Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: ?Spurensicherung?

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 17.11.2015, 16:16   #1
Mike B
 
?Spurensicherung? - Standard

?Spurensicherung?



Hallo und guten Tag

Bin mit Hilfe von Google auf eurem Forum gelandet und seit vielen Wochen Mitleser. In meinem Umfeld gibt es leider keine wirklichen Experten zum Thema Computer und Schadware. Deshalb konnte mir auch keiner technisch weiterhelfen und meine Laien-Fragen konkret beantworten.

Ich setze nun meine Hoffnung in die Experten hier im Forum, meine Fragen aufschlussreich klären und beantworten zu können. Das wäre sehr lieb von euch und dafür wäre ich euch wirklich sehr dankbar.

Zum Zeitpunkt der Infektion war das Virenschutzprogramm von Microsoft auf meinem Rechner installiert, dieses bot mir jedoch keinen ausreichenden Schutz, wie ich nun weiss. Deshalb bin ich zu Avast (Freeware) und Kaspersky (kostenpflichtig) gewechselt. Habe nun beide auf dem Rechner.

Manchmal liest man in den Medien, dass der Übeltäter ausfindig gemacht werden konnte. Immer waren es solche Scriptkiddies und keine Hackergenies, wie auch der aktuelle Fall von TalkTalk wieder zeigte.

Anhand welcher Prozesse im PC wäre das denn bitte möglich, die Spur des Trojaner-Sender zu lokalisieren?

Kann man auch dann noch irgendwie die Spuren zurückverfolgen, wenn man den Trojaner mit einem Virenschutzprogramm entfernt hat?

Gibt es Restspuren im System?

Bitte helft mir!

Alt 17.11.2015, 17:56   #2
schrauber
/// the machine
/// TB-Ausbilder
 

?Spurensicherung? - Standard

?Spurensicherung?



Hi,

du weißt schon dass es 54684265426426842 hoch 10 verschiedene Sorten Malware gibt?

Von welcher Infektion reden wir?
__________________

__________________

Alt 17.11.2015, 19:47   #3
Mike B
 
?Spurensicherung? - Standard

?Spurensicherung?



Hallo schrauber

Mein PC war mit Win32:Malware-gen, Win32:Rootkit-gen und Win32: Dropper-gen infiziert. Alle stammten aus dem selben kostenlosen Programm, welches ich mir heruntergeladen hatte.

Was sind das alles für Schädlinge und was bewirken diese?
__________________

Alt 18.11.2015, 17:23   #4
schrauber
/// the machine
/// TB-Ausbilder
 

?Spurensicherung? - Standard

?Spurensicherung?



Kann man so immer noch nicht sagen. Das sind generische Erkennungen, also die Namen sind frei wählbar.

Dateinamen? Speicherorte? von welchem Programm?
Links zu Virustotal Scans?

Ohne diese Infos kann man keine Aussage treffen.

Ist der Rechner aktuell noch befallen?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 19.11.2015, 19:35   #5
Mike B
 
?Spurensicherung? - Standard

?Spurensicherung?



Zitat:
Zitat von schrauber Beitrag anzeigen
Kann man so immer noch nicht sagen. Das sind generische Erkennungen, also die Namen sind frei wählbar.

Dateinamen? Speicherorte? von welchem Programm?
Links zu Virustotal Scans?

Ohne diese Infos kann man keine Aussage treffen.

Ist der Rechner aktuell noch befallen?
Hallo schrauber

Danke, dass du dich meinen Fragen annimmst.

Nachdem ich die betroffenen Elemente in die Quarantäne machte, hatte ich alles einzeln auf Papier notiert.

Dateinamen und Speicherorte waren:

a) C:\AdwCleaner\Quarantine\C\Program Files (x86)\FindRight\updateFindRight.exe.vir

b) C:\AdwCleaner\Quarantine\C\Program Files (x86)\FindRight\bin\UtilFindRight.exe.vir

c) C:\AdwCleaner\Quarantine\C\Users\Sirius\AppData\Local\DownloadGuide\Offers\ResultsAlphaSetup.exe.virI>nsis.hdr

d) C:\AdwCleaner\Quarantine\C\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe.vir

e) C:\AdwCleaner\Quarantine\C\ProgramData\WindowsMangerProtect\update\update.exe.vir

Status war:

a) Win32:Malware-gen

b) Win32:Malware-gen

c) PUP:NSIS.BrowseFox-D[PUP]

d) Win32:Rootkit-gen[Rtk]

e) Win32: Dropper-gen[Drp]

Mehr Infos stehen mir leider nicht zur Verfügung. Ich hoffe sehr, die Infos reichen für eine fachmännische Analyse aus. Es wäre sehr nett von dir, wenn du mir bitte erklären könntest, was das alles konkret für Schädlinge sind, mit denen mein PC infiziert gewesen war, wie sich diese bemerkbar machen und was sie bewirken (anrichten) können.

Die genannten Schädlinge hatte ich nach der Bestandsaufnahme anschliessend alle gelöscht. Sowohl Avast als auch auch Kaspersky finden keine Schädlinge mehr. Ob damit nun garantiert werden kann, dass der Rechner nicht mehr befallen ist, kann ich als Laie nicht sagen.

Dann möchte ich dich bitte auch fragen, ob es trotz Entfernung dieser Schädlinge eventuell möglich ist, die Spur zurückzuverfolgen und so den oder die Übeltäter (die Person oder Personen) ausfindig machen zu können, welche hinter diesen Schädlingen steckt.

Ich frage deshalb, weil man in den Medien immer wieder mal liest, dass es möglich ist die Person hinter dem Schädling zu lokalisieren, wie auch der aktuelle Fall TalkTalk, bei Fällen von Webcam-Spionage und zahlreiche andere Fälle zeig(t)en. Und immer waren es diese Scriptkiddies, also Leute ohne Fachkenntnis.

Freundliche Grüße


Alt 20.11.2015, 16:43   #6
schrauber
/// the machine
/// TB-Ausbilder
 

?Spurensicherung? - Standard

?Spurensicherung?



Das ist doch schon mal was

Zitat:
Dann möchte ich dich bitte auch fragen, ob es trotz Entfernung dieser Schädlinge eventuell möglich ist, die Spur zurückzuverfolgen und so den oder die Übeltäter (die Person oder Personen) ausfindig machen zu können, welche hinter diesen Schädlingen steckt.
Das ist grundsätzlich nie möglich.

Rootkit ist schon mal ne Fehlerkennung.
Alle diese Funde sind PUP und nervige Adware. Wahrscheinlich mit installiert bei irgend ner Freeware, am Besten noch von Deutschlands größter Malwareschleuder Chip.de gesaugt. Irgendwie so was in der Art. Auf alle Fälle Mitbringsel von Installationen.

Passwörter würde ich auf jeden Fall ändern, so ein Stealer-Baukasten ist schnell überall implementiert, aber ansonsten ist da keine große Panik angebracht
__________________
--> ?Spurensicherung?

Alt 20.11.2015, 21:31   #7
Mike B
 
?Spurensicherung? - Standard

?Spurensicherung?



Zitat:
Zitat von schrauber Beitrag anzeigen
Das ist doch schon mal was


Das ist grundsätzlich nie möglich.

Rootkit ist schon mal ne Fehlerkennung.
Alle diese Funde sind PUP und nervige Adware. Wahrscheinlich mit installiert bei irgend ner Freeware, am Besten noch von Deutschlands größter Malwareschleuder Chip.de gesaugt. Irgendwie so was in der Art. Auf alle Fälle Mitbringsel von Installationen.

Passwörter würde ich auf jeden Fall ändern, so ein Stealer-Baukasten ist schnell überall implementiert, aber ansonsten ist da keine große Panik angebracht
Vielen, vielen lieben Dank für deine fachmännische Auskunft. Immerhin weiss ich jetzt, was ich mir mit dem Download des AdwCleaner eingefangen hatte und dass es mit dem Win32:Rootkit-gen eine Fehlermeldung war. Dass zu wissen beruhigt mich schon ein kleines bisschen.

Meine grosse Beunruhigung ist genau wegen diesen Stealer-Baukästen und weil sich mein Rechner mit der Zeit immer seltsamer verhielt.

- Rechner wurde von Tag zu Tag langsamer. Beim hoch- oder herunterfahren und beim surfen im Internet.

- Beim Anklicken von Lesezeichen oder auch was anderes, musste mehrmals darauf geklickt werden damit es sich überhaupt öffnete.

- Oft öffneten sich Seiten, welche ich gar nicht angeklickt hatte. Konkret: Klickte ich z.B. eines meiner Lesezeichen an, dann passierte es oft, dass sich dann eine völlig andere Seite öffnete, die in keinem Zusammenhang mit der Seite im Lesezeichen steht.

Doch die große Panik schiebe ich jedoch wegen folgenden Sachen:

- Taskleiste erscheint eines Tages ohne mein Zutun in einem hellen Grauton.

- Die letzten drei Sekunden bevor der PC komplett aus ist, kam aus den Boxen eine sehr leise französische Stimme, und das obwohl mein Lautstärkeregler bei Null war, nur der Regler an den Boxen war an, aber der wird ausser Kraft gesetzt wenn der Regler am Desktop auf Null gesetzt ist. Es hörte sich an wie ein Nachrichtensprecher oder so was.

Um mich dessen auch wirklich zu vergewissern, fuhr ich mein PC drei Male in kurzen Abständen hoch- und wieder herunter. Und alle drei Male war diese Stimme hörbar und immer etwa die letzten drei Sekunden bevor der PC komplett heruntergefahren war. Beim vierten Mal war sie plötzlich weg. Es mag sich paranoid anhören, aber ich habe es wirklich so erlebt.

- Ungewöhnlich starke Aktivität der Festplatte war hör- und sichtbar (ständiges Geblinke am Rechner).

Warum könnte sich die Farbe der Taskleiste plötzlich geändert haben?

Holt sich vielleicht der PC die Farbe, welche weniger Ressourcen benötigt?

Was hat das mit dieser Stimme auf sich bzw. woher könnte diese gekommen sein?

Und genau wegen diesen seltsamen Dingen habe ich voll die Panik. Ich habe im Web Dinge wie Datendiebstahl, Missbrauch von privatem digitalen Eigentum bis hin zur Blossstellung im Internet... gelesen, davor graust es mich furchtbar und bringt mich ernsthaft um den Schlaf. Ich habe nämlich sehr heikle Daten auf meinem Compi.

Habe eben wegen all diesen Sachen eben die Befürchtung, ein Fremder hatte Zugriff auf meinen Compi.

schrauber, kannst du meine Ängste ein bisschen verstehen und mir gleichzeitig auch ein bisschen die Angst nehmen? Das wäre wirklich sehr lieb von dir, danke.

Trotz allem ein schönes Wochenende

Alt 22.11.2015, 07:34   #8
schrauber
/// the machine
/// TB-Ausbilder
 

?Spurensicherung? - Standard

?Spurensicherung?



Wir können uns den Rechner mal anschauen

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.11.2015, 11:27   #9
Mike B
 
?Spurensicherung? - Standard

?Spurensicherung?



Guten Morgen

Vielen lieben dank für deine Hilfsbereitschaft.

Die oben genannten seltsamen Dinge, welche ich an meinem PC festgestellt hatte, sind seit Kaspersky und Avast die Schädlinge entfernt hatten kein einziges Mal mehr aufgetreten. Dennoch oder vielleicht auch gerade deswegen habe ich ein sehr mulmiges Gefühl und große Angst davor, ich könnte ins Netz eines Scriptkiddies oder was auch immer hineingeraten sein.

Ich werde deine Anleitung Schritt für Schritt befolgen.

Die Logdateien FRST.txt und Addition.txt sind nun da und ich hatte das Rautesymbol angeklickt, versuchte aber die Logdateien vergeblich mit dem Cursor hineinzuziehen.

Irgendwas mache ich falsch, bitte helfe mir, damit ich dir die Logdateien zeigen kann, danke.

Habe es nun herausgefunden, wie ich es machen muss.

Hier nun die Logdatei FRST.txt:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:20-11-2015
durchgeführt von Sirius (Administrator) auf SIRIUS-PC (22-11-2015 11:01:45)
Gestartet von C:\Users\Sirius\FRST64
Geladene Profile: Sirius (Verfügbare Profile: Sirius)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(SurfRight B.V.) C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(SurfRight B.V.) C:\Program Files\HitmanPro\hmpsched.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
() C:\Program Files (x86)\NETGEAR\A6210\NetgearSwitchUSB.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\HelperService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\ConversionService.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avpui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(© 2015 Microsoft Corporation) C:\Users\Sirius\AppData\Local\Microsoft\BingSvc\BingSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Microsoft Corporation) C:\Windows\System32\wscript.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Comvigo, Inc.) C:\Windows\SysWOW64\qimlsrv.exe
(Logitech Inc.) C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe
(NETGEAR) C:\Program Files (x86)\NETGEAR\A6210\A6210.EXE
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Mister Group) C:\Program Files (x86)\System Explorer\SystemExplorer.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Mister Group) C:\Program Files (x86)\System Explorer\service\SystemExplorerService64.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Comvigo, Inc.) C:\Windows\SysWOW64\dsrviml.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672152 2014-08-21] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\windows\system32\rundll32.exe C:\windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284480 2012-05-30] (Intel Corporation)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [133400 2011-12-16] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-01-27] (Intel Corporation)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2014-02-14] (DivX, LLC)
HKLM-x32\...\Run: [LWS] => C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe [205336 2011-11-11] (Logitech Inc.)
HKLM-x32\...\Run: [A6210] => C:\Program Files (x86)\NETGEAR\A6210\A6210.EXE [6210368 2014-07-01] (NETGEAR)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4101576 2014-06-24] (Safer-Networking Ltd.)
HKLM-x32\...\Run: [SystemExplorerAutoStart] => C:\Program Files (x86)\System Explorer\SystemExplorer.exe [3389160 2015-08-19] (Mister Group)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [6133520 2015-11-08] (AVAST Software)
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\Run: [GUDelayStartup] => C:\Program Files (x86)\Glary Utilities 5\StartupManager.exe [37152 2014-08-18] (Glarysoft Ltd)
HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [60688 2015-10-21] (Apple Inc.)
HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [61200 2015-10-21] (Apple Inc.)
HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\Run: [BingSvc] => C:\Users\Sirius\AppData\Local\Microsoft\BingSvc\BingSvc.exe [144008 2015-11-11] (© 2015 Microsoft Corporation)
HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [48145024 2015-10-14] (Skype Technologies S.A.)
HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\MountPoints2: {fd8b2bae-ef17-11e4-9163-902b34d4b1e6} - I:\Startme.exe
HKU\S-1-5-18\...\RunOnce: [iCloud] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloud.exe [60688 2015-10-21] (Apple Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-10-26] (AVAST Software)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sirius\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll [2013-09-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sirius\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll [2013-09-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sirius\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll [2013-09-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sirius\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll [2013-09-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sirius\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll [2013-09-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sirius\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll [2013-09-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sirius\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll [2013-09-11] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IML.lnk [2015-10-23]
ShortcutTarget: IML.lnk -> C:\Windows\System32\iml.vbs ()
Startup: C:\Users\Sirius\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2015-09-20]
ShortcutTarget: Dropbox.lnk -> C:\Users\Sirius\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Sirius\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IML.lnk [2015-10-23]
ShortcutTarget: IML.lnk -> C:\Windows\System32\iml.vbs ()
Startup: C:\Users\Sirius\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk [2014-11-11]
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
BootExecute: autocheck autochk *  
GroupPolicy: Beschränkung - Chrome <======= ACHTUNG
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: 0.0.0.1	mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{59927D77-1D1E-4DF6-AAA9-C2AFA2D30A1B}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{9681DFA6-8862-405C-B4F0-36952295336D}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=SK2M&ocid=SK2MDHP&osmkt=de-de
HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.hyrican.de
SearchScopes: HKLM-x32 -> {4FC76085-CCF7-4274-946C-2EE42B73E562} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MNMTDF&pc=MANM&src=IE-SearchBox
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-09-13] (Kaspersky Lab ZAO)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-10-26] (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-10-12] (Microsoft Corporation)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll [2013-04-08] (pdfforge GmbH)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-09-13] (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-08-21] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-10-26] (AVAST Software)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO-x32: Ads Removal -> {9D974C8C-6D92-44FB-BEAF-B45A1C0CF17F} -> Keine Datei
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\OnlineBanking\online_banking_bho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-10-12] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-08-21] (Oracle Corporation)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\UrlAdvisor\klwtbbho.dll [2014-04-20] (Kaspersky Lab ZAO)
Toolbar: HKLM - Kein Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  Keine Datei
Toolbar: HKLM - Kein Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  Keine Datei
Toolbar: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001 -> Kein Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  Keine Datei
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-10-12] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-10-12] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default
FF NewTab: chrome://quick_start/content/index.html
FF SearchEngineOrder.1: Yahoo! (Avast)
FF SearchEngineOrder.3: Bing 
FF SelectedSearchEngine: Bing 
FF Homepage: hxxp://www.msn.com/de-ch/
FF Keyword.URL: hxxp://www.bing.com/search?FORM=SK2MDF&PC=SK2M&q=
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_19_0_0_245.dll [2015-11-11] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_245.dll [2015-11-11] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-08] ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2014-02-18] (DivX, LLC)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.52 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2011-12-01] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2011-12-01] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-08-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-08-21] (Oracle Corporation)
FF Plugin-x32: @kaspersky.com/content_blocker -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2015-09-13] ()
FF Plugin-x32: @kaspersky.com/online_banking -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2015-09-13] ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-09-13] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BROWSE~1\NPBROW~1.DLL [2014-07-24] (Nero AG)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-02-05] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-02-05] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-10-24] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-10-24] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-02-05] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\user.js [2015-09-12]
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2015-09-24] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2015-09-24] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2015-09-24] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2015-09-24] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2015-09-24] (Apple Inc.)
FF SearchPlugin: C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\searchplugins\bing-.xml [2015-10-31]
FF SearchPlugin: C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\searchplugins\das-daelim-forum.xml [2015-07-17]
FF SearchPlugin: C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\searchplugins\google-images.xml [2014-07-30]
FF SearchPlugin: C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\searchplugins\google-maps.xml [2014-07-30]
FF Extension: Foxy-Secure v7 - C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\extensions\fox@foxy.sec.com [2014-08-21] [ist nicht signiert]
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-01-08] [ist nicht signiert]
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2013-06-02] [ist nicht signiert]
FF Extension: convert2mp3.net YouTube2MP3 Converter - C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\extensions\info@convert2mp3.net.xpi [2015-05-29]
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2015-09-13] [ist nicht signiert]
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-09-13] [ist nicht signiert]
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com [2015-09-13] [ist nicht signiert]
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com [2015-09-13] [ist nicht signiert]
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2015-09-13] [ist nicht signiert]
FF Extension: Greasemonkey - C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi [2015-11-21]
FF Extension: Avira Browser Safety - C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\Extensions\abs@avira.com [2015-10-23] [ist nicht signiert]
FF Extension: Bing Search Engine - C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\Extensions\bingsearch.full@microsoft.com [2015-04-01] [ist nicht signiert]
FF Extension: Kein Name - C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\Extensions\bingsearch.full@microsoft.com.xpi [2015-10-31] [ist nicht signiert]
FF Extension: Cliqz - C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\Extensions\cliqz@cliqz.com.xpi [2015-11-12] [ist nicht signiert]
FF Extension: German Dictionary - C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\Extensions\de-DE@dictionaries.addons.mozilla.org [2014-06-08] [ist nicht signiert]
FF Extension: Kein Name - C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\Extensions\{05251959-bc87-43d6-a1c9-3c79a4784fb8}.xpi [2015-10-31] [ist nicht signiert]
FF Extension: Video Manager - C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\Extensions\{2dbdad93-d494-466d-b332-9dbe9c978968}.xpi [2015-08-25] [ist nicht signiert]
FF Extension: Adblock Plus - C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-09-24]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-10-08]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-10-26] [ist nicht signiert]
FF HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\extensions\cliqz@cliqz.com => nicht gefunden

