19.0850 0x0bf4  usbaudio - ok
14:19:19.0887 0x0bf4  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
14:19:19.0903 0x0bf4  usbccgp - ok
14:19:19.0954 0x0bf4  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
14:19:19.0988 0x0bf4  usbcir - ok
14:19:20.0004 0x0bf4  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
14:19:20.0004 0x0bf4  usbehci - ok
14:19:20.0035 0x0bf4  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
14:19:20.0076 0x0bf4  usbhub - ok
14:19:20.0092 0x0bf4  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
14:19:20.0107 0x0bf4  usbohci - ok
14:19:20.0146 0x0bf4  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
14:19:20.0170 0x0bf4  usbprint - ok
14:19:20.0217 0x0bf4  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
14:19:20.0248 0x0bf4  usbscan - ok
14:19:20.0280 0x0bf4  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:19:20.0326 0x0bf4  USBSTOR - ok
14:19:20.0365 0x0bf4  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
14:19:20.0392 0x0bf4  usbuhci - ok
14:19:20.0447 0x0bf4  [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
14:19:20.0475 0x0bf4  usbvideo - ok
14:19:20.0505 0x0bf4  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
14:19:20.0562 0x0bf4  UxSms - ok
14:19:20.0584 0x0bf4  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] VaultSvc        C:\Windows\system32\lsass.exe
14:19:20.0601 0x0bf4  VaultSvc - ok
14:19:20.0621 0x0bf4  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
14:19:20.0633 0x0bf4  vdrvroot - ok
14:19:20.0685 0x0bf4  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
14:19:20.0737 0x0bf4  vds - ok
14:19:20.0768 0x0bf4  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
14:19:20.0784 0x0bf4  vga - ok
14:19:20.0799 0x0bf4  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
14:19:20.0830 0x0bf4  VgaSave - ok
14:19:20.0877 0x0bf4  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
14:19:20.0908 0x0bf4  vhdmp - ok
14:19:20.0940 0x0bf4  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
14:19:20.0955 0x0bf4  viaide - ok
14:19:20.0971 0x0bf4  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
14:19:20.0986 0x0bf4  volmgr - ok
14:19:21.0033 0x0bf4  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
14:19:21.0064 0x0bf4  volmgrx - ok
14:19:21.0080 0x0bf4  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
14:19:21.0096 0x0bf4  volsnap - ok
14:19:21.0127 0x0bf4  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
14:19:21.0142 0x0bf4  vsmraid - ok
14:19:21.0236 0x0bf4  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
14:19:21.0330 0x0bf4  VSS - ok
14:19:21.0345 0x0bf4  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
14:19:21.0361 0x0bf4  vwifibus - ok
14:19:21.0392 0x0bf4  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
14:19:21.0408 0x0bf4  vwififlt - ok
14:19:21.0456 0x0bf4  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
14:19:21.0504 0x0bf4  W32Time - ok
14:19:21.0520 0x0bf4  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
14:19:21.0551 0x0bf4  WacomPen - ok
14:19:21.0598 0x0bf4  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
14:19:21.0629 0x0bf4  WANARP - ok
14:19:21.0644 0x0bf4  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
14:19:21.0676 0x0bf4  Wanarpv6 - ok
14:19:21.0769 0x0bf4  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
14:19:21.0847 0x0bf4  wbengine - ok
14:19:21.0878 0x0bf4  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
14:19:21.0910 0x0bf4  WbioSrvc - ok
14:19:21.0956 0x0bf4  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
14:19:22.0003 0x0bf4  wcncsvc - ok
14:19:22.0034 0x0bf4  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
14:19:22.0066 0x0bf4  WcsPlugInService - ok
14:19:22.0081 0x0bf4  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\DRIVERS\wd.sys
14:19:22.0097 0x0bf4  Wd - ok
14:19:22.0161 0x0bf4  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
14:19:22.0192 0x0bf4  Wdf01000 - ok
14:19:22.0224 0x0bf4  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
14:19:22.0239 0x0bf4  WdiServiceHost - ok
14:19:22.0255 0x0bf4  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
14:19:22.0270 0x0bf4  WdiSystemHost - ok
14:19:22.0317 0x0bf4  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
14:19:22.0380 0x0bf4  WebClient - ok
14:19:22.0411 0x0bf4  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
14:19:22.0473 0x0bf4  Wecsvc - ok
14:19:22.0489 0x0bf4  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
14:19:22.0536 0x0bf4  wercplsupport - ok
14:19:22.0551 0x0bf4  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
14:19:22.0614 0x0bf4  WerSvc - ok
14:19:22.0645 0x0bf4  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
14:19:22.0676 0x0bf4  WfpLwf - ok
14:19:22.0692 0x0bf4  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
14:19:22.0707 0x0bf4  WIMMount - ok
14:19:22.0723 0x0bf4  WinDefend - ok
14:19:22.0738 0x0bf4  WinHttpAutoProxySvc - ok
14:19:22.0785 0x0bf4  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
14:19:22.0848 0x0bf4  Winmgmt - ok
14:19:22.0972 0x0bf4  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
14:19:23.0082 0x0bf4  WinRM - ok
14:19:23.0144 0x0bf4  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\drivers\WinUsb.sys
14:19:23.0175 0x0bf4  WinUsb - ok
14:19:23.0222 0x0bf4  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
14:19:23.0284 0x0bf4  Wlansvc - ok
14:19:23.0440 0x0bf4  [ 2BACD71123F42CEA603F4E205E1AE337, 1FEF20554110371D738F462ECFFA999158EFEED02062414C58C1B61C422BF0B9 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
14:19:23.0503 0x0bf4  wlidsvc - ok
14:19:23.0550 0x0bf4  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
14:19:23.0565 0x0bf4  WmiAcpi - ok
14:19:23.0596 0x0bf4  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
14:19:23.0612 0x0bf4  wmiApSrv - ok
14:19:23.0643 0x0bf4  WMPNetworkSvc - ok
14:19:23.0659 0x0bf4  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
14:19:23.0690 0x0bf4  WPCSvc - ok
14:19:23.0721 0x0bf4  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
14:19:23.0752 0x0bf4  WPDBusEnum - ok
14:19:23.0768 0x0bf4  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
14:19:23.0815 0x0bf4  ws2ifsl - ok
14:19:23.0815 0x0bf4  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
14:19:23.0846 0x0bf4  wscsvc - ok
14:19:23.0846 0x0bf4  WSearch - ok
14:19:23.0955 0x0bf4  [ D7E88349BE0F01E4D8D776ADB1F325BF, 24555BEDD3BAFA18C8450354899286987B288CC2E9D2F2FEF1EE0D95A1771F50 ] WTGService      C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
14:19:23.0971 0x0bf4  WTGService - ok
14:19:24.0096 0x0bf4  [ 0814A74C853F50B354F08F83DDA9F7FB, 0A63BAA8DE451B8C2C71FEF961718E769B9BAC305C76D24048C664CB27D0DF28 ] wuauserv        C:\Windows\system32\wuaueng.dll
14:19:24.0189 0x0bf4  wuauserv - ok
14:19:24.0220 0x0bf4  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
14:19:24.0267 0x0bf4  WudfPf - ok
14:19:24.0298 0x0bf4  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\drivers\WUDFRd.sys
14:19:24.0330 0x0bf4  WUDFRd - ok
14:19:24.0361 0x0bf4  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
14:19:24.0392 0x0bf4  wudfsvc - ok
14:19:24.0408 0x0bf4  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
14:19:24.0470 0x0bf4  WwanSvc - ok
14:19:24.0517 0x0bf4  [ B3EEACF62445E24FBB2CD4B0FB4DB026, 2E5B6220094C47754233EDA59E6514CE47AC6C6879F367C72B2C02330EABE8E0 ] yukonw7         C:\Windows\system32\DRIVERS\yk62x64.sys
14:19:24.0532 0x0bf4  yukonw7 - ok
14:19:24.0564 0x0bf4  ================ Scan global ===============================
14:19:24.0595 0x0bf4  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
14:19:24.0626 0x0bf4  [ 2313AF8D5A9CEB4A55400A01DD311A95, A5779FE967EA2703E86BEDC32CD736617AF278C72048228F038DFC628E1E0AA2 ] C:\Windows\system32\winsrv.dll
14:19:24.0642 0x0bf4  [ 2313AF8D5A9CEB4A55400A01DD311A95, A5779FE967EA2703E86BEDC32CD736617AF278C72048228F038DFC628E1E0AA2 ] C:\Windows\system32\winsrv.dll
14:19:24.0673 0x0bf4  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
14:19:24.0735 0x0bf4  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
14:19:24.0751 0x0bf4  [ Global ] - ok
14:19:24.0751 0x0bf4  ================ Scan MBR ==================================
14:19:24.0751 0x0bf4  [ A338D30E329C5D96C4719DC844FC9E08 ] \Device\Harddisk0\DR0
14:19:25.0609 0x0bf4  \Device\Harddisk0\DR0 - ok
14:19:25.0609 0x0bf4  ================ Scan VBR ==================================
14:19:25.0624 0x0bf4  [ 78F973E1F809E1348B322A17F4F25A72 ] \Device\Harddisk0\DR0\Partition1
14:19:25.0624 0x0bf4  \Device\Harddisk0\DR0\Partition1 - ok
14:19:25.0640 0x0bf4  [ 0FAB75749B7313C61310CE746B051AD9 ] \Device\Harddisk0\DR0\Partition2
14:19:25.0640 0x0bf4  \Device\Harddisk0\DR0\Partition2 - ok
14:19:25.0671 0x0bf4  [ 8A6BA58FB567C1DF1165FDF057829F55 ] \Device\Harddisk0\DR0\Partition3
14:19:25.0671 0x0bf4  \Device\Harddisk0\DR0\Partition3 - ok
14:19:25.0671 0x0bf4  ================ Scan generic autorun ======================
14:19:25.0671 0x0bf4  SynTPEnh - ok
14:19:25.0796 0x0bf4  [ 905A2696BE51457041C2F9BA98E0F3C1, EE0C3494DC38507BD68147277A8B5A6180044D9440D67AF3490932D3DF297CC4 ] C:\Program Files (x86)\Lexmark S300-S400 Series\lxeamon.exe
14:19:25.0812 0x0bf4  lxeamon.exe - ok
14:19:25.0874 0x0bf4  [ 2EEED500C1EC095CB3D0DE7A3C7E4278, 06D0DC42A7DE207D675A0DE69001D20941FC0B8D067504CD8B56DD0B952A5ACE ] C:\Program Files\IDT\WDM\sttray64.exe
14:19:25.0905 0x0bf4  SysTrayApp - ok
14:19:26.0014 0x0bf4  [ C377219FF688183E4A4F5816EFF82E82, 86FA67EBBE5522C9C76A03DF96779885BE1C11F8145D0BA3F81D7C43E3EBA35C ] c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
14:19:26.0077 0x0bf4  IntelliType Pro - ok
14:19:26.0217 0x0bf4  [ 8F89E6CB82E6DB45BC993D423CD0FDBD, 254DD6E7EBCD1BAEE8DB5AD34451B66241DCCE6496D440400DA092C9C867F165 ] C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe
14:19:26.0233 0x0bf4  QlbCtrl.exe - ok
14:19:26.0264 0x0bf4  [ 15657931FB7CA61FA1B72B955E1799E7, 1B25DFE965CC6BB59817097A37ABE77A3B27269915FFA64B16F9ABF65F511FF9 ] C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe
14:19:26.0280 0x0bf4  Easybits Recovery - detected UnsignedFile.Multi.Generic ( 1 )
14:19:31.0801 0x0bf4  Detect skipped due to KSN trusted
14:19:31.0801 0x0bf4  Easybits Recovery - ok
14:19:31.0895 0x0bf4  [ DA4ED31DD43ABB0AF99888E236FFDB91, EFB8639A4854A8CB1516639DD032ADFD5AE58082880078115EE1AFB71C9696AF ] C:\Program Files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
14:19:31.0926 0x0bf4  WirelessAssistant - ok
14:19:32.0034 0x0bf4  [ FBD7795FAF2CFEE040D4CE61F0078781, E35C8CA3E8F4EC8694E580A4010BEAEFD0D260F37F1AE0BAD6E79D6E776D9043 ] C:\Program Files (x86)\Nero\Nero BackItUp & Burn\Nero BackItUp\NBAgent.exe
14:19:32.0066 0x0bf4  NBAgent - ok
14:19:32.0253 0x0bf4  [ B5A4EBA9487F08BECC843A87422B8052, EA905E9169CE8C934F2D6F7E319A75E31EA9E1840CC455298BEB3F92E22FCAAE ] C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
14:19:32.0362 0x0bf4  SDTray - ok
14:19:32.0505 0x0bf4  [ BDEFC081D02C162DCB90738BE432D66B, FD20CA641642826E3E24F98E5102488414AAA3F33BB10DB18F0F688F783BDC5D ] C:\ProgramData\Easybits Magic Desktop for HP\mdhpSUN.exe
14:19:32.0552 0x0bf4  Magic Desktop for HP notification - ok
14:19:32.0647 0x0bf4  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:19:32.0740 0x0bf4  Sidebar - ok
14:19:32.0771 0x0bf4  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:19:32.0794 0x0bf4  mctadmin - ok
14:19:32.0821 0x0bf4  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:19:32.0867 0x0bf4  Sidebar - ok
14:19:32.0867 0x0bf4  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:19:32.0899 0x0bf4  mctadmin - ok
14:19:33.0008 0x0bf4  [ E02E715FA2BC8D88FF9362374E309D76, A10E4D4B02F147A38364A2DEBF9691771BD381B8FC1E672EF96C0509DD919EDE ] C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe
14:19:33.0086 0x0bf4  LightScribe Control Panel - detected UnsignedFile.Multi.Generic ( 1 )
14:19:38.0673 0x0bf4  Detect skipped due to KSN trusted
14:19:38.0673 0x0bf4  LightScribe Control Panel - ok
14:19:38.0798 0x0bf4  [ A5F78606A9BA8F0C4C8FF9DED6ED5107, 57583EFF4FBC0B31A47ED6C7BC58E575470F9BF4F12D8E05648507ACA6741965 ] C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe
14:19:38.0845 0x0bf4  HPADVISOR - ok
14:19:39.0019 0x0bf4  [ DDE16105862139906957070ADC7F5B65, 25959206EBD3BF768A88D47A9AAF3B854D8BBB51E6ABF1AE0B76D906C3C0B9D8 ] C:\Program Files (x86)\Gyazo\GyStation.exe
14:19:39.0097 0x0bf4  Gyazo - ok
14:19:39.0347 0x0bf4  [ B2BAE2D76FBE9FDC3F6E0D1F886DF367, 964EBF736891BE252C68FCE1F9EAD5E60E6E0C2119D21C6DF49FBD30FBB678EF ] C:\Program Files\CCleaner\CCleaner64.exe
14:19:39.0569 0x0bf4  CCleaner Monitoring - ok
14:19:39.0756 0x0bf4  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] C:\Users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe
14:19:39.0772 0x0bf4  Google Update - ok
14:19:39.0866 0x0bf4  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:19:39.0897 0x0bf4  Sidebar - ok
14:19:39.0928 0x0bf4  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:19:39.0944 0x0bf4  mctadmin - ok
14:19:39.0944 0x0bf4  Waiting for KSN requests completion. In queue: 13
14:19:40.0959 0x0bf4  Waiting for KSN requests completion. In queue: 13
14:19:41.0959 0x0bf4  Waiting for KSN requests completion. In queue: 3
14:19:42.0964 0x0bf4  Waiting for KSN requests completion. In queue: 3
14:19:43.0969 0x0bf4  Waiting for KSN requests completion. In queue: 3
14:19:44.0981 0x0bf4  Waiting for KSN requests completion. In queue: 3
14:19:46.0425 0x0bf4  Win FW state via NFP2: enabled
14:19:51.0964 0x0bf4  ============================================================
14:19:51.0964 0x0bf4  Scan finished
14:19:51.0964 0x0bf4  ============================================================
14:19:51.0982 0x1078  Detected object count: 1
14:19:51.0982 0x1078  Actual detected object count: 1
14:20:28.0097 0x1078  Roozz Updater ( UnsignedFile.Multi.Generic ) - skipped by user
14:20:28.0097 0x1078  Roozz Updater ( UnsignedFile.Multi.Generic ) - User select action: Skip
         
__________________

Alt 17.07.2015, 07:31   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Malware Gefunden und unerwünschte Programme - Standard

Windows 7: Malware Gefunden und unerwünschte Programme



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.07.2015, 08:49   #5
Teknartor
 