Chrome: 
=======
CHR HomePage: Default -> msn.com/?pc=__PARAM__&ocid=__PARAM__DHP&osmkt=de-de
CHR DefaultSearchURL: Default -> hxxp://www.bing.com/search?FORM=__PARAM__DF&PC=__PARAM__&q={searchTerms}
CHR DefaultSearchKeyword: Default -> bing.com
CHR Profile: C:\Users\Sirius\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Kaspersky Protection) - C:\Users\Sirius\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbhjdbfgekjfcfkkfjjmlmojhbllhbho [2015-11-07]
CHR Extension: (Avast SafePrice) - C:\Users\Sirius\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2015-11-07]
CHR Extension: (Bing) - C:\Users\Sirius\AppData\Local\Google\Chrome\User Data\Default\Extensions\fcfenmboojpjinhpgggodefccipikbpd [2015-11-07]
CHR Extension: (Avira Browserschutz) - C:\Users\Sirius\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2015-11-07]
CHR Extension: (Avast Online Security) - C:\Users\Sirius\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-11-07]
CHR Extension: (Skype Click to Call) - C:\Users\Sirius\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2015-11-07]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Sirius\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-11-07]
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - hxxps://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho
CHR HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [fcfenmboojpjinhpgggodefccipikbpd] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [caeaobpemokdfnidgaebncaooofnbfha] - <kein Path/update_url>
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - hxxps://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChromeSp.crx [2015-10-26]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-10-26]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2015-10-12]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [146600 2015-10-26] (AVAST Software)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4048280 2015-10-26] (Avast Software)
R2 AVP15.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe [233552 2014-04-20] (Kaspersky Lab ZAO)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1433216 2015-10-12] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1773696 2015-10-12] (Microsoft Corporation)
R2 HitmanProScheduler; C:\Program Files\HitmanPro\hmpsched.exe [127752 2015-11-07] (SurfRight B.V.)
R2 hmpalertsvc; C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe [1876816 2015-09-24] (SurfRight B.V.)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2011-12-16] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.149\McCHSvc.exe [289256 2015-06-26] (McAfee, Inc.)
R2 NetgearSwitchUSB; C:\Program Files (x86)\NETGEAR\A6210\NetgearSwitchUSB.exe [210648 2014-05-13] ()
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1720608 2014-07-25] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [18956064 2014-07-25] (NVIDIA Corporation)
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)
R3 SystemExplorerHelpService; C:\Program Files (x86)\System Explorer\service\SystemExplorerService64.exe [820960 2014-12-20] (Mister Group)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2145080 2015-06-25] (TuneUp Software)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 A6210; C:\Windows\System32\DRIVERS\A6210.sys [2208984 2014-06-20] (Ralink Technology Corp.)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [28656 2015-10-26] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [90968 2015-10-26] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-10-26] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65224 2015-10-26] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1059656 2015-11-08] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [449992 2015-11-08] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [153744 2015-10-26] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [274808 2015-10-26] (AVAST Software)
R0 BootDefragDriver; C:\Windows\System32\drivers\BootDefragDriver.sys [17600 2014-07-18] (Glarysoft Ltd)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 GUBootStartup; C:\windows\System32\drivers\GUBootStartup.sys [20672 2014-08-20] (Glarysoft Ltd)
R2 hmpalert; C:\Windows\System32\drivers\hmpalert.sys [93144 2015-09-24] ()
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [24496 2011-12-19] (Intel Corporation)
S3 iaStorS; C:\Windows\system32\drivers\iaStorS.sys [637360 2011-12-19] (Intel Corporation)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [457824 2014-02-20] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [141320 2015-09-13] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [243808 2014-04-10] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [793800 2015-09-13] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [30304 2014-02-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [28768 2014-03-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2014-03-25] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [179296 2014-03-26] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMSwissArmy; C:\windows\system32\drivers\MBAMSwissArmy.sys [192216 2015-10-31] (Malwarebytes)
S3 MBAMWebAccessControl; C:\windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
R0 ngvss; C:\Windows\System32\Drivers\ngvss.sys [132656 2015-10-26] (AVAST Software)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20256 2014-07-25] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [40392 2014-03-31] (NVIDIA Corporation)
S3 PciIsaSerial; C:\Windows\system32\drivers\PciIsaSerial.sys [68608 2008-12-19] (Windows (R) Codename Longhorn DDK provider)
S3 PciPPorts; C:\Windows\system32\drivers\PciPPorts.sys [96768 2009-07-23] ()
S3 PciSPorts; C:\Windows\system32\drivers\PciSPorts.sys [122880 2008-12-19] ()
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [31144 2015-06-04] (TuneUp Software)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [274336 2015-10-26] (Avast Software)
U3 DfSdkS; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-22 10:19 - 2015-11-22 10:19 - 00063178 _____ C:\Users\Sirius\Downloads\Shortcut.txt
2015-11-22 10:18 - 2015-11-22 10:19 - 00047194 _____ C:\Users\Sirius\Downloads\Addition.txt
2015-11-21 12:10 - 2015-11-21 12:10 - 00000000 ____D C:\Users\Sirius\AppData\Local\{82A2FB03-AAD2-4531-95F8-BED4AFAB25C9}
2015-11-21 12:09 - 2015-11-21 12:09 - 00000000 ____D C:\Users\Sirius\AppData\Local\{66E09E3A-35E1-40EA-9BD6-98FCE7C1B3D6}
2015-11-19 14:35 - 2015-11-19 14:35 - 00000000 ____D C:\Users\Sirius\AppData\Local\{858ED3E2-A432-472F-A8C0-8450DCF23994}
2015-11-17 16:33 - 2015-11-17 16:34 - 00000000 ____D C:\Users\Sirius\AppData\Local\{9814BCB0-B640-4253-B7C7-867004FCACCB}
2015-11-17 16:33 - 2015-11-17 16:33 - 00000000 ____D C:\Users\Sirius\AppData\Local\{05E2D4BC-7AB9-4EE4-947C-DFF1A90DDFE5}
2015-11-15 16:35 - 2015-11-21 18:00 - 00000470 _____ C:\windows\Tasks\ParetoLogic Registration3.job
2015-11-15 16:35 - 2015-11-15 16:35 - 00003136 _____ C:\windows\System32\Tasks\ParetoLogic Registration3
2015-11-15 16:35 - 2015-11-15 16:35 - 00000000 ____D C:\Users\Sirius\AppData\Roaming\ParetoLogic
2015-11-15 16:35 - 2015-11-15 16:35 - 00000000 ____D C:\Users\Sirius\AppData\Roaming\DriverCure
2015-11-15 16:34 - 2015-11-18 13:47 - 00000496 _____ C:\windows\Tasks\ParetoLogic Update Version3 Startup Task.job
2015-11-15 16:34 - 2015-11-16 12:48 - 00000444 _____ C:\windows\Tasks\ParetoLogic Update Version3.job
2015-11-15 16:34 - 2015-11-15 18:12 - 00000000 ____D C:\ProgramData\ParetoLogic
2015-11-15 16:34 - 2015-11-15 16:34 - 00003262 _____ C:\windows\System32\Tasks\ParetoLogic Update Version3
2015-11-15 16:34 - 2015-11-15 16:34 - 00002924 _____ C:\windows\System32\Tasks\ParetoLogic Update Version3 Startup Task
2015-11-15 16:29 - 2015-11-15 16:30 - 05813872 _____ (ParetoLogic Inc.) C:\Users\Sirius\Downloads\ParetoLogic PC Health Advisor_de(1).exe
2015-11-15 16:29 - 2015-11-15 16:29 - 05813872 _____ (ParetoLogic Inc.) C:\Users\Sirius\Downloads\ParetoLogic PC Health Advisor_de.exe
2015-11-15 13:25 - 2015-11-15 13:25 - 00000000 ____D C:\Users\Sirius\AppData\Local\{216435C0-4422-4618-9B25-449315DEE93C}
2015-11-15 10:42 - 2015-11-15 10:43 - 67654920 _____ C:\Users\Sirius\Downloads\55501(2).mp4
2015-11-15 10:38 - 2015-11-15 10:39 - 79840136 _____ C:\Users\Sirius\Downloads\54846.flv
2015-11-15 10:35 - 2015-11-15 10:35 - 20745244 _____ C:\Users\Sirius\Downloads\55641.mp4
2015-11-15 01:24 - 2015-11-15 01:24 - 00000000 ____D C:\Users\Sirius\AppData\Local\{C8A27E1E-B8B4-49D2-AB28-10D8DD279BDD}
2015-11-14 23:00 - 2015-11-14 23:00 - 05115331 _____ C:\Users\Sirius\Downloads\55647.flv
2015-11-14 22:57 - 2015-11-14 22:58 - 44227645 _____ C:\Users\Sirius\Downloads\55646.flv
2015-11-14 22:52 - 2015-11-14 22:54 - 67654920 _____ C:\Users\Sirius\Downloads\55501.mp4
2015-11-14 22:52 - 2015-11-14 22:54 - 67654920 _____ C:\Users\Sirius\Downloads\55501(1).mp4
2015-11-12 19:15 - 2015-11-12 19:15 - 00000000 ____D C:\Users\Sirius\AppData\Local\{56011234-F58B-4D56-8CE0-8DFA78F50322}
2015-11-12 19:01 - 2015-11-03 18:55 - 03211264 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2015-11-11 10:07 - 2015-11-11 10:07 - 02002416 _____ (Trend Micro Inc.) C:\Users\Sirius\Downloads\HousecallLauncher.exe
2015-11-11 08:29 - 2015-11-03 23:10 - 00390344 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2015-11-11 08:29 - 2015-11-03 22:51 - 00342728 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2015-11-11 08:29 - 2015-10-31 00:46 - 25818624 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2015-11-11 08:29 - 2015-10-31 00:40 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2015-11-11 08:29 - 2015-10-31 00:40 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2015-11-11 08:29 - 2015-10-31 00:25 - 02886656 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2015-11-11 08:29 - 2015-10-31 00:25 - 00417792 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2015-11-11 08:29 - 2015-10-31 00:25 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2015-11-11 08:29 - 2015-10-31 00:25 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2015-11-11 08:29 - 2015-10-31 00:24 - 00585728 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2015-11-11 08:29 - 2015-10-31 00:24 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2015-11-11 08:29 - 2015-10-31 00:17 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2015-11-11 08:29 - 2015-10-31 00:16 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2015-11-11 08:29 - 2015-10-31 00:13 - 00616960 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2015-11-11 08:29 - 2015-10-31 00:12 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2015-11-11 08:29 - 2015-10-31 00:12 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2015-11-11 08:29 - 2015-10-31 00:11 - 05990912 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2015-11-11 08:29 - 2015-10-31 00:11 - 00817664 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2015-11-11 08:29 - 2015-10-31 00:11 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2015-11-11 08:29 - 2015-10-31 00:04 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2015-11-11 08:29 - 2015-10-31 00:01 - 00489984 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2015-11-11 08:29 - 2015-10-30 23:58 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2015-11-11 08:29 - 2015-10-30 23:53 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2015-11-11 08:29 - 2015-10-30 23:52 - 20331520 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2015-11-11 08:29 - 2015-10-30 23:49 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2015-11-11 08:29 - 2015-10-30 23:49 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2015-11-11 08:29 - 2015-10-30 23:47 - 00504832 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2015-11-11 08:29 - 2015-10-30 23:46 - 00315392 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2015-11-11 08:29 - 2015-10-30 23:46 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2015-11-11 08:29 - 2015-10-30 23:45 - 00341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2015-11-11 08:29 - 2015-10-30 23:45 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2015-11-11 08:29 - 2015-10-30 23:44 - 00152064 _____ (Microsoft Corporation) C:\windows\system32\occache.dll
2015-11-11 08:29 - 2015-10-30 23:44 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2015-11-11 08:29 - 2015-10-30 23:42 - 02279936 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2015-11-11 08:29 - 2015-10-30 23:39 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2015-11-11 08:29 - 2015-10-30 23:39 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2015-11-11 08:29 - 2015-10-30 23:37 - 00480256 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2015-11-11 08:29 - 2015-10-30 23:36 - 00663552 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2015-11-11 08:29 - 2015-10-30 23:36 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2015-11-11 08:29 - 2015-10-30 23:36 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2015-11-11 08:29 - 2015-10-30 23:34 - 00262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll
2015-11-11 08:29 - 2015-10-30 23:32 - 00720896 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2015-11-11 08:29 - 2015-10-30 23:31 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2015-11-11 08:29 - 2015-10-30 23:29 - 02126336 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2015-11-11 08:29 - 2015-10-30 23:29 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2015-11-11 08:29 - 2015-10-30 23:28 - 00416256 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2015-11-11 08:29 - 2015-10-30 23:23 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-11-11 08:29 - 2015-10-30 23:22 - 14457856 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2015-11-11 08:29 - 2015-10-30 23:21 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2015-11-11 08:29 - 2015-10-30 23:19 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2015-11-11 08:29 - 2015-10-30 23:18 - 00279040 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2015-11-11 08:29 - 2015-10-30 23:17 - 02487808 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2015-11-11 08:29 - 2015-10-30 23:17 - 00130048 _____ (Microsoft Corporation) C:\windows\SysWOW64\occache.dll
2015-11-11 08:29 - 2015-10-30 23:16 - 04527616 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2015-11-11 08:29 - 2015-10-30 23:11 - 00230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll
2015-11-11 08:29 - 2015-10-30 23:10 - 00689152 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2015-11-11 08:29 - 2015-10-30 23:09 - 12854272 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2015-11-11 08:29 - 2015-10-30 23:09 - 02052608 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2015-11-11 08:29 - 2015-10-30 23:09 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2015-11-11 08:29 - 2015-10-30 23:04 - 01547264 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2015-11-11 08:29 - 2015-10-30 22:53 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2015-11-11 08:29 - 2015-10-30 22:51 - 02011136 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2015-11-11 08:29 - 2015-10-30 22:48 - 01311744 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2015-11-11 08:29 - 2015-10-30 22:46 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2015-11-11 08:29 - 2015-10-20 19:42 - 03168768 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2015-11-11 08:29 - 2015-10-20 19:42 - 02608128 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2015-11-11 08:29 - 2015-10-20 19:42 - 00696320 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2015-11-11 08:29 - 2015-10-20 19:42 - 00192512 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2015-11-11 08:29 - 2015-10-20 19:42 - 00098816 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2015-11-11 08:29 - 2015-10-20 19:42 - 00037888 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2015-11-11 08:29 - 2015-10-20 19:42 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2015-11-11 08:29 - 2015-10-20 19:41 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2015-11-11 08:29 - 2015-10-20 19:41 - 00091136 _____ (Microsoft Corporation) C:\windows\system32\WinSetupUI.dll
2015-11-11 08:29 - 2015-10-20 19:41 - 00037888 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2015-11-11 08:29 - 2015-10-20 19:41 - 00012288 _____ (Microsoft Corporation) C:\windows\system32\wu.upgrade.ps.dll
2015-11-11 08:29 - 2015-10-20 18:46 - 00566784 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2015-11-11 08:29 - 2015-10-20 18:46 - 00174080 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2015-11-11 08:29 - 2015-10-20 18:46 - 00093696 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2015-11-11 08:29 - 2015-10-20 18:46 - 00030208 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2015-11-11 08:29 - 2015-10-20 18:45 - 00035328 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2015-11-11 08:28 - 2015-10-29 18:50 - 00342016 _____ (Microsoft Corporation) C:\windows\system32\apphelp.dll
2015-11-11 08:28 - 2015-10-29 18:50 - 00072192 _____ (Microsoft Corporation) C:\windows\system32\aelupsvc.dll
2015-11-11 08:28 - 2015-10-29 18:50 - 00023552 _____ (Microsoft Corporation) C:\windows\system32\sdbinst.exe
2015-11-11 08:28 - 2015-10-29 18:50 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\shimeng.dll
2015-11-11 08:28 - 2015-10-29 18:50 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\shimeng.dll
2015-11-11 08:28 - 2015-10-29 18:49 - 00295936 _____ (Microsoft Corporation) C:\windows\SysWOW64\apphelp.dll
2015-11-11 08:28 - 2015-10-29 18:49 - 00020992 _____ (Microsoft Corporation) C:\windows\SysWOW64\sdbinst.exe
2015-11-11 08:28 - 2015-10-20 02:12 - 05570496 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2015-11-11 08:28 - 2015-10-20 02:12 - 00154560 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2015-11-11 08:28 - 2015-10-20 02:12 - 00095680 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2015-11-11 08:28 - 2015-10-20 02:09 - 01730496 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2015-11-11 08:28 - 2015-10-20 02:06 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2015-11-11 08:28 - 2015-10-20 02:06 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2015-11-11 08:28 - 2015-10-20 02:06 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2015-11-11 08:28 - 2015-10-20 02:06 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 01461760 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 01216512 _____ (Microsoft Corporation) C:\windows\system32\rpcrt4.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 01164800 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00729600 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00424960 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00344064 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00315392 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00312320 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2015-11-11 08:28 - 2015-10-20 02:05 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2015-11-11 08:28 - 2015-10-20 02:05 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00044032 _____ (Microsoft Corporation) C:\windows\system32\cryptbase.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2015-11-11 08:28 - 2015-10-20 02:05 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2015-11-11 08:28 - 2015-10-20 02:04 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2015-11-11 08:28 - 2015-10-20 02:04 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2015-11-11 08:28 - 2015-10-20 02:04 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2015-11-11 08:28 - 2015-10-20 02:00 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2015-11-11 08:28 - 2015-10-20 01:59 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:52 - 03991488 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2015-11-11 08:28 - 2015-10-20 01:52 - 03935680 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2015-11-11 08:28 - 2015-10-20 01:48 - 01311768 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2015-11-11 08:28 - 2015-10-20 01:45 - 00552960 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2015-11-11 08:28 - 2015-10-20 01:45 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2015-11-11 08:28 - 2015-10-20 01:45 - 00251392 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2015-11-11 08:28 - 2015-10-20 01:45 - 00223232 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2015-11-11 08:28 - 2015-10-20 01:45 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2015-11-11 08:28 - 2015-10-20 01:45 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2015-11-11 08:28 - 2015-10-20 01:45 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2015-11-11 08:28 - 2015-10-20 01:45 - 00036864 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptbase.dll
2015-11-11 08:28 - 2015-10-20 01:45 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2015-11-11 08:28 - 2015-10-20 01:45 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2015-11-11 08:28 - 2015-10-20 01:45 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2015-11-11 08:28 - 2015-10-20 01:45 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2015-11-11 08:28 - 2015-10-20 01:44 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2015-11-11 08:28 - 2015-10-20 01:44 - 00665088 _____ (Microsoft Corporation) C:\windows\SysWOW64\rpcrt4.dll
2015-11-11 08:28 - 2015-10-20 01:44 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2015-11-11 08:28 - 2015-10-20 01:44 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2015-11-11 08:28 - 2015-10-20 01:44 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2015-11-11 08:28 - 2015-10-20 01:44 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2015-11-11 08:28 - 2015-10-20 01:39 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2015-11-11 08:28 - 2015-10-20 01:39 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 00:41 - 00159232 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb.sys
2015-11-11 08:28 - 2015-10-20 00:40 - 00290816 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb10.sys
2015-11-11 08:28 - 2015-10-20 00:40 - 00129024 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb20.sys
2015-11-11 08:28 - 2015-10-20 00:29 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2015-11-11 08:28 - 2015-10-20 00:29 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2015-11-11 08:28 - 2015-10-20 00:27 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 00:27 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 00:27 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-11-11 08:28 - 2015-10-20 00:27 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-11-11 08:28 - 2015-10-13 17:41 - 00497664 _____ (Microsoft Corporation) C:\windows\system32\Drivers\afd.sys
2015-11-11 08:28 - 2015-10-13 17:40 - 00118272 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tdx.sys
2015-11-11 08:28 - 2015-10-13 05:57 - 00950720 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ndis.sys
2015-11-11 08:28 - 2015-10-01 19:00 - 00275456 _____ (Microsoft Corporation) C:\windows\system32\InkEd.dll
2015-11-11 08:28 - 2015-10-01 19:00 - 00024576 _____ (Microsoft Corporation) C:\windows\system32\jnwmon.dll
2015-11-11 08:28 - 2015-10-01 18:50 - 00216064 _____ (Microsoft Corporation) C:\windows\SysWOW64\InkEd.dll
2015-11-11 08:28 - 2015-09-23 14:15 - 00460776 _____ (Microsoft Corporation) C:\windows\system32\Drivers\cng.sys
2015-11-11 08:28 - 2015-09-23 14:15 - 00299632 _____ (Microsoft Corporation) C:\windows\system32\bcryptprimitives.dll
2015-11-11 08:28 - 2015-09-23 14:09 - 00251000 _____ (Microsoft Corporation) C:\windows\SysWOW64\bcryptprimitives.dll
2015-11-11 07:35 - 2015-11-11 07:35 - 00000000 ____D C:\Users\Sirius\AppData\Local\{5573619A-2034-4FD5-B9F8-740AB18D33C4}
2015-11-10 19:18 - 2015-11-10 19:18 - 00000000 ____D C:\Users\Sirius\AppData\Local\{F1756B99-00AF-4A96-A519-6DCB5B9E01D4}
2015-11-10 19:18 - 2015-11-10 19:18 - 00000000 ____D C:\Users\Sirius\AppData\Local\{D07B4DED-B7A7-4C1C-A269-8A0FD7849DF6}
2015-11-09 22:12 - 2015-11-09 22:12 - 00000000 ____D C:\Users\Sirius\AppData\Local\{8CF4673A-4D59-4935-8E93-30A5E31FB4F2}
2015-11-09 16:12 - 2015-11-09 16:12 - 00012872 _____ (SurfRight B.V.) C:\windows\system32\bootdelete.exe
2015-11-08 08:18 - 2015-11-08 08:18 - 00000000 ____D C:\Users\Sirius\AppData\Local\{53F6F641-C7AB-4AAE-9BA5-925AC9171C4A}
2015-11-03 15:09 - 2015-11-03 15:10 - 65301142 _____ C:\Users\Sirius\Downloads\forca bossman s.mp4
2015-11-03 14:44 - 2015-11-03 14:45 - 30679069 _____ C:\Users\Sirius\Downloads\Cybercrime Opfer - Welt der Wunder(1).mp4
2015-11-03 14:42 - 2015-11-03 14:43 - 30679069 _____ C:\Users\Sirius\Downloads\Cybercrime Opfer - Welt der Wunder.mp4
2015-11-03 12:55 - 2015-11-03 12:56 - 00000000 ____D C:\Users\Sirius\AppData\Local\{C1691DF7-C481-49F7-8467-8F7EFD5D41D4}
2015-11-02 22:36 - 2015-11-02 22:36 - 02248704 _____ C:\Users\Sirius\Downloads\adwcleaner-4-208-multi-win.exe
2015-11-02 22:26 - 2015-11-02 22:26 - 02248704 _____ C:\Users\Sirius\Downloads\adwcleaner_4.208(3).exe
2015-11-02 22:25 - 2015-11-02 22:25 - 02248704 _____ C:\Users\Sirius\Downloads\adwcleaner_4.208(2).exe
2015-11-02 22:19 - 2015-11-02 22:19 - 01708032 _____ C:\Users\Sirius\Downloads\adwcleaner_5.016.exe
2015-11-02 22:19 - 2015-11-02 22:19 - 01708032 _____ C:\Users\Sirius\Downloads\adwcleaner_5.016(1).exe
2015-11-02 22:17 - 2015-11-02 22:17 - 01708032 _____ C:\Users\Sirius\Downloads\adwcleaner_5-016_fr_430277.exe
2015-11-02 22:04 - 2015-11-03 16:04 - 00000000 ____D C:\Users\Sirius\AppData\Roaming\PyBitmessage
2015-11-02 14:48 - 2015-11-15 21:43 - 00000000 ____D C:\Users\Sirius\chan4 random b
2015-11-02 12:50 - 2015-11-02 12:50 - 00000000 ____D C:\Users\Sirius\AppData\Local\{B0FE0848-CB7F-49B0-BD13-71D52A841309}
2015-11-01 12:20 - 2015-11-07 22:55 - 00000000 ____D C:\Users\Sirius\chan4 imageboard handsome men hm
2015-11-01 08:14 - 2015-11-01 08:14 - 00000000 ____D C:\Users\Sirius\AppData\Local\{76898F7D-BC26-4AB9-AE7F-AD7AC63C2934}
2015-10-31 19:17 - 2015-10-31 19:17 - 00003490 _____ C:\windows\system32\.crusader
2015-10-31 16:33 - 2015-10-31 16:33 - 00000000 ____D C:\Users\Sirius\AppData\Local\{1FAC9A0B-32CE-46F0-A5F7-79EA03A8705E}
2015-10-31 15:58 - 2015-10-31 15:58 - 00000000 ____D C:\Users\Sirius\AppData\Local\{81D76219-F905-4DCE-8838-BAD7346EC939}
2015-10-28 17:39 - 2015-10-28 17:40 - 00000000 ____D C:\Users\Sirius\AppData\Local\{BB74EF81-7C78-4F50-A379-5B61E6E44FDF}
2015-10-26 23:12 - 2015-10-26 23:13 - 18349217 _____ C:\Users\Sirius\Downloads\nyan cat.mp4
2015-10-26 23:08 - 2015-10-26 23:09 - 43704098 _____ C:\Users\Sirius\Downloads\What the RAT - Episode 2.mp4
2015-10-26 23:03 - 2015-10-26 23:04 - 68484504 _____ C:\Users\Sirius\Downloads\What the RAT - Episode 1.mp4
2015-10-26 20:10 - 2015-10-26 20:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2015-10-26 20:09 - 2015-10-26 20:09 - 00001720 _____ C:\Users\Public\Desktop\iTunes.lnk
2015-10-26 20:09 - 2015-10-26 20:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-10-26 20:08 - 2015-10-26 20:09 - 00000000 ____D C:\Program Files\iTunes
2015-10-26 20:08 - 2015-10-26 20:08 - 00000000 ____D C:\Program Files\iPod
2015-10-26 20:08 - 2015-10-26 20:08 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-10-26 15:47 - 2015-10-26 15:47 - 00000000 ____D C:\Users\Sirius\AppData\Roaming\WinRAR
2015-10-26 14:18 - 2015-10-26 14:18 - 02431497 _____ C:\Users\Sirius\Downloads\wisepcdoctor_Setup.rar
2015-10-26 13:37 - 2015-10-26 13:37 - 00000000 ____D C:\Users\Sirius\AppData\Local\{08E9593A-1F38-4135-BBA4-5A0B8CCCA590}
2015-10-26 12:39 - 2015-10-26 12:40 - 01694208 _____ C:\Users\Sirius\Downloads\adwcleaner_5.015.exe
2015-10-26 00:27 - 2015-10-26 00:27 - 00000000 ____D C:\Users\Sirius\AppData\Roaming\AVAST Software
2015-10-26 00:25 - 2015-11-09 12:43 - 00004182 _____ C:\windows\System32\Tasks\avast! Emergency Update
2015-10-26 00:25 - 2015-11-08 00:25 - 01059656 _____ (AVAST Software) C:\windows\system32\Drivers\aswsnx.sys
2015-10-26 00:25 - 2015-11-08 00:25 - 00449992 _____ (AVAST Software) C:\windows\system32\Drivers\aswsp.sys
2015-10-26 00:25 - 2015-10-26 00:25 - 00001889 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2015-10-26 00:25 - 2015-10-26 00:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2015-10-26 00:25 - 2015-10-26 00:24 - 00378880 _____ (AVAST Software) C:\windows\system32\aswBoot.exe
2015-10-26 00:25 - 2015-10-26 00:24 - 00274808 _____ (AVAST Software) C:\windows\system32\Drivers\aswVmm.sys
2015-10-26 00:25 - 2015-10-26 00:24 - 00153744 _____ (AVAST Software) C:\windows\system32\Drivers\aswStm.sys
2015-10-26 00:25 - 2015-10-26 00:24 - 00132656 _____ (AVAST Software) C:\windows\system32\Drivers\ngvss.sys
2015-10-26 00:25 - 2015-10-26 00:24 - 00093528 _____ (AVAST Software) C:\windows\system32\Drivers\aswRdr2.sys
2015-10-26 00:25 - 2015-10-26 00:24 - 00090968 _____ (AVAST Software) C:\windows\system32\Drivers\aswMonFlt.sys
2015-10-26 00:25 - 2015-10-26 00:24 - 00065224 _____ (AVAST Software) C:\windows\system32\Drivers\aswRvrt.sys
2015-10-26 00:25 - 2015-10-26 00:24 - 00028656 _____ (AVAST Software) C:\windows\system32\Drivers\aswHwid.sys
2015-10-26 00:24 - 2015-10-26 00:24 - 00043112 _____ (AVAST Software) C:\windows\avastSS.scr
2015-10-26 00:24 - 2015-10-26 00:24 - 00000000 ____D C:\Program Files\AVAST Software
2015-10-26 00:21 - 2015-10-26 00:23 - 154429024 _____ (AVAST Software) C:\Users\Sirius\Downloads\avast_104free_antivirus_setup.exe
2015-10-26 00:10 - 2015-10-26 00:10 - 01691648 _____ C:\Users\Sirius\Downloads\AdwCleaner-5.014.exe
2015-10-26 00:06 - 2015-10-26 00:06 - 02248704 _____ C:\Users\Sirius\Downloads\adwcleaner_4.208(1).exe
2015-10-26 00:02 - 2015-10-26 00:02 - 02248704 _____ C:\Users\Sirius\Downloads\adwcleaner_4.208.exe
2015-10-25 17:30 - 2015-11-22 10:36 - 00000000 ____D C:\Program Files (x86)\WinRAR
2015-10-25 17:28 - 2015-10-25 17:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2015-10-25 17:28 - 2015-10-25 17:28 - 00000000 ____D C:\Program Files (x86)\7-Zip
2015-10-25 17:26 - 2015-10-25 17:26 - 01461024 _____ C:\Users\Sirius\Downloads\7 Zip 32 Bit - CHIP-Installer.exe
2015-10-25 16:09 - 2015-10-25 16:09 - 01691648 _____ C:\Users\Sirius\Downloads\AdwCleaner.exe
2015-10-25 16:03 - 2015-10-25 16:04 - 01691648 _____ C:\Users\Sirius\Downloads\adwcleaner_5.014(3).exe
2015-10-25 11:58 - 2015-10-25 11:58 - 00000000 ____D C:\Users\Sirius\AppData\Local\{710B28FC-496E-49CF-B9C9-DE7B21423543}
2015-10-25 01:08 - 2015-10-25 01:08 - 01691648 _____ C:\Users\Sirius\Downloads\adwcleaner_5.014(2).exe
2015-10-25 01:04 - 2015-10-25 01:05 - 01654784 _____ C:\Users\Sirius\Downloads\AdwCleaner-5.006.exe
2015-10-25 01:00 - 2015-10-25 01:00 - 01691648 _____ C:\Users\Sirius\Downloads\adwcleaner_5.014(1).exe
2015-10-25 00:58 - 2015-11-22 11:01 - 00000000 ____D C:\Users\Sirius\FRST64
2015-10-25 00:58 - 2015-10-25 00:58 - 01691648 _____ C:\Users\Sirius\Downloads\adwcleaner_5.014.exe
2015-10-24 23:58 - 2015-10-24 23:58 - 00000000 ____D C:\Users\Sirius\AppData\Local\{790879DD-5F6F-4A80-AA96-E15E889A1F3C}
2015-10-24 16:02 - 2015-10-24 16:02 - 08260493 _____ C:\Users\Sirius\Downloads\Schiller - Polarstern(1).mp4
2015-10-24 15:57 - 2015-10-24 15:57 - 09273800 _____ C:\Users\Sirius\Downloads\Schiller - Weltreise - Destiny(1).mp4
2015-10-24 14:36 - 2015-10-24 16:03 - 00000000 ____D C:\Users\Sirius\Musik 1
2015-10-24 12:11 - 2015-10-31 19:03 - 00192216 _____ (Malwarebytes) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2015-10-24 12:11 - 2015-10-24 12:11 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-10-24 12:11 - 2015-10-24 12:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-10-24 12:11 - 2015-10-24 12:11 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-10-24 12:11 - 2015-10-05 08:50 - 00109272 _____ (Malwarebytes) C:\windows\system32\Drivers\mbamchameleon.sys
2015-10-24 12:11 - 2015-10-05 08:50 - 00063704 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2015-10-24 12:11 - 2015-10-05 08:50 - 00025816 _____ (Malwarebytes) C:\windows\system32\Drivers\mbam.sys
2015-10-24 12:08 - 2015-10-24 12:08 - 01461024 _____ C:\Users\Sirius\Downloads\Malwarebytes Anti Malware Malware Scanner - CHIP-Installer.exe
2015-10-24 11:57 - 2015-10-24 11:57 - 00000000 ____D C:\Users\Sirius\AppData\Local\{B5226391-F73E-407B-872E-85716A5B1A4B}
2015-10-24 10:03 - 2015-10-24 11:00 - 00000000 ____D C:\Users\Sirius\.idlerc
2015-10-23 23:28 - 2015-10-23 23:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Python 3.4
2015-10-23 23:27 - 2015-10-24 11:00 - 00000000 ____D C:\Python34
2015-10-23 23:16 - 2015-10-23 23:17 - 24408064 _____ C:\Users\Sirius\Downloads\python-3.4.1(1).msi
2015-10-23 23:14 - 2015-10-23 23:14 - 24408064 _____ C:\Users\Sirius\Downloads\python-3.4.1.msi
2015-10-23 19:24 - 2015-07-15 11:13 - 00001060 _____ C:\Users\Sirius\Desktop\Mozilla Firefox - Kopie.lnk
2015-10-23 15:24 - 2015-10-23 15:24 - 00000000 ____D C:\Users\Sirius\AppData\Roaming\GalileoPress
2015-10-23 14:40 - 2015-10-23 14:40 - 01691648 _____ C:\Users\Sirius\Downloads\adwcleaner_5-014_fr_430277(2).exe
2015-10-23 14:08 - 2015-10-23 14:08 - 00000000 ____D C:\Users\Sirius\AppData\Local\{E5FC430C-2885-45C8-B717-5F14198D6511}

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-22 11:01 - 2015-09-24 22:19 - 00000000 ____D C:\FRST
2015-11-22 11:01 - 2013-05-26 11:31 - 00000000 ____D C:\Users\Sirius
2015-11-22 10:59 - 2015-09-24 14:34 - 00000000 ____D C:\windows\CryptoGuard
2015-11-22 10:39 - 2013-05-26 11:31 - 00112904 _____ C:\Users\Sirius\AppData\Local\GDIPFONTCACHEV1.DAT
2015-11-22 10:34 - 2013-10-05 18:58 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2015-11-22 10:33 - 2014-04-11 12:23 - 00000000 ____D C:\ProgramData\Package Cache
2015-11-22 10:33 - 2013-05-21 18:02 - 01868659 _____ C:\windows\WindowsUpdate.log
2015-11-22 10:17 - 2013-05-26 12:30 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2015-11-22 10:03 - 2014-03-03 17:22 - 00001110 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-11-22 09:41 - 2009-07-14 05:45 - 00024608 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-11-22 09:41 - 2009-07-14 05:45 - 00024608 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-11-21 23:47 - 2013-06-28 23:54 - 00000000 ____D C:\Users\Sirius\AppData\Roaming\Skype
2015-11-21 23:21 - 2015-04-08 15:26 - 00000000 ____D C:\Users\Sirius\AppData\Roaming\FileAdvisor
2015-11-21 22:57 - 2015-04-07 22:20 - 00003518 _____ C:\windows\System32\Tasks\FileAdvisorCheck
2015-11-21 22:57 - 2015-04-07 22:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\File Type Advisor
2015-11-21 22:57 - 2015-04-07 22:20 - 00000000 ____D C:\Program Files (x86)\File Type Advisor
2015-11-21 14:03 - 2014-03-03 17:22 - 00001106 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-11-21 12:01 - 2015-09-12 17:27 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2015-11-18 13:51 - 2011-04-12 08:43 - 00702964 _____ C:\windows\system32\perfh007.dat
2015-11-18 13:51 - 2011-04-12 08:43 - 00150604 _____ C:\windows\system32\perfc007.dat
2015-11-18 13:51 - 2009-07-14 06:13 - 01629436 _____ C:\windows\system32\PerfStringBackup.INI
2015-11-18 13:47 - 2014-04-20 23:43 - 00000000 ____D C:\Users\Sirius\AppData\Roaming\DropboxMaster
2015-11-18 13:47 - 2014-04-20 23:43 - 00000000 ____D C:\Users\Sirius\AppData\Roaming\Dropbox
2015-11-18 13:46 - 2015-09-20 17:39 - 00000328 _____ C:\windows\Tasks\GlaryInitialize.job
2015-11-18 13:46 - 2014-08-22 10:08 - 00000334 _____ C:\windows\Tasks\GlaryInitialize 5.job
2015-11-18 13:45 - 2014-08-21 16:44 - 00086195 _____ C:\windows\setupact.log
2015-11-18 13:44 - 2012-09-14 06:50 - 00000000 ____D C:\ProgramData\NVIDIA
2015-11-18 13:44 - 2009-07-14 06:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2015-11-17 19:59 - 2015-10-11 08:30 - 00000000 ____D C:\Users\Sirius\Desktop\Tor Browser
2015-11-15 19:39 - 2009-07-14 04:20 - 00000000 ____D C:\windows\rescache
2015-11-15 09:12 - 2014-08-22 14:06 - 01672736 _____ C:\windows\PFRO.log
2015-11-14 22:05 - 2009-07-14 05:45 - 00432176 _____ C:\windows\system32\FNTCACHE.DAT
2015-11-11 22:56 - 2013-08-15 23:52 - 00000000 ____D C:\windows\system32\MRT
2015-11-11 22:51 - 2013-06-02 17:38 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-11-11 22:51 - 2012-09-06 12:56 - 145617392 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2015-11-11 22:41 - 2013-05-26 12:29 - 01602780 _____ C:\windows\SysWOW64\PerfStringBackup.INI
2015-11-11 22:40 - 2011-04-12 08:55 - 00000000 ____D C:\Program Files\Windows Journal
2015-11-11 16:17 - 2013-05-26 12:30 - 00780488 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-11-11 16:17 - 2013-05-26 12:30 - 00142536 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-11-11 16:17 - 2013-05-26 12:30 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-11-11 12:02 - 2015-09-15 11:37 - 00000000 ____D C:\Program Files\Common Files\AV
2015-11-08 08:18 - 2015-09-20 07:32 - 00000000 ____D C:\Users\Sirius\Tracing
2015-11-07 22:01 - 2013-05-26 12:39 - 00000000 ____D C:\Users\Sirius\AppData\Local\CrashDumps
2015-11-02 22:17 - 2015-04-20 16:31 - 00000000 ____D C:\AdwCleaner
2015-11-01 18:59 - 2015-09-20 18:43 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-11-01 10:18 - 2015-09-20 18:43 - 00001402 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2015-11-01 10:18 - 2015-09-20 18:43 - 00001390 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2015-11-01 10:18 - 2015-09-20 18:43 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2015-11-01 10:18 - 2015-09-20 18:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2015-11-01 08:12 - 2015-09-06 19:33 - 00000000 ____D C:\Users\Sirius\Documents\Alles eigene Dokumente X
2015-10-31 19:27 - 2013-06-28 23:54 - 00000000 ____D C:\ProgramData\Skype
2015-10-31 19:17 - 2015-09-24 14:21 - 00000000 ____D C:\ProgramData\HitmanPro
2015-10-31 18:30 - 2015-07-15 22:09 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-10-31 18:30 - 2014-12-26 18:10 - 00003886 _____ C:\windows\System32\Tasks\Adobe Acrobat Update Task
2015-10-31 14:48 - 2015-09-13 19:59 - 00000000 ___RD C:\Users\Sirius\iCloudDrive
2015-10-26 20:10 - 2015-01-10 12:48 - 00000000 ____D C:\Users\Sirius\AppData\Local\Apple Inc
2015-10-26 20:08 - 2014-01-23 13:43 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-10-25 15:32 - 2013-05-26 12:09 - 00000000 ____D C:\ProgramData\AVAST Software
2015-10-25 01:31 - 2009-07-14 04:20 - 00000000 ____D C:\windows\system32\NDF
2015-10-24 12:58 - 2014-03-03 17:22 - 00004106 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-10-24 12:58 - 2014-03-03 17:22 - 00003854 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-10-24 12:51 - 2009-07-14 06:32 - 00000000 ____D C:\windows\addins
2015-10-23 15:59 - 2015-06-02 14:39 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-10-23 15:58 - 2014-08-20 18:30 - 00000000 ___HD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup-Disabled

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2013-12-03 16:46 - 2013-09-16 22:20 - 6583664 _____ (AVAST Software) C:\Program Files\AVAST Softwar
2015-09-01 17:11 - 2015-09-01 17:11 - 0007605 _____ () C:\Users\Sirius\AppData\Local\Resmon.ResmonCfg
2011-05-22 14:09 - 2015-09-20 19:53 - 0019624 _____ () C:\ProgramData\iml.xml
2011-05-22 14:09 - 2011-05-22 14:09 - 0019624 _____ () C:\ProgramData\winiml.dat

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\ProgramData\winiml.dat
C:\Users\Sirius\adwcleaner_5.008.exe


Einige Dateien in TEMP:
====================
C:\Users\Sirius\AppData\Local\Temp\AdwCleaner+4.208+the+dest__10924_i1731158492_il192945.exe
C:\Users\Sirius\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmphor0bg.dll
C:\Users\Sirius\AppData\Local\Temp\SkypeSetup.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\windows\system32\winlogon.exe => Datei ist digital signiert
C:\windows\system32\wininit.exe => Datei ist digital signiert
C:\windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\windows\explorer.exe => Datei ist digital signiert
C:\windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\windows\system32\svchost.exe => Datei ist digital signiert
C:\windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\windows\system32\services.exe => Datei ist digital signiert
C:\windows\system32\User32.dll => Datei ist digital signiert
C:\windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\windows\system32\userinit.exe => Datei ist digital signiert
C:\windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\windows\system32\rpcss.dll => Datei ist digital signiert
C:\windows\system32\dnsapi.dll => Datei ist digital signiert
C:\windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-11-20 06:58

==================== Ende von FRST.txt ============================
         

Alt 22.11.2015, 11:29   #10
Mike B
 
?Spurensicherung? - Standard

?Spurensicherung?



Und hier die Logdatei Addition.txt:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:20-11-2015
durchgeführt von Sirius (2015-11-22 11:02:10)
Gestartet von C:\Users\Sirius\FRST64
Windows 7 Home Premium Service Pack 1 (X64) (2013-05-26 10:31:34)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3371264838-1097148996-1726480658-500 - Administrator - Disabled)
Gast (S-1-5-21-3371264838-1097148996-1726480658-501 - Limited - Disabled)
Sirius (S-1-5-21-3371264838-1097148996-1726480658-1001 - Administrator - Enabled) => C:\Users\Sirius

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AV: Kaspersky Internet Security (Enabled - Up to date) {B41C7598-35F6-4D89-7D0E-7ADE69B4047B}
AS: Kaspersky Internet Security (Enabled - Up to date) {0F7D947C-13CC-4207-47BE-41AC12334EC6}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Disabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
FW: Kaspersky Internet Security (Enabled) {8C27F4BD-7F99-4CD1-5651-D3EB97674300}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.009.20077 - Adobe Systems Incorporated)
Adobe Flash Player 19 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Apple Application Support (32-Bit) (HKLM-x32\...\{649A1FD9-5892-46AD-8DF0-C4A43FF61CB7}) (Version: 4.1 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{0DE0A178-AC7B-4650-806C-CF226DE03766}) (Version: 4.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.4.2233 - AVAST Software)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Camera RAW Plug-In for EPSON Creativity Suite (HKLM-x32\...\{8DAC1AE4-33D1-4A78-8A42-00E09EDECC3E}) (Version: 2.1.0.0 - )
CameraHelperMsi (x32 Version: 13.40.836.0 - Logitech) Hidden
CLIQZ (HKLM-x32\...\{5A0C0737-6AFE-4DC6-A8B4-6DFE509ACD75}_is1) (Version: 1.0.0 - CLIQZ.com)
CX4300_5500_DX4400 Handbuch (HKLM-x32\...\CX4300_5500_DX4400 Handbuch) (Version:  - )
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.100 - DivX, LLC)
Dropbox (HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\Dropbox) (Version: 2.6.24 - Dropbox, Inc.)
EPSON Attach To Email (HKLM-x32\...\InstallShield_{20C45B32-5AB6-46A4-94EF-58950CAF05E5}) (Version: 1.01.0000 - SEIKO EPSON)
EPSON Attach To Email (x32 Version: 1.01.0000 - SEIKO EPSON) Hidden
EPSON Copy Utility 3 (HKLM-x32\...\{67EDD823-135A-4D59-87BD-950616D6E857}) (Version: 3.2.0.0 - )
EPSON Easy Photo Print (HKLM-x32\...\{B66E665A-DF96-4C38-9422-C7F74BC1B4E5}) (Version: 1.4.2.0 - )
EPSON File Manager (HKLM-x32\...\{2EB81825-E9EE-44F4-8F51-1240C3898DC6}) (Version: 1.3.0.0 - )
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - )
EPSON Scan Assistant (HKLM-x32\...\{2A88F1BF-7041-4E42-84B1-6B4ACB83AC64}) (Version: 1.10.00 - )
EPSON-Drucker-Software (HKLM\...\EPSON Printer and Utilities) (Version:  - )
erLT (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
File Type Advisor 1.6 (HKLM-x32\...\File Type Advisor_is1) (Version:  - )
Free Audio Converter version 5.0.34.225 (HKLM-x32\...\Free Audio Converter_is1) (Version: 5.0.34.225 - DVDVideoSoft Ltd.)
Free M4a to MP3 Converter 8.4 (HKLM-x32\...\Free M4a to MP3 Converter_is1) (Version:  - ManiacTools.com)
Free YouTube Download version 3.2.20.1230 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.20.1230 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.20.1230 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.20.1230 - DVDVideoSoft Ltd.)
GeoGebra 5 (HKLM-x32\...\GeoGebra 5) (Version: 5.0.101.0 - International GeoGebra Institute)
GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team)
Glary Utilities 2.56.0.1822 (HKLM-x32\...\Glary Utilities_is1) (Version: 2.56.0.1822 - Glarysoft Ltd)
Glary Utilities 5.6 (HKLM-x32\...\Glary Utilities 5) (Version: 5.6.0.13 - Glarysoft Ltd)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 46.0.2490.86 - Google Inc.)
Google Update Helper (x32 Version: 1.3.21.169 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.10.251 - SurfRight B.V.)
HitmanPro.Alert (HKLM\...\HitmanPro.Alert) (Version: 2.6.5.77 - SurfRight B.V.)
iCloud (HKLM\...\{B33C558F-772F-4308-A059-390FBF9BAAAE}) (Version: 5.0.2.61 - Apple Inc.)
ICQ 8.1 (build 6327) (HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\ICQ) (Version: 8.1.6327.0 - Mail.Ru)
IM Lock (HKLM-x32\...\IMLock) (Version:  - Comvigo, Inc.)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.0.1351 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.2.0.1006 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.3.214 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{6199B534-A1B6-46ED-873B-97B0ECF8F81E}) (Version: 1.23.216.0 - Intel Corporation)
iTunes (HKLM\...\{E690A491-702F-4DEC-9977-C015D1DBB57C}) (Version: 12.3.1.23 - Apple Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{653C1B5A-3287-47B1-8613-0745D4E771C4}) (Version: 15.0.0.463 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.0.463 - Kaspersky Lab) Hidden
Logitech Vid HD (HKLM-x32\...\Logitech Vid) (Version: 7.2 (7259) - Logitech Inc..)
Logitech Webcam-Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.40 - Logitech Inc.)
LWS VideoEffects (Version: 13.30.1379.0 - Logitech) Hidden
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.149.2 - McAfee, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (KB2500170) (HKLM-x32\...\{41785C66-90F2-40CE-8CB5-1C94BFC97280}) (Version: 3.5.30730.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{3bcf8c72-b231-4d28-9f39-3405c22d8b5a}) (Version: 11.0.61030.0 - Microsoft Corporation)
Mozilla Firefox 40.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 40.0.3 (x86 de)) (Version: 40.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 40.0.3 - Mozilla)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Nero 2015 (HKLM-x32\...\{847D6818-3BA4-4F41-B5B7-4505D8E012B7}) (Version: 16.0.01300 - Nero AG)
Nero Info (HKLM-x32\...\{B791E0AB-87A9-41A4-8D98-D13C2E37D928}) (Version: 16.0.1002 - Nero AG)
NETGEAR A6210 Genie (HKLM-x32\...\InstallShield_{F4C8CAD7-6E60-438A-8F2A-193C89C9171B}) (Version: 1.0.0.25 - NETGEAR)
NETGEAR A6210 Genie (x32 Version: 1.0.0.25 - NETGEAR) Hidden
NVIDIA 3D Vision Controller-Treiber 340.50 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 340.50 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 347.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 347.52 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 347.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 347.52 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.33.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.33.0 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
paint.net (HKLM\...\{19BD2C33-16A8-4ED1-B9EA-D9E35B21EC42}) (Version: 4.0.5 - dotPDN LLC)
PDF Architect (HKLM-x32\...\{064A929A-4DE8-40CF-A901-BD40C14E4D25}) (Version: 1.1.83.9982 - pdfforge GmbH)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
Prerequisite installer (x32 Version: 16.0.0000 - Nero AG) Hidden
Python 3.4.1 (HKLM-x32\...\{df32bb9e-3ed8-36b5-a649-e8c845c5f3a2}) (Version: 3.4.1150 - Python Software Foundation)
QuickTime 7 (HKLM-x32\...\{80CEEB1E-0A6C-45B9-A312-37A1D25FDEBC}) (Version: 7.78.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7246 - Realtek Semiconductor Corp.)
SHIELD Streaming (Version: 3.1.100 - NVIDIA Corporation) Hidden
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.5.0.9082 - Microsoft Corporation)
Skype™ 7.13 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.13.101 - Skype Technologies S.A.)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
System Explorer 7.0.0 (HKLM-x32\...\{40F485F7-6478-4896-B0D5-F94BE677EB78}_is1) (Version:  - Mister Group)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.353 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.353 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.353 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 10.0.4600.4 - TuneUp Software) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
xVideoServiceThief (HKLM-x32\...\{64A2A800-1992-4933-87A0-EB05F95A67E0}) (Version: 2.5.1 - Xesc & Technology)
Zuma Deluxe RA (HKLM-x32\...\Zuma Deluxe RA) (Version:  - )

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Sirius\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sirius\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sirius\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sirius\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sirius\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)

==================== Wiederherstellungspunkte =========================

11-11-2015 22:38:33 Windows Update
12-11-2015 23:01:53 Windows Update
17-11-2015 13:51:19 Windows Update
22-11-2015 10:31:22 Python 3.5.0 (32-bit)

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2015-08-03 20:36 - 00000854 ____N C:\windows\system32\Drivers\etc\hosts

0.0.0.1	mssplus.mcafee.com

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0AD0EF28-8BFE-4F65-86A5-3878083D1AA2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-24] (Google Inc.)
Task: {129F4DEB-880B-42C1-AF08-B34D0723CEA2} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2014-06-24] (Safer-Networking Ltd.)
Task: {18C56262-DCA1-409C-9F3D-D59EC9D7989C} - System32\Tasks\{557252A0-EED8-4FA1-A15A-70371C42924D} => Firefox.exe hxxp://ui.skype.com/ui/0/6.3.73.105.457/de/abandoninstall?page=tsWLM
Task: {1D681340-ED65-4AF4-8FEF-F68E19E6425A} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {249B6EC9-7937-4E4E-9DBF-75D60DCF6225} - System32\Tasks\GU5SkipUAC => C:\Program Files (x86)\Glary Utilities 5\Integrator.exe [2014-08-18] (Glarysoft Ltd)
Task: {2C0E0615-A4EC-4CFC-9A70-349A0FCD60FD} - System32\Tasks\GlaryInitialize => C:\Program Files (x86)\Glary Utilities\initialize.exe [2013-05-27] (Glarysoft Ltd)
Task: {3853D509-0C98-406B-B94F-F50545C58D93} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-24] (Google Inc.)
Task: {3ACEE742-C4D6-4F49-9693-2C49C69FB99B} - System32\Tasks\ParetoLogic Update Version3 => C:\Program Files (x86)\Common Files\ParetoLogic\UUS3\Pareto_Update3.exe [2014-12-08] ()
Task: {4B427F5B-F533-4622-A0AF-71588486F75A} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2014-06-27] (Safer-Networking Ltd.)
Task: {55C5CD6A-B2FF-4880-810B-212BF51947F5} - System32\Tasks\Driver Booster SkipUAC (Sirius) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe
Task: {5A4DEED6-AA52-44BD-AD00-163DCB5FDAC7} - System32\Tasks\ParetoLogic Update Version3 Startup Task => C:\Program Files (x86)\Common Files\ParetoLogic\UUS3\Pareto_Update3.exe [2014-12-08] ()
Task: {5FDBC1AD-E96F-415F-AFE0-424F816F8AA7} - System32\Tasks\DivX-Online-Aktualisierungsprogramm => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [2014-01-10] ()
Task: {64180AD9-4F34-4AF3-A220-6270397E7B98} - System32\Tasks\0214dUpdateInfo => C:\ProgramData\Avg_Update_0214d\0214d_AVG-Secure-Search-Update.exe
Task: {6F2E487F-849B-45DE-9358-D6EA7DAAD6C3} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-26] (Apple Inc.)
Task: {7526E307-7466-4FD2-8A1A-9E99BBBEE1C0} - System32\Tasks\{2AC9D564-8715-4DB8-8113-65B9192DB68B} => Firefox.exe hxxp://ui.skype.com/ui/0/6.16.0.105/de/abandoninstall?page=tsMain
Task: {9135E992-9FC0-4C93-81EB-9F2F9296EC12} - System32\Tasks\FileAdvisorUpdate => C:\Program Files (x86)\File Type Advisor\fileadvisor.exe [2014-02-24] (File Type Advisor)
Task: {927C6C6D-7E85-4C2D-8CC4-71DD7F5D70CB} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-11-11] (Adobe Systems Incorporated)
Task: {987EC459-82EB-43B4-846E-00C2412B75B6} - System32\Tasks\ParetoLogic Registration3 => Rundll32.exe "C:\Program Files (x86)\Common Files\ParetoLogic\UUS3\UUS3.dll" RunUns
Task: {9BF78643-EB0D-4BD6-AA32-DE33F33412FE} - System32\Tasks\{688A142C-E63D-4137-AC25-07A73EA22D75} => pcalua.exe -a C:\Users\Sirius\epson324571eu.exe -d C:\Users\Sirius
Task: {AB0D4428-EBCE-495B-BCD2-EE72460CFB96} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2014-07-25] (Oracle Corporation)
Task: {AE8AFB42-A845-4321-B275-08C05E023FD3} - System32\Tasks\FileAdvisorCheck => C:\Program Files (x86)\File Type Advisor\file-type-advisor.exe [2014-02-24] (                                                            )
Task: {BEEB2E93-4362-401F-A086-6ED9E19A86A2} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-10-26] (AVAST Software)
Task: {C257213D-1C58-4F87-9064-4A6A277A51AD} - System32\Tasks\Nero\Nero Info => C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe [2014-05-20] (Nero AG)
Task: {D5500668-B503-4B91-9EC9-6AC304FC877D} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe [2015-06-25] (TuneUp Software)
Task: {D8FC0CA3-58A6-41A6-A98E-A1EE4C611400} - System32\Tasks\Abelssoft\Updater scan => C:\Program Files (x86)\CHIP Updater\CHIPUpdater.exe
Task: {E6B642FB-432B-4E20-90F4-75746569CD7E} - System32\Tasks\GlaryInitialize 5 => C:\Program Files (x86)\Glary Utilities 5\Initialize.exe [2014-08-18] (Glarysoft Ltd)
Task: {EA30B170-7F1F-4364-8A82-B8CCA5AAAF7D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {F2A5884B-06B7-432F-AB1C-5A0024F50D6A} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2014-06-24] (Safer-Networking Ltd.)
Task: {F78413D1-0641-444C-BF92-FB6452C26D2E} - System32\Tasks\{C4A2D6C0-11E0-47E4-8A99-09122CE63141} => pcalua.exe -a C:\Users\Sirius\AppData\Roaming\mystartsearch\UninstallManager.exe -c  -ptid=smt
Task: {FAD609A3-40D4-44FC-9893-BE7E336517B6} - System32\Tasks\{619DCEB5-267C-43AA-8C4E-23E4A282D4B2} => Firefox.exe hxxp://ui.skype.com/ui/0/6.16.59.105/de/abandoninstall?page=tsPlugin

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GlaryInitialize 5.job => C:\Program Files (x86)\Glary Utilities 5\Initialize.exe
Task: C:\windows\Tasks\GlaryInitialize.job => C:\Program Files (x86)\Glary Utilities\initialize.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\ParetoLogic Registration3.job => C:\windows\system32\rundll32.exeGC:\Program Files (x86)\Common Files\ParetoLogic\UUS3\UUS3.dll
Task: C:\windows\Tasks\ParetoLogic Update Version3 Startup Task.job => C:\Program Files (x86)\Common Files\ParetoLogic\UUS3\Pareto_Update3.exe
Task: C:\windows\Tasks\ParetoLogic Update Version3.job => C:\Program Files (x86)\Common Files\ParetoLogic\UUS3\Pareto_Update3.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2012-09-14 06:50 - 2015-02-05 20:07 - 00117576 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-01-20 22:35 - 2015-01-20 22:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 05:45 - 2015-10-13 05:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2014-05-13 16:57 - 2014-05-13 16:57 - 00210648 _____ () C:\Program Files (x86)\NETGEAR\A6210\NetgearSwitchUSB.exe
2015-06-25 06:53 - 2015-06-25 06:53 - 00699704 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2015-10-26 00:24 - 2015-10-26 00:24 - 00103376 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-10-26 00:24 - 2015-10-26 00:24 - 00123976 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-11-17 21:50 - 2015-11-17 21:50 - 02991104 _____ () C:\Program Files\AVAST Software\Avast\defs\15111701\algo.dll
2015-11-20 23:57 - 2015-11-20 23:57 - 02993664 _____ () C:\Program Files\AVAST Software\Avast\defs\15112001\algo.dll
2015-11-21 22:52 - 2015-11-21 22:52 - 02994176 _____ () C:\Program Files\AVAST Software\Avast\defs\15112101\algo.dll
2014-03-06 14:00 - 2014-03-06 14:00 - 01269952 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\kpcengine.2.3.dll
2015-10-13 05:46 - 2015-10-13 05:46 - 01040144 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-01-20 13:17 - 2014-01-20 13:17 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 05:45 - 2015-10-13 05:45 - 00237328 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxslt.dll
2011-11-11 13:08 - 2011-11-11 13:08 - 02145304 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\QtCore4.dll
2011-11-11 13:08 - 2011-11-11 13:08 - 07956504 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\QtGui4.dll
2011-11-11 13:08 - 2011-11-11 13:08 - 00342552 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\QtXml4.dll
2011-11-11 13:08 - 2011-11-11 13:08 - 00029208 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\imageformats\QGif4.dll
2011-11-11 13:08 - 2011-11-11 13:08 - 00128536 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\imageformats\QJpeg4.dll
2014-06-19 09:50 - 2014-06-19 09:50 - 00122880 _____ () C:\Program Files (x86)\NETGEAR\A6210\Ralink.dll
2015-09-20 18:43 - 2014-05-13 11:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2015-11-01 10:18 - 2014-05-13 12:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2015-09-20 18:43 - 2014-05-13 11:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2015-10-26 00:24 - 2015-10-26 00:24 - 40539648 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2014-10-15 20:46 - 2014-10-15 20:46 - 00172544 _____ () C:\windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\2dace9622c68c6ce58d55a6950eeaa95\IsdiInterop.ni.dll
2012-09-06 12:22 - 2012-05-30 12:55 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2012-09-06 12:27 - 2011-12-16 09:39 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2014-04-20 00:42 - 2014-04-20 00:42 - 00468672 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com\npcontentblocker.dll
2014-04-20 00:42 - 2015-09-13 20:04 - 00642344 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com\npvkplugin.dll
2014-04-20 00:42 - 2014-04-20 00:42 - 00347328 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com\nponlinebanking.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:373E1720
AlternateDataStreams: C:\ProgramData\TEMP:AD022376

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\008k.com -> 008k.com
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\00hq.com -> 00hq.com
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\0scan.com -> 0scan.com
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\1-domains-registrations.com -> 1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\1-se.com -> 1-se.com
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\1001movie.com -> 1001movie.com
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\1001night.biz -> 1001night.biz
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\100gal.net -> 100gal.net
IE restricted site: HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\...\100sexlinks.com -> 100sexlinks.com

Da befinden sich 4787 mehr Seiten.


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3371264838-1097148996-1726480658-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Sirius\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{2BBF4D3E-635A-48A1-8208-89A0EC12CA5E}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{025A7CBA-CB58-4E09-895E-0C6793097C37}] => (Allow) LPort=2869
FirewallRules: [{0A1996EE-51EF-4A71-AFDC-2405B7B42063}] => (Allow) LPort=1900
FirewallRules: [{3C863F79-344C-4A6D-96A4-B779F0C616EB}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{56C82CD5-E2C4-4EAD-AF7F-D412A052E4A5}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{ED5DE7F0-E2EA-4BDB-BE4C-82BE47881EE6}] => (Allow) C:\Users\Sirius\AppData\Roaming\ICQM\icq.exe
FirewallRules: [{17A193F1-DB7E-4C4A-A8BE-B5ACE737A3D4}] => (Allow) C:\Users\Sirius\AppData\Roaming\ICQM\icq.exe
FirewallRules: [{0246A5FA-3958-4FD3-BBAD-B080ECF63959}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{3A3EA96A-9990-40FE-AD08-2BA0381DF594}] => (Allow) C:\Users\Sirius\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{318EB3DD-43B7-449A-A8D8-E814792B9F65}] => (Allow) C:\Users\Sirius\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{96A7BEC7-E9BA-48AB-8CA6-44AD20B53322}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{CC35A445-14BD-4F73-8588-31BD7B8B3C1F}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{8E486ECA-DAD3-49D8-8E22-2F51EEB779E7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{B7F99EB3-53B2-4297-ADE7-74DFABE3F555}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{1F82BF7C-D350-445E-B5D1-4E885A78E2C8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{0AD59E22-916E-43EB-86C6-465FB0DDA7A9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{41E2B586-67DD-4A50-B8C9-30F66680A3F6}] => (Allow) C:\Program Files (x86)\Logitech\Vid HD\Vid.exe
FirewallRules: [{4FF05F63-20A8-4141-9156-A06B8FB0637D}] => (Allow) C:\Program Files (x86)\Logitech\Vid HD\Vid.exe
FirewallRules: [{1897F9CD-2007-4276-96A2-44E34B8AC83C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{BCFCF98D-E156-4AB6-A63A-7BDC1F5BFA2A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{3939B105-B193-48C5-BA2D-65A9FF63394F}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{CCC39E8D-CADB-465E-B609-887179915A86}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{388BD5BC-2807-4D98-84E5-4405F0DA23E3}] => (Allow) C:\Program Files (x86)\Nero\Nero Blu-ray Player\Blu-rayPlayer.exe
FirewallRules: [{C0B11E3F-4F76-45F7-A09B-7B6288089E87}] => (Allow) C:\Program Files (x86)\Nero\Nero Blu-ray Player\Blu-rayPlayer.exe
FirewallRules: [{771F279C-B8A3-4B10-B23F-E392199A6F63}] => (Allow) C:\Program Files (x86)\Nero\Nero 2015\Nero Burning ROM\StartNBR.exe
FirewallRules: [{D76E66D4-CDAE-46AC-B56E-9D713D4BC00E}] => (Allow) C:\Program Files (x86)\Nero\KM\NMDllHost.exe
FirewallRules: [{30A20E5E-2D8D-4412-A81B-876DF658DF74}] => (Allow) C:\Program Files (x86)\Nero\Nero 2015\Nero Burning ROM\nero.exe
FirewallRules: [{F2810879-6C03-4B66-BA21-4F7B7A2F6DED}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{46E40BF7-4B06-4F71-92CF-0D2FE2A0BCCD}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{F100AE73-491B-472F-A4AD-6940A08362F1}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{84157DA8-63A5-4DF1-9CC7-295A6A943093}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{8432E29B-D6D7-40EE-AF9C-B1E210C2F6AD}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{A40F84DB-93A4-49B5-A8BB-4ED168DBEDB6}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{20CC82D7-111E-408A-9B25-DF43F1BE8CBF}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{759A8F87-41C1-40ED-A023-5C584D7BD86A}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/18/2015 01:45:24 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/17/2015 01:43:38 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/16/2015 03:32:35 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 999

Error: (11/16/2015 03:32:35 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 999

Error: (11/16/2015 03:32:35 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/16/2015 00:50:17 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/15/2015 09:14:08 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/14/2015 10:05:46 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/12/2015 06:44:26 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/11/2015 10:40:01 PM) (Source: .NET Runtime Optimization Service) (EventID: 1101) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_32) - Failed to compile: PresentationCore, Version=3.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=x86 . Error code = 0x80070020


Systemfehler:
=============
Error: (11/22/2015 09:35:50 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (11/21/2015 10:51:17 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (11/20/2015 03:56:18 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (11/20/2015 06:29:56 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (11/19/2015 01:23:37 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (11/18/2015 01:46:36 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (11/18/2015 01:46:25 PM) (Source: iaStor) (EventID: 9) (User: )
Description: Das Gerät \Device\Ide\iaStor0 hat innerhalb der Fehlerwartezeit nicht geantwortet.