Windows 7: Malware Gefunden und unerwünschte Programme - Standard

Windows 7: Malware Gefunden und unerwünschte Programme



Guten Morgen schrauber

Code:
ATTFilter
ComboFix 15-07-16.01 - Birte Hill 17.07.2015   9:10.1.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4063.2685 [GMT 2:00]
ausgeführt von:: c:\users\Birte Hill\Desktop\ComboFix.exe
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\install.exe
c:\users\Birte Hill\infinst.exe
c:\windows\msdownld.tmp
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-06-17 bis 2015-07-17  ))))))))))))))))))))))))))))))
.
.
2015-07-16 11:46 . 2015-07-16 12:14	--------	d-----w-	c:\programdata\Malwarebytes' Anti-Malware (portable)
2015-07-16 11:36 . 2015-07-16 11:36	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-07-16 11:11 . 2015-07-16 11:11	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{00CC6BA7-72D1-4ABD-B11F-10C3E1C595E7}\offreg.3180.dll
2015-07-16 11:01 . 2015-07-16 11:01	--------	d-----w-	c:\program files (x86)\7-Zip
2015-07-16 10:08 . 2015-07-16 10:11	--------	d-----w-	C:\FRST
2015-07-15 15:54 . 2015-04-27 19:23	229376	----a-w-	c:\windows\system32\wintrust.dll
2015-07-15 15:53 . 2015-06-20 19:57	49664	----a-w-	c:\program files\Internet Explorer\DiagnosticsHub_is.dll
2015-07-15 15:52 . 2015-06-27 02:47	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2015-07-15 15:50 . 2015-07-04 18:07	2087424	----a-w-	c:\windows\system32\ole32.dll
2015-07-15 10:56 . 2015-07-17 07:05	113880	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-07-15 10:52 . 2015-07-16 11:41	107736	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-07-15 10:52 . 2015-07-15 10:52	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2015-07-15 10:52 . 2015-07-15 10:52	--------	d-----w-	c:\programdata\Malwarebytes
2015-07-15 10:52 . 2015-06-18 06:41	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2015-07-15 10:52 . 2015-06-18 06:41	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2015-07-14 17:25 . 2015-06-12 07:50	12221144	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{00CC6BA7-72D1-4ABD-B11F-10C3E1C595E7}\mpengine.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-07-03 06:43 . 2010-05-06 06:35	130333168	----a-w-	c:\windows\system32\MRT.exe
2015-06-23 11:30 . 2010-04-03 19:33	300704	------w-	c:\windows\system32\MpSigStub.exe
2015-06-16 23:01 . 2015-06-16 23:01	1202856	----a-w-	c:\windows\SysWow64\FM20.DLL
2015-05-25 18:24 . 2015-06-10 06:12	5569984	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-05-25 18:21 . 2015-06-10 06:12	1728960	----a-w-	c:\windows\system32\ntdll.dll
2015-05-25 18:19 . 2015-06-10 06:12	243712	----a-w-	c:\windows\system32\wow64.dll
2015-05-25 18:19 . 2015-06-10 06:12	362496	----a-w-	c:\windows\system32\wow64win.dll
2015-05-25 18:19 . 2015-06-10 06:12	13312	----a-w-	c:\windows\system32\wow64cpu.dll
2015-05-25 18:19 . 2015-06-10 06:12	215040	----a-w-	c:\windows\system32\winsrv.dll
2015-05-25 18:19 . 2015-06-10 06:12	1255424	----a-w-	c:\windows\system32\diagtrack.dll
2015-05-25 18:19 . 2015-06-10 06:12	879104	----a-w-	c:\windows\system32\tdh.dll
2015-05-25 18:19 . 2015-06-10 06:12	503808	----a-w-	c:\windows\system32\srcore.dll
2015-05-25 18:19 . 2015-06-10 06:12	113664	----a-w-	c:\windows\system32\sechost.dll
2015-05-25 18:19 . 2015-06-10 06:12	50176	----a-w-	c:\windows\system32\srclient.dll
2015-05-25 18:19 . 2015-06-10 06:12	16384	----a-w-	c:\windows\system32\ntvdm64.dll
2015-05-25 18:19 . 2015-06-10 06:12	424960	----a-w-	c:\windows\system32\KernelBase.dll
2015-05-25 18:19 . 2015-06-10 06:12	1162752	----a-w-	c:\windows\system32\kernel32.dll
2015-05-25 18:18 . 2015-06-10 06:12	43520	----a-w-	c:\windows\system32\csrsrv.dll
2015-05-25 18:18 . 2015-06-10 06:12	879104	----a-w-	c:\windows\system32\advapi32.dll
2015-05-25 18:18 . 2015-06-10 06:12	404992	----a-w-	c:\windows\system32\tracerpt.exe
2015-05-25 18:18 . 2015-06-10 06:12	47104	----a-w-	c:\windows\system32\typeperf.exe
2015-05-25 18:18 . 2015-06-10 06:12	112640	----a-w-	c:\windows\system32\smss.exe
2015-05-25 18:18 . 2015-06-10 06:12	296960	----a-w-	c:\windows\system32\rstrui.exe
2015-05-25 18:18 . 2015-06-10 06:12	43008	----a-w-	c:\windows\system32\relog.exe
2015-05-25 18:18 . 2015-06-10 06:12	104448	----a-w-	c:\windows\system32\logman.exe
2015-05-25 18:18 . 2015-06-10 06:12	19456	----a-w-	c:\windows\system32\diskperf.exe
2015-05-25 18:18 . 2015-06-10 06:12	338432	----a-w-	c:\windows\system32\conhost.exe
2015-05-25 18:11 . 2015-06-10 06:12	4608	---ha-w-	c:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	4096	---ha-w-	c:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	4096	---ha-w-	c:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3584	---ha-w-	c:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	6656	----a-w-	c:\windows\system32\apisetschema.dll
2015-05-25 18:11 . 2015-06-10 06:12	6144	---ha-w-	c:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	4608	---ha-w-	c:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3584	---ha-w-	c:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3584	---ha-w-	c:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3584	---ha-w-	c:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3584	---ha-w-	c:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3584	---ha-w-	c:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	5120	---ha-w-	c:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3584	---ha-w-	c:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-05-25 18:07 . 2015-06-10 06:12	3989440	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2015-05-25 18:07 . 2015-06-10 06:12	3934144	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2015-05-25 18:04 . 2015-06-10 06:12	1310744	----a-w-	c:\windows\SysWow64\ntdll.dll
2015-05-25 18:01 . 2015-06-10 06:12	635392	----a-w-	c:\windows\SysWow64\tdh.dll
2015-05-25 18:01 . 2015-06-10 06:12	43008	----a-w-	c:\windows\SysWow64\srclient.dll
2015-05-25 18:01 . 2015-06-10 06:12	92160	----a-w-	c:\windows\SysWow64\sechost.dll
2015-05-25 18:01 . 2015-06-10 06:12	14336	----a-w-	c:\windows\SysWow64\ntvdm64.dll
2015-05-25 18:01 . 2015-06-10 06:12	641536	----a-w-	c:\windows\SysWow64\advapi32.dll
2015-05-25 18:01 . 2015-06-10 06:12	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2015-05-25 18:00 . 2015-06-10 06:12	40448	----a-w-	c:\windows\SysWow64\typeperf.exe
2015-05-25 18:00 . 2015-06-10 06:12	364544	----a-w-	c:\windows\SysWow64\tracerpt.exe
2015-05-25 18:00 . 2015-06-10 06:12	25600	----a-w-	c:\windows\SysWow64\setup16.exe
2015-05-25 18:00 . 2015-06-10 06:12	37888	----a-w-	c:\windows\SysWow64\relog.exe
2015-05-25 18:00 . 2015-06-10 06:12	82944	----a-w-	c:\windows\SysWow64\logman.exe
2015-05-25 18:00 . 2015-06-10 06:12	17408	----a-w-	c:\windows\SysWow64\diskperf.exe
2015-05-25 17:59 . 2015-06-10 06:12	5120	----a-w-	c:\windows\SysWow64\wow32.dll
2015-05-25 17:59 . 2015-06-10 06:12	274944	----a-w-	c:\windows\SysWow64\KernelBase.dll
2015-05-25 17:55 . 2015-06-10 06:12	4608	---ha-w-	c:\windows\SysWow64\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-synch-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-misc-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-string-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-profile-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	6656	----a-w-	c:\windows\SysWow64\apisetschema.dll
2015-05-25 17:55 . 2015-06-10 06:12	5120	---ha-w-	c:\windows\SysWow64\api-ms-win-core-file-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-localization-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-memory-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-heap-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-io-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-handle-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-fibers-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-delayload-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-debug-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-datetime-l1-1-0.dll
2015-05-25 17:55 . 2015-06-10 06:12	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-console-l1-1-0.dll
2015-05-25 17:00 . 2015-06-10 06:12	36864	----a-w-	c:\windows\system32\UtcResources.dll
2015-05-25 16:50 . 2015-06-10 06:12	7680	----a-w-	c:\windows\SysWow64\instnm.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"LightScribe Control Panel"="c:\program files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe" [2009-08-20 2363392]
"HPADVISOR"="c:\program files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe" [2009-09-29 1685048]
"Gyazo"="c:\program files (x86)\Gyazo\GyStation.exe" [2013-10-30 2990304]
"CCleaner Monitoring"="c:\program files\CCleaner\CCleaner64.exe" [2014-12-12 7394584]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"QlbCtrl.exe"="c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe" [2009-11-24 323640]
"Easybits Recovery"="c:\program files (x86)\EasyBits For Kids\ezRecover.exe" [2009-09-02 60464]
"WirelessAssistant"="c:\program files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe" [2009-07-23 498744]
"NBAgent"="c:\program files (x86)\Nero\Nero BackItUp & Burn\Nero BackItUp\NBAgent.exe" [2010-03-14 1086760]
"Magic Desktop for HP notification"="c:\programdata\Easybits Magic Desktop for HP\mdhpSUN.exe" [2013-12-26 1258504]
.
c:\users\Birte Hill\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.2.lnk - c:\program files (x86)\OpenOffice.org 3\program\quickstart.exe [2010-5-20 1195008]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
"HideFastUserSwitching"= 0 (0x0)
"EnableLinkedConnections"= 1 (0x1)
"SoftwareSASGeneration"= 1 (0x1)
.
[hkey_local_machine\software\Wow6432Node\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute	REG_MULTI_SZ   	autocheck autochk *\0\0sdnclean64.exe
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
R1 iSafeNetFilter;YAC NDIS Driver;c:\windows\system32\DRIVERS\iSafeNetFilter.sys;c:\windows\SYSNATIVE\DRIVERS\iSafeNetFilter.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 ezSharedSvc;Easybits Shared Services for Windows;c:\windows\system32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
R2 HP Support Assistant Service;HP Support Assistant Service;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [x]
R2 lxeaCATSCustConnectService;lxeaCATSCustConnectService;c:\windows\system32\spool\DRIVERS\x64\3\\lxeaserv.exe;c:\windows\SYSNATIVE\spool\DRIVERS\x64\3\\lxeaserv.exe [x]
R2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 iSafeKrnlBoot;YAC Boot Driver;c:\windows\system32\DRIVERS\iSafeKrnlBoot.sys;c:\windows\SYSNATIVE\DRIVERS\iSafeKrnlBoot.sys [x]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 MHIKEY10;MHIKEY10;c:\windows\system32\Drivers\MHIKEY10x64.sys;c:\windows\SYSNATIVE\Drivers\MHIKEY10x64.sys [x]
R3 NETw1v64;Intel(R) Wireless WiFi Link 1000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\NETw1v64.sys;c:\windows\SYSNATIVE\DRIVERS\NETw1v64.sys [x]
R3 netw5v64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys;c:\windows\SYSNATIVE\DRIVERS\netw5v64.sys [x]
R3 nmwcdnsux64;Nokia USB Flashing Phone Parent;c:\windows\system32\drivers\nmwcdnsux64.sys;c:\windows\SYSNATIVE\drivers\nmwcdnsux64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTAZL6.SYS [x]
R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTDPV6.SYS [x]
R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTCNXT6.SYS [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys;c:\windows\SYSNATIVE\DRIVERS\yk62x64.sys [x]
S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe;c:\windows\SYSNATIVE\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe [x]
S2 Com4QLBEx;Com4QLBEx;c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe;c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 lxea_device;lxea_device;c:\windows\system32\lxeacoms.exe;c:\windows\SYSNATIVE\lxeacoms.exe [x]
S2 Roozz Updater;Roozz Updater;c:\program files (x86)\Roozz\Updater.exe;c:\program files (x86)\Roozz\Updater.exe [x]
S2 WTGService;WTGService;c:\program files (x86)\Verbindungsassistent\WTGService.exe;c:\program files (x86)\Verbindungsassistent\WTGService.exe [x]
S3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\DRIVERS\dc3d.sys;c:\windows\SYSNATIVE\DRIVERS\dc3d.sys [x]
S3 NETw5s64;Intel(R) Wireless WiFi Link Adaptertreiber für Windows 7 64-Bit;c:\windows\system32\DRIVERS\NETw5s64.sys;c:\windows\SYSNATIVE\DRIVERS\NETw5s64.sys [x]
S3 Point64;Microsoft Mouse and Keyboard Center Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
ezSharedSvc
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2009-08-20 11:24	451872	----a-w-	c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-07-14 16:51	991048	----a-w-	c:\program files (x86)\Google\Chrome\Application\43.0.2357.134\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-07-17 c:\windows\Tasks\AbelssoftPreloader.job
- c:\program files (x86)\WashAndGo\AbelssoftPreloader.exe [2012-11-14 09:22]
.
2015-07-17 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-28 17:17]
.
2015-07-16 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core.job
- c:\users\Birte Hill\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-08-03 20:35]
.
2015-07-17 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA.job
- c:\users\Birte Hill\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-08-03 20:35]
.
2015-07-17 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-11-10 06:17]
.
2015-07-17 c:\windows\Tasks\GoogleUpdateTaskMachineUA1cf54b149cb8bf8.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-11-10 06:17]
.
2015-07-17 c:\windows\Tasks\GoogleUpdateTaskMachineUA1d00112ca0a07d2.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-11-10 06:17]
.
2015-07-16 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core.job
- c:\users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe [2012-02-14 08:25]
.
2015-07-17 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA1cf6aba44d2d583.job
- c:\users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe [2012-02-14 08:25]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"lxeamon.exe"="c:\program files (x86)\Lexmark S300-S400 Series\lxeamon.exe" [2010-05-05 770728]
"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2010-03-23 487424]
"IntelliType Pro"="c:\program files\Microsoft Mouse and Keyboard Center\itype.exe" [2014-03-19 1487568]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = https://www.facebook.com/
uLocal Page = c:\windows\system32\blank.htm
uDefault_Search_URL = hxxp://www.google.com/ie
mDefault_Page_URL = https://www.facebook.com/
mStart Page = https://www.facebook.com/
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = <local>
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~4\Office12\EXCEL.EXE/3000
FF - ProfilePath - c:\users\Birte Hill\AppData\Roaming\Mozilla\Firefox\Profiles\l9xdn0q6.default\
FF - prefs.js: browser.startup.homepage - hxxps://www.facebook.com/
FF - prefs.js: browser.search.selectedEngine - Google
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-!{DB4E9724-F518-4dfd-9C7C-78B52103CAB9} - (no file)
Wow6432Node-HKU-Default-Run-Skype - c:\program files (x86)\Skype\Phone\Skype.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
ShellIconOverlayIdentifiers-{472083B0-C522-11CF-8763-00608CC02F24} - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-EasyBits Magic Desktop - c:\windows\system32\ezMDUninstall.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-1992077360-1904998855-2622201860-1001\Software\SecuROM\License information*]
"datasecu"=hex:42,d8,91,26,29,5f,fd,1d,21,35,99,6d,08,67,4b,7a,1b,d4,87,f3,6b,
   bc,c2,58,23,81,6e,ac,d1,10,6b,d6,1e,17,21,7f,ed,e2,36,0e,b3,71,2e,f5,15,c3,\
"rkeysecu"=hex:ef,9c,e5,91,a9,fb,67,6b,38,3a,26,f7,74,23,d4,f0
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_70_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_70_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_70_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_70_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_70.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.12"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_70.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_70.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_70.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-07-17  09:26:19
ComboFix-quarantined-files.txt  2015-07-17 07:26
.
Vor Suchlauf: 15 Verzeichnis(se), 266.211.254.272 Bytes frei
Nach Suchlauf: 23 Verzeichnis(se), 266.544.525.312 Bytes frei
.
- - End Of File - - FCCB6B0D43D52C26A0E097B5C35E6BB5
A338D30E329C5D96C4719DC844FC9E08
         


Alt 18.07.2015, 07:44   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Malware Gefunden und unerwünschte Programme - Standard

Windows 7: Malware Gefunden und unerwünschte Programme



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Windows 7: Malware Gefunden und unerwünschte Programme

Alt 18.07.2015, 19:27   #7
Teknartor
 
Windows 7: Malware Gefunden und unerwünschte Programme - Standard

Windows 7: Malware Gefunden und unerwünschte Programme



Malwarebytes Anti-Malware

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 18.07.2015
Suchlaufzeit: 19:35
Protokolldatei: mbam.txt
Administrator: Ja

Version: 2.1.8.1057
Malware-Datenbank: v2015.07.18.03
Rootkit-Datenbank: v2015.07.17.01
Lizenz: Premium-Version
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Birte Hill

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 493392
Abgelaufene Zeit: 25 Min., 39 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
AdwCleaner
Code:
ATTFilter
# AdwCleaner v4.208 - Bericht erstellt 18/07/2015 um 20:05:08
# Aktualisiert 09/07/2015 von Xplode
# Datenbank : 2015-07-09.2 [Lokal]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Birte Hill - BIRTEHILL-PC
# Gestarted von : C:\Users\Birte Hill\Desktop\AdwCleaner_4.208.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : iSafeKrnlBoot
[#] Dienst Gelöscht : iSafeNetFilter

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Program Files (x86)\Elex-tech
Ordner Gelöscht : C:\Users\Birte Hill\AppData\Roaming\Elex-tech
Datei Gelöscht : C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bodddioamolcibagionmmobehnbhiakf_0.localstorage
Datei Gelöscht : C:\Windows\System32\log\iSafeKrnlCall.log
Datei Gelöscht : C:\Users\Birte Hill\AppData\Roaming\TMIBlockSpawner.class
Datei Gelöscht : C:\Users\Birte Hill\AppData\Roaming\TMICompatibility.class
Datei Gelöscht : C:\Users\Birte Hill\AppData\Roaming\TMIConfig.class
Datei Gelöscht : C:\Users\Birte Hill\AppData\Roaming\TMIController.class
Datei Gelöscht : C:\Users\Birte Hill\AppData\Roaming\TMIItemInfo.class
Datei Gelöscht : C:\Users\Birte Hill\AppData\Roaming\TMIItemMushroomCap.class
Datei Gelöscht : C:\Users\Birte Hill\AppData\Roaming\TMIPrivateFields.class
Datei Gelöscht : C:\Users\Birte Hill\AppData\Roaming\TMIStateButtonData.class
Datei Gelöscht : C:\Users\Birte Hill\AppData\Roaming\TMIUtils.class
Datei Gelöscht : C:\Users\Birte Hill\AppData\Roaming\TMIView.class
Datei Gelöscht : C:\Users\Birte Hill\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\YAC.lnk
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\user.js

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [siteranker@siteranker.com]
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SP_5dec30d7
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{21FA44EF-376D-4D53-9B0F-8A89D3229068}]
Schlüssel Gelöscht : HKCU\Software\V9
Schlüssel Gelöscht : HKLM\SOFTWARE\Elex-tech
Schlüssel Gelöscht : HKU\.DEFAULT\Software\AVG Secure Search
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E12F736682067FDE4D1158D5940A82E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A24B5BB8521B03E0C8D908F5ABC0AE6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D56C4F4C46D844A57FFED6F0D2852
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49D4375FE41653242AEA4C969E4E65E0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AA0923513360135B272E8289C5F13FA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F7467AF8F29C134CBBAB394ECCFDE96
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\922525DCC5199162F8935747CA3D8E59
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCDA179D619B91648538E3394CAC94CC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D677B1A9671D4D4004F6F2A4469E86EA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD1402A9DD4215A43ABDE169A41AFA0E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36E114A0EAD2AD46B381D23AD69CDDF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF8E618DB3AEDFBB384561B5C548F65E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - <local>

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17909


-\\ Mozilla Firefox v27.0.1 (de)


-\\ Google Chrome v43.0.2357.134


-\\ Chromium v


*************************

AdwCleaner[R0].txt - [4705 Bytes] - [18/07/2015 20:03:07]
AdwCleaner[S0].txt - [4532 Bytes] - [18/07/2015 20:05:08]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [4591  Bytes] ##########
         
Junkware Removal Tool
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.5.1 (07.16.2015:1)
OS: Windows 7 Home Premium x64
Ran by Birte Hill on 18.07.2015 at 20:09:06,33
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search\\SearchAssistant