Error: (11/18/2015 01:46:22 PM) (Source: iaStor) (EventID: 9) (User: )
Description: Das Gerät \Device\Ide\iaStor0 hat innerhalb der Fehlerwartezeit nicht geantwortet.

Error: (11/17/2015 01:46:16 PM) (Source: iaStor) (EventID: 9) (User: )
Description: Das Gerät \Device\Ide\iaStor0 hat innerhalb der Fehlerwartezeit nicht geantwortet.

Error: (11/17/2015 01:46:11 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058


CodeIntegrity:
===================================
  Date: 2015-11-22 10:58:06.166
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-11-22 10:45:10.682
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-11-22 10:30:58.018
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-11-22 10:22:34.617
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-11-22 10:15:56.987
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-11-22 09:40:11.833
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-11-21 22:51:13.637
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-11-21 22:19:24.826
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-11-21 22:13:24.657
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-11-21 22:00:24.783
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-3330 CPU @ 3.00GHz
Prozentuale Nutzung des RAM: 51%
Installierter physikalischer RAM: 8134.46 MB
Verfügbarer physikalischer RAM: 3936.23 MB
Summe virtueller Speicher: 16267.13 MB
Verfügbarer virtueller Speicher: 11617.8 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:921.41 GB) (Free:796.2 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: F384E437)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=921.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=10 GB) - (Type=27)

==================== Ende von Addition.txt ============================
         

Alt 23.11.2015, 14:35   #11
schrauber
/// the machine
/// TB-Ausbilder
 

?Spurensicherung? - Standard

?Spurensicherung?



hi,

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.11.2015, 15:14   #12
Mike B
 
?Spurensicherung? - Standard

?Spurensicherung?



Hallo und guten Abend schrauber

Hier die mbar.exe von 17:19:46 Uhr:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2015.11.23.05
  rootkit: v2015.11.23.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.18097
Sirius :: SIRIUS-PC [administrator]

23.11.2015 17:19:46
mbar-log-2015-11-23 (17-19-46).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 317
Time elapsed: 28 second(s) [aborted]

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Und hier die mbar.exe von 17:23:14 Uhr:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2015.11.23.05
  rootkit: v2015.11.23.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.18097
Sirius :: SIRIUS-PC [administrator]

23.11.2015 17:23:14
mbar-log-2015-11-23 (17-23-14).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 52290
Time elapsed: 1 minute(s), 26 second(s) [aborted]

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Wieso zwei mbar.exe?

Hier nun TDSSKiller.exe, 1. Teil:

Code:
ATTFilter
18:33:43.0570 0x2d1c  TDSS rootkit removing tool 3.1.0.6 Nov 16 2015 12:17:23
18:33:48.0841 0x2d1c  ============================================================
18:33:48.0841 0x2d1c  Current date / time: 2015/11/23 18:33:48.0841
18:33:48.0841 0x2d1c  SystemInfo:
18:33:48.0841 0x2d1c  
18:33:48.0841 0x2d1c  OS Version: 6.1.7601 ServicePack: 1.0
18:33:48.0841 0x2d1c  Product type: Workstation
18:33:48.0841 0x2d1c  ComputerName: SIRIUS-PC
18:33:48.0841 0x2d1c  UserName: Sirius
18:33:48.0841 0x2d1c  Windows directory: C:\windows
18:33:48.0841 0x2d1c  System windows directory: C:\windows
18:33:48.0841 0x2d1c  Running under WOW64
18:33:48.0841 0x2d1c  Processor architecture: Intel x64
18:33:48.0841 0x2d1c  Number of processors: 4
18:33:48.0841 0x2d1c  Page size: 0x1000
18:33:48.0841 0x2d1c  Boot type: Normal boot
18:33:48.0841 0x2d1c  ============================================================
18:33:49.0119 0x2d1c  KLMD registered as C:\windows\system32\drivers\58685413.sys
18:33:49.0488 0x2d1c  System UUID: {4D4001A5-19A4-FAC9-34CE-FE8B1CB883F4}
18:33:50.0200 0x2d1c  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:33:50.0228 0x2d1c  ============================================================
18:33:50.0228 0x2d1c  \Device\Harddisk0\DR0:
18:33:50.0228 0x2d1c  MBR partitions:
18:33:50.0228 0x2d1c  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
18:33:50.0228 0x2d1c  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x732D3800
18:33:50.0228 0x2d1c  ============================================================
18:33:50.0251 0x2d1c  C: <-> \Device\Harddisk0\DR0\Partition2
18:33:50.0251 0x2d1c  ============================================================
18:33:50.0251 0x2d1c  Initialize success
18:33:50.0251 0x2d1c  ============================================================
18:34:10.0927 0x25c8  ============================================================
18:34:10.0927 0x25c8  Scan started
18:34:10.0927 0x25c8  Mode: Manual; 
18:34:10.0927 0x25c8  ============================================================
18:34:10.0927 0x25c8  KSN ping started
18:34:13.0279 0x25c8  KSN ping finished: true
18:34:13.0812 0x25c8  ================ Scan system memory ========================
18:34:13.0812 0x25c8  System memory - ok
18:34:13.0813 0x25c8  ================ Scan services =============================
18:34:13.0896 0x25c8  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\windows\system32\drivers\1394ohci.sys
18:34:13.0903 0x25c8  1394ohci - ok
18:34:14.0007 0x25c8  [ 76C0D63592621EB5E844D3B438AD4C4E, BD622A3804FC5CE6485EB1476F13D42F27BDADF65C1BDB67EC0B24FA49E8379C ] A6210           C:\windows\system32\DRIVERS\A6210.sys
18:34:14.0053 0x25c8  A6210 - ok
18:34:14.0085 0x25c8  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\windows\system32\drivers\ACPI.sys
18:34:14.0092 0x25c8  ACPI - ok
18:34:14.0101 0x25c8  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\windows\system32\drivers\acpipmi.sys
18:34:14.0103 0x25c8  AcpiPmi - ok
18:34:14.0134 0x25c8  [ 5DB2C6B908C50767E2EDAA294A7566B5, 13AE4879D679BB0C6B2A5A5B13910359815A9D2E569BC1DE740B5A387A78CF33 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:34:14.0136 0x25c8  AdobeARMservice - ok
18:34:14.0187 0x25c8  [ 280A526E8111AC6A5BCC1A059E1E0340, FB92DDAE29A097D148AB23D8A0BD2B9E662EC1DBF0DA8B716374D6919B4C646F ] AdobeFlashPlayerUpdateSvc C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
18:34:14.0195 0x25c8  AdobeFlashPlayerUpdateSvc - ok
18:34:14.0225 0x25c8  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\windows\system32\drivers\adp94xx.sys
18:34:14.0237 0x25c8  adp94xx - ok
18:34:14.0281 0x25c8  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\windows\system32\drivers\adpahci.sys
18:34:14.0288 0x25c8  adpahci - ok
18:34:14.0301 0x25c8  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\windows\system32\drivers\adpu320.sys
18:34:14.0305 0x25c8  adpu320 - ok
18:34:14.0332 0x25c8  [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\windows\System32\aelupsvc.dll
18:34:14.0335 0x25c8  AeLookupSvc - ok
18:34:14.0355 0x25c8  [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD             C:\windows\system32\drivers\afd.sys
18:34:14.0364 0x25c8  AFD - ok
18:34:14.0378 0x25c8  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\windows\system32\drivers\agp440.sys
18:34:14.0381 0x25c8  agp440 - ok
18:34:14.0395 0x25c8  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\windows\System32\alg.exe
18:34:14.0398 0x25c8  ALG - ok
18:34:14.0418 0x25c8  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\windows\system32\drivers\aliide.sys
18:34:14.0420 0x25c8  aliide - ok
18:34:14.0447 0x25c8  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\windows\system32\drivers\amdide.sys
18:34:14.0450 0x25c8  amdide - ok
18:34:14.0463 0x25c8  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\windows\system32\drivers\amdk8.sys
18:34:14.0467 0x25c8  AmdK8 - ok
18:34:14.0479 0x25c8  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\windows\system32\drivers\amdppm.sys
18:34:14.0483 0x25c8  AmdPPM - ok
18:34:14.0501 0x25c8  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\windows\system32\drivers\amdsata.sys
18:34:14.0506 0x25c8  amdsata - ok
18:34:14.0524 0x25c8  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\windows\system32\drivers\amdsbs.sys
18:34:14.0529 0x25c8  amdsbs - ok
18:34:14.0533 0x25c8  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\windows\system32\drivers\amdxata.sys
18:34:14.0535 0x25c8  amdxata - ok
18:34:14.0556 0x25c8  [ 27DABFB4A6B0140C34DBEC713469592B, A355170D353AFBF0DE4EF53282F8404788FBBD0E2A1B7282B1B2925923E83141 ] AppID           C:\windows\system32\drivers\appid.sys
18:34:14.0559 0x25c8  AppID - ok
18:34:14.0571 0x25c8  [ ABC373B9C6275D45F17DB559408FFD1B, 12B355393BEBE2D1D24D7A9DA5E69E03E334899407503BC1CADCF7BE39828223 ] AppIDSvc        C:\windows\System32\appidsvc.dll
18:34:14.0574 0x25c8  AppIDSvc - ok
18:34:14.0595 0x25c8  [ 3EA5DA3F459F6ED19E10166965F6892F, F5618A5FA72C5E57BCFA6F2ECB840B1AEC60C72840AF3C1D94D5FCDB5ED2BF5E ] Appinfo         C:\windows\System32\appinfo.dll
18:34:14.0599 0x25c8  Appinfo - ok
18:34:14.0673 0x25c8  [ 2D564BB1C4559A517B390A031955714D, 3048C187FD107C958D43DD8B954AB55FDD1BC538D3E0066CBFCB428C7A8A87E1 ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
18:34:14.0677 0x25c8  Apple Mobile Device Service - ok
18:34:14.0693 0x25c8  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\windows\system32\drivers\arc.sys
18:34:14.0697 0x25c8  arc - ok
18:34:14.0710 0x25c8  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\windows\system32\drivers\arcsas.sys
18:34:14.0714 0x25c8  arcsas - ok
18:34:14.0769 0x25c8  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
18:34:14.0772 0x25c8  aspnet_state - ok
18:34:14.0810 0x25c8  [ 30E7D7B63BE378C6DCD31434E1C5EBEB, 6F38FBD6B45506E57D4EC6C84C83F0829F280167E14B65643F583B41AA23C18B ] aswHwid         C:\windows\system32\drivers\aswHwid.sys
18:34:14.0812 0x25c8  aswHwid - ok
18:34:14.0827 0x25c8  [ 6C3B7781075271AD9DFBD77BC7FBB9F7, AC53FD0EE1D7695219225440D3922EEF0B953F45F0ED3034CF5F1630A6B40607 ] aswMonFlt       C:\windows\system32\drivers\aswMonFlt.sys
18:34:14.0832 0x25c8  aswMonFlt - ok
18:34:14.0862 0x25c8  [ 3C04B80B49697EB7DFE5FA43620F8728, 4BC11901898348318BA807938BEA888BC54FE80ADA17C209C728F14EA4E91F21 ] aswRdr          C:\windows\system32\drivers\aswRdr2.sys
18:34:14.0866 0x25c8  aswRdr - ok
18:34:14.0881 0x25c8  [ AA8CB23B3B4A4B16F49CB54CA04FE0D9, A94D214B43EDAEC52656EA36C2A830E76C40B90E8F4BABEF4F16BA679A429586 ] aswRvrt         C:\windows\system32\drivers\aswRvrt.sys
18:34:14.0883 0x25c8  aswRvrt - ok
18:34:14.0925 0x25c8  [ 67BD1554B7B9643A95C018DEC38F8C82, CE34F380A5B1A16DA7A6F3EC3079BF7750FA6D198531452CD47C4C02154F0F6B ] aswSnx          C:\windows\system32\drivers\aswSnx.sys
18:34:14.0957 0x25c8  aswSnx - ok
18:34:14.0996 0x25c8  [ 7A2A9AE27A2411FA23C9616887CEE200, D6E0468C42E3AB73A8E7465856DB6CB26E7F8E9E1C4EB9C374FD089193FB5FCC ] aswSP           C:\windows\system32\drivers\aswSP.sys
18:34:15.0006 0x25c8  aswSP - ok
18:34:15.0019 0x25c8  [ 0652346DF90731A87E4C7C9A9C45A8E0, 38B8A760B532254A8CB2FD6B922269A1B96BB5E5F243D130B4BBD09ED50DEDB8 ] aswStm          C:\windows\system32\drivers\aswStm.sys
18:34:15.0023 0x25c8  aswStm - ok
18:34:15.0041 0x25c8  [ 54230972D23E6E4D034D7CB577DC784C, 7F51E81CBAFB143982AF2C68675CF0D46DD17A9A17A8805EBF628FAE84DFF8A9 ] aswVmm          C:\windows\system32\drivers\aswVmm.sys
18:34:15.0046 0x25c8  aswVmm - ok
18:34:15.0058 0x25c8  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\windows\system32\DRIVERS\asyncmac.sys
18:34:15.0060 0x25c8  AsyncMac - ok
18:34:15.0079 0x25c8  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\windows\system32\drivers\atapi.sys
18:34:15.0081 0x25c8  atapi - ok
18:34:15.0127 0x25c8  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\windows\System32\Audiosrv.dll
18:34:15.0141 0x25c8  AudioEndpointBuilder - ok
18:34:15.0154 0x25c8  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\windows\System32\Audiosrv.dll
18:34:15.0164 0x25c8  AudioSrv - ok
18:34:15.0212 0x25c8  [ 11120878E5276B367E1A10FF8C9B595B, 7C02EEF3733307C31BAC4DA9975EC017AC40D0893D88228C30FFAA536DAA73FB ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
18:34:15.0217 0x25c8  avast! Antivirus - ok
18:34:15.0368 0x25c8  [ CF5F47B708C539A40EBBDD7E4675FADA, F324726EB8E5B5A3DB74DC7E78B7141999E2677F1B607D6DEF809C1DA92D4A68 ] AvastVBoxSvc    C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
18:34:15.0423 0x25c8  AvastVBoxSvc - ok
18:34:15.0482 0x25c8  [ 058734C95991F6BEBF3D3075B8776234, D94A0E5893723C0F30D8215F001039AE9D903BF8EC3782D9583DEFD9B304B0CA ] AVP15.0.0       C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe
18:34:15.0490 0x25c8  AVP15.0.0 - ok
18:34:15.0511 0x25c8  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\windows\System32\AxInstSV.dll
18:34:15.0515 0x25c8  AxInstSV - ok
18:34:15.0550 0x25c8  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\windows\system32\drivers\bxvbda.sys
18:34:15.0560 0x25c8  b06bdrv - ok
18:34:15.0572 0x25c8  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\windows\system32\DRIVERS\b57nd60a.sys
18:34:15.0578 0x25c8  b57nd60a - ok
18:34:15.0589 0x25c8  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\windows\System32\bdesvc.dll
18:34:15.0592 0x25c8  BDESVC - ok
18:34:15.0599 0x25c8  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\windows\system32\drivers\Beep.sys
18:34:15.0600 0x25c8  Beep - ok
18:34:15.0622 0x25c8  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\windows\System32\bfe.dll
18:34:15.0635 0x25c8  BFE - ok
18:34:15.0674 0x25c8  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\windows\System32\qmgr.dll
18:34:15.0691 0x25c8  BITS - ok
18:34:15.0716 0x25c8  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\windows\system32\drivers\blbdrive.sys
18:34:15.0719 0x25c8  blbdrive - ok
18:34:15.0762 0x25c8  [ B5C2F92EE1106DFE7BB1CCE4D35B6037, E399C390687589194D8AAD385055F0CFA7D52AD9E837D8FF95008B8EB2B34E50 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
18:34:15.0772 0x25c8  Bonjour Service - ok
18:34:15.0790 0x25c8  [ 369D7E0E01117A1A4A23C9C6A04EED06, 000793ECF7BF88A108A9FF623AF03508AD360854D08BD70DF32C22EBFE78E119 ] BootDefragDriver C:\windows\system32\drivers\BootDefragDriver.sys
18:34:15.0793 0x25c8  BootDefragDriver - ok
18:34:15.0797 0x25c8  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\windows\system32\DRIVERS\bowser.sys
18:34:15.0800 0x25c8  bowser - ok
18:34:15.0810 0x25c8  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\windows\system32\drivers\BrFiltLo.sys
18:34:15.0812 0x25c8  BrFiltLo - ok
18:34:15.0824 0x25c8  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\windows\system32\drivers\BrFiltUp.sys
18:34:15.0826 0x25c8  BrFiltUp - ok
18:34:15.0839 0x25c8  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\windows\System32\browser.dll
18:34:15.0843 0x25c8  Browser - ok
18:34:15.0861 0x25c8  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\windows\System32\Drivers\Brserid.sys
18:34:15.0867 0x25c8  Brserid - ok
18:34:15.0876 0x25c8  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\windows\System32\Drivers\BrSerWdm.sys
18:34:15.0878 0x25c8  BrSerWdm - ok
18:34:15.0891 0x25c8  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\windows\System32\Drivers\BrUsbMdm.sys
18:34:15.0893 0x25c8  BrUsbMdm - ok
18:34:15.0901 0x25c8  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\windows\System32\Drivers\BrUsbSer.sys
18:34:15.0903 0x25c8  BrUsbSer - ok
18:34:15.0917 0x25c8  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\windows\system32\drivers\bthmodem.sys
18:34:15.0922 0x25c8  BTHMODEM - ok
18:34:15.0939 0x25c8  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\windows\system32\bthserv.dll
18:34:15.0944 0x25c8  bthserv - ok
18:34:16.0056 0x25c8  [ 68BD23A0AD9E934F037A1D8A1929D1E2, 7104B04435930D085D01779065C8F293A265800D90C9DEFB19C998D9326E44E7 ] c2cautoupdatesvc C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
18:34:16.0079 0x25c8  c2cautoupdatesvc - ok
18:34:16.0160 0x25c8  [ 13297729C696656F990A5DBA53023129, EB2B34B04B79756199DBBBDE99ACBB576D20C7C0AF3E4F3C0CF0040948216AAC ] c2cpnrsvc       C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
18:34:16.0185 0x25c8  c2cpnrsvc - ok
18:34:16.0217 0x25c8  [ 6E1641724439E18CE55ADEE2D347AA19, 07368E91035C6EAE5CBF5515C895E43AA6EE2D7261AA984414F0A4B8C7E5096C ] CamDrL64        C:\windows\system32\DRIVERS\CamDrL64.sys
18:34:16.0232 0x25c8  CamDrL64 - ok
18:34:16.0244 0x25c8  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\windows\system32\DRIVERS\cdfs.sys
18:34:16.0248 0x25c8  cdfs - ok
18:34:16.0260 0x25c8  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\windows\system32\DRIVERS\cdrom.sys
18:34:16.0263 0x25c8  cdrom - ok
18:34:16.0275 0x25c8  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\windows\System32\certprop.dll
18:34:16.0278 0x25c8  CertPropSvc - ok
18:34:16.0291 0x25c8  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\windows\system32\drivers\circlass.sys
18:34:16.0294 0x25c8  circlass - ok
18:34:16.0318 0x25c8  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\windows\system32\CLFS.sys
18:34:16.0325 0x25c8  CLFS - ok
18:34:16.0362 0x25c8  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
18:34:16.0366 0x25c8  clr_optimization_v2.0.50727_32 - ok
18:34:16.0386 0x25c8  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
18:34:16.0391 0x25c8  clr_optimization_v2.0.50727_64 - ok
18:34:16.0416 0x25c8  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
18:34:16.0420 0x25c8  clr_optimization_v4.0.30319_32 - ok
18:34:16.0431 0x25c8  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
18:34:16.0457 0x25c8  clr_optimization_v4.0.30319_64 - ok
18:34:16.0466 0x25c8  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\windows\system32\drivers\CmBatt.sys
18:34:16.0469 0x25c8  CmBatt - ok
18:34:16.0491 0x25c8  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\windows\system32\drivers\cmdide.sys
18:34:16.0493 0x25c8  cmdide - ok
18:34:16.0535 0x25c8  [ EC0511BB85BAA42A9734011685A6732C, 10B52F0860CCB3AA0FC34DDA5C5538BFCF7B6D40738B7756297237FD2D9E01C1 ] CNG             C:\windows\system32\Drivers\cng.sys
18:34:16.0549 0x25c8  CNG - ok
18:34:16.0580 0x25c8  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\windows\system32\drivers\compbatt.sys
18:34:16.0583 0x25c8  Compbatt - ok
18:34:16.0592 0x25c8  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\windows\system32\drivers\CompositeBus.sys
18:34:16.0595 0x25c8  CompositeBus - ok
18:34:16.0599 0x25c8  COMSysApp - ok
18:34:16.0609 0x25c8  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\windows\system32\drivers\crcdisk.sys
18:34:16.0612 0x25c8  crcdisk - ok
18:34:16.0640 0x25c8  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\windows\system32\cryptsvc.dll
18:34:16.0647 0x25c8  CryptSvc - ok
18:34:16.0677 0x25c8  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\windows\system32\rpcss.dll
18:34:16.0691 0x25c8  DcomLaunch - ok
18:34:16.0704 0x25c8  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\windows\System32\defragsvc.dll
18:34:16.0710 0x25c8  defragsvc - ok
18:34:16.0720 0x25c8  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\windows\system32\Drivers\dfsc.sys
18:34:16.0723 0x25c8  DfsC - ok
18:34:16.0739 0x25c8  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\windows\system32\dhcpcore.dll
18:34:16.0746 0x25c8  Dhcp - ok
18:34:16.0818 0x25c8  [ EC3F433D00365F1A9BC3411BCA7C7140, 0852D747359DE573504EBBDB99DA26D3BFA8B3C7A4836F8E3A5AD94B5571AD5C ] DiagTrack       C:\windows\system32\diagtrack.dll
18:34:16.0848 0x25c8  DiagTrack - ok
18:34:16.0857 0x25c8  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\windows\system32\drivers\discache.sys
18:34:16.0859 0x25c8  discache - ok
18:34:16.0865 0x25c8  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\windows\system32\drivers\disk.sys
18:34:16.0867 0x25c8  Disk - ok
18:34:16.0881 0x25c8  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\windows\System32\dnsrslvr.dll
18:34:16.0885 0x25c8  Dnscache - ok
18:34:16.0902 0x25c8  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\windows\System32\dot3svc.dll
18:34:16.0908 0x25c8  dot3svc - ok
18:34:16.0920 0x25c8  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\windows\system32\dps.dll
18:34:16.0924 0x25c8  DPS - ok
18:34:16.0942 0x25c8  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\windows\system32\drivers\drmkaud.sys
18:34:16.0943 0x25c8  drmkaud - ok
18:34:16.0972 0x25c8  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\windows\System32\drivers\dxgkrnl.sys
18:34:16.0989 0x25c8  DXGKrnl - ok
18:34:17.0002 0x25c8  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\windows\System32\eapsvc.dll
18:34:17.0008 0x25c8  EapHost - ok
18:34:17.0084 0x25c8  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\windows\system32\drivers\evbda.sys
18:34:17.0151 0x25c8  ebdrv - ok
18:34:17.0167 0x25c8  [ 2BC45F4CF55B45BDD650828192F132B8, 4ABBC1DE6B17F7FEE9CB0BEEFEB6C88321826B4D52FBDF8B4B885CEA3CFD24F7 ] EFS             C:\windows\System32\lsass.exe
18:34:17.0169 0x25c8  EFS - ok
18:34:17.0203 0x25c8  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\windows\ehome\ehRecvr.exe
18:34:17.0214 0x25c8  ehRecvr - ok
18:34:17.0222 0x25c8  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\windows\ehome\ehsched.exe
18:34:17.0225 0x25c8  ehSched - ok
18:34:17.0243 0x25c8  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\windows\system32\drivers\elxstor.sys
18:34:17.0252 0x25c8  elxstor - ok
18:34:17.0264 0x25c8  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\windows\system32\drivers\errdev.sys
18:34:17.0266 0x25c8  ErrDev - ok
18:34:17.0283 0x25c8  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\windows\system32\es.dll
18:34:17.0290 0x25c8  EventSystem - ok
18:34:17.0305 0x25c8  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\windows\system32\drivers\exfat.sys
18:34:17.0308 0x25c8  exfat - ok
18:34:17.0323 0x25c8  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\windows\system32\drivers\fastfat.sys
18:34:17.0327 0x25c8  fastfat - ok
18:34:17.0354 0x25c8  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\windows\system32\fxssvc.exe
18:34:17.0367 0x25c8  Fax - ok
18:34:17.0391 0x25c8  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\windows\system32\drivers\fdc.sys
18:34:17.0393 0x25c8  fdc - ok
18:34:17.0400 0x25c8  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\windows\system32\fdPHost.dll
18:34:17.0402 0x25c8  fdPHost - ok
18:34:17.0407 0x25c8  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\windows\system32\fdrespub.dll
18:34:17.0410 0x25c8  FDResPub - ok
18:34:17.0414 0x25c8  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\windows\system32\drivers\fileinfo.sys
18:34:17.0416 0x25c8  FileInfo - ok
18:34:17.0420 0x25c8  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\windows\system32\drivers\filetrace.sys
18:34:17.0422 0x25c8  Filetrace - ok
18:34:17.0430 0x25c8  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\windows\system32\drivers\flpydisk.sys
18:34:17.0432 0x25c8  flpydisk - ok
18:34:17.0440 0x25c8  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\windows\system32\drivers\fltmgr.sys
18:34:17.0446 0x25c8  FltMgr - ok
18:34:17.0508 0x25c8  [ D5A775990A7C202A037378FDBCDB6141, 27AD242914FAFB7A27B3045C0F0F6AFE6873FE331A51D8BB29A63B5D84C72EFB ] FontCache       C:\windows\system32\FntCache.dll
18:34:17.0535 0x25c8  FontCache - ok
18:34:17.0562 0x25c8  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
18:34:17.0564 0x25c8  FontCache3.0.0.0 - ok
18:34:17.0574 0x25c8  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\windows\system32\drivers\FsDepends.sys
18:34:17.0576 0x25c8  FsDepends - ok
18:34:17.0593 0x25c8  [ 6C06701BF1DB05405804D7EB610991CE, 75DEB2204D9AC338ED7C4742BEFAFA0AFC7E42B2C1B54A57DF8A1AD097D9EC3E ] fssfltr         C:\windows\system32\DRIVERS\fssfltr.sys
18:34:17.0595 0x25c8  fssfltr - ok
18:34:17.0685 0x25c8  [ 4CE9DAC1518FF7E77BD213E6394B9D77, D7D0D29DF93AC7DC5F85E385EEB45306C7BD87ACA7AAC5A8D47893D120C32C03 ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
18:34:17.0715 0x25c8  fsssvc - ok
18:34:17.0728 0x25c8  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\windows\system32\drivers\Fs_Rec.sys
18:34:17.0730 0x25c8  Fs_Rec - ok
18:34:17.0745 0x25c8  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\windows\system32\DRIVERS\fvevol.sys
18:34:17.0749 0x25c8  fvevol - ok
18:34:17.0762 0x25c8  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\windows\system32\drivers\gagp30kx.sys
18:34:17.0764 0x25c8  gagp30kx - ok
18:34:17.0782 0x25c8  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\windows\system32\DRIVERS\GEARAspiWDM.sys
18:34:17.0784 0x25c8  GEARAspiWDM - ok
18:34:17.0810 0x25c8  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\windows\System32\gpsvc.dll
18:34:17.0824 0x25c8  gpsvc - ok
18:34:17.0853 0x25c8  [ 500CBE92D24D21B78120BF0FD0196F58, 62514A8A96AA0092B7327CFF2E1168A5619DCFC947E7995FEE81A32F83AF3AE1 ] GUBootStartup   C:\windows\System32\drivers\GUBootStartup.sys
18:34:17.0855 0x25c8  GUBootStartup - ok
18:34:17.0921 0x25c8  [ 053EEEE1ABAE53F044F1E386E22AE525, 195C8B78C0CF68F3DC1C08E58CE2A7146764F9273C39EF369194A366FA8EE1AD ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
18:34:17.0925 0x25c8  gupdate - ok
18:34:17.0933 0x25c8  [ 053EEEE1ABAE53F044F1E386E22AE525, 195C8B78C0CF68F3DC1C08E58CE2A7146764F9273C39EF369194A366FA8EE1AD ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
18:34:17.0936 0x25c8  gupdatem - ok
18:34:17.0951 0x25c8  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\windows\system32\drivers\hcw85cir.sys
18:34:17.0953 0x25c8  hcw85cir - ok
18:34:17.0970 0x25c8  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\windows\system32\drivers\HdAudio.sys
18:34:17.0977 0x25c8  HdAudAddService - ok
18:34:17.0989 0x25c8  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\windows\system32\DRIVERS\HDAudBus.sys
18:34:17.0992 0x25c8  HDAudBus - ok
18:34:17.0999 0x25c8  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\windows\system32\drivers\HidBatt.sys
18:34:18.0001 0x25c8  HidBatt - ok
18:34:18.0012 0x25c8  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\windows\system32\drivers\hidbth.sys
18:34:18.0016 0x25c8  HidBth - ok
18:34:18.0027 0x25c8  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\windows\system32\drivers\hidir.sys
18:34:18.0030 0x25c8  HidIr - ok
18:34:18.0038 0x25c8  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\windows\system32\hidserv.dll
18:34:18.0040 0x25c8  hidserv - ok
18:34:18.0054 0x25c8  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\windows\system32\DRIVERS\hidusb.sys
18:34:18.0056 0x25c8  HidUsb - ok
18:34:18.0093 0x25c8  [ F08C53D4BAE5840B3FA835105EA254A6, 30E5BC6E317E6E2E51D5FC5A814D40A333A0A27BDC55EF6013661317679DDBF7 ] HitmanProScheduler C:\Program Files\HitmanPro\hmpsched.exe
18:34:18.0097 0x25c8  HitmanProScheduler - ok
18:34:18.0122 0x25c8  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\windows\system32\kmsvc.dll
18:34:18.0128 0x25c8  hkmsvc - ok
18:34:18.0146 0x25c8  [ CF07C0A9D38A248D036DD9C47E4D0D6E, 6952DA6466DAE2E378F92934E1925887DD122A511BC5D6A0EF2194108E320126 ] hmpalert        C:\windows\system32\drivers\hmpalert.sys
18:34:18.0150 0x25c8  hmpalert - ok
18:34:18.0183 0x2dfc  Object required for P2P: [ 11120878E5276B367E1A10FF8C9B595B ] avast! Antivirus
18:34:18.0231 0x25c8  [ 2638395F6E61889D75C363A80A0E17F4, D61FD993DA6605F32E6CDAC889285EB67F1A112BB9A294838BB90FCBF5FA11C1 ] hmpalertsvc     C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe
18:34:18.0257 0x25c8  hmpalertsvc - ok
18:34:18.0278 0x25c8  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\windows\system32\ListSvc.dll
18:34:18.0283 0x25c8  HomeGroupListener - ok
18:34:18.0306 0x25c8  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\windows\system32\provsvc.dll
18:34:18.0312 0x25c8  HomeGroupProvider - ok
18:34:18.0323 0x25c8  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\windows\system32\drivers\HpSAMD.sys
18:34:18.0326 0x25c8  HpSAMD - ok
18:34:18.0359 0x25c8  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\windows\system32\drivers\HTTP.sys
18:34:18.0371 0x25c8  HTTP - ok
18:34:18.0378 0x25c8  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\windows\system32\drivers\hwpolicy.sys
18:34:18.0379 0x25c8  hwpolicy - ok
18:34:18.0393 0x25c8  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\windows\system32\DRIVERS\i8042prt.sys
18:34:18.0396 0x25c8  i8042prt - ok
18:34:18.0428 0x25c8  [ CCFA835960E35F30D28A868E0B3B8722, 47D95E75685F9D40229902A92426FBCB358EA929202EAFBBF79C72873B8B9032 ] iaStor          C:\windows\system32\drivers\iaStor.sys
18:34:18.0437 0x25c8  iaStor - ok
18:34:18.0469 0x25c8  [ 3A2C1EBCC6E5A7540AF36C36208F87D2, 8B97521CAF158B74595286BA969024D5AC89CC40650482DB95EF654DC71CFCF3 ] iaStorA         C:\windows\system32\drivers\iaStorA.sys
18:34:18.0479 0x25c8  iaStorA - ok
18:34:18.0517 0x25c8  [ 1F35EFEC56CD1BF62435EAF97EABC3B3, 0246EB0295D28A33FC4C430117FFEE2B553C007040DB975EFCBB29FF881F2D4B ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
18:34:18.0518 0x25c8  IAStorDataMgrSvc - ok
18:34:18.0522 0x25c8  [ 1200D69DA2328EA64CDC448F08D5E57B, D81D6CBB6A4F61C8B134B06AFCEF5712524340CB972D9D6077912F8EDBB66C5E ] iaStorF         C:\windows\system32\drivers\iaStorF.sys
18:34:18.0523 0x25c8  iaStorF - ok
18:34:18.0543 0x25c8  [ E6A6A5462E693D63F7C6729945C48E9E, F6D278092F5CBF3A6C075839D4C937818A2C962884BF18C21C54243CC3AD6973 ] iaStorS         C:\windows\system32\drivers\iaStorS.sys
18:34:18.0555 0x25c8  iaStorS - ok
18:34:18.0581 0x25c8  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\windows\system32\drivers\iaStorV.sys
18:34:18.0589 0x25c8  iaStorV - ok
18:34:18.0627 0x25c8  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
18:34:18.0642 0x25c8  idsvc - ok
18:34:18.0645 0x25c8  IEEtwCollectorService - ok
18:34:18.0960 0x25c8  [ 371D7F91C0D2314EB984A4A6CBEABC92, DD4B04308596C1E6C75B8772D4421137F3A83285DBCFD4DF54166D2B0B45A317 ] igfx            C:\windows\system32\DRIVERS\igdkmd64.sys
18:34:19.0267 0x25c8  igfx - ok
18:34:19.0303 0x25c8  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\windows\system32\drivers\iirsp.sys
18:34:19.0305 0x25c8  iirsp - ok
18:34:19.0337 0x25c8  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\windows\System32\ikeext.dll
18:34:19.0352 0x25c8  IKEEXT - ok
18:34:19.0457 0x25c8  [ 39246F2CFBF1D32C3A12E242661EC039, EADF06D9B142844C16C2B0E412D708DB02BA07E2CD96BBFB2F0984DD6BB63E28 ] IntcAzAudAddService C:\windows\system32\drivers\RTKVHD64.sys
18:34:19.0575 0x25c8  IntcAzAudAddService - ok
18:34:19.0619 0x25c8  [ 2D66067C7A8A0112156BCD1C0BAA7042, 89F77EEE59FF3AD2E777DA15187F1447F6E112E8831417A0DE656ACB82E7B22E ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
18:34:19.0628 0x25c8  Intel(R) Capability Licensing Service Interface - ok
18:34:19.0651 0x25c8  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\windows\system32\drivers\intelide.sys
18:34:19.0653 0x25c8  intelide - ok
18:34:19.0662 0x25c8  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\windows\system32\DRIVERS\intelppm.sys
18:34:19.0665 0x25c8  intelppm - ok
18:34:19.0680 0x25c8  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\windows\system32\ipbusenum.dll
18:34:19.0684 0x25c8  IPBusEnum - ok
18:34:19.0693 0x25c8  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\windows\system32\DRIVERS\ipfltdrv.sys
18:34:19.0696 0x25c8  IpFilterDriver - ok
18:34:19.0716 0x25c8  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\windows\System32\iphlpsvc.dll
18:34:19.0726 0x25c8  iphlpsvc - ok
18:34:19.0750 0x25c8  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\windows\system32\drivers\IPMIDrv.sys
18:34:19.0753 0x25c8  IPMIDRV - ok
18:34:19.0769 0x25c8  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\windows\system32\drivers\ipnat.sys
18:34:19.0772 0x25c8  IPNAT - ok
18:34:19.0797 0x25c8  [ 043A93A498B3C4A88CACA3BCBC9B54C7, C08C5A03940806C6CB75ADDCBE6183145AD2AFE84D77BC85E620E7C1542F0893 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
18:34:19.0808 0x25c8  iPod Service - ok
18:34:19.0823 0x25c8  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\windows\system32\drivers\irenum.sys
18:34:19.0825 0x25c8  IRENUM - ok
18:34:19.0855 0x25c8  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\windows\system32\drivers\isapnp.sys
18:34:19.0857 0x25c8  isapnp - ok
18:34:19.0880 0x25c8  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\windows\system32\drivers\msiscsi.sys
18:34:19.0889 0x25c8  iScsiPrt - ok
18:34:19.0900 0x25c8  [ 6BCEF45131C8B8E1C558BE540B190B3C, DFFED7FD9DCC15808184E65065DE6138FE010AC01217E5016B2D20A5B89AC570 ] iusb3hcs        C:\windows\system32\drivers\iusb3hcs.sys
18:34:19.0902 0x25c8  iusb3hcs - ok
         