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{00B4FE6D-F48B-4B1F-8D37-EC0B861951E5}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{01147FC4-88E3-4246-9E69-EDCEAC6FD397}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{01219D11-8C1C-4E95-B87A-CE6E1541136A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{03BB98B3-8BAF-4DC3-86B6-B3F19EE9EE01}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{03C1C1C6-1E9A-47F3-92E5-46E9E2176B30}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{05528513-32CE-447C-8309-F672B5B9347D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{05E5A733-62AA-4746-AA71-BC7200076B79}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{075F6D56-A338-4E0E-955F-843F9F396D66}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{081E1425-34A0-4BD3-A11B-57F130148A08}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{088D189A-46B3-404F-8A1C-0B52792423B3}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{0AC68879-17EA-4F6C-8C61-0AAE8290DDE4}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{0B24F568-3963-4A8B-B155-74F82762EE35}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{0BBEEDD9-D3D6-498B-9699-21202A9B3D6F}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{0E04EA53-2704-4A9A-B22A-C0CD38A7548C}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{0EBBE4EA-7B1E-4560-B70F-65A9A3FD20CE}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{0ECA6F87-341F-4AA4-A3E6-2AE128D5C3B1}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{105F3F64-0952-4788-8AAA-C3B0AA9306DF}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{10FA1CA4-3B88-4FBA-80F7-5FD011394364}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{12233677-1F5D-430F-8D9A-1394BA72DB60}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{129E6329-A33D-44E9-8F8C-7C7E38E662AE}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{146E6CDA-F0D5-4F80-9003-87EC81FED0F4}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{15056C3F-CEC4-40D1-956C-A6E298C83BED}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{15441B77-0532-4F61-9895-4E61B0B314A8}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{1672CD1B-D465-4799-BBA2-B18DBA96C27A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{1692AB71-4A72-4B62-ABA2-1519156F56CA}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{16CB5434-8EB9-4D05-BA81-D98DA1FAABF9}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{182FA102-5270-438E-A871-7C553652E1B6}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{185C88A6-C594-41BF-A0E2-6B5DF077338E}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{186C80F2-0927-4957-AF82-C6431DE1DA71}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{18B1A9F5-0DE4-4C30-9678-5EB70823F984}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{18C4DF1D-10BC-40A9-84BF-753C36C66CCB}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{1A2B5D4F-6C1F-474B-8DFA-2D7F733EE216}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{1A67E200-7CC8-4469-BA5E-E2457A6D48FB}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{1AD9E5EA-726E-439E-A044-2EFB6B9EFB63}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{1B47540E-DB47-4D7A-BDC2-611E39F58451}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{1BB3523A-F84D-460A-8187-D32990528BE1}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{1BCBA005-1E4A-4A27-AF5E-66061AF33069}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{1CE52BFA-5EFA-4F3E-9837-DA89E1C59802}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{1F5D22C0-4477-43E0-B23D-49E0108298C2}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{20843885-3484-49C1-8E7D-A35AA8AAB184}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{20EA1BFA-B3D5-4379-B34D-C01B473B544E}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{21CDD497-B634-482F-B4D5-D47D6C88F38D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{22505112-EB41-4A7E-99D4-EAB335A7A5C5}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{227FE0E6-78F3-4A5D-89FD-40B3DC2B51DD}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{25F0B4E1-53FA-4F49-8923-4E35917E21A0}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{2687725D-F8F7-4975-B52A-CFD492C5B428}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{28716297-ED57-4204-B18B-A722045C9809}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{28F5543C-1732-4905-87AD-CD445071F2FC}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{29CAF12E-2C50-4E64-BAC2-16EBA315036A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{2BDA8A9C-22C0-4355-8C24-1597EE0A54DA}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{2C904688-73BF-4FB4-8906-B3C78D69B3F3}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{2D582C30-D5E4-4AA2-81C5-25DED5FF98BE}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{2F79B0CB-2A76-4F82-AF67-FCFF888E4F1E}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{3090A548-2942-4D71-A5F6-358FB76CF714}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{35DD2C72-6437-43AD-8F59-6CB79A0E80AD}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{36B3354E-EC5E-4021-9BF2-427874623BA7}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{372FCE63-69D1-4FDA-8486-C622AB25C1BC}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{395BABC8-7641-4DDF-8C09-F62BA4146CAF}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{3BE3BD4B-085D-412A-8E3C-C4EEF3226695}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{3C5B3A70-572F-4861-9CDB-EB8876E5D89A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{3D82F599-B55A-42D5-B3A8-6DB5E7FBEA8B}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{3FD8F0C9-0A92-4676-BC6B-2CD1011A40EE}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{3FFCE402-BBF3-48BB-8E00-FC0159CB6B2D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{4068D3B0-5651-434A-AE2F-861124DF7A78}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{4247FDB1-DF3D-4719-A771-1C2DC8D8A733}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{4313882B-1F9E-4BB1-93F6-E5430442553A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{447A2D22-2F22-4F2B-8F71-B759BDA3B159}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{44FF48E5-0ECC-4265-BBC8-D8EF854F74B0}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{45765A27-F514-4EC6-8095-382CEBF0CFF0}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{47DBC015-59C7-4B25-B671-24273A48AE23}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{48970297-91A1-47CD-A592-90B71D296F34}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{49091A06-80C6-48E2-A2B0-192FDCC605D3}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{4AD091AF-234B-4281-8988-54A42A32A0B7}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{4B2B1DBF-0F88-482E-8F4E-B2D28D021C50}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{4BD1FFF0-8F23-48FE-BD24-9EFFB48E490A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{4C14D431-93AE-4522-B976-63FA7E92B787}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{4EFD4EFF-78E1-44D4-A1B9-D4BDA3B8509E}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{4FACA1B0-4D26-4D5D-9EFA-50B1A1C4C2FA}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{4FB37B65-91AA-4801-9E75-E09F9D5CCCC1}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{504A2677-D0CA-45C2-BC7A-809CDA5B7542}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{50CAC8CD-2D81-4893-A038-4E0000A0CE30}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{50E6A1E2-E58F-4518-B4B6-2F9358FF9F7D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{53540DFA-894B-4BED-8E79-A1C14541F4E7}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{53BB78A8-B286-487F-B6AD-E36521A6FDFF}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{53DDE1EC-90A0-4A50-9DFF-8EC2D80DB9A4}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{540622F8-F123-4394-83A5-693FEA717E21}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{54638883-ADE0-45D1-93DC-05B009CAC48C}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{55E4783C-DC66-4762-95A3-30C5711D658F}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{5B0AD6E3-A0A0-414C-9DD6-EC414859389D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{5BC2C3E9-2A07-4BAD-A420-F35B8A077F3F}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{5CC5FC4A-9D81-4601-97AC-6E9A274D9E29}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{5DB9D125-F0D0-435B-8582-08E026E3D63B}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{5EBC445C-637C-448E-81A6-3043CDABF825}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{60DA4469-7AA7-4CCD-9E2C-9695DAFF2614}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{61A914E0-19EF-4D91-981C-559404CFC6BD}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{61B0A023-B04A-4A91-887B-BAF72E64A356}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{629F7350-9C45-477E-AE5C-68BDE4D87DE8}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{63781109-7444-45B3-B578-B87615D18F97}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{64097782-7A1F-4C50-957F-7E14F070222E}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{67DF2B8E-0888-482E-9EFF-BCF422789BAD}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{68031B47-99AF-49E9-B435-BE0DCACEF3FA}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{68B3B7FF-7F66-449F-AF9D-062147C3E184}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{69118DCA-86A4-4B07-AC81-7FFC47455349}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{693615C7-3D5C-4615-8CB8-E87B75B7250B}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{69DC6397-2DD4-46BC-811A-CC4A081BF494}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{6A363082-4CC4-4C24-9AA5-C006858E1D64}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{6E1A8104-3082-46F5-A828-A07D4BE17FC6}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{709AFD95-FB41-46C5-AEE9-0464235CEE28}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{7339AC68-C1F1-413F-BB34-78008D610300}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{738F129F-95BF-44D8-B83B-AD1B0EEA7617}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{73C29A14-E503-4B77-B017-7DA21A4D913F}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{7599A580-EAF0-4549-B2C2-E6C557CBF90F}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{7650D167-F55B-4A26-A8F9-F293C6AB8FC8}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{7669E19E-D626-43DB-BB6F-916909289882}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{7680F5D5-018D-4072-80FC-DFEB795D7FB2}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{77474318-D019-4524-9A54-928AA3B903C2}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{78190921-E173-4C6A-9074-8648ADDF9A1D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{7852E553-1A0D-413F-B1FF-A19B93AF9D65}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{79E3D100-BBD6-4B91-B79D-E374839A73A4}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{7A40D20D-0648-43AA-960C-3965221CA1F2}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{7A729312-0794-48C9-AD76-FEBEDBCAC4EE}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{7C6E6772-7ADE-4A25-B26A-AEA21931DBFB}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{7F1EBEAD-AE2E-4E3E-9C87-88EFAD1AC1D7}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{7F82A6D4-62E5-4A80-A379-83DC3B4E6903}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{8103071B-BFF5-43A1-AB11-FB2942A39FFD}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{82515BA1-361C-45A7-B641-351DD505A31B}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{835D5CEA-7B15-4978-9F6B-DBC8074F9D9A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{83802810-EF7C-48EA-9EDC-9A04A771EE75}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{83DD3609-8697-4251-9B32-F9185B0A797B}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{83EC0EC4-C2D3-4C18-9106-A2C264A775DC}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{8437E06A-02EF-49B2-A866-C2B1EEC79870}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{84D5D141-F840-4F93-B43C-4A31996A0E50}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{850CDC52-EFA2-4FF0-90D6-DA81342119E7}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{87394D10-6ECD-48DD-9996-9C74BBEE14C0}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{879CE0F8-3EA9-4EFC-92E4-40CEB16834BF}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{8803C812-825C-4A0B-9896-93BB27CAA9F5}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{8804BD89-7E25-4A9A-BF3B-30313EFA241F}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{886CD20B-2DA4-42FA-A844-8FDADAE1A8E2}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{889BC5EF-55DD-42B0-9DFE-400216A4A910}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{896655A2-B975-407C-B481-7AA3EA981039}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{8A98F128-2039-429C-901C-44094E6A7014}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{8C9891E3-0285-4A30-9519-6FE14B7D66F4}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{8E581338-4A58-48D0-853C-FE3F60E9BA0A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{90C981C1-6129-47E0-8C7F-7FF264594A40}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{9107A08C-39E1-4547-A0CA-717038707D6D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{911C0B8C-E637-46A4-90FD-B49D55C2191D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{914DB63E-55AC-4559-99B0-93F5DB473229}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{91C8F6D1-11C3-42F4-A98B-C48AEB13C41D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{91DECA96-F57C-498A-8C5F-181AC806A3E9}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{922CF307-D1F4-4688-8288-DC0D037B4C7B}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{92E95882-7335-4102-A132-DFD3FBEFC70A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{9347856E-9C57-48F9-B833-0EC895F9AE50}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{9348BF30-8E66-4CA3-BE13-D42D2DACA23D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{93F39253-9BFF-4B94-882E-5A8B9AEB3D46}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{962B761C-8222-4BB5-96DA-11F09256D24A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{962BB1BD-DF11-41D6-9B28-D8E902CA72F3}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{99354CCF-A8C9-4E7F-8222-1DEB907D4FD4}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{99497AC8-FF7F-4668-9ABF-D567FA8F2C12}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{99ED7215-A6B8-4BA9-B488-E44AE8D142A1}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{9A4D2571-D51F-43DB-9EA3-B3FF41154FFE}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{9A6D8272-FAA1-43A2-9862-093D9045C5F0}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{9A83DF81-BA1E-45FB-96D3-E15EA473FB72}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{9B879740-D725-492F-958F-1B8835163122}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{9C01EC2A-AA31-48F7-8C12-AD867151E69A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{9C5B3209-DBE7-4610-B42A-C0EF5D6C7B2D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{9DE7E647-7FCE-407C-AC02-A90714176B4E}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{9F9BAD52-7F67-48D1-A02D-A66ABEE9790A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{A0510147-7365-4ED1-9FDF-D5BF76FC1F2E}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{A1FBDF0C-B97F-4D9C-B0BC-CC822CC981A7}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{A34A52EF-51DA-45A1-889B-5F2DA8EAEB33}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{A3F6A170-BA75-4EF4-B539-0462D6E74104}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{A44A599E-3EDA-477A-84E5-4AC62C7F0258}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{A539FA94-788F-4ABE-A0E4-641D6383E047}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{A59D1767-75CC-41C9-9888-D8E121F2B953}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{A672425C-9BE2-4CCE-B1AD-FB6F92C820E4}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{A7449100-3C6D-43D1-9C6B-92B7D613644A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{A9848F27-8381-4996-93D6-871EEDC6D8BD}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{AAA05761-D89A-4C9D-B283-022CEB441A3D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{AB00F22F-2DB8-4A2D-9A23-BD33C1DEF5B1}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{AC7523D1-9677-421D-995D-315300E8A65A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{ACA1950F-83AD-4DB5-95E8-01ED34C2E2F9}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{ACE636C7-1B4A-4522-869A-08BFA3E98B5F}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{AD32B6BB-363A-46E6-8A15-183E7BEBDDC4}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{ADAC491F-1D3C-4F8C-9B69-15B0787A4AF5}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{ADC77CD8-2709-4DFF-8FD4-8BF11591C2E4}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{AE058AE0-2C85-40EA-9772-3D44DE622CD3}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{AE2195A3-B81F-40DE-982E-6D1F1FCDCD96}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B08EEA93-6D42-4728-A04A-968F096DFD34}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B08EEDAA-3F0E-4812-9B6D-F26B40F933E9}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B1453C22-B77B-4D9D-91A6-B7B2DD2B1F81}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B14BFFC2-9455-4AB5-8CE1-610871787286}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B20BECE0-608B-45E3-841C-AAE0B3E33E46}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B2EBC134-6824-4654-904A-FAE2D65F2054}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B3105367-4C4B-467D-B203-81940D2AED79}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B33C6904-DC97-473C-B7EF-A44E9134B5E0}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B46824F9-BEBD-4538-80C1-D3E51A15D6DA}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B5D6CF00-DAAD-4F37-86AF-067307147B85}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B622A2BF-BC2E-4F21-B50F-D52A53724F6A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B6CF8FD6-A547-4F4E-BD2C-BAAAAC0BFA84}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B87F7991-1314-4396-9458-556D783E7E51}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B9B13BAE-FF56-49C9-959B-0BEB9A6A87BB}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{B9CBE445-6E4A-45AB-B5CF-7A9AB2AB69B3}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{BA3949EB-65FC-4619-BB23-A61DEFEC6220}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{BB2F862D-F785-483E-9B8A-FC2922488A1C}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{BB94DCDE-C20A-4C00-856B-ED54E4E567BB}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{BC61D85D-B2A8-41B9-AAAE-484D4E6D343E}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{BC90F2A6-9586-4DB5-9B4F-26BDF060AC12}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{BCA7D3E7-B0DE-4B04-9FCC-08310CEF7094}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{BD88B172-4A30-44BB-86AB-CD412318B4B7}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{BDC677E1-9F4A-40BF-9182-0C7F4CFC7710}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{BDC680F7-64A3-481D-9882-509B67007E5E}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{BDD55C76-6A71-45FA-BB28-EA46E8603387}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{BF9AD971-1403-4394-8BE2-DC364710A84A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{BFF21416-63C4-43F0-A3DC-8F13C6E3BDA4}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{C165291D-B02C-4CD9-A358-F2CE3F3F8AF5}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{C17ACA31-8D1A-4A50-BAA2-7A519B91548C}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{C1C10279-787E-459F-9CDD-5B6048CCBDC5}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{C1CDDD12-7E45-44C0-B43D-8E7C3E905013}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{C3299AED-240E-4B40-AE1F-FB4EA2DE94DA}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{C48AE5E3-7B14-4064-9968-2FA91D795300}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{C4A9DABF-6D2B-41A2-82DD-3034E7BA7CA4}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{C5D6E2BA-11F1-4DEE-9BBC-D3C07890E782}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{C78322DE-3617-4366-AEAF-90C93BD60D40}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{C7CA2540-0647-41DB-8ECB-2EC5F3844289}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{C7DD646C-52C0-4640-97F1-C3BF8BBB88F9}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{C86247E7-E0E4-41BC-A901-186B72435BEB}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{C900553A-5ACC-4A43-87C3-F0809A008E19}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{C9B498DB-88FC-4A57-85C9-AEFF63BEFE3C}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{CA19E8FD-3164-4CC3-B297-CCEDD1EEE3AE}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{CABA1500-A8E6-4C54-ADD6-40F18C260394}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{CAC304B0-6CE5-4E58-B734-AC38353713C3}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{CAD1A293-E9A5-42D3-A109-48685CAAAF8A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{CCEFDE45-A4B7-458E-B7C9-51B2A57FDA63}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{CDB4E43F-2032-4100-8AAD-297CB0DB919D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{CEAFF8A1-6C0E-4BD2-9046-6B915B0EBC7E}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{CFD5FC8D-0823-4C1F-8F51-11CE584C8E0E}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{D0F563B9-67E4-4931-99F1-A7D39C40F5FF}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{D14AE23F-4F07-4208-B1C6-7116F1BA7D63}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{D1E1A51A-6866-497A-908A-F70284574B66}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{D49930E1-35C1-4903-AA77-94D5BE2453D0}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{D9209FE0-FF2C-4E16-B386-F09020095960}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{D9D6FDFC-FC17-41AC-B192-F3E81514514D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{DA691FBF-B41A-4B33-BBC9-1F780DDC7814}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{DD5608B8-0880-4D80-9A36-3B909007B0DC}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{DE2A4D75-7B9E-4E2F-BE3C-0F2E8453BAB6}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{DE41ED26-60C6-4D42-AA2F-446B92B4EA51}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{DF770014-5C44-412E-8EC9-2A564BC2C766}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{DFE0715D-5348-423C-876D-ECEB1237E0BD}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{DFEC2C3E-CF8C-4E49-86E3-9A3BCCEAFD22}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{E17A5B21-9C5D-4546-8825-3821FB2B17D4}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{E1CBE7C6-0AB2-42A5-ABF3-88E0E79AEEB0}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{E22BD9F5-195A-43D9-B6AD-3EC4DD562F87}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{E4312AA0-1936-4281-93F4-37D76166DAAD}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{E536424D-6A75-4CD3-83CF-4EEC3958D38B}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{E6CF48B3-7169-4F8F-BAC0-422BFE43890D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{E6D39160-6F9F-4438-9149-18F3C190033F}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{E7E848B7-6213-4A6D-9B8D-BE46D910D8FF}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{E9600B75-5B61-4888-AE89-52E7128ECBED}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{E974FE14-24C6-4AD0-9F8F-0DAE6A30B62A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{EB8F87BE-C7E4-4321-AD9E-51E80D9CCE40}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{ED289BAF-9927-4B88-B710-DF9D1D14BAFD}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{EE0D8151-A9EF-4E31-83A6-55ECDDDBBE33}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{EF29316D-B9F5-49C2-8426-7F282A9E4EED}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{F13F5D8E-FC59-43FF-8CE0-401118141024}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{F153963C-C63B-4304-B559-5D6E17488137}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{F16C01EE-1369-4534-9E15-86470F77437E}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{F27F2AE2-7714-4274-AC23-244FE751FD70}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{F35E4AA1-0140-4013-B3E7-1BACCA312045}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{F54100E9-0F43-49D5-8CB1-660ECE028464}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{F6824BD3-0C2F-44CA-A283-80434A57DD89}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{F7A734AE-B7C0-41C1-AF54-B79D4EF84A2A}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{F84D2A8D-39EF-40AC-A01F-78A6EC62AE40}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{F8A52081-B061-4151-B85F-3C06D7C4D5FC}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{F9A913F8-7F7C-42AC-B339-C8C2E28D5919}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{F9F8026A-A089-4276-8110-770635DAC7A4}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{FA5498CE-AE6C-478B-9347-D619D69ACB26}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{FBA1FCD5-6A6F-4DF0-A06F-B8258F1A2B9D}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{FBCC48ED-DB73-46E2-A3F2-B334412E4A29}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{FC236A61-1BEF-4852-B060-3FC6695AB31B}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{FD15E3F4-4490-452E-A4D9-3A9E4FA2C548}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{FD9C5BB2-8CB5-44E3-8E7C-DAA96059CD55}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{FE4A06EA-5536-49A7-9796-0A8C160C2ECD}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{FE665AE5-B29C-48CD-AF26-2AA185FF4207}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{FF0754B6-AE5A-4925-A29B-75F4E1C47F6B}
Successfully deleted: [Empty Folder] C:\Users\Birte Hill\Appdata\Local\{FFC7965B-6CD4-4C6C-8E59-B444ED130B70}
Successfully deleted: [Folder] C:\ProgramData\google



~~~ FireFox

Successfully deleted: [File] C:\user.js



~~~ Chrome


[C:\Users\Birte Hill\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Birte Hill\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\Birte Hill\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Birte Hill\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 18.07.2015 at 20:18:40,23
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:18-07-2015 01
Ran by Birte Hill (administrator) on BIRTEHILL-PC on 18-07-2015 20:21:37
Running from C:\Users\Birte Hill\Desktop
Loaded Profiles: Birte Hill (Available Profiles: Birte Hill & UpdatusUser)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2837288 2011-10-14] (Synaptics Incorporated)
HKLM\...\Run: [lxeamon.exe] => C:\Program Files (x86)\Lexmark S300-S400 Series\lxeamon.exe [770728 2010-05-05] ()
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [487424 2010-03-23] (IDT, Inc.)
HKLM\...\Run: [IntelliType Pro] => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1487568 2014-03-19] (Microsoft Corporation)
HKLM-x32\...\Run: [QlbCtrl.exe] => C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe [323640 2009-11-24] ( Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [Easybits Recovery] => C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe [60464 2009-09-02] (EasyBits Software AS)
HKLM-x32\...\Run: [WirelessAssistant] => C:\Program Files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe [498744 2009-07-23] (Hewlett-Packard)
HKLM-x32\...\Run: [NBAgent] => C:\Program Files (x86)\Nero\Nero BackItUp & Burn\Nero BackItUp\NBAgent.exe [1086760 2010-03-14] (Nero AG)
HKLM-x32\...\Run: [Magic Desktop for HP notification] => C:\ProgramData\Easybits Magic Desktop for HP\mdhpSUN.exe [1258504 2013-12-26] (Easybits)
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\Run: [LightScribe Control Panel] => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2363392 2009-08-20] (Hewlett-Packard Company)
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\Run: [HPADVISOR] => C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe [1685048 2009-09-29] (Hewlett-Packard)
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\Run: [Gyazo] => C:\Program Files (x86)\Gyazo\GyStation.exe [2990304 2013-10-30] (Nota Inc.)
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
Startup: C:\Users\Birte Hill\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.2.lnk [2011-01-10]
ShortcutTarget: OpenOffice.org 3.2.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File
BootExecute: autocheck autochk * sdnclean64.exe
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.facebook.com/
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://www.facebook.com/
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.facebook.com/
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.facebook.com/
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.facebook.com/
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.facebook.com/
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = https://www.facebook.com/
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.facebook.com/
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
URLSearchHook: HKLM-x32 - Default Value = {855F3B16-6D32-4fe6-8A56-BBB695989046}
SearchScopes: HKLM -> {0191A6B0-1154-4C22-9182-23A95BBE92D9} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKLM -> {1441583B-31A3-4E21-B2CD-37190D2E0361} URL = hxxp://www.bing.com/search?q={searchTerms}&form=CPNTDF&pc=CPNTDF&src=IE-SearchBox
SearchScopes: HKLM-x32 -> {0191A6B0-1154-4C22-9182-23A95BBE92D9} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKLM-x32 -> {1441583B-31A3-4E21-B2CD-37190D2E0361} URL = hxxp://www.bing.com/search?q={searchTerms}&form=CPNTDF&pc=CPNTDF&src=IE-SearchBox
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001 -> {0191A6B0-1154-4C22-9182-23A95BBE92D9} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001 -> {1441583B-31A3-4E21-B2CD-37190D2E0361} URL = hxxp://www.bing.com/search?q={searchTerms}&form=CPNTDF&pc=CPNTDF&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001 -> {429CACAD-3F2D-49C9-99C2-61C939CE870E} URL = hxxp://suche.web.de/search/web/?su={searchTerms}&origin=searchplugin
BHO: WEB.DE Toolbar BHO -> {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} -> C:\Program Files\WEB.DE Toolbar\IE\uitb.dll [2011-12-12] (1und1 Mail und Media GmbH)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2013-08-28] (Hewlett-Packard)
BHO-x32: ProxTube -> {0AA2810A-F009-4BD7-A10A-32F140A1B9F3} -> C:\Users\Birte Hill\AppData\LocalLow\ProxTube\IE\ProxTube.dll [2010-05-25] (Malte Goetz)
BHO-x32: WEB.DE Konfiguration -> {17166733-40EA-4432-A85C-AE672FF0E236} -> C:\ProgramData\1und1InternetExplorerAddon\BHOXML.dll [2011-03-18] (1&1 Mail & Media GmbH)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-07-30] (Adobe Systems Incorporated)
BHO-x32: No Name -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} ->  No File
BHO-x32: No Name -> {9030D464-4C02-4ABF-8ECC-5164760863C6} ->  No File
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll [2012-03-08] (Microsoft Corporation)
BHO-x32: WEB.DE Toolbar BHO -> {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} ->  No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll [2012-12-17] (Sun Microsystems, Inc.)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2013-08-28] (Hewlett-Packard)
Toolbar: HKLM-x32 - No Name - !{D7E97865-918F-41E4-9CD0-25AB1C574CE8} -  No File
Toolbar: HKLM-x32 - No Name - !{DB4E9724-F518-4dfd-9C7C-78B52103CAB9} -  No File
Toolbar: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll [2011-12-12] (1und1 Mail und Media GmbH)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52272 2009-11-07] (EasyBits Software Corp.)
Tcpip\..\Interfaces\{F487FECE-DFFC-4AFD-A30B-1F2F55EC3BE9}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Birte Hill\AppData\Roaming\Mozilla\Firefox\Profiles\l9xdn0q6.default
FF Homepage: https://www.facebook.com/
FF NewTab: https://www.facebook.com/
FF DefaultSearchEngine: Google
FF SearchEngineOrder.1: Google
FF SelectedSearchEngine: Google
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_70.dll [2014-02-28] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_70.dll [2014-02-28] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1205146.dll [2013-10-25] (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_38 -> C:\Windows\SysWOW64\npdeployJava1.dll [2012-11-14] (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll [2012-11-14] (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @Roozz.com/RoozzPlugin -> C:\Program Files (x86)\Roozz\nproozz.dll [2013-10-25] (Roozz.com)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-23] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll [2012-07-30] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1992077360-1904998855-2622201860-1001: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Birte Hill\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin HKU\S-1-5-21-1992077360-1904998855-2622201860-1001: @talk.google.com/GoogleTalkPlugin -> C:\Users\Birte Hill\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll [2015-04-17] (Google)
FF Plugin HKU\S-1-5-21-1992077360-1904998855-2622201860-1001: @talk.google.com/O1DPlugin -> C:\Users\Birte Hill\AppData\Roaming\Mozilla\plugins\npo1d.dll [2015-04-17] (Google)
FF Plugin HKU\S-1-5-21-1992077360-1904998855-2622201860-1001: @tools.google.com/Google Update;version=3 -> C:\Users\Birte Hill\AppData\Local\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin HKU\S-1-5-21-1992077360-1904998855-2622201860-1001: @tools.google.com/Google Update;version=9 -> C:\Users\Birte Hill\AppData\Local\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin HKU\S-1-5-21-1992077360-1904998855-2622201860-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Birte Hill\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-02-07] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Users\Birte Hill\AppData\Roaming\mozilla\plugins\npgoogletalk.dll [2015-04-17] (Google)
FF Plugin ProgramFiles/Appdata: C:\Users\Birte Hill\AppData\Roaming\mozilla\plugins\npo1d.dll [2015-04-17] (Google)
FF HKLM\...\Thunderbird\Extensions: [eplgTb@eset.com] - C:\Program Files\ESET\ESET Smart Security\Mozilla Thunderbird
FF HKLM-x32\...\Thunderbird\Extensions: [eplgTb@eset.com] - C:\Program Files\ESET\ESET Smart Security\Mozilla Thunderbird

Chrome: 
=======
CHR Profile: C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Drive) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2012-11-16]
CHR Extension: (YouTube) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-11-16]
CHR Extension: (Google Search) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-11-16]
CHR Extension: (Free Rider HD) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\emikpifndnjfkgofoglceekhkbaicbde [2014-01-14]
CHR Extension: (Motocross Nitro) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\fdikdnjblenkgleaedpepneeafbljagc [2014-01-14]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-12]
CHR Extension: (Google Wallet) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
CHR Extension: (3D Parking) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\npgjnhabcgahcfdembgboapbefikbmld [2012-12-14]
CHR Extension: (Gmail) - C:\Users\Birte Hill\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-11-16]
CHR HKLM-x32\...\Chrome\Extension: [ccbgjfdieajmokelnlapbedknchgenne] - C:\Users\BIRTEH~1\AppData\Local\Temp\ccex.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [cfpbbebonjiokndafpjhimhncilmgikc] - C:\Users\BIRTEH~1\AppData\Local\Temp\ccex.crx [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AESTFilters; C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe [89600 2009-03-02] (Andrea Electronics Corporation)
R2 ezSharedSvc; C:\Windows\SysWOW64\ezsvc7.dll [129584 2009-02-22] (EasyBits Sofware AS) [File not signed]
S3 LightScribeService; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2009-08-20] (Hewlett-Packard Company) [File not signed]
S2 lxeaCATSCustConnectService; C:\Windows\system32\spool\DRIVERS\x64\3\\lxeaserv.exe [45736 2010-04-14] (Lexmark International, Inc.)
S2 lxea_device; C:\Windows\system32\lxeacoms.exe [1052328 2010-04-14] ( )
S2 lxea_device; C:\Windows\SysWOW64\lxeacoms.exe [598696 2010-04-14] ( )
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-06-18] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-02-27] ()
S2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [247152 2009-07-06] ()
S2 Roozz Updater; C:\Program Files (x86)\Roozz\Updater.exe [428544 2013-10-25] (Roozz) [File not signed]
S2 STacSV; C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\STacSV64.exe [247808 2010-03-23] (IDT, Inc.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 WTGService; C:\Program Files (x86)\Verbindungsassistent\WTGService.exe [296400 2009-03-03] ()
S2 HPSLPSVC; C:\Users\BIRTEH~1\AppData\Local\Temp\7zS17C5\hpslpsvc64.dll [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 hwdatacard; C:\Windows\SysWOW64\DRIVERS\ewusbmdm.sys [115328 2008-07-24] (Huawei Technologies Co., Ltd.)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
S3 MHIKEY10; C:\Windows\System32\Drivers\MHIKEY10x64.sys [59392 2010-04-09] (Generic USB smartcard reader)
S3 RSUSBSTOR; C:\Windows\SysWOW64\Drivers\RtsUStor.sys [225280 2009-09-02] (Realtek Semiconductor Corp.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
U4 eabfiltr; No ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-18 20:21 - 2015-07-18 20:22 - 00018471 _____ C:\Users\Birte Hill\Desktop\FRST.txt
2015-07-18 20:21 - 2015-07-18 20:21 - 00000000 ____D C:\Users\Birte Hill\Desktop\FRST-OlderVersion
2015-07-18 20:18 - 2015-07-18 20:18 - 00033067 _____ C:\Users\Birte Hill\Desktop\JRT.txt
2015-07-18 20:08 - 2015-07-18 20:05 - 00004723 _____ C:\Users\Birte Hill\Desktop\AdwCleaner[S0].txt
2015-07-18 20:08 - 2015-07-18 20:04 - 00004705 _____ C:\Users\Birte Hill\Desktop\AdwCleaner[R0].txt
2015-07-18 20:03 - 2015-07-18 20:05 - 00000000 ____D C:\AdwCleaner
2015-07-18 20:01 - 2015-07-18 20:01 - 00001208 _____ C:\Users\Birte Hill\Desktop\mbam.txt
2015-07-18 19:34 - 2015-07-18 19:34 - 01798288 _____ (Malwarebytes Corporation) C:\Users\Birte Hill\Desktop\JRT.exe
2015-07-18 19:33 - 2015-07-18 19:33 - 02248704 _____ C:\Users\Birte Hill\Desktop\AdwCleaner_4.208.exe
2015-07-17 09:26 - 2015-07-17 09:26 - 00028649 _____ C:\ComboFix.txt
2015-07-17 09:07 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-07-17 09:07 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-07-17 09:07 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-07-17 09:07 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-07-17 09:07 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-07-17 09:07 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-07-17 09:07 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-07-17 09:07 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-07-17 09:06 - 2015-07-17 09:26 - 00000000 ____D C:\ComboFix
2015-07-17 09:02 - 2009-06-10 23:00 - 00000824 _____ C:\Windows\system32\Drivers\etc\hosts.20150717-090228.backup
2015-07-17 08:58 - 2015-07-17 09:26 - 00000000 ____D C:\Qoobox
2015-07-17 08:58 - 2015-07-17 09:24 - 00000000 ____D C:\Windows\erdnt
2015-07-17 08:56 - 2015-07-17 08:57 - 05634275 ____R (Swearware) C:\Users\Birte Hill\Desktop\ComboFix.exe
2015-07-16 14:47 - 2015-07-18 20:21 - 00000000 ____D C:\Users\Birte Hill\Desktop\Pc reinigung
2015-07-16 13:46 - 2015-07-16 14:14 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-07-16 13:36 - 2015-07-16 13:36 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2015-07-16 13:24 - 2015-07-16 13:24 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Birte Hill\Downloads\revosetup95.exe
2015-07-16 13:01 - 2015-07-16 13:01 - 01182149 _____ C:\Users\Birte Hill\Downloads\7z936.exe
2015-07-16 13:01 - 2015-07-16 13:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2015-07-16 13:01 - 2015-07-16 13:01 - 00000000 ____D C:\Program Files (x86)\7-Zip
2015-07-16 12:08 - 2015-07-18 20:21 - 00000000 ____D C:\FRST
2015-07-16 12:08 - 2015-07-16 12:08 - 00000000 _____ C:\Users\Birte Hill\defogger_reenable
2015-07-16 12:05 - 2015-07-18 20:21 - 02134528 _____ (Farbar) C:\Users\Birte Hill\Desktop\FRST64.exe
2015-07-15 17:55 - 2015-07-09 19:58 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-07-15 17:55 - 2015-07-09 19:58 - 02603008 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-07-15 17:55 - 2015-07-09 19:58 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-07-15 17:55 - 2015-07-09 19:58 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-07-15 17:55 - 2015-07-09 19:58 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-07-15 17:55 - 2015-07-09 19:58 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-07-15 17:55 - 2015-07-09 19:58 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-07-15 17:55 - 2015-07-09 19:58 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-07-15 17:55 - 2015-07-09 19:58 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-07-15 17:55 - 2015-07-09 19:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-07-15 17:55 - 2015-07-09 19:58 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-07-15 17:55 - 2015-07-09 19:43 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-07-15 17:55 - 2015-07-09 19:43 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-07-15 17:55 - 2015-07-09 19:43 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-07-15 17:55 - 2015-07-09 19:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-07-15 17:55 - 2015-07-09 19:42 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-07-15 17:54 - 2015-06-25 10:57 - 03207168 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-15 17:54 - 2015-06-17 19:47 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-15 17:54 - 2015-06-17 19:37 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-07-15 17:54 - 2015-06-11 19:57 - 06131200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-07-15 17:54 - 2015-06-11 19:57 - 00856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-07-15 17:54 - 2015-06-11 19:57 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-07-15 17:54 - 2015-06-11 19:56 - 07077376 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-07-15 17:54 - 2015-06-11 19:56 - 01057792 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-07-15 17:54 - 2015-06-11 19:56 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-07-15 17:54 - 2015-06-11 15:15 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-07-15 17:54 - 2015-06-09 20:03 - 03180544 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-07-15 17:54 - 2015-06-09 20:03 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-15 17:54 - 2015-06-02 02:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-15 17:54 - 2015-06-02 01:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2015-07-15 17:54 - 2015-04-27 21:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-15 17:54 - 2015-04-27 21:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-15 17:54 - 2015-04-27 21:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-15 17:54 - 2015-04-27 21:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-15 17:54 - 2015-04-27 21:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-07-15 17:54 - 2015-04-27 21:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-07-15 17:54 - 2015-04-27 21:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-07-15 17:54 - 2015-04-27 21:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-07-15 17:53 - 2015-06-25 20:09 - 00389832 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-07-15 17:53 - 2015-06-25 19:43 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-07-15 17:53 - 2015-06-20 22:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-07-15 17:53 - 2015-06-20 21:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-07-15 17:53 - 2015-06-20 21:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-15 17:53 - 2015-06-20 21:49 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-15 17:53 - 2015-06-20 21:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-07-15 17:53 - 2015-06-20 21:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-07-15 17:53 - 2015-06-20 21:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-15 17:53 - 2015-06-20 21:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-07-15 17:53 - 2015-06-20 21:34 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-15 17:53 - 2015-06-20 21:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-15 17:53 - 2015-06-20 21:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-07-15 17:53 - 2015-06-20 21:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-07-15 17:53 - 2015-06-20 21:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-15 17:53 - 2015-06-20 21:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-07-15 17:53 - 2015-06-20 21:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-07-15 17:53 - 2015-06-20 21:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-15 17:53 - 2015-06-20 21:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-15 17:53 - 2015-06-20 20:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-15 17:53 - 2015-06-20 20:48 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-07-15 17:53 - 2015-06-20 20:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-15 17:53 - 2015-06-20 20:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-07-15 17:53 - 2015-06-20 20:26 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-15 17:53 - 2015-06-20 20:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-07-15 17:53 - 2015-06-19 20:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-07-15 17:53 - 2015-06-19 20:25 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-07-15 17:53 - 2015-06-19 20:24 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-07-15 17:53 - 2015-06-19 20:24 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-07-15 17:53 - 2015-06-19 20:23 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-07-15 17:53 - 2015-06-19 20:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-07-15 17:53 - 2015-06-19 20:16 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-07-15 17:53 - 2015-06-19 20:13 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-07-15 17:53 - 2015-06-19 20:13 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-07-15 17:53 - 2015-06-19 20:03 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-07-15 17:53 - 2015-06-19 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-07-15 17:53 - 2015-06-19 19:53 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-07-15 17:53 - 2015-06-19 19:52 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-07-15 17:53 - 2015-06-19 19:51 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-07-15 17:53 - 2015-06-19 19:40 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-07-15 17:53 - 2015-06-19 19:40 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-07-15 17:53 - 2015-06-19 19:39 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-07-15 17:53 - 2015-06-19 19:15 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-07-15 17:53 - 2015-06-19 19:11 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-07-15 17:52 - 2015-07-02 23:21 - 19877376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-07-15 17:52 - 2015-07-02 23:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-07-15 17:52 - 2015-07-02 22:49 - 25193984 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-15 17:52 - 2015-07-02 22:46 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-07-15 17:52 - 2015-07-02 22:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-15 17:52 - 2015-07-02 22:19 - 12855296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-07-15 17:52 - 2015-07-02 22:12 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-15 17:52 - 2015-07-02 21:55 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-07-15 17:52 - 2015-07-02 21:20 - 14453248 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-15 17:52 - 2015-07-02 20:59 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-15 17:52 - 2015-06-27 04:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-07-15 17:52 - 2015-06-27 04:43 - 05923840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-07-15 17:52 - 2015-06-27 03:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-07-15 17:52 - 2015-06-27 03:39 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-07-15 17:51 - 2015-07-02 22:50 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-07-15 17:51 - 2015-07-02 22:23 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-15 17:51 - 2015-07-01 22:56 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-07-15 17:51 - 2015-07-01 22:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-07-15 17:51 - 2015-07-01 22:49 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-07-15 17:51 - 2015-07-01 22:49 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-07-15 17:51 - 2015-07-01 22:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-07-15 17:51 - 2015-07-01 22:49 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-07-15 17:51 - 2015-07-01 22:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-07-15 17:51 - 2015-07-01 22:49 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-07-15 17:51 - 2015-07-01 22:49 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-07-15 17:51 - 2015-07-01 22:49 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-07-15 17:51 - 2015-07-01 22:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-07-15 17:51 - 2015-07-01 22:49 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-07-15 17:51 - 2015-07-01 22:49 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-07-15 17:51 - 2015-07-01 22:48 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-07-15 17:51 - 2015-07-01 22:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-07-15 17:51 - 2015-07-01 22:47 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-07-15 17:51 - 2015-07-01 22:47 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-07-15 17:51 - 2015-07-01 22:43 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-07-15 17:51 - 2015-07-01 22:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-07-15 17:51 - 2015-07-01 22:39 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-07-15 17:51 - 2015-07-01 22:30 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-07-15 17:51 - 2015-07-01 22:30 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-07-15 17:51 - 2015-07-01 22:30 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-07-15 17:51 - 2015-07-01 22:30 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-07-15 17:51 - 2015-07-01 22:30 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-07-15 17:51 - 2015-07-01 22:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-07-15 17:51 - 2015-07-01 22:30 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-07-15 17:51 - 2015-07-01 22:30 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-07-15 17:51 - 2015-07-01 22:30 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-07-15 17:51 - 2015-07-01 22:29 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-07-15 17:51 - 2015-07-01 22:29 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-07-15 17:51 - 2015-07-01 22:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-07-15 17:51 - 2015-07-01 22:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-07-15 17:51 - 2015-07-01 22:26 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-07-15 17:51 - 2015-07-01 22:24 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-07-15 17:51 - 2015-07-01 21:27 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-07-15 17:51 - 2015-07-01 21:26 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-07-15 17:51 - 2015-07-01 21:26 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-07-15 17:51 - 2015-06-15 23:50 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-07-15 17:51 - 2015-06-15 23:45 - 03242496 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-15 17:51 - 2015-06-15 23:45 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-07-15 17:51 - 2015-06-15 23:45 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-07-15 17:51 - 2015-06-15 23:45 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-07-15 17:51 - 2015-06-15 23:44 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-15 17:51 - 2015-06-15 23:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-07-15 17:51 - 2015-06-15 23:43 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-07-15 17:51 - 2015-06-15 23:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-07-15 17:51 - 2015-06-15 23:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2015-07-15 17:51 - 2015-06-15 23:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-07-15 17:51 - 2015-06-15 23:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2015-07-15 17:50 - 2015-07-09 19:59 - 00017856 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-07-15 17:50 - 2015-07-09 19:58 - 01085440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-07-15 17:50 - 2015-07-09 19:58 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-07-15 17:50 - 2015-07-09 19:58 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-07-15 17:50 - 2015-07-09 19:58 - 00433664 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-07-15 17:50 - 2015-07-09 19:58 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-07-15 17:50 - 2015-07-09 19:58 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-07-15 17:50 - 2015-07-09 19:50 - 01145856 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-07-15 17:50 - 2015-07-04 20:07 - 02087424 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-15 17:50 - 2015-07-04 19:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2015-07-15 17:50 - 2015-07-03 20:05 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-07-15 17:50 - 2015-07-03 20:05 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-07-15 17:50 - 2015-07-03 20:05 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-07-15 17:50 - 2015-07-03 20:05 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-07-15 17:50 - 2015-07-03 19:56 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-07-15 17:50 - 2015-07-03 19:56 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-07-15 17:50 - 2015-07-03 19:56 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-07-15 17:50 - 2015-07-03 19:55 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-07-15 17:50 - 2015-07-03 18:52 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-07-15 17:50 - 2015-07-03 18:42 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-07-15 12:56 - 2015-07-18 20:07 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-07-15 12:52 - 2015-07-16 13:41 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-07-15 12:52 - 2015-07-15 12:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-07-15 12:52 - 2015-07-15 12:52 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-07-15 12:52 - 2015-07-15 12:52 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-07-15 12:52 - 2015-06-18 08:41 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-07-15 12:52 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-07-15 12:51 - 2015-07-15 12:51 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Birte Hill\Downloads\mbam-setup-2.1.8.1057 (1).exe
2015-07-15 12:50 - 2015-07-15 12:50 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Birte Hill\Downloads\mbam-setup-2.1.8.1057.exe