Die Logdatei des TDSSKiller.exe ist zu gross, habe etwas mühe mit dem Aufsplitten.

Kannst du mit bitte helfen, wie ich die am besten aufteile?

Vielen lieben Dank.

TDSSKiller.exe, Teil 1:

Code:
ATTFilter
15:05:54.0911 0x1cc8  TDSS rootkit removing tool 3.1.0.6 Nov 16 2015 12:17:23
15:05:57.0864 0x1cc8  ============================================================
15:05:57.0864 0x1cc8  Current date / time: 2015/11/24 15:05:57.0864
15:05:57.0864 0x1cc8  SystemInfo:
15:05:57.0864 0x1cc8  
15:05:57.0864 0x1cc8  OS Version: 6.1.7601 ServicePack: 1.0
15:05:57.0864 0x1cc8  Product type: Workstation
15:05:57.0864 0x1cc8  ComputerName: SIRIUS-PC
15:05:57.0864 0x1cc8  UserName: Sirius
15:05:57.0864 0x1cc8  Windows directory: C:\windows
15:05:57.0864 0x1cc8  System windows directory: C:\windows
15:05:57.0864 0x1cc8  Running under WOW64
15:05:57.0864 0x1cc8  Processor architecture: Intel x64
15:05:57.0864 0x1cc8  Number of processors: 4
15:05:57.0864 0x1cc8  Page size: 0x1000
15:05:57.0864 0x1cc8  Boot type: Normal boot
15:05:57.0864 0x1cc8  ============================================================
15:05:58.0239 0x1cc8  KLMD registered as C:\windows\system32\drivers\35059151.sys
15:05:58.0673 0x1cc8  System UUID: {4D4001A5-19A4-FAC9-34CE-FE8B1CB883F4}
15:05:59.0368 0x1cc8  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
15:05:59.0400 0x1cc8  ============================================================
15:05:59.0400 0x1cc8  \Device\Harddisk0\DR0:
15:05:59.0401 0x1cc8  MBR partitions:
15:05:59.0401 0x1cc8  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
15:05:59.0401 0x1cc8  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x732D3800
15:05:59.0401 0x1cc8  ============================================================
15:05:59.0420 0x1cc8  C: <-> \Device\Harddisk0\DR0\Partition2
15:05:59.0420 0x1cc8  ============================================================
15:05:59.0420 0x1cc8  Initialize success
15:05:59.0420 0x1cc8  ============================================================
15:06:01.0179 0x2148  ============================================================
15:06:01.0179 0x2148  Scan started
15:06:01.0179 0x2148  Mode: Manual; 
15:06:01.0179 0x2148  ============================================================
15:06:01.0179 0x2148  KSN ping started
15:06:03.0508 0x2148  KSN ping finished: true
15:06:04.0494 0x2148  ================ Scan system memory ========================
15:06:04.0494 0x2148  System memory - ok
15:06:04.0496 0x2148  ================ Scan services =============================
15:06:04.0580 0x2148  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\windows\system32\drivers\1394ohci.sys
15:06:04.0588 0x2148  1394ohci - ok
15:06:04.0689 0x2148  [ 76C0D63592621EB5E844D3B438AD4C4E, BD622A3804FC5CE6485EB1476F13D42F27BDADF65C1BDB67EC0B24FA49E8379C ] A6210           C:\windows\system32\DRIVERS\A6210.sys
15:06:04.0719 0x2148  A6210 - ok
15:06:04.0751 0x2148  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\windows\system32\drivers\ACPI.sys
15:06:04.0757 0x2148  ACPI - ok
15:06:04.0767 0x2148  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\windows\system32\drivers\acpipmi.sys
15:06:04.0769 0x2148  AcpiPmi - ok
15:06:04.0809 0x2148  [ 5DB2C6B908C50767E2EDAA294A7566B5, 13AE4879D679BB0C6B2A5A5B13910359815A9D2E569BC1DE740B5A387A78CF33 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
15:06:04.0812 0x2148  AdobeARMservice - ok
15:06:04.0911 0x2148  [ 280A526E8111AC6A5BCC1A059E1E0340, FB92DDAE29A097D148AB23D8A0BD2B9E662EC1DBF0DA8B716374D6919B4C646F ] AdobeFlashPlayerUpdateSvc C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
15:06:04.0918 0x2148  AdobeFlashPlayerUpdateSvc - ok
15:06:04.0948 0x2148  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\windows\system32\drivers\adp94xx.sys
15:06:04.0961 0x2148  adp94xx - ok
15:06:04.0982 0x2148  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\windows\system32\drivers\adpahci.sys
15:06:04.0992 0x2148  adpahci - ok
15:06:05.0009 0x2148  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\windows\system32\drivers\adpu320.sys
15:06:05.0015 0x2148  adpu320 - ok
15:06:05.0040 0x2148  [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\windows\System32\aelupsvc.dll
15:06:05.0043 0x2148  AeLookupSvc - ok
15:06:05.0065 0x2148  [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD             C:\windows\system32\drivers\afd.sys
15:06:05.0073 0x2148  AFD - ok
15:06:05.0094 0x2148  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\windows\system32\drivers\agp440.sys
15:06:05.0097 0x2148  agp440 - ok
15:06:05.0111 0x2148  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\windows\System32\alg.exe
15:06:05.0114 0x2148  ALG - ok
15:06:05.0134 0x2148  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\windows\system32\drivers\aliide.sys
15:06:05.0136 0x2148  aliide - ok
15:06:05.0155 0x2148  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\windows\system32\drivers\amdide.sys
15:06:05.0158 0x2148  amdide - ok
15:06:05.0171 0x2148  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\windows\system32\drivers\amdk8.sys
15:06:05.0176 0x2148  AmdK8 - ok
15:06:05.0187 0x2148  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\windows\system32\drivers\amdppm.sys
15:06:05.0191 0x2148  AmdPPM - ok
15:06:05.0208 0x2148  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\windows\system32\drivers\amdsata.sys
15:06:05.0214 0x2148  amdsata - ok
15:06:05.0231 0x2148  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\windows\system32\drivers\amdsbs.sys
15:06:05.0236 0x2148  amdsbs - ok
15:06:05.0240 0x2148  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\windows\system32\drivers\amdxata.sys
15:06:05.0243 0x2148  amdxata - ok
15:06:05.0264 0x2148  [ 27DABFB4A6B0140C34DBEC713469592B, A355170D353AFBF0DE4EF53282F8404788FBBD0E2A1B7282B1B2925923E83141 ] AppID           C:\windows\system32\drivers\appid.sys
15:06:05.0266 0x2148  AppID - ok
15:06:05.0279 0x2148  [ ABC373B9C6275D45F17DB559408FFD1B, 12B355393BEBE2D1D24D7A9DA5E69E03E334899407503BC1CADCF7BE39828223 ] AppIDSvc        C:\windows\System32\appidsvc.dll
15:06:05.0281 0x2148  AppIDSvc - ok
15:06:05.0302 0x2148  [ 3EA5DA3F459F6ED19E10166965F6892F, F5618A5FA72C5E57BCFA6F2ECB840B1AEC60C72840AF3C1D94D5FCDB5ED2BF5E ] Appinfo         C:\windows\System32\appinfo.dll
15:06:05.0305 0x2148  Appinfo - ok
15:06:05.0372 0x2148  [ 2D564BB1C4559A517B390A031955714D, 3048C187FD107C958D43DD8B954AB55FDD1BC538D3E0066CBFCB428C7A8A87E1 ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
15:06:05.0375 0x2148  Apple Mobile Device Service - ok
15:06:05.0417 0x2148  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\windows\system32\drivers\arc.sys
15:06:05.0423 0x2148  arc - ok
15:06:05.0434 0x2148  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\windows\system32\drivers\arcsas.sys
15:06:05.0439 0x2148  arcsas - ok
15:06:05.0526 0x2148  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
15:06:05.0531 0x2148  aspnet_state - ok
15:06:05.0567 0x2148  [ 30E7D7B63BE378C6DCD31434E1C5EBEB, 6F38FBD6B45506E57D4EC6C84C83F0829F280167E14B65643F583B41AA23C18B ] aswHwid         C:\windows\system32\drivers\aswHwid.sys
15:06:05.0569 0x2148  aswHwid - ok
15:06:05.0593 0x2148  [ 6C3B7781075271AD9DFBD77BC7FBB9F7, AC53FD0EE1D7695219225440D3922EEF0B953F45F0ED3034CF5F1630A6B40607 ] aswMonFlt       C:\windows\system32\drivers\aswMonFlt.sys
15:06:05.0596 0x2148  aswMonFlt - ok
15:06:05.0611 0x2148  [ 3C04B80B49697EB7DFE5FA43620F8728, 4BC11901898348318BA807938BEA888BC54FE80ADA17C209C728F14EA4E91F21 ] aswRdr          C:\windows\system32\drivers\aswRdr2.sys
15:06:05.0615 0x2148  aswRdr - ok
15:06:05.0630 0x2148  [ AA8CB23B3B4A4B16F49CB54CA04FE0D9, A94D214B43EDAEC52656EA36C2A830E76C40B90E8F4BABEF4F16BA679A429586 ] aswRvrt         C:\windows\system32\drivers\aswRvrt.sys
15:06:05.0633 0x2148  aswRvrt - ok
15:06:05.0673 0x2148  [ 67BD1554B7B9643A95C018DEC38F8C82, CE34F380A5B1A16DA7A6F3EC3079BF7750FA6D198531452CD47C4C02154F0F6B ] aswSnx          C:\windows\system32\drivers\aswSnx.sys
15:06:05.0695 0x2148  aswSnx - ok
15:06:05.0748 0x2148  [ 7A2A9AE27A2411FA23C9616887CEE200, D6E0468C42E3AB73A8E7465856DB6CB26E7F8E9E1C4EB9C374FD089193FB5FCC ] aswSP           C:\windows\system32\drivers\aswSP.sys
15:06:05.0758 0x2148  aswSP - ok
15:06:05.0785 0x2148  [ 0652346DF90731A87E4C7C9A9C45A8E0, 38B8A760B532254A8CB2FD6B922269A1B96BB5E5F243D130B4BBD09ED50DEDB8 ] aswStm          C:\windows\system32\drivers\aswStm.sys
15:06:05.0788 0x2148  aswStm - ok
15:06:05.0799 0x2148  [ 54230972D23E6E4D034D7CB577DC784C, 7F51E81CBAFB143982AF2C68675CF0D46DD17A9A17A8805EBF628FAE84DFF8A9 ] aswVmm          C:\windows\system32\drivers\aswVmm.sys
15:06:05.0803 0x2148  aswVmm - ok
15:06:05.0815 0x2148  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\windows\system32\DRIVERS\asyncmac.sys
15:06:05.0818 0x2148  AsyncMac - ok
15:06:05.0836 0x2148  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\windows\system32\drivers\atapi.sys
15:06:05.0839 0x2148  atapi - ok
15:06:05.0877 0x2148  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\windows\System32\Audiosrv.dll
15:06:05.0889 0x2148  AudioEndpointBuilder - ok
15:06:05.0903 0x2148  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\windows\System32\Audiosrv.dll
15:06:05.0913 0x2148  AudioSrv - ok
15:06:05.0987 0x2148  [ 11120878E5276B367E1A10FF8C9B595B, 7C02EEF3733307C31BAC4DA9975EC017AC40D0893D88228C30FFAA536DAA73FB ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
15:06:05.0992 0x2148  avast! Antivirus - ok
15:06:06.0125 0x2148  [ CF5F47B708C539A40EBBDD7E4675FADA, F324726EB8E5B5A3DB74DC7E78B7141999E2677F1B607D6DEF809C1DA92D4A68 ] AvastVBoxSvc    C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
15:06:06.0179 0x2148  AvastVBoxSvc - ok
15:06:06.0240 0x2148  [ 058734C95991F6BEBF3D3075B8776234, D94A0E5893723C0F30D8215F001039AE9D903BF8EC3782D9583DEFD9B304B0CA ] AVP15.0.0       C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe
15:06:06.0246 0x2148  AVP15.0.0 - ok
15:06:06.0269 0x2148  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\windows\System32\AxInstSV.dll
15:06:06.0275 0x2148  AxInstSV - ok
15:06:06.0301 0x2148  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\windows\system32\drivers\bxvbda.sys
15:06:06.0311 0x2148  b06bdrv - ok
15:06:06.0330 0x2148  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\windows\system32\DRIVERS\b57nd60a.sys
15:06:06.0336 0x2148  b57nd60a - ok
15:06:06.0355 0x2148  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\windows\System32\bdesvc.dll
15:06:06.0359 0x2148  BDESVC - ok
15:06:06.0365 0x2148  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\windows\system32\drivers\Beep.sys
15:06:06.0366 0x2148  Beep - ok
15:06:06.0388 0x2148  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\windows\System32\bfe.dll
15:06:06.0402 0x2148  BFE - ok
15:06:06.0440 0x2148  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\windows\System32\qmgr.dll
15:06:06.0456 0x2148  BITS - ok
15:06:06.0474 0x2148  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\windows\system32\drivers\blbdrive.sys
15:06:06.0476 0x2148  blbdrive - ok
15:06:06.0515 0x2148  [ B5C2F92EE1106DFE7BB1CCE4D35B6037, E399C390687589194D8AAD385055F0CFA7D52AD9E837D8FF95008B8EB2B34E50 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
15:06:06.0522 0x2148  Bonjour Service - ok
15:06:06.0539 0x2148  [ 369D7E0E01117A1A4A23C9C6A04EED06, 000793ECF7BF88A108A9FF623AF03508AD360854D08BD70DF32C22EBFE78E119 ] BootDefragDriver C:\windows\system32\drivers\BootDefragDriver.sys
15:06:06.0541 0x2148  BootDefragDriver - ok
15:06:06.0545 0x2148  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\windows\system32\DRIVERS\bowser.sys
15:06:06.0548 0x2148  bowser - ok
15:06:06.0559 0x2148  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\windows\system32\drivers\BrFiltLo.sys
15:06:06.0562 0x2148  BrFiltLo - ok
15:06:06.0573 0x2148  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\windows\system32\drivers\BrFiltUp.sys
15:06:06.0575 0x2148  BrFiltUp - ok
15:06:06.0588 0x2148  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\windows\System32\browser.dll
15:06:06.0592 0x2148  Browser - ok
15:06:06.0610 0x2148  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\windows\System32\Drivers\Brserid.sys
15:06:06.0617 0x2148  Brserid - ok
15:06:06.0625 0x2148  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\windows\System32\Drivers\BrSerWdm.sys
15:06:06.0628 0x2148  BrSerWdm - ok
15:06:06.0640 0x2148  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\windows\System32\Drivers\BrUsbMdm.sys
15:06:06.0643 0x2148  BrUsbMdm - ok
15:06:06.0650 0x2148  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\windows\System32\Drivers\BrUsbSer.sys
15:06:06.0652 0x2148  BrUsbSer - ok
15:06:06.0666 0x2148  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\windows\system32\drivers\bthmodem.sys
15:06:06.0669 0x2148  BTHMODEM - ok
15:06:06.0679 0x2148  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\windows\system32\bthserv.dll
15:06:06.0682 0x2148  bthserv - ok
15:06:06.0786 0x2148  [ 68BD23A0AD9E934F037A1D8A1929D1E2, 7104B04435930D085D01779065C8F293A265800D90C9DEFB19C998D9326E44E7 ] c2cautoupdatesvc C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
15:06:06.0809 0x2148  c2cautoupdatesvc - ok
15:06:06.0869 0x2148  [ 13297729C696656F990A5DBA53023129, EB2B34B04B79756199DBBBDE99ACBB576D20C7C0AF3E4F3C0CF0040948216AAC ] c2cpnrsvc       C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
15:06:06.0893 0x2148  c2cpnrsvc - ok
15:06:06.0924 0x2148  [ 6E1641724439E18CE55ADEE2D347AA19, 07368E91035C6EAE5CBF5515C895E43AA6EE2D7261AA984414F0A4B8C7E5096C ] CamDrL64        C:\windows\system32\DRIVERS\CamDrL64.sys
15:06:06.0938 0x2148  CamDrL64 - ok
15:06:06.0960 0x2148  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\windows\system32\DRIVERS\cdfs.sys
15:06:06.0964 0x2148  cdfs - ok
15:06:06.0976 0x2148  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\windows\system32\DRIVERS\cdrom.sys
15:06:06.0979 0x2148  cdrom - ok
15:06:06.0990 0x2148  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\windows\System32\certprop.dll
15:06:06.0994 0x2148  CertPropSvc - ok
15:06:07.0007 0x2148  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\windows\system32\drivers\circlass.sys
15:06:07.0011 0x2148  circlass - ok
15:06:07.0033 0x2148  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\windows\system32\CLFS.sys
15:06:07.0039 0x2148  CLFS - ok
15:06:07.0079 0x2148  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
15:06:07.0084 0x2148  clr_optimization_v2.0.50727_32 - ok
15:06:07.0110 0x2148  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
15:06:07.0116 0x2148  clr_optimization_v2.0.50727_64 - ok
15:06:07.0150 0x2148  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
15:06:07.0156 0x2148  clr_optimization_v4.0.30319_32 - ok
15:06:07.0165 0x2148  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
15:06:07.0170 0x2148  clr_optimization_v4.0.30319_64 - ok
15:06:07.0182 0x2148  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\windows\system32\drivers\CmBatt.sys
15:06:07.0186 0x2148  CmBatt - ok
15:06:07.0206 0x2148  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\windows\system32\drivers\cmdide.sys
15:06:07.0209 0x2148  cmdide - ok
15:06:07.0251 0x2148  [ EC0511BB85BAA42A9734011685A6732C, 10B52F0860CCB3AA0FC34DDA5C5538BFCF7B6D40738B7756297237FD2D9E01C1 ] CNG             C:\windows\system32\Drivers\cng.sys
15:06:07.0263 0x2148  CNG - ok
15:06:07.0287 0x2148  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\windows\system32\drivers\compbatt.sys
15:06:07.0290 0x2148  Compbatt - ok
15:06:07.0300 0x2148  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\windows\system32\drivers\CompositeBus.sys
15:06:07.0303 0x2148  CompositeBus - ok
15:06:07.0306 0x2148  COMSysApp - ok
15:06:07.0316 0x2148  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\windows\system32\drivers\crcdisk.sys
15:06:07.0320 0x2148  crcdisk - ok
15:06:07.0356 0x2148  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\windows\system32\cryptsvc.dll
15:06:07.0363 0x2148  CryptSvc - ok
15:06:07.0393 0x2148  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\windows\system32\rpcss.dll
15:06:07.0407 0x2148  DcomLaunch - ok
15:06:07.0428 0x2148  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\windows\System32\defragsvc.dll
15:06:07.0434 0x2148  defragsvc - ok
15:06:07.0444 0x2148  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\windows\system32\Drivers\dfsc.sys
15:06:07.0448 0x2148  DfsC - ok
15:06:07.0464 0x2148  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\windows\system32\dhcpcore.dll
15:06:07.0470 0x2148  Dhcp - ok
15:06:07.0529 0x2148  [ EC3F433D00365F1A9BC3411BCA7C7140, 0852D747359DE573504EBBDB99DA26D3BFA8B3C7A4836F8E3A5AD94B5571AD5C ] DiagTrack       C:\windows\system32\diagtrack.dll
15:06:07.0559 0x2148  DiagTrack - ok
15:06:07.0573 0x2148  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\windows\system32\drivers\discache.sys
15:06:07.0575 0x2148  discache - ok
15:06:07.0580 0x2148  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\windows\system32\drivers\disk.sys
15:06:07.0583 0x2148  Disk - ok
15:06:07.0597 0x2148  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\windows\System32\dnsrslvr.dll
15:06:07.0601 0x2148  Dnscache - ok
15:06:07.0618 0x2148  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\windows\System32\dot3svc.dll
15:06:07.0623 0x2148  dot3svc - ok
15:06:07.0636 0x2148  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\windows\system32\dps.dll
15:06:07.0640 0x2148  DPS - ok
15:06:07.0658 0x2148  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\windows\system32\drivers\drmkaud.sys
15:06:07.0659 0x2148  drmkaud - ok
15:06:07.0706 0x2148  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\windows\System32\drivers\dxgkrnl.sys
15:06:07.0725 0x2148  DXGKrnl - ok
15:06:07.0751 0x2148  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\windows\System32\eapsvc.dll
15:06:07.0755 0x2148  EapHost - ok
15:06:07.0824 0x2148  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\windows\system32\drivers\evbda.sys
15:06:07.0888 0x2148  ebdrv - ok
15:06:07.0916 0x2148  [ 2BC45F4CF55B45BDD650828192F132B8, 4ABBC1DE6B17F7FEE9CB0BEEFEB6C88321826B4D52FBDF8B4B885CEA3CFD24F7 ] EFS             C:\windows\System32\lsass.exe
15:06:07.0919 0x2148  EFS - ok
15:06:07.0960 0x2148  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\windows\ehome\ehRecvr.exe
15:06:07.0972 0x2148  ehRecvr - ok
15:06:07.0996 0x2148  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\windows\ehome\ehsched.exe
15:06:07.0999 0x2148  ehSched - ok
15:06:08.0017 0x2148  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\windows\system32\drivers\elxstor.sys
15:06:08.0026 0x2148  elxstor - ok
15:06:08.0055 0x2148  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\windows\system32\drivers\errdev.sys
15:06:08.0058 0x2148  ErrDev - ok
15:06:08.0074 0x2148  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\windows\system32\es.dll
15:06:08.0081 0x2148  EventSystem - ok
15:06:08.0096 0x2148  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\windows\system32\drivers\exfat.sys
15:06:08.0101 0x2148  exfat - ok
15:06:08.0114 0x2148  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\windows\system32\drivers\fastfat.sys
15:06:08.0119 0x2148  fastfat - ok
15:06:08.0145 0x2148  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\windows\system32\fxssvc.exe
15:06:08.0158 0x2148  Fax - ok
15:06:08.0173 0x2148  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\windows\system32\drivers\fdc.sys
15:06:08.0176 0x2148  fdc - ok
15:06:08.0191 0x2148  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\windows\system32\fdPHost.dll
15:06:08.0194 0x2148  fdPHost - ok
15:06:08.0206 0x2148  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\windows\system32\fdrespub.dll
15:06:08.0209 0x2148  FDResPub - ok
15:06:08.0213 0x2148  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\windows\system32\drivers\fileinfo.sys
15:06:08.0216 0x2148  FileInfo - ok
15:06:08.0227 0x2148  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\windows\system32\drivers\filetrace.sys
15:06:08.0230 0x2148  Filetrace - ok
15:06:08.0238 0x2148  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\windows\system32\drivers\flpydisk.sys
15:06:08.0240 0x2148  flpydisk - ok
15:06:08.0247 0x2148  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\windows\system32\drivers\fltmgr.sys
15:06:08.0253 0x2148  FltMgr - ok
15:06:08.0305 0x2148  [ D5A775990A7C202A037378FDBCDB6141, 27AD242914FAFB7A27B3045C0F0F6AFE6873FE331A51D8BB29A63B5D84C72EFB ] FontCache       C:\windows\system32\FntCache.dll
15:06:08.0331 0x2148  FontCache - ok
15:06:08.0362 0x2148  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
15:06:08.0364 0x2148  FontCache3.0.0.0 - ok
15:06:08.0374 0x2148  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\windows\system32\drivers\FsDepends.sys
15:06:08.0378 0x2148  FsDepends - ok
15:06:08.0393 0x2148  [ 6C06701BF1DB05405804D7EB610991CE, 75DEB2204D9AC338ED7C4742BEFAFA0AFC7E42B2C1B54A57DF8A1AD097D9EC3E ] fssfltr         C:\windows\system32\DRIVERS\fssfltr.sys
15:06:08.0396 0x2148  fssfltr - ok
15:06:08.0463 0x2148  [ 4CE9DAC1518FF7E77BD213E6394B9D77, D7D0D29DF93AC7DC5F85E385EEB45306C7BD87ACA7AAC5A8D47893D120C32C03 ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
15:06:08.0488 0x2148  fsssvc - ok
15:06:08.0519 0x2148  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\windows\system32\drivers\Fs_Rec.sys
15:06:08.0521 0x2148  Fs_Rec - ok
15:06:08.0536 0x2148  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\windows\system32\DRIVERS\fvevol.sys
15:06:08.0540 0x2148  fvevol - ok
15:06:08.0553 0x2148  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\windows\system32\drivers\gagp30kx.sys
15:06:08.0556 0x2148  gagp30kx - ok
15:06:08.0573 0x2148  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\windows\system32\DRIVERS\GEARAspiWDM.sys
15:06:08.0576 0x2148  GEARAspiWDM - ok
15:06:08.0607 0x2148  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\windows\System32\gpsvc.dll
15:06:08.0623 0x2148  gpsvc - ok
15:06:08.0652 0x2148  [ 500CBE92D24D21B78120BF0FD0196F58, 62514A8A96AA0092B7327CFF2E1168A5619DCFC947E7995FEE81A32F83AF3AE1 ] GUBootStartup   C:\windows\System32\drivers\GUBootStartup.sys
15:06:08.0653 0x2148  GUBootStartup - ok
15:06:08.0694 0x2148  [ 053EEEE1ABAE53F044F1E386E22AE525, 195C8B78C0CF68F3DC1C08E58CE2A7146764F9273C39EF369194A366FA8EE1AD ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
15:06:08.0698 0x2148  gupdate - ok
15:06:08.0705 0x2148  [ 053EEEE1ABAE53F044F1E386E22AE525, 195C8B78C0CF68F3DC1C08E58CE2A7146764F9273C39EF369194A366FA8EE1AD ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
15:06:08.0709 0x2148  gupdatem - ok
15:06:08.0725 0x2148  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\windows\system32\drivers\hcw85cir.sys
15:06:08.0729 0x2148  hcw85cir - ok
15:06:08.0748 0x2148  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\windows\system32\drivers\HdAudio.sys
15:06:08.0757 0x2148  HdAudAddService - ok
15:06:08.0771 0x2148  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\windows\system32\DRIVERS\HDAudBus.sys
15:06:08.0774 0x2148  HDAudBus - ok
15:06:08.0782 0x2148  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\windows\system32\drivers\HidBatt.sys
15:06:08.0784 0x2148  HidBatt - ok
15:06:08.0795 0x2148  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\windows\system32\drivers\hidbth.sys
15:06:08.0798 0x2148  HidBth - ok
15:06:08.0810 0x2148  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\windows\system32\drivers\hidir.sys
15:06:08.0813 0x2148  HidIr - ok
15:06:08.0829 0x2148  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\windows\system32\hidserv.dll
15:06:08.0832 0x2148  hidserv - ok
15:06:08.0845 0x2148  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\windows\system32\DRIVERS\hidusb.sys
15:06:08.0847 0x2148  HidUsb - ok
15:06:08.0882 0x2148  [ F08C53D4BAE5840B3FA835105EA254A6, 30E5BC6E317E6E2E51D5FC5A814D40A333A0A27BDC55EF6013661317679DDBF7 ] HitmanProScheduler C:\Program Files\HitmanPro\hmpsched.exe
15:06:08.0884 0x2148  HitmanProScheduler - ok
15:06:08.0896 0x2148  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\windows\system32\kmsvc.dll
15:06:08.0901 0x2148  hkmsvc - ok
15:06:08.0920 0x2148  [ CF07C0A9D38A248D036DD9C47E4D0D6E, 6952DA6466DAE2E378F92934E1925887DD122A511BC5D6A0EF2194108E320126 ] hmpalert        C:\windows\system32\drivers\hmpalert.sys
15:06:08.0922 0x2148  hmpalert - ok
15:06:08.0929 0x172c  Object required for P2P: [ 11120878E5276B367E1A10FF8C9B595B ] avast! Antivirus
15:06:08.0983 0x2148  [ 2638395F6E61889D75C363A80A0E17F4, D61FD993DA6605F32E6CDAC889285EB67F1A112BB9A294838BB90FCBF5FA11C1 ] hmpalertsvc     C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe
15:06:09.0010 0x2148  hmpalertsvc - ok
15:06:09.0037 0x2148  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\windows\system32\ListSvc.dll
15:06:09.0043 0x2148  HomeGroupListener - ok
15:06:09.0080 0x2148  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\windows\system32\provsvc.dll
15:06:09.0086 0x2148  HomeGroupProvider - ok
15:06:09.0098 0x2148  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\windows\system32\drivers\HpSAMD.sys
15:06:09.0101 0x2148  HpSAMD - ok
15:06:09.0133 0x2148  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\windows\system32\drivers\HTTP.sys
15:06:09.0144 0x2148  HTTP - ok
15:06:09.0152 0x2148  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\windows\system32\drivers\hwpolicy.sys
15:06:09.0153 0x2148  hwpolicy - ok
15:06:09.0167 0x2148  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\windows\system32\DRIVERS\i8042prt.sys
15:06:09.0170 0x2148  i8042prt - ok
15:06:09.0202 0x2148  [ CCFA835960E35F30D28A868E0B3B8722, 47D95E75685F9D40229902A92426FBCB358EA929202EAFBBF79C72873B8B9032 ] iaStor          C:\windows\system32\drivers\iaStor.sys
15:06:09.0210 0x2148  iaStor - ok
15:06:09.0243 0x2148  [ 3A2C1EBCC6E5A7540AF36C36208F87D2, 8B97521CAF158B74595286BA969024D5AC89CC40650482DB95EF654DC71CFCF3 ] iaStorA         C:\windows\system32\drivers\iaStorA.sys
15:06:09.0252 0x2148  iaStorA - ok
15:06:09.0325 0x2148  [ 1F35EFEC56CD1BF62435EAF97EABC3B3, 0246EB0295D28A33FC4C430117FFEE2B553C007040DB975EFCBB29FF881F2D4B ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
15:06:09.0326 0x2148  IAStorDataMgrSvc - ok
15:06:09.0332 0x2148  [ 1200D69DA2328EA64CDC448F08D5E57B, D81D6CBB6A4F61C8B134B06AFCEF5712524340CB972D9D6077912F8EDBB66C5E ] iaStorF         C:\windows\system32\drivers\iaStorF.sys
15:06:09.0334 0x2148  iaStorF - ok
15:06:09.0365 0x2148  [ E6A6A5462E693D63F7C6729945C48E9E, F6D278092F5CBF3A6C075839D4C937818A2C962884BF18C21C54243CC3AD6973 ] iaStorS         C:\windows\system32\drivers\iaStorS.sys
15:06:09.0382 0x2148  iaStorS - ok
15:06:09.0405 0x2148  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\windows\system32\drivers\iaStorV.sys
15:06:09.0413 0x2148  iaStorV - ok
15:06:09.0451 0x2148  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
15:06:09.0466 0x2148  idsvc - ok
15:06:09.0469 0x2148  IEEtwCollectorService - ok
15:06:09.0779 0x2148  [ 371D7F91C0D2314EB984A4A6CBEABC92, DD4B04308596C1E6C75B8772D4421137F3A83285DBCFD4DF54166D2B0B45A317 ] igfx            C:\windows\system32\DRIVERS\igdkmd64.sys
15:06:09.0977 0x2148  igfx - ok
15:06:10.0010 0x2148  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\windows\system32\drivers\iirsp.sys
15:06:10.0013 0x2148  iirsp - ok
15:06:10.0043 0x2148  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\windows\System32\ikeext.dll
15:06:10.0058 0x2148  IKEEXT - ok
15:06:10.0166 0x2148  [ 39246F2CFBF1D32C3A12E242661EC039, EADF06D9B142844C16C2B0E412D708DB02BA07E2CD96BBFB2F0984DD6BB63E28 ] IntcAzAudAddService C:\windows\system32\drivers\RTKVHD64.sys
15:06:10.0220 0x2148  IntcAzAudAddService - ok
15:06:10.0283 0x2148  [ 2D66067C7A8A0112156BCD1C0BAA7042, 89F77EEE59FF3AD2E777DA15187F1447F6E112E8831417A0DE656ACB82E7B22E ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
15:06:10.0297 0x2148  Intel(R) Capability Licensing Service Interface - ok
15:06:10.0317 0x2148  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\windows\system32\drivers\intelide.sys
15:06:10.0320 0x2148  intelide - ok
15:06:10.0330 0x2148  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\windows\system32\DRIVERS\intelppm.sys
15:06:10.0332 0x2148  intelppm - ok
15:06:10.0355 0x2148  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\windows\system32\ipbusenum.dll
15:06:10.0361 0x2148  IPBusEnum - ok
15:06:10.0376 0x2148  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\windows\system32\DRIVERS\ipfltdrv.sys
15:06:10.0380 0x2148  IpFilterDriver - ok
15:06:10.0409 0x2148  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\windows\System32\iphlpsvc.dll
15:06:10.0423 0x2148  iphlpsvc - ok
15:06:10.0433 0x2148  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\windows\system32\drivers\IPMIDrv.sys
15:06:10.0436 0x2148  IPMIDRV - ok
15:06:10.0451 0x2148  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\windows\system32\drivers\ipnat.sys
15:06:10.0455 0x2148  IPNAT - ok
15:06:10.0479 0x2148  [ 043A93A498B3C4A88CACA3BCBC9B54C7, C08C5A03940806C6CB75ADDCBE6183145AD2AFE84D77BC85E620E7C1542F0893 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
15:06:10.0488 0x2148  iPod Service - ok
15:06:10.0492 0x2148  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\windows\system32\drivers\irenum.sys
15:06:10.0494 0x2148  IRENUM - ok
         