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-18 20:16 - 2014-11-15 22:29 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA1d00112ca0a07d2.job
2015-07-18 20:15 - 2009-07-14 06:45 - 00023024 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-18 20:15 - 2009-07-14 06:45 - 00023024 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-18 20:13 - 2015-06-11 14:31 - 01429535 _____ C:\Windows\WindowsUpdate.log
2015-07-18 20:07 - 2012-11-14 19:15 - 00000288 _____ C:\Windows\Tasks\AbelssoftPreloader.job
2015-07-18 20:06 - 2015-06-11 14:28 - 00001204 _____ C:\Windows\setupact.log
2015-07-18 20:06 - 2015-06-11 14:27 - 00430868 _____ C:\Windows\PFRO.log
2015-07-18 20:06 - 2011-11-10 17:32 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-18 20:06 - 2010-05-05 17:56 - 00135274 _____ C:\ProgramData\lxeascan.log
2015-07-18 20:06 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-18 20:05 - 2013-12-26 22:18 - 00000000 ____D C:\Windows\system32\log
2015-07-18 20:05 - 2012-04-02 01:20 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-07-18 19:58 - 2014-05-08 14:37 - 00001140 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA1cf6aba44d2d583.job
2015-07-18 19:56 - 2014-02-28 19:17 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-07-18 19:40 - 2013-08-03 22:35 - 00000948 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA.job
2015-07-18 19:33 - 2014-04-10 13:37 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cf54b149cb8bf8.job
2015-07-18 14:20 - 2012-02-14 20:27 - 00001088 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core.job
2015-07-17 22:40 - 2013-08-03 22:35 - 00000926 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core.job
2015-07-17 09:26 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-07-17 09:21 - 2010-04-03 21:19 - 00000000 ____D C:\Users\Birte Hill
2015-07-17 09:21 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-07-17 09:03 - 2012-12-15 14:50 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-07-17 08:38 - 2015-06-11 14:28 - 00370400 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-17 08:36 - 2015-04-05 09:48 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-07-17 08:36 - 2015-04-05 09:48 - 00000000 ___SD C:\Windows\system32\GWX
2015-07-17 08:36 - 2014-12-13 01:47 - 00000000 ____D C:\Windows\system32\appraiser
2015-07-17 08:36 - 2014-05-01 03:55 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-07-17 08:36 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-07-16 12:52 - 2014-05-08 14:37 - 00004124 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA1cf6aba44d2d583
2015-07-16 12:52 - 2012-02-14 20:27 - 00003728 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core
2015-07-16 12:03 - 2009-11-07 21:39 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-07-16 11:44 - 2013-08-14 15:04 - 00000000 ____D C:\Windows\system32\MRT
2015-07-16 01:11 - 2014-11-15 22:29 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA1d00112ca0a07d2
2015-07-16 01:11 - 2011-11-10 17:32 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-15 16:00 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\Globalization
2015-07-15 12:34 - 2010-04-27 17:43 - 00000052 _____ C:\Windows\SysWOW64\DOErrors.log
2015-07-11 12:34 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-07-11 12:33 - 2010-08-24 09:18 - 00000000 ____D C:\Users\Birte Hill\AppData\Local\CrashDumps
2015-07-11 12:32 - 2009-07-14 06:57 - 00001547 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-07-03 08:43 - 2010-05-06 08:35 - 130333168 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-06-23 13:30 - 2010-04-03 21:33 - 00300704 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2012-09-19 20:39 - 2012-08-16 00:09 - 0006511 _____ () C:\Users\Birte Hill\AppData\Roaming\aqh.class
2010-06-18 18:56 - 2011-01-29 11:07 - 0000251 _____ () C:\Users\Birte Hill\AppData\Roaming\mb3settings.xml
2012-09-19 20:39 - 2012-08-16 00:09 - 0001323 _____ () C:\Users\Birte Hill\AppData\Roaming\mod_TooManyItems.class
2010-06-18 18:56 - 2011-01-29 10:28 - 0004096 _____ () C:\Users\Birte Hill\AppData\Roaming\Tahoma_12.crd
2010-06-18 18:56 - 2011-01-29 10:28 - 0131200 _____ () C:\Users\Birte Hill\AppData\Roaming\Tahoma_12.dds
2012-09-19 20:39 - 2012-08-16 00:09 - 0010122 _____ () C:\Users\Birte Hill\AppData\Roaming\tmi.png
2013-01-04 15:31 - 2013-01-04 15:31 - 0000000 _____ () C:\Users\Birte Hill\AppData\Roaming\wklnhst.dat
2012-09-19 20:39 - 2012-08-16 00:09 - 0002503 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgButton.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0000169 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgButtonHandler.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0005293 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgCanvas.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0000762 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgImage.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0000150 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgItemHandler.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0002344 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgItemPanel.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0000168 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgTooltipHandler.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0001459 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgWidget.class
2012-09-19 20:39 - 2012-08-16 00:09 - 0000923 _____ () C:\Users\Birte Hill\AppData\Roaming\_tmi_MgZOrder.class
2010-04-03 21:30 - 2010-04-03 21:30 - 0000000 _____ () C:\Users\Birte Hill\AppData\Local\AtStart.txt
2010-04-03 21:30 - 2010-04-03 21:30 - 0000000 _____ () C:\Users\Birte Hill\AppData\Local\DSwitch.txt
2010-04-03 21:30 - 2010-04-03 21:30 - 0000000 _____ () C:\Users\Birte Hill\AppData\Local\QSwitch.txt
2014-02-08 17:41 - 2014-02-08 17:41 - 0000057 _____ () C:\ProgramData\Ament.ini
2010-06-15 07:29 - 2010-06-15 07:29 - 0000000 _____ () C:\ProgramData\cmn_upld.log
2010-05-05 18:10 - 2010-05-05 18:10 - 0000252 _____ () C:\ProgramData\FastPics.log
2010-04-03 21:30 - 2015-07-18 20:07 - 0000184 _____ () C:\ProgramData\HPWALog.txt
2010-05-05 18:09 - 2015-06-14 17:31 - 0015159 _____ () C:\ProgramData\lxea.log
2010-05-05 18:10 - 2010-08-06 17:22 - 0005112 _____ () C:\ProgramData\lxeaJSW.log
2010-05-05 17:56 - 2015-07-18 20:06 - 0135274 _____ () C:\ProgramData\lxeascan.log
2010-06-15 07:29 - 2010-06-15 07:29 - 0000000 _____ () C:\ProgramData\LxWbGwLog.log
2010-05-05 17:53 - 2010-05-05 17:53 - 0000000 _____ () C:\ProgramData\UpdaterLog.txt
2009-10-15 02:36 - 2009-10-15 02:36 - 0000032 _____ () C:\ProgramData\{051B9612-4D82-42AC-8C63-CD2DCEDC1CB3}.log
2009-11-07 22:42 - 2009-11-07 22:43 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2009-10-15 02:35 - 2009-10-15 02:35 - 0000032 _____ () C:\ProgramData\{23F3DA62-2D9E-4A69-B8D5-BE8E9E148092}.log
2009-11-07 22:36 - 2009-11-07 22:37 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2009-10-15 02:35 - 2009-10-15 02:35 - 0000032 _____ () C:\ProgramData\{4FC670EB-5F02-4B07-90DB-022B86BFEFD0}.log
2009-10-15 02:36 - 2009-10-15 02:36 - 0000032 _____ () C:\ProgramData\{9867824A-C86D-4A83-8F3C-E7A86BE0AFD3}.log
2009-11-07 22:35 - 2009-11-07 22:36 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2009-11-07 22:38 - 2009-11-07 22:42 - 0000110 _____ () C:\ProgramData\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}.log
2009-10-15 02:36 - 2009-10-15 02:36 - 0000105 _____ () C:\ProgramData\{d36dd326-7280-11d8-97c8-000129760cbe}.log

Some files in TEMP:
====================
C:\Users\Birte Hill\AppData\Local\Temp\Quarantine.exe
C:\Users\Birte Hill\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2010-05-05 21:46

==================== End of log ============================
         

Alt 18.07.2015, 19:31   #8
Teknartor
 
Windows 7: Malware Gefunden und unerwünschte Programme - Standard

Windows 7: Malware Gefunden und unerwünschte Programme



Additional
[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:18-07-2015 01
Ran by Birte Hill at 2015-07-18 20:22:59
Running from C:\Users\Birte Hill\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1992077360-1904998855-2622201860-500 - Administrator - Disabled)
Birte Hill (S-1-5-21-1992077360-1904998855-2622201860-1001 - Administrator - Enabled) => C:\Users\Birte Hill
Gast (S-1-5-21-1992077360-1904998855-2622201860-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1992077360-1904998855-2622201860-1002 - Limited - Enabled)
UpdatusUser (S-1-5-21-1992077360-1904998855-2622201860-1003 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4 Elements 1.0 (HKLM-x32\...\4 Elements_is1) (Version:  - )
7-Zip 9.36 beta (HKLM-x32\...\7-Zip) (Version:  - )
ABBYY FineReader 6.0 Sprint (HKLM-x32\...\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}) (Version: 6.00.2146.41621 - ABBYY Software House)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe Flash Player 12 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 12.0.0.70 - Adobe Systems Incorporated)
Adobe Flash Player 12 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 12.0.0.70 - Adobe Systems Incorporated)
Adobe Reader 9.5.2 MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-A91000000001}) (Version: 9.5.2 - Adobe Systems Incorporated)
Adobe Shockwave Player (HKLM-x32\...\{AD72CFB4-C2BF-424E-9DF0-C7BAD1F30A11}) (Version: 11.0 - Adobe Systems, Inc.)
Adobe Shockwave Player 12.0 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.0.5.146 - Adobe Systems, Inc.)
Aegypten Box (HKLM-x32\...\Aegypten Box) (Version:  - )
AION Free-To-Play (HKLM-x32\...\InstallShield_{6A9EF6CF-7630-4E33-AE22-7D70F3AF4B05}) (Version: 2.70.0000 - Gameforge)
AION Free-To-Play (x32 Version: 2.70.0000 - Gameforge) Hidden
Akademie der Magie (HKLM-x32\...\Akademie der Magie) (Version:  - )
AudibleManager (HKLM-x32\...\AudibleManager) (Version: 2008694014.48.56.12522874 - Audible, Inc.)
Beat Hazard (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bubble Snooker (x32 Version: 2.2.0.95 - WildTangent) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
Chuzzle Deluxe 1.0 (HKLM-x32\...\Chuzzle Deluxe 1.0) (Version:  - )
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CyberLink DVD Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 7.0.2111 - CyberLink Corp.)
CyberLink MediaShow (HKLM-x32\...\InstallShield_{80E158EA-7181-40FE-A701-301CE6BE64AB}) (Version: 4.1.3325 - CyberLink Corp.)
CyberLink PowerDVD 8 (HKLM-x32\...\InstallShield_{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}) (Version: 8.0.1.1005 - CyberLink Corp.)
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.0.2201 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Deutschland Spielt - Spiele Post (HKLM-x32\...\Deutschland Spielt - Spiele Post) (Version: 1.0.4.38 - INTENIUM GmbH)
DEUTSCHLAND SPIELT GAME CENTER (HKLM-x32\...\DSGPlayer) (Version: 2.2.1.51 - INTENIUM GmbH)
Diamantris 2 (HKLM-x32\...\Diamantris 2_is1) (Version:  - Suricate Software)
Eighteen Wheels of Steel Extreme Trucker (x32 Version: 2.2.0.87 - WildTangent) Hidden
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Galileo Family Quiz - Spezial III (HKLM-x32\...\Galileo Family Quiz - Spezial III) (Version:  - SevenOne Intermedia)
Geheime Fälle: Die gestohlene Venus (HKLM-x32\...\Geheime Fälle: Die gestohlene Venus) (Version:  - )
Ghost Recon Online (EU) (HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\d8be6c3f847d7d92) (Version: 1.35.2332.3 - Ubisoft)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.134 - Google Inc.)
Google Talk Plugin (HKLM-x32\...\{CA3DD97D-1FD7-37A7-BD5C-FC4430C8B8E6}) (Version: 5.41.2.0 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
Grand Theft Auto: Episodes from Liberty City (x32 Version: 1.0.0003.135 - Rockstar Games Inc.) Hidden
Gyazo 2.0.2 (HKLM-x32\...\{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1) (Version:  - Nota Inc.)
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Advisor (HKLM-x32\...\{40FB8D7C-6FF8-4AF2-BC8B-0B1DB32AF04B}) (Version: 3.3.9512.3162 - Hewlett-Packard)
HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.1.3 - WildTangent)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.7702 - HP)
HP Quick Launch Buttons (HKLM-x32\...\{34D2AB40-150D-475D-AE32-BD23FB5EE355}) (Version: 6.50.13.1 - Hewlett-Packard Company)
HP Setup (HKLM-x32\...\{17B4760F-334B-475D-829F-1A3E94A6A4E6}) (Version: 1.2.3560.3170 - Hewlett-Packard)
HP User Guides 0148 (HKLM-x32\...\{9D3318E1-5A9F-4A95-A7A1-7E045403AE34}) (Version: 1.01.0005 - Hewlett-Packard)
HP Wireless Assistant (HKLM-x32\...\{54CC7901-804D-4155-B353-21F0CC9112AB}) (Version: 3.50.9.1 - Hewlett-Packard)
Hühner-Attacke (HKLM-x32\...\Hühner-Attacke) (Version:  - )
Hühner-Rache (HKLM-x32\...\Hühner-Rache) (Version:  - )
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6230.0 - IDT)
Java(TM) 6 Update 15 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416015FF}) (Version: 6.0.150 - Sun Microsystems, Inc.)
Java(TM) 6 Update 38 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216037FF}) (Version: 6.0.380 - Oracle)
Java(TM) SE Development Kit 6 Update 15 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0160150}) (Version: 1.6.0.150 - Sun Microsystems, Inc.)
Jewel Empire-Hidden Secrets (HKLM-x32\...\{60356853-8141-8377-6786-288431479053}) (Version: 1.0 - rondomedia)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.2111 - CyberLink Corp.)
LabelPrint (x32 Version: 2.5.2111 - CyberLink Corp.) Hidden
Lexmark S300-S400 Series (HKLM\...\Lexmark S300-S400 Series) (Version:  - Lexmark International, Inc.)
LightScribe System Software (HKLM-x32\...\{CC8E94A2-55C7-4460-953C-2A790180578C}) (Version: 1.18.8.1 - LightScribe)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.109 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.109 - LogMeIn, Inc.) Hidden
Luxor 5th Passage (HKLM-x32\...\Luxor 5th Passage) (Version: 1.1.0.0 - MumboJumbo)
Luxor Amun Rising with Luxor (HKLM-x32\...\Luxor Amun Rising with Luxor) (Version:  - MumboJumbo, LLC)
Magic Desktop (HKLM-x32\...\EasyBits Magic Desktop) (Version:  - EasyBits Software AS)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Games for Windows - LIVE (HKLM-x32\...\{2C9EE786-1DDB-4C98-8FA4-B1B9B5A66B77}) (Version: 3.1.186.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{09298F26-A95C-31E2-9D95-2C60F586F075}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Monarch (HKLM-x32\...\Monarch) (Version: 0.0.0.0 - INTENIUM GmbH)
Mozilla Firefox 27.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 27.0.1 (x86 de)) (Version: 27.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 27.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
muvee Reveal (HKLM-x32\...\{43BA31BA-04BD-2EA3-0A60-A9C54E06D3F2}) (Version: 7.0.43.11502 - muvee Technologies Pte Ltd)
NC Launcher (GameForge) (HKLM-x32\...\NCLauncher_GameForge) (Version:  - NCsoft)
Nero BackItUp (HKLM-x32\...\{0420F95C-11FF-4E02-B967-6CC22B188F9F}) (Version: 5.2.22001 - Nero AG)
Nero BackItUp and Burn (HKLM-x32\...\{E08CC458-41FB-4BB5-9B08-2C83DB55A5B9}) (Version: 1.2.0031 - Nero AG)
Nero BurnRights (HKLM-x32\...\{397516AE-7DFE-4F90-84E0-BD616D559434}) (Version: 3.6.26001 - Nero AG)
Nero Express (HKLM-x32\...\{6C3CF7AC-5AB0-42D9-93C0-68166A57AFB6}) (Version: 9.6.16000 - Nero AG)
Nero RescueAgent (HKLM-x32\...\{51E2F9B3-A972-4F58-B4EF-4D9676D9F5D1}) (Version: 2.6.26000 - Nero AG)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.3.1 - )
NVIDIA Grafiktreiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.26.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.26.4 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{8A809006-C25A-4A3A-9DAB-94659BCDB107}) (Version: 9.10.0224 - NVIDIA Corporation)
NVIDIA Update 1.15.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.15.2 - NVIDIA Corporation)
Office-Bibliothek (HKLM-x32\...\{5C81B189-5456-40C4-9313-7FE6FA6DD64C}) (Version: 5.00.4 - Bibliographisches Institut & F.A. Brockhaus AG)
OpenOffice.org 3.2 (HKLM-x32\...\{DFFC0648-BC4B-47D1-93D2-6CA6B9457641}) (Version: 3.2.9502 - OpenOffice.org)
Paclands (HKLM-x32\...\Paclands) (Version:  - )
PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 7.0.3311 - CyberLink Corp.)
PowerDirector (x32 Version: 7.0.3311 - CyberLink Corp.) Hidden
QLBCASL (x32 Version: 6.40.17.2 - Hewlett-Packard) Hidden
Realtek 8136 8168 8169 Ethernet Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0007 - Realtek)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30104 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.2214 - CyberLink Corp.) Hidden
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Roozz plugin 2.7.8 (HKLM-x32\...\Roozz plugin_is1) (Version:  - roozz.com)
SKIP-BO Castaway Caper (HKLM-x32\...\SKIP-BO Castaway Caper) (Version: 1.00 - phenomedia publishing gmbh)
Snowy (HKLM-x32\...\Snowy) (Version:  - )
Spiele für Windows 8 (HKLM-x32\...\Spiele für Windows 8) (Version:  - )
Studie zur Verbesserung von HP Deskjet 2540 series (HKLM\...\{2ECCF1B6-7045-45A9-BDE1-FE8561ED0184}) (Version: 30.0.1093.41190 - Hewlett-Packard Co.)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.29.0 - Synaptics Incorporated)
TeamSpeak 3 Client (HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\TeamSpeak 3 Client) (Version: 3.0.13.1 - TeamSpeak Systems GmbH)
Trials Evolution Gold Edition Demo (HKLM-x32\...\InstallShield_{CDAC5193-036E-44AA-A1E9-E9440D9F7CEC}) (Version: 1.0.0.0 - Ubisoft)
Trials Evolution Gold Edition Demo (x32 Version: 1.0.0.0 - Ubisoft) Hidden
Unity Web Player (HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Verbindungsassistent (HKLM-x32\...\Verbindungsassistent) (Version: 2.1 - Verbindungsassistent)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WashAndGo (HKLM-x32\...\WashAndGo_is1) (Version: 17.7 - Abelssoft)
WEB.DE Internet Explorer Addon (HKLM-x32\...\1&1 Mail & Media GmbH 1und1InternetExplorerAddon) (Version: 1.0.0.3 - 1&1 Mail & Media GmbH)
WEB.DE Softwareaktualisierung (HKLM-x32\...\1&1 Mail & Media GmbH 1und1Softwareaktualisierung) (Version: 2.0.1.9 - 1&1 Mail & Media GmbH)
WEB.DE Toolbar für Internet Explorer (HKLM-x32\...\1&1 Mail & Media GmbH Toolbar IE8) (Version: 1.7.0.0 - 1&1 Mail & Media GmbH)
WEB.DE Toolbar MSVC100 CRT x64 (Version: 1.0.0 - 1&1 Mail & Media GmbH) Hidden
WEB.DE Toolbar MSVC100 CRT x86 (x32 Version: 1.0.0 - 1&1 Mail & Media GmbH) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
WinRAR 5.20 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.20.0 - win.rar GmbH)
World Cup Cricket 20-20 (x32 Version: 2.2.0.95 - WildTangent) Hidden
ZoomEx (HKLM\...\{B3E767AD-56C8-E570-079B-1EEA6804455B}) (Version: 1.0 - )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001_Classes\CLSID\{1423F872-3F7F-4E57-B621-8B1A9D49B448}\InprocServer32 -> C:\Users\Birte Hill\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001_Classes\CLSID\{5C8C2A98-6133-4EBA-BBCC-34D9EA01FC2E}\InprocServer32 -> C:\Users\Birte Hill\AppData\Local\Google\Update\1.3.28.1\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Birte Hill\AppData\Local\Google\Update\1.3.28.1\psuser_64.dll (Google Inc.)