TDSSKiller.exe, Teil 2:

Code:
ATTFilter
15:06:10.0504 0x2148  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\windows\system32\drivers\isapnp.sys
15:06:10.0506 0x2148  isapnp - ok
15:06:10.0526 0x2148  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\windows\system32\drivers\msiscsi.sys
15:06:10.0532 0x2148  iScsiPrt - ok
15:06:10.0541 0x2148  [ 6BCEF45131C8B8E1C558BE540B190B3C, DFFED7FD9DCC15808184E65065DE6138FE010AC01217E5016B2D20A5B89AC570 ] iusb3hcs        C:\windows\system32\drivers\iusb3hcs.sys
15:06:10.0542 0x2148  iusb3hcs - ok
15:06:10.0558 0x2148  [ F080EADA8715F811B58BD35BB774F2F9, 06D5A70CBA89561A71B9CB64D7A298767F098395411A7022F414C7D0AC89A44D ] iusb3hub        C:\windows\system32\drivers\iusb3hub.sys
15:06:10.0564 0x2148  iusb3hub - ok
15:06:10.0584 0x2148  [ 0F1756D9396740F053221FA6260FCE66, 0B722BF6BCF66BBD49DE0E92555742976AB33319CF504461A50181BF7A77E886 ] iusb3xhc        C:\windows\system32\drivers\iusb3xhc.sys
15:06:10.0596 0x2148  iusb3xhc - ok
15:06:10.0617 0x2148  [ 166FC0B36842135BC2D3C32DF70ED0D6, 83319957ECEFFF372C683C56DC6ECD34CD4B16A98F3F602E48108B124D07D975 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
15:06:10.0620 0x2148  jhi_service - ok
15:06:10.0627 0x2148  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\windows\system32\DRIVERS\kbdclass.sys
15:06:10.0630 0x2148  kbdclass - ok
15:06:10.0642 0x2148  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\windows\system32\DRIVERS\kbdhid.sys
15:06:10.0644 0x2148  kbdhid - ok
15:06:10.0658 0x2148  [ 2BC45F4CF55B45BDD650828192F132B8, 4ABBC1DE6B17F7FEE9CB0BEEFEB6C88321826B4D52FBDF8B4B885CEA3CFD24F7 ] KeyIso          C:\windows\system32\lsass.exe
15:06:10.0660 0x2148  KeyIso - ok
15:06:10.0718 0x2148  [ 67D1F7FA1DF9502DE12027D7C7782863, BCB92C1C11A7576FD7E91B160CBC3FB5A0C31FE028305021D7C10EC40C4D5013 ] kl1             C:\windows\system32\DRIVERS\kl1.sys
15:06:10.0731 0x2148  kl1 - ok
15:06:10.0748 0x2148  [ 2A88EFE87B5F23BA47FF7AF2DEAEB98F, 8D702249A462F8A233B594DF1B7C843A2C90F8A0D4FA7358B096020FF2C3E115 ] klflt           C:\windows\system32\DRIVERS\klflt.sys
15:06:10.0751 0x2148  klflt - ok
15:06:10.0774 0x2148  [ 7ED6B6805B3E1BC9DC2418F1C5C920B4, 7FF90C32C95E2141A3D3B378DDE8035C8C6EB811C087A9AF7D20C735CB74142A ] klhk            C:\windows\system32\DRIVERS\klhk.sys
15:06:10.0778 0x2148  klhk - ok
15:06:10.0806 0x2148  [ CD81447AB991F3E7F1FCF59CEA07D1E0, FB6EDDCA703952FAD7FEE24A75DB5C957C45C83B17D4871D1009CA24450CB040 ] KLIF            C:\windows\system32\DRIVERS\klif.sys
15:06:10.0818 0x2148  KLIF - ok
15:06:10.0827 0x2148  [ FEAD1F401CBE9383A642877A6EA1398F, 0529A96D406DAB1C0715692441BDBC1C05123EB62005B806A8EFF5B0B6DCD5DB ] KLIM6           C:\windows\system32\DRIVERS\klim6.sys
15:06:10.0828 0x2148  KLIM6 - ok
15:06:10.0866 0x2148  [ 3FAE739F2AFEA18BCBB9C5E7DC6E889D, 5990C074BCB8E2172AE0A2AC0A31E6636B3C3EF0A5BB1F593E62D22D53FC5BF0 ] klkbdflt        C:\windows\system32\DRIVERS\klkbdflt.sys
15:06:10.0868 0x2148  klkbdflt - ok
15:06:10.0871 0x2148  [ 72CF64FBF38CD681FA7F37176047E967, BE5683C119DCEF7E678EE477D6CADF873E32D42372A253B7E86B8C335DF28E1C ] klmouflt        C:\windows\system32\DRIVERS\klmouflt.sys
15:06:10.0873 0x2148  klmouflt - ok
15:06:10.0890 0x2148  [ 8C0EC95AD65A0DE3D6C040591D02BF02, 272FB83752B73684FA7BDBE256FAFD56138E4755AAEFED9E7EF8F0E3D0ACFAF2 ] klpd            C:\windows\system32\DRIVERS\klpd.sys
15:06:10.0891 0x2148  klpd - ok
15:06:10.0911 0x2148  [ 5BB9E329FE48904108BBBF9C73073920, 402E88770C12C9E8D809D2A8C130CA9E5083CDB1D50C38D4CE2F0D24F2D32E82 ] kltdi           C:\windows\system32\DRIVERS\kltdi.sys
15:06:10.0913 0x2148  kltdi - ok
15:06:10.0923 0x2148  [ D043624FE4AE0A4894A785097C02EF09, 2259CA9BAC73902D291176AB689C101CACE115A8A1C2E6824CC66E928FA27552 ] kneps           C:\windows\system32\DRIVERS\kneps.sys
15:06:10.0926 0x2148  kneps - ok
15:06:10.0954 0x2148  [ BCC83F22805F560C8A487F2F296A78FE, B6729B9D85CC3B9377E3143FEF920EFAA82D152845A43074417E9266C9F5C1A8 ] KSecDD          C:\windows\system32\Drivers\ksecdd.sys
15:06:10.0956 0x2148  KSecDD - ok
15:06:10.0971 0x2148  [ 33D52A96BEEE8AFCE9E07EEC9FE0C9DB, 5367B46A43296792A0E6294906D40511079D5CAA23F08D5A7EDE02C06AD34484 ] KSecPkg         C:\windows\system32\Drivers\ksecpkg.sys
15:06:10.0974 0x2148  KSecPkg - ok
15:06:10.0978 0x2148  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\windows\system32\drivers\ksthunk.sys
15:06:10.0980 0x2148  ksthunk - ok
15:06:11.0003 0x2148  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\windows\system32\msdtckrm.dll
15:06:11.0011 0x2148  KtmRm - ok
15:06:11.0024 0x2148  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\windows\system32\srvsvc.dll
15:06:11.0032 0x2148  LanmanServer - ok
15:06:11.0044 0x2148  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\windows\System32\wkssvc.dll
15:06:11.0050 0x2148  LanmanWorkstation - ok
15:06:11.0055 0x2148  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\windows\system32\DRIVERS\lltdio.sys
15:06:11.0058 0x2148  lltdio - ok
15:06:11.0075 0x2148  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\windows\System32\lltdsvc.dll
15:06:11.0082 0x2148  lltdsvc - ok
15:06:11.0086 0x2148  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\windows\System32\lmhsvc.dll
15:06:11.0089 0x2148  lmhosts - ok
15:06:11.0102 0x2148  [ 05D708ED589BF5EE6402AEC873214061, C38A23F5430D653A8931A10F5D223CBFB7322C163B0B1024B0106C59B272CBC2 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
15:06:11.0106 0x2148  LMS - ok
15:06:11.0120 0x2148  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\windows\system32\drivers\lsi_fc.sys
15:06:11.0126 0x2148  LSI_FC - ok
15:06:11.0144 0x2148  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\windows\system32\drivers\lsi_sas.sys
15:06:11.0148 0x2148  LSI_SAS - ok
15:06:11.0155 0x2148  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\windows\system32\drivers\lsi_sas2.sys
15:06:11.0158 0x2148  LSI_SAS2 - ok
15:06:11.0175 0x2148  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\windows\system32\drivers\lsi_scsi.sys
15:06:11.0179 0x2148  LSI_SCSI - ok
15:06:11.0191 0x2148  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\windows\system32\drivers\luafv.sys
15:06:11.0194 0x2148  luafv - ok
15:06:11.0218 0x2148  [ A832517901EEF41C206D70FCEC89B275, 33D42BFDD88F4BD8B1639CC5105E814FF7167750566F5057555FFED6D5DD7754 ] LVRS64          C:\windows\system32\DRIVERS\lvrs64.sys
15:06:11.0224 0x2148  LVRS64 - ok
15:06:11.0247 0x2148  [ 9761370FFB533CF6E4A7176F4BAA3BA9, EDA4658849573E9859892FB1E194E9DCA4B7391D936921EEE94B2CEDBCAC03CC ] LVUSBS64        C:\windows\system32\drivers\LVUSBS64.sys
15:06:11.0249 0x2148  LVUSBS64 - ok
15:06:11.0354 0x172c  Object send P2P result: true
15:06:11.0361 0x2148  [ 644E919936A8017B5F205E7FE7EDD19F, AE0BE09DF7192B2E8504DA8D65928C59C62635E0C8D08C6A4EB2A15D512E3E52 ] LVUVC64         C:\windows\system32\DRIVERS\lvuvc64.sys
15:06:11.0428 0x2148  LVUVC64 - ok
15:06:11.0465 0x2148  [ CFBC6C6D8A492697CABD1D353EE64933, DDAA844908324740C891EB8F08E2A8BB00457063B31C4A762745C1C2415FC12D ] MBAMProtector   C:\windows\system32\drivers\mbam.sys
15:06:11.0467 0x2148  MBAMProtector - ok
15:06:11.0549 0x2148  [ 40C126CB15FAB7D6C66490DCA9C1AED2, B32CEE2D2409232C245427D5E9647FDF59AF1D8AB5E8A98EE2D1F1314599FD14 ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
15:06:11.0566 0x2148  MBAMService - ok
15:06:11.0587 0x2148  [ 78488AF2AB2111D67B3C4044707A519B, 7AA71B9C4C7949A1A21F60EF7CCEDE0079794990696B60557B5DC86F4D47223A ] MBAMSwissArmy   C:\windows\system32\drivers\MBAMSwissArmy.sys
15:06:11.0609 0x2148  MBAMSwissArmy - ok
15:06:11.0640 0x2148  [ D61070CFAD43038DC56AEAD9BFE9CE2A, BD77AEF60E7FD2015CB14A464799304359547146C14A47F8D25274ACFA2E42D5 ] MBAMWebAccessControl C:\windows\system32\drivers\mwac.sys
15:06:11.0642 0x2148  MBAMWebAccessControl - ok
15:06:11.0686 0x2148  [ 61E27025735991FB61E2B5324357CEE5, 3D145E558625A33336DDE3A9B3A3214D6AC2EBF8E35C19E5CE755C1F97568C0F ] McComponentHostService C:\Program Files\McAfee Security Scan\3.11.149\McCHSvc.exe
15:06:11.0695 0x2148  McComponentHostService - ok
15:06:11.0706 0x2148  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\windows\system32\Mcx2Svc.dll
15:06:11.0712 0x2148  Mcx2Svc - ok
15:06:11.0723 0x2148  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\windows\system32\drivers\megasas.sys
15:06:11.0726 0x2148  megasas - ok
15:06:11.0739 0x2148  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\windows\system32\drivers\MegaSR.sys
15:06:11.0746 0x2148  MegaSR - ok
15:06:11.0763 0x2148  [ 772A1DEEDFDBC244183B5C805D1B7D85, 7D821B8DF1F174E5414FFDEAB5207DB687740E9842F7203600AEBA086945AFC9 ] MEIx64          C:\windows\system32\DRIVERS\HECIx64.sys
15:06:11.0766 0x2148  MEIx64 - ok
15:06:11.0820 0x2148  [ 123271BD5237AB991DC5C21FDF8835EB, 004F8F9228EE291A0E36CE33078D572D61733516F9AA5CFC832AF204C6869E89 ] Microsoft Office Groove Audit Service C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
15:06:11.0823 0x2148  Microsoft Office Groove Audit Service - ok
15:06:11.0842 0x2148  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\windows\system32\mmcss.dll
15:06:11.0848 0x2148  MMCSS - ok
15:06:11.0857 0x2148  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\windows\system32\drivers\modem.sys
15:06:11.0860 0x2148  Modem - ok
15:06:11.0876 0x2148  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\windows\system32\DRIVERS\monitor.sys
15:06:11.0877 0x2148  monitor - ok
15:06:11.0887 0x2148  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\windows\system32\DRIVERS\mouclass.sys
15:06:11.0890 0x2148  mouclass - ok
15:06:11.0897 0x2148  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\windows\system32\DRIVERS\mouhid.sys
15:06:11.0899 0x2148  mouhid - ok
15:06:11.0924 0x2148  [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr        C:\windows\system32\drivers\mountmgr.sys
15:06:11.0926 0x2148  mountmgr - ok
15:06:11.0953 0x2148  [ CC11EEB7AF4617D65DF0E9A21FC1ABD0, A683A5FB26E1B9FB4EEB40A9C7186F8433E3FB0A45848DF6102EF07B4DC75AC8 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
15:06:11.0957 0x2148  MozillaMaintenance - ok
15:06:11.0976 0x2148  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\windows\system32\drivers\mpio.sys
15:06:11.0981 0x2148  mpio - ok
15:06:11.0987 0x2148  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\windows\system32\drivers\mpsdrv.sys
15:06:11.0990 0x2148  mpsdrv - ok
15:06:12.0018 0x2148  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\windows\system32\mpssvc.dll
15:06:12.0035 0x2148  MpsSvc - ok
15:06:12.0071 0x2148  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\windows\system32\drivers\mrxdav.sys
15:06:12.0074 0x2148  MRxDAV - ok
15:06:12.0103 0x2148  [ 73ADDCC406B86E7DA4416691E8E74BDA, 4EC970B9095E6DAA79BF7EFB92DF3F2C0AB0C46739AA36C171A262E05B63CBB5 ] mrxsmb          C:\windows\system32\DRIVERS\mrxsmb.sys
15:06:12.0106 0x2148  mrxsmb - ok
15:06:12.0123 0x2148  [ 7C81098FBAF2EAF5B54B939F832B0F61, 999435DF4638ECB136D5BF1B84305A84B215BAB542E4D5301E57D28D507E11B3 ] mrxsmb10        C:\windows\system32\DRIVERS\mrxsmb10.sys
15:06:12.0129 0x2148  mrxsmb10 - ok
15:06:12.0142 0x2148  [ ACB763673BCCE6C7B3B8F858C9FE4F1F, CCD49558F8A01A225AEAE60BF299BCA6E9399E39F4F553FABC36CADB164BBBC0 ] mrxsmb20        C:\windows\system32\DRIVERS\mrxsmb20.sys
15:06:12.0146 0x2148  mrxsmb20 - ok
15:06:12.0168 0x2148  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\windows\system32\drivers\msahci.sys
15:06:12.0170 0x2148  msahci - ok
15:06:12.0187 0x2148  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\windows\system32\drivers\msdsm.sys
15:06:12.0191 0x2148  msdsm - ok
15:06:12.0202 0x2148  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\windows\System32\msdtc.exe
15:06:12.0207 0x2148  MSDTC - ok
15:06:12.0220 0x2148  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\windows\system32\drivers\Msfs.sys
15:06:12.0223 0x2148  Msfs - ok
15:06:12.0226 0x2148  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\windows\System32\drivers\mshidkmdf.sys
15:06:12.0228 0x2148  mshidkmdf - ok
15:06:12.0240 0x2148  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\windows\system32\drivers\msisadrv.sys
15:06:12.0242 0x2148  msisadrv - ok
15:06:12.0263 0x2148  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\windows\system32\iscsiexe.dll
15:06:12.0268 0x2148  MSiSCSI - ok
15:06:12.0271 0x2148  msiserver - ok
15:06:12.0286 0x2148  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\windows\system32\drivers\MSKSSRV.sys
15:06:12.0288 0x2148  MSKSSRV - ok
15:06:12.0300 0x2148  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\windows\system32\drivers\MSPCLOCK.sys
15:06:12.0302 0x2148  MSPCLOCK - ok
15:06:12.0313 0x2148  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\windows\system32\drivers\MSPQM.sys
15:06:12.0315 0x2148  MSPQM - ok
15:06:12.0334 0x2148  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\windows\system32\drivers\MsRPC.sys
15:06:12.0341 0x2148  MsRPC - ok
15:06:12.0353 0x2148  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\windows\system32\drivers\mssmbios.sys
15:06:12.0354 0x2148  mssmbios - ok
15:06:12.0368 0x2148  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\windows\system32\drivers\MSTEE.sys
15:06:12.0370 0x2148  MSTEE - ok
15:06:12.0384 0x2148  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\windows\system32\drivers\MTConfig.sys
15:06:12.0386 0x2148  MTConfig - ok
15:06:12.0390 0x2148  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\windows\system32\Drivers\mup.sys
15:06:12.0392 0x2148  Mup - ok
15:06:12.0414 0x2148  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\windows\system32\qagentRT.dll
15:06:12.0424 0x2148  napagent - ok
15:06:12.0437 0x2148  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\windows\system32\DRIVERS\nwifi.sys
15:06:12.0443 0x2148  NativeWifiP - ok
15:06:12.0538 0x2148  [ 988CDC4DAE2186F3A5ED6EE7D3E6B5CA, DB40F7705F0475FF774452E365152EBEDDC77D8ACE48419DABE02DD385C6B725 ] NAUpdate        C:\Program Files (x86)\Nero\Update\NASvc.exe
15:06:12.0549 0x2148  NAUpdate - ok
15:06:12.0590 0x2148  [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\windows\system32\drivers\ndis.sys
15:06:12.0603 0x2148  NDIS - ok
15:06:12.0620 0x2148  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\windows\system32\DRIVERS\ndiscap.sys
15:06:12.0623 0x2148  NdisCap - ok
15:06:12.0634 0x2148  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\windows\system32\DRIVERS\ndistapi.sys
15:06:12.0636 0x2148  NdisTapi - ok
15:06:12.0649 0x2148  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\windows\system32\DRIVERS\ndisuio.sys
15:06:12.0652 0x2148  Ndisuio - ok
15:06:12.0663 0x2148  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\windows\system32\DRIVERS\ndiswan.sys
15:06:12.0667 0x2148  NdisWan - ok
15:06:12.0678 0x2148  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\windows\system32\drivers\NDProxy.sys
15:06:12.0681 0x2148  NDProxy - ok
15:06:12.0685 0x2148  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\windows\system32\DRIVERS\netbios.sys
15:06:12.0687 0x2148  NetBIOS - ok
15:06:12.0701 0x2148  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\windows\system32\DRIVERS\netbt.sys
15:06:12.0705 0x2148  NetBT - ok
15:06:12.0753 0x2148  [ 6D5405A8DB7E14034BB1FCD5AE0E7C8C, A3BF30B279054E73C773CB6996E897799664CB017E9C11C36410487F100F8BA6 ] NetgearSwitchUSB C:\Program Files (x86)\NETGEAR\A6210\NetgearSwitchUSB.exe
15:06:12.0759 0x2148  NetgearSwitchUSB - ok
15:06:12.0775 0x2148  [ 2BC45F4CF55B45BDD650828192F132B8, 4ABBC1DE6B17F7FEE9CB0BEEFEB6C88321826B4D52FBDF8B4B885CEA3CFD24F7 ] Netlogon        C:\windows\system32\lsass.exe
15:06:12.0777 0x2148  Netlogon - ok
15:06:12.0791 0x2148  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\windows\System32\netman.dll
15:06:12.0799 0x2148  Netman - ok
15:06:12.0831 0x2148  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
15:06:12.0834 0x2148  NetMsmqActivator - ok
15:06:12.0843 0x2148  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
15:06:12.0848 0x2148  NetPipeActivator - ok
15:06:12.0873 0x2148  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\windows\System32\netprofm.dll
15:06:12.0887 0x2148  netprofm - ok
15:06:12.0894 0x2148  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
15:06:12.0897 0x2148  NetTcpActivator - ok
15:06:12.0902 0x2148  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
15:06:12.0905 0x2148  NetTcpPortSharing - ok
15:06:12.0915 0x2148  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\windows\system32\drivers\nfrd960.sys
15:06:12.0918 0x2148  nfrd960 - ok
15:06:12.0946 0x2148  [ 8AED7DEF1F9659C911E1B1C9DD3CE8CD, 3ECFF30C8D8E7CF4514055F4E63B36C900EF104ECC75F804B11AF6307874153B ] ngvss           C:\windows\system32\drivers\ngvss.sys
15:06:12.0948 0x2148  ngvss - ok
15:06:12.0964 0x2148  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\windows\System32\nlasvc.dll
15:06:12.0971 0x2148  NlaSvc - ok
15:06:12.0976 0x2148  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\windows\system32\drivers\Npfs.sys
15:06:12.0978 0x2148  Npfs - ok
15:06:12.0986 0x2148  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\windows\system32\nsisvc.dll
15:06:12.0990 0x2148  nsi - ok
15:06:12.0997 0x2148  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\windows\system32\drivers\nsiproxy.sys
15:06:12.0998 0x2148  nsiproxy - ok
15:06:13.0052 0x2148  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\windows\system32\drivers\Ntfs.sys
15:06:13.0088 0x2148  Ntfs - ok
15:06:13.0095 0x2148  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\windows\system32\drivers\Null.sys
15:06:13.0096 0x2148  Null - ok
15:06:13.0141 0x2148  [ 7E4355930B28C2798D9F09AB9F81151F, 941C730F3B75BDF99639E76350031EDD15F18D8D860F3B1282C28B62096E7717 ] NVHDA           C:\windows\system32\drivers\nvhda64v.sys
15:06:13.0148 0x2148  NVHDA - ok
15:06:13.0396 0x2148  [ 3B99271224C43ADAB5A7F8D4B574AE3F, 931B011EA7796C61922D892C11D880BCC0383FCECABC4F4855AF89BA20B9B01B ] nvlddmkm        C:\windows\system32\DRIVERS\nvlddmkm.sys
15:06:13.0534 0x2148  nvlddmkm - ok
15:06:13.0626 0x2148  [ D6310F79E51D1F997E964E81DD368AEA, 27D0159F45C712C6165FDB9F40823438225555E71BB01E3B55F5B5D7BE15D389 ] NvNetworkService C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
15:06:13.0649 0x2148  NvNetworkService - ok
15:06:13.0662 0x2148  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\windows\system32\drivers\nvraid.sys
15:06:13.0666 0x2148  nvraid - ok
15:06:13.0682 0x2148  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\windows\system32\drivers\nvstor.sys
15:06:13.0687 0x2148  nvstor - ok
15:06:13.0712 0x2148  [ 0FB368E71D9F178BCFC7F0BBA317FECA, 97FA87219E95ED53B5E0B0D3305326DD950EE5CEECDC051E7DC7E9BA05CEB214 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
15:06:13.0714 0x2148  NvStreamKms - ok
15:06:14.0089 0x2148  [ AEC2796DF28AB7494A0C688E40D7B38C, B5B495259489B7A49EA4243EEF13BF598EC5791E0FD59FAB4227C906D635D09E ] NvStreamSvc     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
15:06:14.0340 0x2148  NvStreamSvc - ok
15:06:14.0398 0x2148  [ 04A3DE6F1621F109796173C5AAB9A980, 2738C52820B467CB342B2CE6591BBB3CD8CB9A4FADA745E52166D1977247548A ] NvStUSB         C:\windows\system32\drivers\nvstusb.sys
15:06:14.0411 0x2148  NvStUSB - ok
15:06:14.0453 0x2148  [ 97ADEBE576474D4CEC53F8E06590FFC8, 2CC8587AAB595D7621AA57A33D94789BD9DC6DBFB4FA9BDEFBB425B7ACCB65AB ] nvsvc           C:\windows\system32\nvvsvc.exe
15:06:14.0467 0x2148  nvsvc - ok
15:06:14.0491 0x2148  [ 75034A4D7C02327D150B617571D4196A, 8E7DAFEC4307E883D52BD0B5F0732E26E019C953770B52ACBBAD3074A66393CB ] nvvad_WaveExtensible C:\windows\system32\drivers\nvvad64v.sys
15:06:14.0493 0x2148  nvvad_WaveExtensible - ok
15:06:14.0508 0x2148  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\windows\system32\drivers\nv_agp.sys
15:06:14.0513 0x2148  nv_agp - ok
15:06:14.0575 0x2148  [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
15:06:14.0587 0x2148  odserv - ok
15:06:14.0604 0x2148  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\windows\system32\drivers\ohci1394.sys
15:06:14.0608 0x2148  ohci1394 - ok
15:06:14.0621 0x2148  [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
15:06:14.0625 0x2148  ose - ok
15:06:14.0645 0x2148  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\windows\system32\pnrpsvc.dll
15:06:14.0653 0x2148  p2pimsvc - ok
15:06:14.0674 0x2148  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\windows\system32\p2psvc.dll
15:06:14.0684 0x2148  p2psvc - ok
15:06:14.0693 0x2148  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\windows\system32\DRIVERS\parport.sys
15:06:14.0697 0x2148  Parport - ok
15:06:14.0708 0x2148  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\windows\system32\drivers\partmgr.sys
15:06:14.0712 0x2148  partmgr - ok
15:06:14.0741 0x2148  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\windows\System32\pcasvc.dll
15:06:14.0747 0x2148  PcaSvc - ok
15:06:14.0757 0x2148  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\windows\system32\drivers\pci.sys
15:06:14.0762 0x2148  pci - ok
15:06:14.0775 0x2148  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\windows\system32\drivers\pciide.sys
15:06:14.0778 0x2148  pciide - ok
15:06:14.0799 0x2148  [ 4EDB8D7DC85AD76C434D3037DA7631EC, 3905E21C26C7D8576C88044B5C88B303CF17BA007CE17F1022231E13E14A37A4 ] PciIsaSerial    C:\windows\system32\drivers\PciIsaSerial.sys
15:06:14.0802 0x2148  PciIsaSerial - ok
15:06:14.0813 0x2148  [ 28C9AF2398DA99BCCD647A44F838949B, 7325C9E9DED91E2D9FF7A2ADEFD194FD3E5474F609E88DA26757070A35EA1C0C ] PciPPorts       C:\windows\system32\drivers\PciPPorts.sys
15:06:14.0815 0x2148  PciPPorts - ok
15:06:14.0827 0x2148  [ 443BCB6D87ACE6F3FCDC65B299DD3EB7, 44E3D70DAC0FEF350C61892605F9AB4B01C533927EA32A06B9674FA8FFB0B03A ] PciSPorts       C:\windows\system32\drivers\PciSPorts.sys
15:06:14.0830 0x2148  PciSPorts - ok
15:06:14.0847 0x2148  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\windows\system32\drivers\pcmcia.sys
15:06:14.0852 0x2148  pcmcia - ok
15:06:14.0857 0x2148  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\windows\system32\drivers\pcw.sys
15:06:14.0860 0x2148  pcw - ok
15:06:14.0917 0x2148  [ 20372BE109FEE1C37E2D5216680DB9EB, 2C3737FB3C6BCF81D0A7293667412DDEA649A8AEA40B7ADCFCB9893E8B3C4AF3 ] PDF Architect Helper Service C:\Program Files (x86)\PDF Architect\HelperService.exe
15:06:14.0935 0x2148  PDF Architect Helper Service - ok
15:06:14.0957 0x2148  [ B90A279073A815A4AA2C45A09EE004FA, 9EA27630C47F5FF99CBBE513C113F3ED01FABA0D59B9D9637764027BCC6EA24A ] PDF Architect Service C:\Program Files (x86)\PDF Architect\ConversionService.exe
15:06:14.0968 0x2148  PDF Architect Service - ok
15:06:14.0992 0x2148  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\windows\system32\drivers\peauth.sys
15:06:15.0002 0x2148  PEAUTH - ok
15:06:15.0044 0x2148  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\windows\SysWow64\perfhost.exe
15:06:15.0052 0x2148  PerfHost - ok
15:06:15.0093 0x2148  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\windows\system32\pla.dll
15:06:15.0127 0x2148  pla - ok
15:06:15.0159 0x2148  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\windows\system32\umpnpmgr.dll
15:06:15.0168 0x2148  PlugPlay - ok
15:06:15.0183 0x2148  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\windows\system32\pnrpauto.dll
15:06:15.0187 0x2148  PNRPAutoReg - ok
15:06:15.0196 0x2148  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\windows\system32\pnrpsvc.dll
15:06:15.0203 0x2148  PNRPsvc - ok
15:06:15.0232 0x2148  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\windows\System32\ipsecsvc.dll
15:06:15.0242 0x2148  PolicyAgent - ok
15:06:15.0263 0x2148  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\windows\system32\umpo.dll
15:06:15.0268 0x2148  Power - ok
15:06:15.0281 0x2148  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\windows\system32\DRIVERS\raspptp.sys
15:06:15.0285 0x2148  PptpMiniport - ok
15:06:15.0302 0x2148  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\windows\system32\drivers\processr.sys
15:06:15.0305 0x2148  Processor - ok
15:06:15.0331 0x2148  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\windows\system32\profsvc.dll
15:06:15.0337 0x2148  ProfSvc - ok
15:06:15.0350 0x2148  [ 2BC45F4CF55B45BDD650828192F132B8, 4ABBC1DE6B17F7FEE9CB0BEEFEB6C88321826B4D52FBDF8B4B885CEA3CFD24F7 ] ProtectedStorage C:\windows\system32\lsass.exe
15:06:15.0352 0x2148  ProtectedStorage - ok
15:06:15.0362 0x2148  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\windows\system32\DRIVERS\pacer.sys
15:06:15.0365 0x2148  Psched - ok
15:06:15.0410 0x2148  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\windows\system32\drivers\ql2300.sys
15:06:15.0444 0x2148  ql2300 - ok
         