==================== Restore Points =========================

12-06-2015 06:51:48 Windows Update
17-06-2015 07:20:52 Windows Update
20-06-2015 21:54:34 Windows Update
25-06-2015 20:03:38 Windows Update
01-07-2015 07:16:17 Windows Update
04-07-2015 08:26:06 Windows Update
07-07-2015 19:16:16 Windows Update
14-07-2015 19:25:09 Windows Update
16-07-2015 07:25:52 Windows Update
16-07-2015 13:37:34 Revo Uninstaller's restore point - PrivitizeVPN
17-07-2015 07:13:13 Windows Update
18-07-2015 20:09:13 JRT Pre-Junkware Removal

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-07-17 09:21 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0A8FCEB8-8F73-4EE8-9407-4EA972FD15AB} - System32\Tasks\HPCustParticipation HP Deskjet 2540 series => C:\Program Files\HP\HP Deskjet 2540 series\Bin\HPCustPartic.exe [2013-02-08] (Hewlett-Packard Co.)
Task: {1745C629-8CFB-4952-BA92-B05F33786F52} - System32\Tasks\{ED000C6A-6B97-44B6-837C-0CA1EEDBE443} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {274E4342-5927-4FCB-892E-1004AFE2A830} - System32\Tasks\{2E45DF56-AF32-4D28-B3AF-7D82A5AEB567} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {2D8EBC50-5401-4C8A-8218-836D5E830A9C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {3292BB6C-65C8-47CF-8725-B49ABD262287} - System32\Tasks\GoogleUpdateTaskMachineUA1cf54b149cb8bf8 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
Task: {35D57A07-1B95-46B0-8E9F-CE359CCAF765} - System32\Tasks\{A6105DD8-218B-45A9-8B6D-8E41AA187129} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.10.0.115/de/abandoninstall?page=tsProgressBar
Task: {3663815A-A89C-43A5-874D-0E45AD422BD1} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HPSAObjUtilTask => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\UtilTask.exe [2015-06-30] (Microsoft)
Task: {3CCF0496-BC09-4474-91DB-5EA4B9E5D059} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core => C:\Users\Birte Hill\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-08-03] (Facebook Inc.)
Task: {3F04272E-86FA-4502-9961-F04D2C2AF789} - System32\Tasks\AbelssoftPreloader => C:\Program Files (x86)\WashAndGo\AbelssoftPreloader.exe [2012-09-27] (Microsoft)
Task: {48EABA83-EE11-4961-8A17-0B4D4A87CC3C} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {5B409C6E-A7E3-4374-8F47-65C21B85CA1D} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: {6D6BDAA4-1E34-46D2-95C1-9B79A6A36674} - System32\Tasks\1und1 Konfiguration => C:\ProgramData\1und1InternetExplorerAddon\ConfigTask.exe [2011-03-16] (1und1 Mail und Media GmbH)
Task: {7EE2EBC9-DFDD-4670-BDEA-CFD29947E473} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {86F7E5C8-C2A0-48F6-BFBF-39A5E1FF9EC1} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {8E683AC8-88F3-4D50-ABC5-0818BC630F87} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2015-06-16] (Hewlett-Packard)
Task: {A11A2219-A5B3-449F-9EDC-2954ADE3CAA4} - System32\Tasks\{1FA2E99D-968B-4481-9DBD-75A8860A35B9} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {A1F3444E-CDDD-4042-B394-F7358890B8BC} - System32\Tasks\Registration 1und1 Task => C:\Program Files (x86)\1und1Softwareaktualisierung\cdsupdclient.exe [2011-07-28] (1&1 Mail & Media GmbH)
Task: {A539F98C-9909-47C4-A408-96E5DF31CCB4} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {B3CFBE39-6EF6-4F6D-AFAA-914786F94DEE} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core => C:\Users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {C58F9F59-9A9C-43B4-A659-04B9A3F5AA60} - System32\Tasks\GoogleUpdateTaskMachineUA1d00112ca0a07d2 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
Task: {C87DC486-F39A-42C5-9E54-F06F54E543E6} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA1cf6aba44d2d583 => C:\Users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {CB0B6F83-CBF4-478B-A507-C3AED28D4743} - System32\Tasks\{38C5B52B-2A58-45AC-9878-481B00BEE4D4} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {D0576959-EBFF-477C-B86E-417CCB8B756A} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {E0E938E4-BAE8-4F8F-8FE6-DEBCB52EBED5} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA => C:\Users\Birte Hill\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-08-03] (Facebook Inc.)
Task: {E474F669-2228-4B98-B04E-0A84B1E98DED} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2014-03-19] (Microsoft)
Task: {F03F4C9B-F2C6-49D4-8CCC-102DD2DAA69A} - System32\Tasks\{09CD27C7-C32E-4573-A11E-4D55B3350332} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.10.0.115/de/abandoninstall?page=tsProgressBar
Task: {F15F9ABE-465C-4265-B70F-BDC0ABEB6392} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {F2B466D1-7581-4134-9967-F3908E32DB1B} - System32\Tasks\{975588B5-E3DA-4386-820C-8FB996E2FA9E} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {F39B1336-5452-4AF1-8AF4-3C090F1858EE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
Task: {F75A385E-AF87-4D6B-9176-24D1D2AEFE96} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-02-28] (Adobe Systems Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\AbelssoftPreloader.job => 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
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core.job => C:\Users\Birte Hill\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA.job => C:\Users\Birte Hill\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cf54b149cb8bf8.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1d00112ca0a07d2.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core.job => C:\Users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA1cf6aba44d2d583.job => C:\Users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (Whitelisted) ==============

2010-05-05 17:58 - 2009-11-04 09:17 - 00189440 _____ () C:\Windows\system32\spool\PRTPROCS\x64\lxeadrpp.dll
2010-05-04 16:36 - 2010-05-04 16:36 - 00970752 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
2015-07-14 18:52 - 2015-07-13 23:55 - 01281864 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\libglesv2.dll
2015-07-14 18:52 - 2015-07-13 23:55 - 00080712 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\libegl.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:373E1720
AlternateDataStreams: C:\ProgramData\Temp:AF54CFFD

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Birte Hill\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{4B086F20-0C84-417F-BE1B-35F627C99949}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{C43F2715-742C-46C3-8856-C36FFBB1169E}] => (Allow) svchost.exe
FirewallRules: [{D22E2EDA-4D5C-42A5-B64D-BB007AB36609}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector\PDR.EXE
FirewallRules: [{0A0234A0-9B5A-419D-A3B4-F0C5DF4B79AC}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD8\PowerDVD8.EXE
FirewallRules: [{0E2E3556-6C73-4839-AA0B-BBEDE33A70B8}] => (Allow) C:\Windows\system32\lxeacoms.exe
FirewallRules: [{47B5DDAE-6353-42AE-8D7E-7188664A945E}] => (Allow) C:\Windows\system32\LXEAcoms.exe
FirewallRules: [{E6A8E816-9A64-4E03-A9F7-03483E75C1E7}] => (Allow) C:\Windows\system32\LXEAcoms.exe
FirewallRules: [{A7720C1F-266B-4718-A7D8-7D5B27BCD52F}] => (Allow) C:\Program Files (x86)\Abbyy FineReader 6.0 Sprint\Scan\ScanMan6.exe
FirewallRules: [{70D065EF-6FB7-495D-B4C0-8B42C09F2176}] => (Allow) C:\Program Files (x86)\Abbyy FineReader 6.0 Sprint\Scan\ScanMan6.exe
FirewallRules: [{FD559793-4B3B-471C-B188-05F405E203A1}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{1B2EB8FA-CB40-413C-B42F-25274C0FF334}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{9F459068-B528-4771-9370-FF2D6A564DED}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{04863C95-E069-41EC-AC01-C20EA406D230}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6B411C06-8DE9-4840-BB95-3ED190DCD9E7}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{12506E48-023B-422F-A5B6-A27C03021D60}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{5FAF92AC-77DF-43D2-920D-CB57EFB06B32}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{1767ADF9-48B6-49AF-B2E1-184B628C67C6}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{AEF35C1D-F6C2-471E-9EA5-AAD3B7693FE4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{CCA82AF4-EED4-4CD5-9652-E35191BF92CA}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{59826414-4B2A-44BA-9FD3-A8D6AE21F29F}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{C298962E-82CC-40A5-ABDB-536AC0F878D2}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{7AC70F7D-BD0A-442C-99D3-5D516852A7DD}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{08D606BF-E9B9-43F7-AD93-CFB3E54B7053}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{18DF94EB-967A-48FA-85F1-27C0D4A66BFB}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{BB47CE58-5415-48E8-8967-496776507345}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6F2DC606-28F3-46E9-955F-19547A3B82A8}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{017B50FB-4C91-4DD9-9A19-095884A9441E}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{F9968947-D5BA-4EF1-B97C-44C60EA8FA5A}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{AB4A6562-2E57-4885-AB00-7F46D72ED4AD}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{8E758DFD-22F1-437F-A3C2-4A8DBC8662D9}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{D6850534-07D9-43E6-89CD-4AF04DEAA3DA}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6F54D408-8A83-4BD3-9D04-4BD09832E908}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{2E2CFA59-37A0-43F2-A4A3-CB2659D23E54}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{AC4D2BAC-9146-4162-8E42-EA58BDB2C8DB}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{72D762C1-DDC2-474A-A6A4-C9DE7BAF3ED6}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{0DA11C67-AAE9-4FF7-9B27-271583ECE1B4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{0796C372-507D-4B55-BF8A-E82E2B027F80}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6F891E0D-E3F2-4FD2-B1D7-82DA9FE22156}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{CADE15B4-6BB6-441C-9086-951EACA13A26}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{2C9013E6-31E3-43B3-A07B-C619922EEE5C}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{E9D9A81C-24E4-4A60-BDEA-1F65C6888B9C}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{72B58F8E-CCF3-4E6C-8155-8C02FD2850F5}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{A76479AE-E261-4E6A-82C5-6473F7D5E0E0}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{B8259F14-E5CF-4023-8C53-342BC9374860}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{47E408EE-E011-43D0-9A26-91232CA360F4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{78321DE0-B8D4-4315-8F3E-8C400C3A88BF}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{C391D2C1-ED84-4629-88DD-E53B7B2223AD}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{10207741-B386-4C3D-A9D9-72E54721CD7D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6E4E18AB-7D33-49E2-A699-C18FAB2FF989}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{C0E0CD72-522D-4461-AB5E-C1375B554153}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{1EBA189F-3134-4095-AE1E-66CC6AC1E5E5}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{53B2D3A1-05BC-4800-933A-E51BB954E3EF}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{38F0C88C-EC1D-4FCF-8E50-34321FBFD251}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{5E5E3C9C-3089-40C4-BCF2-1F1799BD96E8}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{7388797F-8C48-433E-9DDD-B4FA4153EB3E}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [TCP Query User{1FF34039-8FCC-47EE-9AA8-53721CCB05DF}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe
FirewallRules: [UDP Query User{45675329-93D3-4647-A33D-8CBD0C5ABCC0}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe
FirewallRules: [{74DACD95-0130-43FD-92D3-F8AFF8BCD002}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{BA8851C4-41F5-4B45-B204-2BE9E771F6A1}] => (Allow) LPort=2869
FirewallRules: [{2DF16903-3E13-4E44-8CFD-F105A3D4853B}] => (Allow) LPort=1900
FirewallRules: [{0E98B2DE-B73C-44C3-BA1C-70855A41F4C5}] => (Allow) C:\Windows\SysWOW64\msiexec.exe
FirewallRules: [{F4321412-D969-4C09-92D3-770FCD1CD372}] => (Allow) C:\Windows\SysWOW64\msiexec.exe
FirewallRules: [{AA42711C-435C-4446-B59A-7C4536C8ED4D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{A2D5ECAD-F406-4D9A-98A4-F7FCC0936D59}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{FF7DDD69-F318-4EE2-9C7C-260D0E5E28FC}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{09F3A942-8F90-4A7E-8A65-4F9D180BC236}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{942F6DB9-6638-400D-97B9-A51DA0CB8DB1}C:\program files\java\jre6\bin\javaw.exe] => (Block) C:\program files\java\jre6\bin\javaw.exe
FirewallRules: [UDP Query User{3DD44E13-416C-47C6-B082-C026D1BCEC92}C:\program files\java\jre6\bin\javaw.exe] => (Block) C:\program files\java\jre6\bin\javaw.exe
FirewallRules: [TCP Query User{84674376-8027-4ECF-A515-20C59C1C623F}C:\windows\syswow64\javaw.exe] => (Allow) C:\windows\syswow64\javaw.exe
FirewallRules: [UDP Query User{1C1B1716-D7FB-4DB3-B2CD-EB5315E28640}C:\windows\syswow64\javaw.exe] => (Allow) C:\windows\syswow64\javaw.exe
FirewallRules: [TCP Query User{CB3B1185-4476-4CCB-8151-15AF10E0957D}C:\program files\java\jre6\bin\java.exe] => (Block) C:\program files\java\jre6\bin\java.exe
FirewallRules: [UDP Query User{25FDB765-86C3-4C61-BD98-97A05099A291}C:\program files\java\jre6\bin\java.exe] => (Block) C:\program files\java\jre6\bin\java.exe
FirewallRules: [TCP Query User{CA5517B6-D512-4B23-BA8D-40AFD86D0E4B}C:\program files (x86)\java\jre6\bin\java.exe] => (Block) C:\program files (x86)\java\jre6\bin\java.exe
FirewallRules: [UDP Query User{644B9984-8577-48B1-BED8-3420C3B348BD}C:\program files (x86)\java\jre6\bin\java.exe] => (Block) C:\program files (x86)\java\jre6\bin\java.exe
FirewallRules: [{3B28F509-B0B3-4718-ADA2-62B85ECAA2A3}] => (Allow) C:\Users\Birte Hill\AppData\Local\Google\Google Talk Plugin\googletalkplugin.exe
FirewallRules: [{E7581706-BF68-40D7-A346-3B440290F2C6}] => (Allow) C:\Users\Birte Hill\AppData\Local\Google\Google Talk Plugin\googletalkplugin.exe
FirewallRules: [{CD198F25-70D5-460B-94D1-383B480B3645}] => (Allow) C:\Users\Birte Hill\AppData\Roaming\ICQM\icq.exe
FirewallRules: [{A887C164-7CAD-4F1B-A0D6-B2991F1E76E1}] => (Allow) C:\Users\Birte Hill\AppData\Roaming\ICQM\icq.exe
FirewallRules: [TCP Query User{03FCADCD-8C56-4A49-9C3E-0AE2EEF83D97}C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe] => (Allow) C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe
FirewallRules: [UDP Query User{2D6D26B6-C984-4F0C-86C0-4B34DA92AEF2}C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe] => (Allow) C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe
FirewallRules: [{22DCB99B-A3F1-4C03-8330-B34E61C1FBB9}] => (Block) C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe
FirewallRules: [{40379C11-6A24-4B84-B18C-A9D3918E91B6}] => (Block) C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe
FirewallRules: [{666D7A4A-510F-4FC6-A69B-597FBF469F33}] => (Allow) C:\Users\Birte Hill\AppData\Local\Google\Google Talk Plugin\googletalkplugin.exe
FirewallRules: [{9A18C5FE-0068-4CFF-9B64-BF8E4DB2E6F7}] => (Allow) C:\Users\Birte Hill\AppData\Local\Google\Google Talk Plugin\googletalkplugin.exe
FirewallRules: [{86229F51-423A-4379-AC77-7E30B22C9903}] => (Allow) C:\Program Files (x86)\Ubisoft\Trials Evolution Gold Edition Demo\datapack\trialsFMX.exe
FirewallRules: [{EFF153BF-E8DC-444C-89DA-5281F13B73A4}] => (Allow) C:\Program Files (x86)\Ubisoft\Trials Evolution Gold Edition Demo\datapack\trialsFMX.exe
FirewallRules: [{ABFBC0A9-2855-4F51-BE4E-BA9B72F20D1D}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{94244D5C-41D8-4A51-A12E-D03591BAA1AB}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{9BBF26E6-C80E-4D45-BA40-8BB6FC1C4E90}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{DC249CCB-8701-4DC9-9A7A-33002D3EE234}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{6B0B16F9-F216-4F38-BA42-61C88052B99D}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{DFE65004-1CE6-449C-980C-BA9CE2019906}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{DFE37906-1B56-432D-8CDC-B3E6B1B3A7BD}] => (Allow) C:\Users\Birte Hill\AppData\Local\Facebook\Video\Skype\FacebookVideoCalling.exe
FirewallRules: [{EF4F93A0-45A4-4ADC-8F36-93437E11253A}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPDeviceDetection3.exe
FirewallRules: [{52641709-918D-4459-9E9B-227AF71C84F9}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{D169D2DC-1AF8-4CF0-A758-81AD1D973606}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/16/2015 12:59:30 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/16/2015 12:59:30 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/11/2015 12:33:35 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d672ee4
Name des fehlerhaften Moduls: SHELL32.dll, Version: 6.1.7601.18762, Zeitstempel: 0x54dd89c7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000005072a
ID des fehlerhaften Prozesses: 0x9e0
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (07/06/2015 12:45:47 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007feeb077a1e
ID des fehlerhaften Prozesses: 0x1ca8
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (07/04/2015 09:33:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007feeb0773c0
ID des fehlerhaften Prozesses: 0x14a4
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (07/03/2015 09:32:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007fef27673c0
ID des fehlerhaften Prozesses: 0x1ee0
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (07/01/2015 07:57:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007fef2c773c0
ID des fehlerhaften Prozesses: 0x1b5c
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (07/01/2015 03:05:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: hpasset.exe, Version: 3.0.3.1, Zeitstempel: 0x5202c98c
Name des fehlerhaften Moduls: hpasset.exe, Version: 3.0.3.1, Zeitstempel: 0x5202c98c
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0002b78a
ID des fehlerhaften Prozesses: 0x14e8
Startzeit der fehlerhaften Anwendung: 0xhpasset.exe0
Pfad der fehlerhaften Anwendung: hpasset.exe1
Pfad des fehlerhaften Moduls: hpasset.exe2
Berichtskennung: hpasset.exe3

Error: (06/30/2015 07:56:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007fef27673c0
ID des fehlerhaften Prozesses: 0x19f4
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (06/29/2015 07:55:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007feeb0773c0
ID des fehlerhaften Prozesses: 0x1c78
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3


System errors:
=============
Error: (07/18/2015 08:12:06 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Software Protection" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (07/18/2015 08:10:06 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Software Protection" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/18/2015 08:10:06 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Update Service Daemon" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/18/2015 08:10:06 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "HP Support Assistant Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/18/2015 08:10:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/18/2015 08:10:05 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "HP Software Framework Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/18/2015 08:10:05 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "WTGService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/18/2015 08:10:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Live ID Sign-in Assistant" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/18/2015 08:10:05 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Roozz Updater" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/18/2015 08:10:05 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Cyberlink RichVideo Service(CRVS)" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-07-17 09:21:14.021
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-17 09:21:13.943
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU T6600 @ 2.20GHz
Percentage of memory in use: 40%
Total physical RAM: 4062.93 MB
Available physical RAM: 2410.75 MB
Total Virtual: 8124.06 MB
Available Virtual: 6212.07 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:452.8 GB) (Free:247.88 GB) NTFS ==>[system with boot components (obtained from reading drive)]
Drive d: (RECOVERY) (Fixed) (Total:12.76 GB) (Free:2.13 GB) NTFS ==>[system with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 5B1FB528)
Partition 1: (Active) - (Size=199 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=452.8 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=12.8 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---


Leider konnte ich den Beitrag vorher nicht mehr editieren.