Alt 24.11.2015, 15:15   #13
Mike B
 
?Spurensicherung? - Standard

?Spurensicherung?



TDSSKiller.exe, Teil 3:

Code:
ATTFilter
15:06:15.0471 0x2148  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\windows\system32\drivers\ql40xx.sys
15:06:15.0475 0x2148  ql40xx - ok
15:06:15.0494 0x2148  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\windows\system32\qwave.dll
15:06:15.0501 0x2148  QWAVE - ok
15:06:15.0510 0x2148  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\windows\system32\drivers\qwavedrv.sys
15:06:15.0512 0x2148  QWAVEdrv - ok
15:06:15.0525 0x2148  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\windows\system32\DRIVERS\rasacd.sys
15:06:15.0528 0x2148  RasAcd - ok
15:06:15.0537 0x2148  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\windows\system32\DRIVERS\AgileVpn.sys
15:06:15.0539 0x2148  RasAgileVpn - ok
15:06:15.0548 0x2148  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\windows\System32\rasauto.dll
15:06:15.0553 0x2148  RasAuto - ok
15:06:15.0563 0x2148  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\windows\system32\DRIVERS\rasl2tp.sys
15:06:15.0567 0x2148  Rasl2tp - ok
15:06:15.0580 0x2148  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\windows\System32\rasmans.dll
15:06:15.0589 0x2148  RasMan - ok
15:06:15.0595 0x2148  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\windows\system32\DRIVERS\raspppoe.sys
15:06:15.0597 0x2148  RasPppoe - ok
15:06:15.0603 0x2148  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\windows\system32\DRIVERS\rassstp.sys
15:06:15.0605 0x2148  RasSstp - ok
15:06:15.0632 0x2148  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\windows\system32\DRIVERS\rdbss.sys
15:06:15.0637 0x2148  rdbss - ok
15:06:15.0648 0x2148  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\windows\system32\drivers\rdpbus.sys
15:06:15.0651 0x2148  rdpbus - ok
15:06:15.0661 0x2148  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\windows\system32\DRIVERS\RDPCDD.sys
15:06:15.0662 0x2148  RDPCDD - ok
15:06:15.0668 0x2148  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\windows\system32\drivers\rdpencdd.sys
15:06:15.0669 0x2148  RDPENCDD - ok
15:06:15.0681 0x2148  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\windows\system32\drivers\rdprefmp.sys
15:06:15.0682 0x2148  RDPREFMP - ok
15:06:15.0723 0x2148  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\windows\system32\drivers\rdpvideominiport.sys
15:06:15.0726 0x2148  RdpVideoMiniport - ok
15:06:15.0754 0x2148  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\windows\system32\drivers\RDPWD.sys
15:06:15.0762 0x2148  RDPWD - ok
15:06:15.0779 0x2148  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\windows\system32\drivers\rdyboost.sys
15:06:15.0784 0x2148  rdyboost - ok
15:06:15.0817 0x2148  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\windows\System32\mprdim.dll
15:06:15.0822 0x2148  RemoteAccess - ok
15:06:15.0838 0x2148  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\windows\system32\regsvc.dll
15:06:15.0844 0x2148  RemoteRegistry - ok
15:06:15.0855 0x2148  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\windows\System32\RpcEpMap.dll
15:06:15.0859 0x2148  RpcEptMapper - ok
15:06:15.0871 0x2148  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\windows\system32\locator.exe
15:06:15.0874 0x2148  RpcLocator - ok
15:06:15.0891 0x2148  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\windows\system32\rpcss.dll
15:06:15.0901 0x2148  RpcSs - ok
15:06:15.0910 0x2148  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\windows\system32\DRIVERS\rspndr.sys
15:06:15.0913 0x2148  rspndr - ok
15:06:15.0945 0x2148  [ 439F755B450CF66B139742CA32AACF9F, DB047454CE026E71F7F5A0B4158D667D7E439A2B5A4F3CC008649FCDBA22A727 ] RTL8167         C:\windows\system32\DRIVERS\Rt64win7.sys
15:06:15.0959 0x2148  RTL8167 - ok
15:06:15.0967 0x2148  [ 2BC45F4CF55B45BDD650828192F132B8, 4ABBC1DE6B17F7FEE9CB0BEEFEB6C88321826B4D52FBDF8B4B885CEA3CFD24F7 ] SamSs           C:\windows\system32\lsass.exe
15:06:15.0969 0x2148  SamSs - ok
15:06:15.0982 0x2148  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\windows\system32\drivers\sbp2port.sys
15:06:15.0985 0x2148  sbp2port - ok
15:06:15.0999 0x2148  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\windows\System32\SCardSvr.dll
15:06:16.0005 0x2148  SCardSvr - ok
15:06:16.0013 0x2148  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\windows\system32\DRIVERS\scfilter.sys
15:06:16.0015 0x2148  scfilter - ok
15:06:16.0053 0x2148  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\windows\system32\schedsvc.dll
15:06:16.0080 0x2148  Schedule - ok
15:06:16.0100 0x2148  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\windows\System32\certprop.dll
15:06:16.0102 0x2148  SCPolicySvc - ok
15:06:16.0114 0x2148  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\windows\System32\SDRSVC.dll
15:06:16.0120 0x2148  SDRSVC - ok
15:06:16.0142 0x2148  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\windows\system32\drivers\secdrv.sys
15:06:16.0144 0x2148  secdrv - ok
15:06:16.0157 0x2148  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\windows\system32\seclogon.dll
15:06:16.0162 0x2148  seclogon - ok
15:06:16.0175 0x2148  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\windows\System32\sens.dll
15:06:16.0180 0x2148  SENS - ok
15:06:16.0186 0x2148  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\windows\system32\sensrsvc.dll
15:06:16.0190 0x2148  SensrSvc - ok
15:06:16.0206 0x2148  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\windows\system32\drivers\serenum.sys
15:06:16.0209 0x2148  Serenum - ok
15:06:16.0224 0x2148  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\windows\system32\drivers\serial.sys
15:06:16.0227 0x2148  Serial - ok
15:06:16.0238 0x2148  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\windows\system32\drivers\sermouse.sys
15:06:16.0241 0x2148  sermouse - ok
15:06:16.0264 0x2148  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\windows\system32\sessenv.dll
15:06:16.0270 0x2148  SessionEnv - ok
15:06:16.0278 0x2148  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\windows\system32\drivers\sffdisk.sys
15:06:16.0281 0x2148  sffdisk - ok
15:06:16.0295 0x2148  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\windows\system32\drivers\sffp_mmc.sys
15:06:16.0298 0x2148  sffp_mmc - ok
15:06:16.0311 0x2148  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\windows\system32\drivers\sffp_sd.sys
15:06:16.0313 0x2148  sffp_sd - ok
15:06:16.0322 0x2148  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\windows\system32\drivers\sfloppy.sys
15:06:16.0324 0x2148  sfloppy - ok
15:06:16.0341 0x2148  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\windows\System32\ipnathlp.dll
15:06:16.0349 0x2148  SharedAccess - ok
15:06:16.0367 0x2148  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\windows\System32\shsvcs.dll
15:06:16.0376 0x2148  ShellHWDetection - ok
15:06:16.0391 0x2148  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\windows\system32\drivers\SiSRaid2.sys
15:06:16.0394 0x2148  SiSRaid2 - ok
15:06:16.0406 0x2148  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\windows\system32\drivers\sisraid4.sys
15:06:16.0410 0x2148  SiSRaid4 - ok
15:06:16.0470 0x2148  [ 52F7E8603E888E3DB0A8B3D1804098E9, 4E23DC9442C0C14AAE7146DACBB0B39743F1FFAA463EE7069CCDF866AD27BD77 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
15:06:16.0475 0x2148  SkypeUpdate - ok
15:06:16.0486 0x2148  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\windows\system32\DRIVERS\smb.sys
15:06:16.0489 0x2148  Smb - ok
15:06:16.0499 0x2148  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\windows\System32\snmptrap.exe
15:06:16.0503 0x2148  SNMPTRAP - ok
15:06:16.0518 0x2148  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\windows\system32\drivers\spldr.sys
15:06:16.0521 0x2148  spldr - ok
15:06:16.0542 0x2148  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\windows\System32\spoolsv.exe
15:06:16.0554 0x2148  Spooler - ok
15:06:16.0640 0x2148  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\windows\system32\sppsvc.exe
15:06:16.0718 0x2148  sppsvc - ok
15:06:16.0774 0x2148  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\windows\system32\sppuinotify.dll
15:06:16.0782 0x2148  sppuinotify - ok
15:06:16.0805 0x2148  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\windows\system32\DRIVERS\srv.sys
15:06:16.0819 0x2148  srv - ok
15:06:16.0832 0x2148  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\windows\system32\DRIVERS\srv2.sys
15:06:16.0839 0x2148  srv2 - ok
15:06:16.0847 0x2148  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\windows\system32\DRIVERS\srvnet.sys
15:06:16.0851 0x2148  srvnet - ok
15:06:16.0873 0x2148  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\windows\System32\ssdpsrv.dll
15:06:16.0879 0x2148  SSDPSRV - ok
15:06:16.0894 0x2148  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\windows\system32\sstpsvc.dll
15:06:16.0899 0x2148  SstpSvc - ok
15:06:16.0941 0x2148  [ 49B1E5AF3AA400752A20BE169CB73DFA, D990BC79B289912EB07F3FD50F1236C593A45C5E9B7BD8162269687258E07CE2 ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
15:06:16.0947 0x2148  Stereo Service - ok
15:06:16.0961 0x2148  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\windows\system32\drivers\stexstor.sys
15:06:16.0964 0x2148  stexstor - ok
15:06:16.0985 0x2148  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\windows\System32\wiaservc.dll
15:06:16.0998 0x2148  stisvc - ok
15:06:17.0003 0x2148  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\windows\system32\drivers\swenum.sys
15:06:17.0005 0x2148  swenum - ok
15:06:17.0026 0x2148  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\windows\System32\swprv.dll
15:06:17.0036 0x2148  swprv - ok
15:06:17.0092 0x2148  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\windows\system32\sysmain.dll
15:06:17.0134 0x2148  SysMain - ok
15:06:17.0214 0x2148  [ 00068CD7BD0A2BFA6ACC1F75671394FF, BE2235923006B300910404020D8FA3E4B6F4798778E03D1AFD3A04D995411C72 ] SystemExplorerHelpService C:\Program Files (x86)\System Explorer\service\SystemExplorerService64.exe
15:06:17.0227 0x2148  SystemExplorerHelpService - ok
15:06:17.0244 0x2148  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\windows\System32\TabSvc.dll
15:06:17.0249 0x2148  TabletInputService - ok
15:06:17.0266 0x2148  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\windows\System32\tapisrv.dll
15:06:17.0275 0x2148  TapiSrv - ok
15:06:17.0289 0x2148  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\windows\System32\tbssvc.dll
15:06:17.0294 0x2148  TBS - ok
15:06:17.0351 0x2148  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\windows\system32\drivers\tcpip.sys
15:06:17.0393 0x2148  Tcpip - ok
15:06:17.0442 0x2148  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\windows\system32\DRIVERS\tcpip.sys
15:06:17.0468 0x2148  TCPIP6 - ok
15:06:17.0502 0x2148  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\windows\system32\drivers\tcpipreg.sys
15:06:17.0504 0x2148  tcpipreg - ok
15:06:17.0520 0x2148  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\windows\system32\drivers\tdpipe.sys
15:06:17.0523 0x2148  TDPIPE - ok
15:06:17.0534 0x2148  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\windows\system32\drivers\tdtcp.sys
15:06:17.0537 0x2148  TDTCP - ok
15:06:17.0571 0x2148  [ AA77EB517D2F07A947294F260E3ACA83, B7A5DF3066830C0C2302B059778A67419792058A0D300C471DE40AB245EA7E58 ] tdx             C:\windows\system32\DRIVERS\tdx.sys
15:06:17.0574 0x2148  tdx - ok
15:06:17.0615 0x2148  [ F5520DBB47C60EE83024B38720ABDA24, B8E555D92440BF93E3B55A66E27CEF936477EF7528F870D3B78BD3B294A05CC0 ] teamviewervpn   C:\windows\system32\DRIVERS\teamviewervpn.sys
15:06:17.0618 0x2148  teamviewervpn - ok
15:06:17.0636 0x2148  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\windows\system32\drivers\termdd.sys
15:06:17.0639 0x2148  TermDD - ok
15:06:17.0683 0x2148  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\windows\System32\termsrv.dll
15:06:17.0699 0x2148  TermService - ok
15:06:17.0710 0x2148  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\windows\system32\themeservice.dll
15:06:17.0714 0x2148  Themes - ok
15:06:17.0734 0x2148  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\windows\system32\mmcss.dll
15:06:17.0737 0x2148  THREADORDER - ok
15:06:17.0753 0x2148  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\windows\System32\trkwks.dll
15:06:17.0759 0x2148  TrkWks - ok
15:06:17.0791 0x2148  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\windows\servicing\TrustedInstaller.exe
15:06:17.0795 0x2148  TrustedInstaller - ok
15:06:17.0806 0x2148  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\windows\system32\DRIVERS\tssecsrv.sys
15:06:17.0808 0x2148  tssecsrv - ok
15:06:17.0824 0x2148  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\windows\system32\drivers\tsusbflt.sys
15:06:17.0827 0x2148  TsUsbFlt - ok
15:06:17.0854 0x2148  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\windows\system32\drivers\TsUsbGD.sys
15:06:17.0856 0x2148  TsUsbGD - ok
15:06:17.0950 0x2148  [ 82B220AAC7079DBD34F014589E5A5886, F5F82C0C9BB13F041CA3750A478E2062BCF1A64AC901655413A61A719DFC34F2 ] TuneUp.UtilitiesSvc C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
15:06:17.0979 0x2148  TuneUp.UtilitiesSvc - ok
15:06:17.0993 0x2148  [ DB3C912A851FCA6358FED4D53DAA7E91, B35375EC9AF61D829489D9B278605E2098D6402419E79EB24C65D3B65816AEBC ] TuneUpUtilitiesDrv C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys
15:06:17.0994 0x2148  TuneUpUtilitiesDrv - ok
15:06:18.0006 0x2148  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\windows\system32\DRIVERS\tunnel.sys
15:06:18.0010 0x2148  tunnel - ok
15:06:18.0020 0x2148  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\windows\system32\drivers\uagp35.sys
15:06:18.0024 0x2148  uagp35 - ok
15:06:18.0040 0x2148  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\windows\system32\DRIVERS\udfs.sys
15:06:18.0047 0x2148  udfs - ok
15:06:18.0064 0x2148  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\windows\system32\UI0Detect.exe
15:06:18.0069 0x2148  UI0Detect - ok
15:06:18.0084 0x2148  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\windows\system32\drivers\uliagpkx.sys
15:06:18.0087 0x2148  uliagpkx - ok
15:06:18.0100 0x2148  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\windows\system32\DRIVERS\umbus.sys
15:06:18.0103 0x2148  umbus - ok
15:06:18.0115 0x2148  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\windows\system32\drivers\umpass.sys
15:06:18.0117 0x2148  UmPass - ok
15:06:18.0186 0x2148  [ AEBE8F338432F9DE5AE0CAE4D4BAED76, A11DE1BAEF6E0D30B8801C0AEC589F0DA6FEC5E010BD6A18584D96E0AF9243B8 ] UMVPFSrv        C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
15:06:18.0198 0x2148  UMVPFSrv - ok
15:06:18.0229 0x2148  [ 23031090B158FA3CECE899485BCBA96F, 0AEA2F34202DF6274F0C33F6B9EC818662C8EB8B64D8C6F80045FC290607E9EE ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
15:06:18.0234 0x2148  UNS - ok
15:06:18.0253 0x2148  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\windows\System32\upnphost.dll
15:06:18.0262 0x2148  upnphost - ok
15:06:18.0277 0x2148  [ F957092C63CD71D85903CA0D8370F473, 4DEC2FC20329F248135DA24CB6694FD972DCCE8B1BBEA8D872FDE41939E96AAF ] USBAAPL64       C:\windows\system32\Drivers\usbaapl64.sys
15:06:18.0279 0x2148  USBAAPL64 - ok
15:06:18.0298 0x2148  [ B0435098C81D04CAFFF80DDB746CD3A2, A17B207740382E38729571F0B0BC98FF874E856A7C7CE9EB930328A2AD88F52A ] usbaudio        C:\windows\system32\drivers\usbaudio.sys
15:06:18.0301 0x2148  usbaudio - ok
15:06:18.0321 0x2148  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\windows\system32\DRIVERS\usbccgp.sys
15:06:18.0325 0x2148  usbccgp - ok
15:06:18.0343 0x2148  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\windows\system32\drivers\usbcir.sys
15:06:18.0347 0x2148  usbcir - ok
15:06:18.0364 0x2148  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\windows\system32\DRIVERS\usbehci.sys
15:06:18.0367 0x2148  usbehci - ok
15:06:18.0380 0x2148  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\windows\system32\DRIVERS\usbhub.sys
15:06:18.0386 0x2148  usbhub - ok
15:06:18.0409 0x2148  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\windows\system32\drivers\usbohci.sys
15:06:18.0412 0x2148  usbohci - ok
15:06:18.0428 0x2148  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\windows\system32\DRIVERS\usbprint.sys
15:06:18.0430 0x2148  usbprint - ok
15:06:18.0451 0x2148  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\windows\system32\DRIVERS\usbscan.sys
15:06:18.0454 0x2148  usbscan - ok
15:06:18.0468 0x2148  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\windows\system32\DRIVERS\USBSTOR.SYS
15:06:18.0471 0x2148  USBSTOR - ok
15:06:18.0482 0x2148  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\windows\system32\drivers\usbuhci.sys
15:06:18.0484 0x2148  usbuhci - ok
15:06:18.0495 0x2148  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\windows\System32\uxsms.dll
15:06:18.0500 0x2148  UxSms - ok
15:06:18.0551 0x2148  [ F64EACAD95ED83179EBC1F1B1434027C, 86D2A1A3444EBE4453CE7F27C9F0A1514D980499C7E6534BEE65A40D66C90C16 ] UxTuneUp        C:\windows\System32\uxtuneup.dll
15:06:18.0557 0x2148  UxTuneUp - ok
15:06:18.0567 0x2148  [ 2BC45F4CF55B45BDD650828192F132B8, 4ABBC1DE6B17F7FEE9CB0BEEFEB6C88321826B4D52FBDF8B4B885CEA3CFD24F7 ] VaultSvc        C:\windows\system32\lsass.exe
15:06:18.0571 0x2148  VaultSvc - ok
15:06:18.0633 0x2148  [ 3470D2C83CA7A056B91216EA1D571304, 3189ABF6E8C08B1B0F406DB5E78F9ABD9A0AE3FF52615B681A8DEB1A38E26B83 ] VBoxAswDrv      C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys
15:06:18.0641 0x2148  VBoxAswDrv - ok
15:06:18.0654 0x2148  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\windows\system32\drivers\vdrvroot.sys
15:06:18.0657 0x2148  vdrvroot - ok
15:06:18.0679 0x2148  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\windows\System32\vds.exe
15:06:18.0691 0x2148  vds - ok
15:06:18.0703 0x2148  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\windows\system32\DRIVERS\vgapnp.sys
15:06:18.0705 0x2148  vga - ok
15:06:18.0718 0x2148  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\windows\System32\drivers\vga.sys
15:06:18.0721 0x2148  VgaSave - ok
15:06:18.0734 0x2148  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\windows\system32\drivers\vhdmp.sys
15:06:18.0739 0x2148  vhdmp - ok
15:06:18.0761 0x2148  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\windows\system32\drivers\viaide.sys
15:06:18.0764 0x2148  viaide - ok
15:06:18.0769 0x2148  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\windows\system32\drivers\volmgr.sys
15:06:18.0772 0x2148  volmgr - ok
15:06:18.0782 0x2148  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\windows\system32\drivers\volmgrx.sys
15:06:18.0789 0x2148  volmgrx - ok
15:06:18.0811 0x2148  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\windows\system32\drivers\volsnap.sys
15:06:18.0817 0x2148  volsnap - ok