Hier das richtige Log der Additional

[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:18-07-2015 01
Ran by Birte Hill at 2015-07-18 20:22:59
Running from C:\Users\Birte Hill\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1992077360-1904998855-2622201860-500 - Administrator - Disabled)
Birte Hill (S-1-5-21-1992077360-1904998855-2622201860-1001 - Administrator - Enabled) => C:\Users\Birte Hill
Gast (S-1-5-21-1992077360-1904998855-2622201860-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1992077360-1904998855-2622201860-1002 - Limited - Enabled)
UpdatusUser (S-1-5-21-1992077360-1904998855-2622201860-1003 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4 Elements 1.0 (HKLM-x32\...\4 Elements_is1) (Version:  - )
7-Zip 9.36 beta (HKLM-x32\...\7-Zip) (Version:  - )
ABBYY FineReader 6.0 Sprint (HKLM-x32\...\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}) (Version: 6.00.2146.41621 - ABBYY Software House)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe Flash Player 12 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 12.0.0.70 - Adobe Systems Incorporated)
Adobe Flash Player 12 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 12.0.0.70 - Adobe Systems Incorporated)
Adobe Reader 9.5.2 MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-A91000000001}) (Version: 9.5.2 - Adobe Systems Incorporated)
Adobe Shockwave Player (HKLM-x32\...\{AD72CFB4-C2BF-424E-9DF0-C7BAD1F30A11}) (Version: 11.0 - Adobe Systems, Inc.)
Adobe Shockwave Player 12.0 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.0.5.146 - Adobe Systems, Inc.)
Aegypten Box (HKLM-x32\...\Aegypten Box) (Version:  - )
AION Free-To-Play (HKLM-x32\...\InstallShield_{6A9EF6CF-7630-4E33-AE22-7D70F3AF4B05}) (Version: 2.70.0000 - Gameforge)
AION Free-To-Play (x32 Version: 2.70.0000 - Gameforge) Hidden
Akademie der Magie (HKLM-x32\...\Akademie der Magie) (Version:  - )
AudibleManager (HKLM-x32\...\AudibleManager) (Version: 2008694014.48.56.12522874 - Audible, Inc.)
Beat Hazard (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bubble Snooker (x32 Version: 2.2.0.95 - WildTangent) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
Chuzzle Deluxe 1.0 (HKLM-x32\...\Chuzzle Deluxe 1.0) (Version:  - )
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CyberLink DVD Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 7.0.2111 - CyberLink Corp.)
CyberLink MediaShow (HKLM-x32\...\InstallShield_{80E158EA-7181-40FE-A701-301CE6BE64AB}) (Version: 4.1.3325 - CyberLink Corp.)
CyberLink PowerDVD 8 (HKLM-x32\...\InstallShield_{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}) (Version: 8.0.1.1005 - CyberLink Corp.)
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.0.2201 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Deutschland Spielt - Spiele Post (HKLM-x32\...\Deutschland Spielt - Spiele Post) (Version: 1.0.4.38 - INTENIUM GmbH)
DEUTSCHLAND SPIELT GAME CENTER (HKLM-x32\...\DSGPlayer) (Version: 2.2.1.51 - INTENIUM GmbH)
Diamantris 2 (HKLM-x32\...\Diamantris 2_is1) (Version:  - Suricate Software)
Eighteen Wheels of Steel Extreme Trucker (x32 Version: 2.2.0.87 - WildTangent) Hidden
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Galileo Family Quiz - Spezial III (HKLM-x32\...\Galileo Family Quiz - Spezial III) (Version:  - SevenOne Intermedia)
Geheime Fälle: Die gestohlene Venus (HKLM-x32\...\Geheime Fälle: Die gestohlene Venus) (Version:  - )
Ghost Recon Online (EU) (HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\d8be6c3f847d7d92) (Version: 1.35.2332.3 - Ubisoft)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.134 - Google Inc.)
Google Talk Plugin (HKLM-x32\...\{CA3DD97D-1FD7-37A7-BD5C-FC4430C8B8E6}) (Version: 5.41.2.0 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
Grand Theft Auto: Episodes from Liberty City (x32 Version: 1.0.0003.135 - Rockstar Games Inc.) Hidden
Gyazo 2.0.2 (HKLM-x32\...\{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1) (Version:  - Nota Inc.)
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Advisor (HKLM-x32\...\{40FB8D7C-6FF8-4AF2-BC8B-0B1DB32AF04B}) (Version: 3.3.9512.3162 - Hewlett-Packard)
HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.1.3 - WildTangent)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.7702 - HP)
HP Quick Launch Buttons (HKLM-x32\...\{34D2AB40-150D-475D-AE32-BD23FB5EE355}) (Version: 6.50.13.1 - Hewlett-Packard Company)
HP Setup (HKLM-x32\...\{17B4760F-334B-475D-829F-1A3E94A6A4E6}) (Version: 1.2.3560.3170 - Hewlett-Packard)
HP User Guides 0148 (HKLM-x32\...\{9D3318E1-5A9F-4A95-A7A1-7E045403AE34}) (Version: 1.01.0005 - Hewlett-Packard)
HP Wireless Assistant (HKLM-x32\...\{54CC7901-804D-4155-B353-21F0CC9112AB}) (Version: 3.50.9.1 - Hewlett-Packard)
Hühner-Attacke (HKLM-x32\...\Hühner-Attacke) (Version:  - )
Hühner-Rache (HKLM-x32\...\Hühner-Rache) (Version:  - )
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6230.0 - IDT)
Java(TM) 6 Update 15 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416015FF}) (Version: 6.0.150 - Sun Microsystems, Inc.)
Java(TM) 6 Update 38 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216037FF}) (Version: 6.0.380 - Oracle)
Java(TM) SE Development Kit 6 Update 15 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0160150}) (Version: 1.6.0.150 - Sun Microsystems, Inc.)
Jewel Empire-Hidden Secrets (HKLM-x32\...\{60356853-8141-8377-6786-288431479053}) (Version: 1.0 - rondomedia)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.2111 - CyberLink Corp.)
LabelPrint (x32 Version: 2.5.2111 - CyberLink Corp.) Hidden
Lexmark S300-S400 Series (HKLM\...\Lexmark S300-S400 Series) (Version:  - Lexmark International, Inc.)
LightScribe System Software (HKLM-x32\...\{CC8E94A2-55C7-4460-953C-2A790180578C}) (Version: 1.18.8.1 - LightScribe)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.109 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.109 - LogMeIn, Inc.) Hidden
Luxor 5th Passage (HKLM-x32\...\Luxor 5th Passage) (Version: 1.1.0.0 - MumboJumbo)
Luxor Amun Rising with Luxor (HKLM-x32\...\Luxor Amun Rising with Luxor) (Version:  - MumboJumbo, LLC)
Magic Desktop (HKLM-x32\...\EasyBits Magic Desktop) (Version:  - EasyBits Software AS)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Games for Windows - LIVE (HKLM-x32\...\{2C9EE786-1DDB-4C98-8FA4-B1B9B5A66B77}) (Version: 3.1.186.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{09298F26-A95C-31E2-9D95-2C60F586F075}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Monarch (HKLM-x32\...\Monarch) (Version: 0.0.0.0 - INTENIUM GmbH)
Mozilla Firefox 27.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 27.0.1 (x86 de)) (Version: 27.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 27.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
muvee Reveal (HKLM-x32\...\{43BA31BA-04BD-2EA3-0A60-A9C54E06D3F2}) (Version: 7.0.43.11502 - muvee Technologies Pte Ltd)
NC Launcher (GameForge) (HKLM-x32\...\NCLauncher_GameForge) (Version:  - NCsoft)
Nero BackItUp (HKLM-x32\...\{0420F95C-11FF-4E02-B967-6CC22B188F9F}) (Version: 5.2.22001 - Nero AG)
Nero BackItUp and Burn (HKLM-x32\...\{E08CC458-41FB-4BB5-9B08-2C83DB55A5B9}) (Version: 1.2.0031 - Nero AG)
Nero BurnRights (HKLM-x32\...\{397516AE-7DFE-4F90-84E0-BD616D559434}) (Version: 3.6.26001 - Nero AG)
Nero Express (HKLM-x32\...\{6C3CF7AC-5AB0-42D9-93C0-68166A57AFB6}) (Version: 9.6.16000 - Nero AG)
Nero RescueAgent (HKLM-x32\...\{51E2F9B3-A972-4F58-B4EF-4D9676D9F5D1}) (Version: 2.6.26000 - Nero AG)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.3.1 - )
NVIDIA Grafiktreiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.26.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.26.4 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{8A809006-C25A-4A3A-9DAB-94659BCDB107}) (Version: 9.10.0224 - NVIDIA Corporation)
NVIDIA Update 1.15.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.15.2 - NVIDIA Corporation)
Office-Bibliothek (HKLM-x32\...\{5C81B189-5456-40C4-9313-7FE6FA6DD64C}) (Version: 5.00.4 - Bibliographisches Institut & F.A. Brockhaus AG)
OpenOffice.org 3.2 (HKLM-x32\...\{DFFC0648-BC4B-47D1-93D2-6CA6B9457641}) (Version: 3.2.9502 - OpenOffice.org)
Paclands (HKLM-x32\...\Paclands) (Version:  - )
PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 7.0.3311 - CyberLink Corp.)
PowerDirector (x32 Version: 7.0.3311 - CyberLink Corp.) Hidden
QLBCASL (x32 Version: 6.40.17.2 - Hewlett-Packard) Hidden
Realtek 8136 8168 8169 Ethernet Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0007 - Realtek)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30104 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.2214 - CyberLink Corp.) Hidden
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Roozz plugin 2.7.8 (HKLM-x32\...\Roozz plugin_is1) (Version:  - roozz.com)
SKIP-BO Castaway Caper (HKLM-x32\...\SKIP-BO Castaway Caper) (Version: 1.00 - phenomedia publishing gmbh)
Snowy (HKLM-x32\...\Snowy) (Version:  - )
Spiele für Windows 8 (HKLM-x32\...\Spiele für Windows 8) (Version:  - )
Studie zur Verbesserung von HP Deskjet 2540 series (HKLM\...\{2ECCF1B6-7045-45A9-BDE1-FE8561ED0184}) (Version: 30.0.1093.41190 - Hewlett-Packard Co.)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.29.0 - Synaptics Incorporated)
TeamSpeak 3 Client (HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\TeamSpeak 3 Client) (Version: 3.0.13.1 - TeamSpeak Systems GmbH)
Trials Evolution Gold Edition Demo (HKLM-x32\...\InstallShield_{CDAC5193-036E-44AA-A1E9-E9440D9F7CEC}) (Version: 1.0.0.0 - Ubisoft)
Trials Evolution Gold Edition Demo (x32 Version: 1.0.0.0 - Ubisoft) Hidden
Unity Web Player (HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Verbindungsassistent (HKLM-x32\...\Verbindungsassistent) (Version: 2.1 - Verbindungsassistent)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WashAndGo (HKLM-x32\...\WashAndGo_is1) (Version: 17.7 - Abelssoft)
WEB.DE Internet Explorer Addon (HKLM-x32\...\1&1 Mail & Media GmbH 1und1InternetExplorerAddon) (Version: 1.0.0.3 - 1&1 Mail & Media GmbH)
WEB.DE Softwareaktualisierung (HKLM-x32\...\1&1 Mail & Media GmbH 1und1Softwareaktualisierung) (Version: 2.0.1.9 - 1&1 Mail & Media GmbH)
WEB.DE Toolbar für Internet Explorer (HKLM-x32\...\1&1 Mail & Media GmbH Toolbar IE8) (Version: 1.7.0.0 - 1&1 Mail & Media GmbH)
WEB.DE Toolbar MSVC100 CRT x64 (Version: 1.0.0 - 1&1 Mail & Media GmbH) Hidden
WEB.DE Toolbar MSVC100 CRT x86 (x32 Version: 1.0.0 - 1&1 Mail & Media GmbH) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
WinRAR 5.20 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.20.0 - win.rar GmbH)
World Cup Cricket 20-20 (x32 Version: 2.2.0.95 - WildTangent) Hidden
ZoomEx (HKLM\...\{B3E767AD-56C8-E570-079B-1EEA6804455B}) (Version: 1.0 - )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001_Classes\CLSID\{1423F872-3F7F-4E57-B621-8B1A9D49B448}\InprocServer32 -> C:\Users\Birte Hill\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001_Classes\CLSID\{5C8C2A98-6133-4EBA-BBCC-34D9EA01FC2E}\InprocServer32 -> C:\Users\Birte Hill\AppData\Local\Google\Update\1.3.28.1\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1992077360-1904998855-2622201860-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Birte Hill\AppData\Local\Google\Update\1.3.28.1\psuser_64.dll (Google Inc.)

==================== Restore Points =========================

12-06-2015 06:51:48 Windows Update
17-06-2015 07:20:52 Windows Update
20-06-2015 21:54:34 Windows Update
25-06-2015 20:03:38 Windows Update
01-07-2015 07:16:17 Windows Update
04-07-2015 08:26:06 Windows Update
07-07-2015 19:16:16 Windows Update
14-07-2015 19:25:09 Windows Update
16-07-2015 07:25:52 Windows Update
16-07-2015 13:37:34 Revo Uninstaller's restore point - PrivitizeVPN
17-07-2015 07:13:13 Windows Update
18-07-2015 20:09:13 JRT Pre-Junkware Removal

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-07-17 09:21 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0A8FCEB8-8F73-4EE8-9407-4EA972FD15AB} - System32\Tasks\HPCustParticipation HP Deskjet 2540 series => C:\Program Files\HP\HP Deskjet 2540 series\Bin\HPCustPartic.exe [2013-02-08] (Hewlett-Packard Co.)
Task: {1745C629-8CFB-4952-BA92-B05F33786F52} - System32\Tasks\{ED000C6A-6B97-44B6-837C-0CA1EEDBE443} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {274E4342-5927-4FCB-892E-1004AFE2A830} - System32\Tasks\{2E45DF56-AF32-4D28-B3AF-7D82A5AEB567} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {2D8EBC50-5401-4C8A-8218-836D5E830A9C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {3292BB6C-65C8-47CF-8725-B49ABD262287} - System32\Tasks\GoogleUpdateTaskMachineUA1cf54b149cb8bf8 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
Task: {35D57A07-1B95-46B0-8E9F-CE359CCAF765} - System32\Tasks\{A6105DD8-218B-45A9-8B6D-8E41AA187129} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.10.0.115/de/abandoninstall?page=tsProgressBar
Task: {3663815A-A89C-43A5-874D-0E45AD422BD1} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HPSAObjUtilTask => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\UtilTask.exe [2015-06-30] (Microsoft)
Task: {3CCF0496-BC09-4474-91DB-5EA4B9E5D059} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core => C:\Users\Birte Hill\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-08-03] (Facebook Inc.)
Task: {3F04272E-86FA-4502-9961-F04D2C2AF789} - System32\Tasks\AbelssoftPreloader => C:\Program Files (x86)\WashAndGo\AbelssoftPreloader.exe [2012-09-27] (Microsoft)
Task: {48EABA83-EE11-4961-8A17-0B4D4A87CC3C} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {5B409C6E-A7E3-4374-8F47-65C21B85CA1D} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: {6D6BDAA4-1E34-46D2-95C1-9B79A6A36674} - System32\Tasks\1und1 Konfiguration => C:\ProgramData\1und1InternetExplorerAddon\ConfigTask.exe [2011-03-16] (1und1 Mail und Media GmbH)
Task: {7EE2EBC9-DFDD-4670-BDEA-CFD29947E473} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {86F7E5C8-C2A0-48F6-BFBF-39A5E1FF9EC1} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {8E683AC8-88F3-4D50-ABC5-0818BC630F87} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2015-06-16] (Hewlett-Packard)
Task: {A11A2219-A5B3-449F-9EDC-2954ADE3CAA4} - System32\Tasks\{1FA2E99D-968B-4481-9DBD-75A8860A35B9} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {A1F3444E-CDDD-4042-B394-F7358890B8BC} - System32\Tasks\Registration 1und1 Task => C:\Program Files (x86)\1und1Softwareaktualisierung\cdsupdclient.exe [2011-07-28] (1&1 Mail & Media GmbH)
Task: {A539F98C-9909-47C4-A408-96E5DF31CCB4} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {B3CFBE39-6EF6-4F6D-AFAA-914786F94DEE} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core => C:\Users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {C58F9F59-9A9C-43B4-A659-04B9A3F5AA60} - System32\Tasks\GoogleUpdateTaskMachineUA1d00112ca0a07d2 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
Task: {C87DC486-F39A-42C5-9E54-F06F54E543E6} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA1cf6aba44d2d583 => C:\Users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {CB0B6F83-CBF4-478B-A507-C3AED28D4743} - System32\Tasks\{38C5B52B-2A58-45AC-9878-481B00BEE4D4} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {D0576959-EBFF-477C-B86E-417CCB8B756A} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {E0E938E4-BAE8-4F8F-8FE6-DEBCB52EBED5} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA => C:\Users\Birte Hill\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-08-03] (Facebook Inc.)
Task: {E474F669-2228-4B98-B04E-0A84B1E98DED} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2014-03-19] (Microsoft)
Task: {F03F4C9B-F2C6-49D4-8CCC-102DD2DAA69A} - System32\Tasks\{09CD27C7-C32E-4573-A11E-4D55B3350332} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.10.0.115/de/abandoninstall?page=tsProgressBar
Task: {F15F9ABE-465C-4265-B70F-BDC0ABEB6392} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {F2B466D1-7581-4134-9967-F3908E32DB1B} - System32\Tasks\{975588B5-E3DA-4386-820C-8FB996E2FA9E} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.9.0.115.161/de/abandoninstall?page=tsProgressBar
Task: {F39B1336-5452-4AF1-8AF4-3C090F1858EE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
Task: {F75A385E-AF87-4D6B-9176-24D1D2AEFE96} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-02-28] (Adobe Systems Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\AbelssoftPreloader.job => 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
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core.job => C:\Users\Birte Hill\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA.job => C:\Users\Birte Hill\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cf54b149cb8bf8.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1d00112ca0a07d2.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001Core.job => C:\Users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1992077360-1904998855-2622201860-1001UA1cf6aba44d2d583.job => C:\Users\Birte Hill\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (Whitelisted) ==============

2010-05-05 17:58 - 2009-11-04 09:17 - 00189440 _____ () C:\Windows\system32\spool\PRTPROCS\x64\lxeadrpp.dll
2010-05-04 16:36 - 2010-05-04 16:36 - 00970752 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
2015-07-14 18:52 - 2015-07-13 23:55 - 01281864 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\libglesv2.dll
2015-07-14 18:52 - 2015-07-13 23:55 - 00080712 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\libegl.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:373E1720
AlternateDataStreams: C:\ProgramData\Temp:AF54CFFD

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1992077360-1904998855-2622201860-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Birte Hill\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{4B086F20-0C84-417F-BE1B-35F627C99949}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{C43F2715-742C-46C3-8856-C36FFBB1169E}] => (Allow) svchost.exe
FirewallRules: [{D22E2EDA-4D5C-42A5-B64D-BB007AB36609}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector\PDR.EXE
FirewallRules: [{0A0234A0-9B5A-419D-A3B4-F0C5DF4B79AC}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD8\PowerDVD8.EXE
FirewallRules: [{0E2E3556-6C73-4839-AA0B-BBEDE33A70B8}] => (Allow) C:\Windows\system32\lxeacoms.exe
FirewallRules: [{47B5DDAE-6353-42AE-8D7E-7188664A945E}] => (Allow) C:\Windows\system32\LXEAcoms.exe
FirewallRules: [{E6A8E816-9A64-4E03-A9F7-03483E75C1E7}] => (Allow) C:\Windows\system32\LXEAcoms.exe
FirewallRules: [{A7720C1F-266B-4718-A7D8-7D5B27BCD52F}] => (Allow) C:\Program Files (x86)\Abbyy FineReader 6.0 Sprint\Scan\ScanMan6.exe
FirewallRules: [{70D065EF-6FB7-495D-B4C0-8B42C09F2176}] => (Allow) C:\Program Files (x86)\Abbyy FineReader 6.0 Sprint\Scan\ScanMan6.exe
FirewallRules: [{FD559793-4B3B-471C-B188-05F405E203A1}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{1B2EB8FA-CB40-413C-B42F-25274C0FF334}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{9F459068-B528-4771-9370-FF2D6A564DED}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{04863C95-E069-41EC-AC01-C20EA406D230}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6B411C06-8DE9-4840-BB95-3ED190DCD9E7}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{12506E48-023B-422F-A5B6-A27C03021D60}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{5FAF92AC-77DF-43D2-920D-CB57EFB06B32}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{1767ADF9-48B6-49AF-B2E1-184B628C67C6}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{AEF35C1D-F6C2-471E-9EA5-AAD3B7693FE4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{CCA82AF4-EED4-4CD5-9652-E35191BF92CA}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{59826414-4B2A-44BA-9FD3-A8D6AE21F29F}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{C298962E-82CC-40A5-ABDB-536AC0F878D2}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{7AC70F7D-BD0A-442C-99D3-5D516852A7DD}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{08D606BF-E9B9-43F7-AD93-CFB3E54B7053}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{18DF94EB-967A-48FA-85F1-27C0D4A66BFB}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{BB47CE58-5415-48E8-8967-496776507345}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6F2DC606-28F3-46E9-955F-19547A3B82A8}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{017B50FB-4C91-4DD9-9A19-095884A9441E}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{F9968947-D5BA-4EF1-B97C-44C60EA8FA5A}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{AB4A6562-2E57-4885-AB00-7F46D72ED4AD}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{8E758DFD-22F1-437F-A3C2-4A8DBC8662D9}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{D6850534-07D9-43E6-89CD-4AF04DEAA3DA}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6F54D408-8A83-4BD3-9D04-4BD09832E908}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{2E2CFA59-37A0-43F2-A4A3-CB2659D23E54}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{AC4D2BAC-9146-4162-8E42-EA58BDB2C8DB}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{72D762C1-DDC2-474A-A6A4-C9DE7BAF3ED6}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{0DA11C67-AAE9-4FF7-9B27-271583ECE1B4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{0796C372-507D-4B55-BF8A-E82E2B027F80}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6F891E0D-E3F2-4FD2-B1D7-82DA9FE22156}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{CADE15B4-6BB6-441C-9086-951EACA13A26}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{2C9013E6-31E3-43B3-A07B-C619922EEE5C}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{E9D9A81C-24E4-4A60-BDEA-1F65C6888B9C}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{72B58F8E-CCF3-4E6C-8155-8C02FD2850F5}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{A76479AE-E261-4E6A-82C5-6473F7D5E0E0}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{B8259F14-E5CF-4023-8C53-342BC9374860}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{47E408EE-E011-43D0-9A26-91232CA360F4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{78321DE0-B8D4-4315-8F3E-8C400C3A88BF}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{C391D2C1-ED84-4629-88DD-E53B7B2223AD}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{10207741-B386-4C3D-A9D9-72E54721CD7D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6E4E18AB-7D33-49E2-A699-C18FAB2FF989}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{C0E0CD72-522D-4461-AB5E-C1375B554153}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{1EBA189F-3134-4095-AE1E-66CC6AC1E5E5}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{53B2D3A1-05BC-4800-933A-E51BB954E3EF}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{38F0C88C-EC1D-4FCF-8E50-34321FBFD251}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{5E5E3C9C-3089-40C4-BCF2-1F1799BD96E8}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{7388797F-8C48-433E-9DDD-B4FA4153EB3E}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [TCP Query User{1FF34039-8FCC-47EE-9AA8-53721CCB05DF}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe
FirewallRules: [UDP Query User{45675329-93D3-4647-A33D-8CBD0C5ABCC0}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe
FirewallRules: [{74DACD95-0130-43FD-92D3-F8AFF8BCD002}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{BA8851C4-41F5-4B45-B204-2BE9E771F6A1}] => (Allow) LPort=2869
FirewallRules: [{2DF16903-3E13-4E44-8CFD-F105A3D4853B}] => (Allow) LPort=1900
FirewallRules: [{0E98B2DE-B73C-44C3-BA1C-70855A41F4C5}] => (Allow) C:\Windows\SysWOW64\msiexec.exe
FirewallRules: [{F4321412-D969-4C09-92D3-770FCD1CD372}] => (Allow) C:\Windows\SysWOW64\msiexec.exe
FirewallRules: [{AA42711C-435C-4446-B59A-7C4536C8ED4D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{A2D5ECAD-F406-4D9A-98A4-F7FCC0936D59}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{FF7DDD69-F318-4EE2-9C7C-260D0E5E28FC}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{09F3A942-8F90-4A7E-8A65-4F9D180BC236}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{942F6DB9-6638-400D-97B9-A51DA0CB8DB1}C:\program files\java\jre6\bin\javaw.exe] => (Block) C:\program files\java\jre6\bin\javaw.exe
FirewallRules: [UDP Query User{3DD44E13-416C-47C6-B082-C026D1BCEC92}C:\program files\java\jre6\bin\javaw.exe] => (Block) C:\program files\java\jre6\bin\javaw.exe
FirewallRules: [TCP Query User{84674376-8027-4ECF-A515-20C59C1C623F}C:\windows\syswow64\javaw.exe] => (Allow) C:\windows\syswow64\javaw.exe
FirewallRules: [UDP Query User{1C1B1716-D7FB-4DB3-B2CD-EB5315E28640}C:\windows\syswow64\javaw.exe] => (Allow) C:\windows\syswow64\javaw.exe
FirewallRules: [TCP Query User{CB3B1185-4476-4CCB-8151-15AF10E0957D}C:\program files\java\jre6\bin\java.exe] => (Block) C:\program files\java\jre6\bin\java.exe
FirewallRules: [UDP Query User{25FDB765-86C3-4C61-BD98-97A05099A291}C:\program files\java\jre6\bin\java.exe] => (Block) C:\program files\java\jre6\bin\java.exe
FirewallRules: [TCP Query User{CA5517B6-D512-4B23-BA8D-40AFD86D0E4B}C:\program files (x86)\java\jre6\bin\java.exe] => (Block) C:\program files (x86)\java\jre6\bin\java.exe
FirewallRules: [UDP Query User{644B9984-8577-48B1-BED8-3420C3B348BD}C:\program files (x86)\java\jre6\bin\java.exe] => (Block) C:\program files (x86)\java\jre6\bin\java.exe
FirewallRules: [{3B28F509-B0B3-4718-ADA2-62B85ECAA2A3}] => (Allow) C:\Users\Birte Hill\AppData\Local\Google\Google Talk Plugin\googletalkplugin.exe
FirewallRules: [{E7581706-BF68-40D7-A346-3B440290F2C6}] => (Allow) C:\Users\Birte Hill\AppData\Local\Google\Google Talk Plugin\googletalkplugin.exe
FirewallRules: [{CD198F25-70D5-460B-94D1-383B480B3645}] => (Allow) C:\Users\Birte Hill\AppData\Roaming\ICQM\icq.exe
FirewallRules: [{A887C164-7CAD-4F1B-A0D6-B2991F1E76E1}] => (Allow) C:\Users\Birte Hill\AppData\Roaming\ICQM\icq.exe
FirewallRules: [TCP Query User{03FCADCD-8C56-4A49-9C3E-0AE2EEF83D97}C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe] => (Allow) C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe
FirewallRules: [UDP Query User{2D6D26B6-C984-4F0C-86C0-4B34DA92AEF2}C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe] => (Allow) C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe
FirewallRules: [{22DCB99B-A3F1-4C03-8330-B34E61C1FBB9}] => (Block) C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe
FirewallRules: [{40379C11-6A24-4B84-B18C-A9D3918E91B6}] => (Block) C:\users\birte hill\appdata\local\apps\2.0\aqjp8orr.9je\y2d2chkb.6vj\laun...app_59711684aa47878d_0001.001d_82c2447510b53390\launcher.exe
FirewallRules: [{666D7A4A-510F-4FC6-A69B-597FBF469F33}] => (Allow) C:\Users\Birte Hill\AppData\Local\Google\Google Talk Plugin\googletalkplugin.exe
FirewallRules: [{9A18C5FE-0068-4CFF-9B64-BF8E4DB2E6F7}] => (Allow) C:\Users\Birte Hill\AppData\Local\Google\Google Talk Plugin\googletalkplugin.exe
FirewallRules: [{86229F51-423A-4379-AC77-7E30B22C9903}] => (Allow) C:\Program Files (x86)\Ubisoft\Trials Evolution Gold Edition Demo\datapack\trialsFMX.exe
FirewallRules: [{EFF153BF-E8DC-444C-89DA-5281F13B73A4}] => (Allow) C:\Program Files (x86)\Ubisoft\Trials Evolution Gold Edition Demo\datapack\trialsFMX.exe
FirewallRules: [{ABFBC0A9-2855-4F51-BE4E-BA9B72F20D1D}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{94244D5C-41D8-4A51-A12E-D03591BAA1AB}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{9BBF26E6-C80E-4D45-BA40-8BB6FC1C4E90}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{DC249CCB-8701-4DC9-9A7A-33002D3EE234}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{6B0B16F9-F216-4F38-BA42-61C88052B99D}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{DFE65004-1CE6-449C-980C-BA9CE2019906}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{DFE37906-1B56-432D-8CDC-B3E6B1B3A7BD}] => (Allow) C:\Users\Birte Hill\AppData\Local\Facebook\Video\Skype\FacebookVideoCalling.exe
FirewallRules: [{EF4F93A0-45A4-4ADC-8F36-93437E11253A}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPDeviceDetection3.exe
FirewallRules: [{52641709-918D-4459-9E9B-227AF71C84F9}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{D169D2DC-1AF8-4CF0-A758-81AD1D973606}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/16/2015 12:59:30 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/16/2015 12:59:30 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/11/2015 12:33:35 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d672ee4
Name des fehlerhaften Moduls: SHELL32.dll, Version: 6.1.7601.18762, Zeitstempel: 0x54dd89c7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000005072a
ID des fehlerhaften Prozesses: 0x9e0
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (07/06/2015 12:45:47 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007feeb077a1e
ID des fehlerhaften Prozesses: 0x1ca8
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (07/04/2015 09:33:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007feeb0773c0
ID des fehlerhaften Prozesses: 0x14a4
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (07/03/2015 09:32:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007fef27673c0
ID des fehlerhaften Prozesses: 0x1ee0
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (07/01/2015 07:57:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007fef2c773c0
ID des fehlerhaften Prozesses: 0x1b5c
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (07/01/2015 03:05:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: hpasset.exe, Version: 3.0.3.1, Zeitstempel: 0x5202c98c
Name des fehlerhaften Moduls: hpasset.exe, Version: 3.0.3.1, Zeitstempel: 0x5202c98c
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0002b78a
ID des fehlerhaften Prozesses: 0x14e8
Startzeit der fehlerhaften Anwendung: 0xhpasset.exe0
Pfad der fehlerhaften Anwendung: hpasset.exe1
Pfad des fehlerhaften Moduls: hpasset.exe2
Berichtskennung: hpasset.exe3

Error: (06/30/2015 07:56:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007fef27673c0
ID des fehlerhaften Prozesses: 0x19f4
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3

Error: (06/29/2015 07:55:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvtray.exe, Version: 7.17.13.3165, Zeitstempel: 0x52677fe0
Name des fehlerhaften Moduls: NvUpdt.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52676b2f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007feeb0773c0
ID des fehlerhaften Prozesses: 0x1c78
Startzeit der fehlerhaften Anwendung: 0xnvtray.exe0
Pfad der fehlerhaften Anwendung: nvtray.exe1
Pfad des fehlerhaften Moduls: nvtray.exe2
Berichtskennung: nvtray.exe3


System errors:
=============
Error: (07/18/2015 08:12:06 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Software Protection" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (07/18/2015 08:10:06 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Software Protection" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/18/2015 08:10:06 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Update Service Daemon" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/18/2015 08:10:06 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "HP Support Assistant Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/18/2015 08:10:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/18/2015 08:10:05 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "HP Software Framework Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/18/2015 08:10:05 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "WTGService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/18/2015 08:10:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Live ID Sign-in Assistant" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/18/2015 08:10:05 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Roozz Updater" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/18/2015 08:10:05 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Cyberlink RichVideo Service(CRVS)" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-07-17 09:21:14.021
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-17 09:21:13.943
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU T6600 @ 2.20GHz
Percentage of memory in use: 40%
Total physical RAM: 4062.93 MB
Available physical RAM: 2410.75 MB
Total Virtual: 8124.06 MB
Available Virtual: 6212.07 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:452.8 GB) (Free:247.88 GB) NTFS ==>[system with boot components (obtained from reading drive)]
Drive d: (RECOVERY) (Fixed) (Total:12.76 GB) (Free:2.13 GB) NTFS ==>[system with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 5B1FB528)
Partition 1: (Active) - (Size=199 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=452.8 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=12.8 GB) - (Type=07 NTFS)

==================== End of log ============================
         


Irgendwas spinnt hier bei mir wenn ich auf vorschau schaue zeigt er den richtigen text. Aber wenn ich es Poste zeigt er bei mir den Falschen text oO
--- --- ---

Geändert von Teknartor (18.07.2015 um 19:32 Uhr) Grund: Falscher Text

Alt 19.07.2015, 14:10   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Malware Gefunden und unerwünschte Programme - Standard

Windows 7: Malware Gefunden und unerwünschte Programme




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.07.2015, 13:30   #10
Teknartor
 
Windows 7: Malware Gefunden und unerwünschte Programme - Standard

Windows 7: Malware Gefunden und unerwünschte Programme



Ich werde erst am 21 August weiter machen können.
Da ich da erst wieder an den Laptop kann ;D
__________________
So viele Religionen und ich konventiere nur zu .pdf

Alt 28.07.2015, 06:59   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Malware Gefunden und unerwünschte Programme - Standard

Windows 7: Malware Gefunden und unerwünschte Programme



ok
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7: Malware Gefunden und unerwünschte Programme
adobe, adware, browser, cpu, defender, device driver, excel, failed, flash player, google, home, homepage, iexplore.exe, launch, malware, mozilla, newtab, programm, realtek, registry, scan, security, services.exe, system, teredo, trojaner, udp, viren, windows




Ähnliche Themen: Windows 7: Malware Gefunden und unerwünschte Programme


  1. 9 Viren bzw. unerwünschte Programme wurden gefunden
    Log-Analyse und Auswertung - 08.09.2015 (23)
  2. Windows7 unerwünschte Programme SlimCleanerPlus
    Plagegeister aller Art und deren Bekämpfung - 16.07.2015 (11)
  3. 11 Viren bzw. unerwünschte Programme wurden gefunden !
    Log-Analyse und Auswertung - 28.12.2014 (21)
  4. ESET Online Scanner hat unerwünschte Programme gefunden (PDFCreator)
    Log-Analyse und Auswertung - 04.10.2014 (3)
  5. Windows 8: Unerwünschte Werbung öffnet sich selbstständig und 59 Infektionen gefunden
    Log-Analyse und Auswertung - 18.09.2014 (24)
  6. Windows 7 Pro: Unerwünschte Programme in der Taskleiste
    Log-Analyse und Auswertung - 08.08.2014 (5)
  7. Windows 8.1 - Chrome öffnet neue Tabs mit leerem Inhalt automatisch. Aviras letzter Fund: 2 Viren bzw. unerwünschte Programme
    Log-Analyse und Auswertung - 31.07.2014 (10)
  8. unerwünschte Programme / Adware? in der Taskleiste
    Log-Analyse und Auswertung - 20.06.2014 (1)
  9. Windows 7: Popups, unerwünschte Seiten, unerwünschte Weiterleitungen bei Internetnutzung
    Log-Analyse und Auswertung - 11.04.2014 (13)
  10. Verdacht auf unerwünschte Programme
    Plagegeister aller Art und deren Bekämpfung - 14.07.2013 (53)
  11. Aviraguard : malvare gefunden, 2 Viren oder unerwünschte Programme :TR/ATRAPS.gen2 und TR/Sirefef.AG.9´
    Log-Analyse und Auswertung - 01.05.2013 (9)
  12. 40 Viren/unerwünschte Programme von Free Avira gefunden
    Plagegeister aller Art und deren Bekämpfung - 25.03.2013 (31)
  13. 18 Viren oder unerwünschte Programme incl TR/ATRAPS.GEN gefunden :-(
    Log-Analyse und Auswertung - 02.01.2013 (17)
  14. Windows Firewall Fehlercode 0x80070424, Avira findet 4 Viren oder unerwünschte Programme
    Log-Analyse und Auswertung - 19.11.2012 (11)
  15. 'Windows Recovery' Rogue Malware / nun unerwünschte Umleitungen auf andere Seiten
    Log-Analyse und Auswertung - 14.04.2011 (1)
  16. AviraAntiVirPersonal hat 7 Viren oder unerwünschte Programme gefunden
    Antiviren-, Firewall- und andere Schutzprogramme - 30.09.2010 (10)
  17. AntiVir meldet: Es wurden 8 VIren oder unerwünschte Programme gefunden
    Plagegeister aller Art und deren Bekämpfung - 15.10.2007 (12)

Zum Thema Windows 7: Malware Gefunden und unerwünschte Programme - Hallo, ich soll mich um den Laptop meiner Schwiegermutter kümmern und ihn von Trojanern und Viren befreien. Ich habe schon Malwarebytes durchlaufen lassen und einiges gefunden wie man im Log - Windows 7: Malware Gefunden und unerwünschte Programme...
Archiv
Du betrachtest: Windows 7: Malware Gefunden und unerwünschte Programme auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.