15:06:18.0831 0x2148  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\windows\system32\drivers\vsmraid.sys
15:06:18.0836 0x2148  vsmraid - ok
15:06:18.0875 0x2148  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\windows\system32\vssvc.exe
15:06:18.0917 0x2148  VSS - ok
15:06:18.0927 0x2148  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\windows\system32\DRIVERS\vwifibus.sys
15:06:18.0929 0x2148  vwifibus - ok
15:06:18.0950 0x2148  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\windows\system32\DRIVERS\vwififlt.sys
15:06:18.0952 0x2148  vwififlt - ok
15:06:18.0968 0x2148  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\windows\system32\w32time.dll
15:06:18.0977 0x2148  W32Time - ok
15:06:18.0994 0x2148  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\windows\system32\drivers\wacompen.sys
15:06:18.0997 0x2148  WacomPen - ok
15:06:19.0012 0x2148  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\windows\system32\DRIVERS\wanarp.sys
15:06:19.0015 0x2148  WANARP - ok
15:06:19.0021 0x2148  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\windows\system32\DRIVERS\wanarp.sys
15:06:19.0022 0x2148  Wanarpv6 - ok
15:06:19.0071 0x2148  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\windows\system32\Wat\WatAdminSvc.exe
15:06:19.0102 0x2148  WatAdminSvc - ok
15:06:19.0182 0x2148  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\windows\system32\wbengine.exe
15:06:19.0217 0x2148  wbengine - ok
15:06:19.0243 0x2148  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\windows\System32\wbiosrvc.dll
15:06:19.0249 0x2148  WbioSrvc - ok
15:06:19.0269 0x2148  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\windows\System32\wcncsvc.dll
15:06:19.0278 0x2148  wcncsvc - ok
15:06:19.0288 0x2148  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\windows\System32\WcsPlugInService.dll
15:06:19.0293 0x2148  WcsPlugInService - ok
15:06:19.0308 0x2148  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\windows\system32\drivers\wd.sys
15:06:19.0310 0x2148  Wd - ok
15:06:19.0333 0x2148  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\windows\system32\drivers\Wdf01000.sys
15:06:19.0348 0x2148  Wdf01000 - ok
15:06:19.0379 0x2148  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\windows\system32\wdi.dll
15:06:19.0385 0x2148  WdiServiceHost - ok
15:06:19.0390 0x2148  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\windows\system32\wdi.dll
15:06:19.0394 0x2148  WdiSystemHost - ok
15:06:19.0439 0x2148  [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient       C:\windows\System32\webclnt.dll
15:06:19.0452 0x2148  WebClient - ok
15:06:19.0474 0x2148  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\windows\system32\wecsvc.dll
15:06:19.0481 0x2148  Wecsvc - ok
15:06:19.0493 0x2148  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\windows\System32\wercplsupport.dll
15:06:19.0498 0x2148  wercplsupport - ok
15:06:19.0507 0x2148  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\windows\System32\WerSvc.dll
15:06:19.0511 0x2148  WerSvc - ok
15:06:19.0519 0x2148  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\windows\system32\DRIVERS\wfplwf.sys
15:06:19.0521 0x2148  WfpLwf - ok
15:06:19.0532 0x2148  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\windows\system32\drivers\wimmount.sys
15:06:19.0535 0x2148  WIMMount - ok
15:06:19.0557 0x2148  WinDefend - ok
15:06:19.0567 0x2148  WinHttpAutoProxySvc - ok
15:06:19.0600 0x2148  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\windows\system32\wbem\WMIsvc.dll
15:06:19.0606 0x2148  Winmgmt - ok
15:06:19.0677 0x2148  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\windows\system32\WsmSvc.dll
15:06:19.0728 0x2148  WinRM - ok
15:06:19.0769 0x2148  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\windows\system32\drivers\WinUsb.sys
15:06:19.0772 0x2148  WinUsb - ok
15:06:19.0805 0x2148  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\windows\System32\wlansvc.dll
15:06:19.0825 0x2148  Wlansvc - ok
15:06:19.0861 0x2148  [ 06C8FA1CF39DE6A735B54D906BA791C6, D8FEC7DE227781CDA876904701B2AA995268F74DCD6CB34AA0296C557FC283B6 ] wlcrasvc        C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
15:06:19.0863 0x2148  wlcrasvc - ok
15:06:19.0960 0x2148  [ 7E47C328FC4768CB8BEAFBCFAFA70362, C98BD6A0C2F70E069D5FD3BAB31BD028DFEAC0490D180BBC28A14BE375897D8C ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
15:06:19.0992 0x2148  wlidsvc - ok
15:06:20.0013 0x2148  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\windows\system32\drivers\wmiacpi.sys
15:06:20.0015 0x2148  WmiAcpi - ok
15:06:20.0032 0x2148  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\windows\system32\wbem\WmiApSrv.exe
15:06:20.0036 0x2148  wmiApSrv - ok
15:06:20.0041 0x2148  WMPNetworkSvc - ok
15:06:20.0053 0x2148  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\windows\System32\wpcsvc.dll
15:06:20.0058 0x2148  WPCSvc - ok
15:06:20.0066 0x2148  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\windows\system32\wpdbusenum.dll
15:06:20.0072 0x2148  WPDBusEnum - ok
15:06:20.0081 0x2148  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\windows\system32\drivers\ws2ifsl.sys
15:06:20.0083 0x2148  ws2ifsl - ok
15:06:20.0097 0x2148  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\windows\System32\wscsvc.dll
15:06:20.0103 0x2148  wscsvc - ok
15:06:20.0107 0x2148  WSearch - ok
15:06:20.0211 0x2148  [ 361845875ED8ED13086E7F37265C45DA, A0931DC1E35712036E93BBC3600530C0DA12E94E0D898787C818C526DFF240C2 ] wuauserv        C:\windows\system32\wuaueng.dll
15:06:20.0270 0x2148  wuauserv - ok
15:06:20.0296 0x2148  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\windows\system32\drivers\WudfPf.sys
15:06:20.0299 0x2148  WudfPf - ok
15:06:20.0315 0x2148  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\windows\system32\DRIVERS\WUDFRd.sys
15:06:20.0319 0x2148  WUDFRd - ok
15:06:20.0330 0x2148  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\windows\System32\WUDFSvc.dll
15:06:20.0335 0x2148  wudfsvc - ok
15:06:20.0366 0x2148  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\windows\System32\wwansvc.dll
15:06:20.0373 0x2148  WwanSvc - ok
15:06:20.0387 0x2148  ================ Scan global ===============================
15:06:20.0419 0x2148  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\windows\system32\basesrv.dll
15:06:20.0450 0x2148  [ FF41063E45C6238CAF48CBE6D0D6FC4B, 9B755EA23E7D2554E3AC3ADFFC4AFF7EB4F4A0F5CD3E6F2300BC98B21474CBC6 ] C:\windows\system32\winsrv.dll
15:06:20.0467 0x2148  [ FF41063E45C6238CAF48CBE6D0D6FC4B, 9B755EA23E7D2554E3AC3ADFFC4AFF7EB4F4A0F5CD3E6F2300BC98B21474CBC6 ] C:\windows\system32\winsrv.dll
15:06:20.0490 0x2148  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\windows\system32\sxssrv.dll
15:06:20.0526 0x2148  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\windows\system32\services.exe
15:06:20.0538 0x2148  [ Global ] - ok
15:06:20.0539 0x2148  ================ Scan MBR ==================================
15:06:20.0544 0x2148  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
15:06:20.0732 0x2148  \Device\Harddisk0\DR0 - ok
15:06:20.0733 0x2148  ================ Scan VBR ==================================
15:06:20.0735 0x2148  [ A04508288B9568BB838888C2D80D79EE ] \Device\Harddisk0\DR0\Partition1
15:06:20.0788 0x2148  \Device\Harddisk0\DR0\Partition1 - ok
15:06:20.0791 0x2148  [ E4824A0A80FC3E8E3D2E5AAE520EB5AB ] \Device\Harddisk0\DR0\Partition2
15:06:20.0831 0x2148  \Device\Harddisk0\DR0\Partition2 - ok
15:06:20.0831 0x2148  ================ Scan generic autorun ======================
15:06:21.0152 0x2148  [ 47D99FEC44A9E082B2D761AB5A938CA8, FF8CAD5CD331A7DAFAA616C530F500E74663EC86BB832032D2EFD3F77EBF75FF ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
15:06:21.0327 0x2148  RtHDVCpl - ok
15:06:21.0359 0x2148  [ ABAEEE966953092F013902849495E588, C1760F10AFCDF9F510A35508DD7DFB52FAE4BEB1C2F422C714E2587917CB8312 ] C:\Windows\system32\igfxtray.exe
15:06:21.0363 0x2148  IgfxTray - ok
15:06:21.0385 0x2148  [ 6200A37004340CBC2BA7BD585285513D, 44102F31F0223DA8633A9E44C4C15780D0CFDD9FD7D33F23F128C523087AB330 ] C:\Windows\system32\hkcmd.exe
15:06:21.0392 0x2148  HotKeysCmds - ok
15:06:21.0408 0x2148  [ C0798E90F54A10E37001CE26E51D3793, 58FCA9D3562138CF177E000DB1839FAF479F3A40139ABD366F4328F8D51FB917 ] C:\Windows\system32\igfxpers.exe
15:06:21.0415 0x2148  Persistence - ok
15:06:21.0491 0x2148  [ C56AEF21A76A6E2BB36A384B2C96389F, A9C8B90631AB4BBFEAABDE3D854283C5073B8786A263B941FF631531F30B7F9A ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
15:06:21.0522 0x2148  NvBackend - ok
15:06:21.0547 0x2148  [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] C:\windows\system32\rundll32.exe
15:06:21.0550 0x2148  ShadowPlay - ok
15:06:21.0569 0x2148  [ BB43C092AE2CC1B02E59FB259247D26E, E6AF6F29E9145C317972617284EF2B52C40933C4F1E0936DDDE7567929481408 ] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
15:06:21.0571 0x2148  IAStorIcon - ok
15:06:21.0587 0x2148  [ 380371967911670B1C11EC09639602C2, DD53F7519E9EF856684B9F179D605EC7EADBA3E333C5E9C6CD289701BA7883D3 ] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe
15:06:21.0590 0x2148  IMSS - ok
15:06:21.0618 0x2148  [ 4D241A6A8F6BA9FA32FF836551FFDCEA, DEE87DFB6A8E87D40E3653435223B54AF2AB232DDC02D22468C126C54096F006 ] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
15:06:21.0623 0x2148  USB3MON - ok
15:06:21.0648 0x2148  [ 39D5333A11EC3CB56F80D42312F2EE7C, B6CBF4BCCE9A506E1F669312DC3A92498B919E755B11783C434D72B8A886252F ] C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
15:06:21.0654 0x2148  DivXMediaServer - ok
15:06:21.0675 0x2148  [ A2418D3C557C0A0C634DA713A8AC3789, 4D8212B15081A31134167B9A328EEE778797ADDEBD23C8B0160FA43BCA1349DE ] C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe
15:06:21.0678 0x2148  LWS - ok
15:06:21.0825 0x2148  [ 76CEB554EA2FBF2CC1163C488A16C93B, E66F53DEACC42E53EC009F50CC85E9B13884B211474C0A4B3FA84FD91AC3C6E4 ] C:\Program Files (x86)\NETGEAR\A6210\A6210.EXE
15:06:21.0906 0x2148  A6210 - ok
15:06:22.0037 0x2148  [ 7EE68A122ED08E4AAD8DA551E34D2515, B3C9AB270AF595D3DBAFBF4A312B96CBF00C16F0A03CCC86BE56825CD1EB7143 ] C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
15:06:22.0091 0x2148  SDTray - ok
15:06:22.0194 0x2148  [ E6563F7F05CB9664542B7D9035515ECD, 16177C3A3BBF5BFB65B0A5AE948757E1886B45321FFD16B8F2328ECA34BAEC53 ] C:\Program Files (x86)\System Explorer\SystemExplorer.exe
15:06:22.0238 0x2148  SystemExplorerAutoStart - ok
15:06:22.0381 0x2148  [ 6FCCCAA9144312CD4AA1B38834DD9857, 8BF6926699B5A4408244FE1C2A8CBA10DE7263B7788B5F13212DAC4DA91C5E0F ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
15:06:22.0460 0x2148  AvastUI.exe - ok
15:06:22.0528 0x2148  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
15:06:22.0559 0x2148  Sidebar - ok
15:06:22.0568 0x2148  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
15:06:22.0572 0x2148  mctadmin - ok
15:06:22.0601 0x2148  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
15:06:22.0616 0x2148  Sidebar - ok
15:06:22.0621 0x2148  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
15:06:22.0624 0x2148  mctadmin - ok
15:06:22.0644 0x2148  [ 3EE3686D50267D9CDB2A328C9CB16B5E, 7125867EAA13AD221A5F926A5B82E86F005059E6D2B24609D41FB329A0D2D6AB ] C:\Program Files (x86)\Glary Utilities 5\StartupManager.exe
15:06:22.0645 0x2148  GUDelayStartup - ok
15:06:22.0681 0x2148  [ 5D47E37C1E1F03C1E7E8DCEDD4A4BCDF, 72F9675AEA8ED5ACF19161E8FDD481460BE158A65EF2B998AE4E93A7804B2172 ] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
15:06:22.0684 0x2148  iCloudServices - ok
15:06:22.0698 0x2148  [ BB9217E339B1DE7EB08E2ED0CD89F988, ED488890DD801506C0E6144C6CF7CD878B1E436E4F2B5C5A7C5DA4994532082F ] C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
15:06:22.0700 0x2148  ApplePhotoStreams - ok
15:06:22.0774 0x2148  [ CC436BB2A26391F3DEBE316F6FB0474F, 2DA63827AD1449CA5F2888ADFA9645F1EAF8B39D26EC214441EE80F3A56E6E72 ] C:\Users\Sirius\AppData\Local\Microsoft\BingSvc\BingSvc.exe
15:06:22.0778 0x2148  BingSvc - ok
15:06:22.0804 0x2148  Skype - ok
15:06:22.0865 0x2148  [ F51BB12D8977D26C1A4CDA348770D9F1, DDA35CD8F8A6591B83821B5180D457740E0B820CCE000BC7FB1B78FB4AEAD3BA ] C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe
15:06:22.0883 0x2148  SpybotPostWindows10UpgradeReInstall - ok
15:06:22.0885 0x2148  Waiting for KSN requests completion. In queue: 100
15:06:23.0885 0x2148  Waiting for KSN requests completion. In queue: 100
15:06:24.0885 0x2148  Waiting for KSN requests completion. In queue: 100
15:06:25.0232 0x2224  Object required for P2P: [ E6563F7F05CB9664542B7D9035515ECD ] C:\Program Files (x86)\System Explorer\SystemExplorer.exe
15:06:25.0885 0x2148  Waiting for KSN requests completion. In queue: 11
15:06:26.0885 0x2148  Waiting for KSN requests completion. In queue: 11
15:06:27.0680 0x2224  Object send P2P result: true
15:06:27.0927 0x2148  AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 10.4.2233.1299 ), 0x41000 ( enabled : updated )
15:06:27.0936 0x2148  AV detected via SS2: Kaspersky Internet Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\wmiav.exe ( 15.0.0.463 ), 0x41000 ( enabled : updated )
15:06:27.0948 0x2148  FW detected via SS2: Kaspersky Internet Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\wmifw.exe ( 15.0.0.463 ), 0x41010 ( enabled )
15:06:30.0318 0x2148  ============================================================
15:06:30.0318 0x2148  Scan finished
15:06:30.0318 0x2148  ============================================================
15:06:30.0325 0x1f4c  Detected object count: 0
15:06:30.0325 0x1f4c  Actual detected object count: 0
15:06:37.0371 0x2124  Deinitialize success
         

Alt 24.11.2015, 22:30   #14
schrauber
/// the machine
/// TB-Ausbilder
 

?Spurensicherung? - Standard

?Spurensicherung?



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.11.2015, 17:24   #15
Mike B
 
?Spurensicherung? - Standard

?Spurensicherung?



Hallo schrauber

Hier die Combofix-Logfile

Code:
ATTFilter
ComboFix 15-11-23.01 - Sirius 25.11.2015  16:40:22.3.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.41.1031.18.8134.5918 [GMT 1:00]
ausgeführt von:: c:\users\Sirius\Downloads\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AV: Kaspersky Internet Security *Disabled/Updated* {B41C7598-35F6-4D89-7D0E-7ADE69B4047B}
FW: Kaspersky Internet Security *Disabled* {8C27F4BD-7F99-4CD1-5651-D3EB97674300}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Kaspersky Internet Security *Disabled/Updated* {0F7D947C-13CC-4207-47BE-41AC12334EC6}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-10-25 bis 2015-11-25  ))))))))))))))))))))))))))))))
.
.
2015-11-25 15:52 . 2015-11-25 15:52	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-11-24 13:32 . 2015-10-29 09:28	11138400	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{F223605D-0DA7-4AF4-91CA-48B0F493934B}\mpengine.dll
2015-11-23 16:19 . 2015-11-23 17:33	--------	d-----w-	c:\programdata\Malwarebytes' Anti-Malware (portable)
2015-11-15 15:35 . 2015-11-15 15:35	--------	d-----w-	c:\users\Sirius\AppData\Roaming\ParetoLogic
2015-11-15 15:35 . 2015-11-15 15:35	--------	d-----w-	c:\users\Sirius\AppData\Roaming\DriverCure
2015-11-15 15:34 . 2015-11-15 15:34	--------	d-----w-	c:\program files (x86)\Common Files\ParetoLogic
2015-11-15 15:34 . 2015-11-15 17:12	--------	d-----w-	c:\programdata\ParetoLogic
2015-11-12 18:01 . 2015-11-03 17:55	3211264	----a-w-	c:\windows\system32\win32k.sys
2015-11-11 07:28 . 2015-10-20 01:12	5570496	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-11-09 15:12 . 2015-11-09 15:12	12872	----a-w-	c:\windows\system32\bootdelete.exe
2015-11-02 21:04 . 2015-11-03 15:04	--------	d-----w-	c:\users\Sirius\AppData\Roaming\PyBitmessage
2015-11-02 13:48 . 2015-11-15 20:43	--------	d-----w-	c:\users\Sirius\A4
2015-11-01 11:20 . 2015-11-07 21:55	--------	d-----w-	c:\users\Sirius\B4
2015-10-26 19:08 . 2015-10-26 19:09	--------	d-----w-	c:\program files\iTunes
2015-10-26 19:08 . 2015-10-26 19:08	--------	d-----w-	c:\program files (x86)\iTunes
2015-10-26 19:08 . 2015-10-26 19:08	--------	d-----w-	c:\program files\iPod
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-11-11 21:51 . 2012-09-06 11:56	145617392	----a-w-	c:\windows\system32\MRT.exe
2015-11-11 15:17 . 2013-05-26 11:30	780488	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-11-11 15:17 . 2013-05-26 11:30	142536	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-11-07 23:25 . 2015-10-25 23:25	449992	----a-w-	c:\windows\system32\drivers\aswsp.sys
2015-11-07 23:25 . 2015-10-25 23:25	1059656	----a-w-	c:\windows\system32\drivers\aswsnx.sys
2015-10-29 17:50 . 2015-11-11 07:28	350208	----a-w-	c:\windows\apppatch\AppPatch64\AcLayers.dll
2015-10-29 17:50 . 2015-11-11 07:28	309248	----a-w-	c:\windows\apppatch\AppPatch64\AcGenral.dll
2015-10-29 17:50 . 2015-11-11 07:28	135168	----a-w-	c:\windows\apppatch\AppPatch64\AcXtrnal.dll
2015-10-29 17:50 . 2015-11-11 07:28	103424	----a-w-	c:\windows\apppatch\AppPatch64\acspecfc.dll
2015-10-29 17:49 . 2015-11-11 07:28	562176	----a-w-	c:\windows\apppatch\AcLayers.dll
2015-10-29 17:49 . 2015-11-11 07:28	470528	----a-w-	c:\windows\apppatch\AcSpecfc.dll
2015-10-29 17:49 . 2015-11-11 07:28	2178560	----a-w-	c:\windows\apppatch\AcGenral.dll
2015-10-29 17:49 . 2015-11-11 07:28	211968	----a-w-	c:\windows\apppatch\AcXtrnal.dll
2015-10-29 17:39 . 2015-11-11 07:28	2560	----a-w-	c:\windows\apppatch\AcRes.dll
2015-10-25 23:24 . 2015-10-25 23:25	90968	----a-w-	c:\windows\system32\drivers\aswMonFlt.sys
2015-10-25 23:24 . 2015-10-25 23:25	65224	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2015-10-25 23:24 . 2015-10-25 23:25	28656	----a-w-	c:\windows\system32\drivers\aswHwid.sys
2015-10-25 23:24 . 2015-10-25 23:25	274808	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2015-10-25 23:24 . 2015-10-25 23:25	153744	----a-w-	c:\windows\system32\drivers\aswStm.sys
2015-10-25 23:24 . 2015-10-25 23:25	378880	----a-w-	c:\windows\system32\aswBoot.exe
2015-10-25 23:24 . 2015-10-25 23:25	93528	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
2015-10-25 23:24 . 2015-10-25 23:24	43112	----a-w-	c:\windows\avastSS.scr
2015-10-25 23:24 . 2015-10-25 23:25	132656	----a-w-	c:\windows\system32\drivers\ngvss.sys
2015-10-20 00:45 . 2015-11-11 07:28	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2015-10-15 14:54 . 2015-10-15 14:54	192216	----a-w-	c:\windows\system32\drivers\75DE26C8.sys
2015-10-13 00:29 . 2015-10-13 00:29	875720	----a-w-	c:\windows\SysWow64\msvcr120_clr0400.dll
2015-10-13 00:22 . 2015-10-13 00:22	869568	----a-w-	c:\windows\system32\msvcr120_clr0400.dll
2015-10-10 17:05 . 2015-10-10 17:05	113880	----a-w-	c:\windows\system32\drivers\43D6044E.sys
2015-10-01 18:06 . 2015-10-14 07:12	692672	----a-w-	c:\windows\system32\winload.efi
2015-10-01 18:04 . 2015-10-14 07:12	616360	----a-w-	c:\windows\system32\winresume.efi
2015-10-01 18:00 . 2015-10-14 07:12	63488	----a-w-	c:\windows\system32\setbcdlocale.dll
2015-10-01 18:00 . 2015-10-14 07:12	59392	----a-w-	c:\windows\system32\appidapi.dll
2015-10-01 18:00 . 2015-10-14 07:12	32768	----a-w-	c:\windows\system32\appidsvc.dll
2015-10-01 18:00 . 2015-10-14 07:12	17920	----a-w-	c:\windows\system32\appidcertstorecheck.exe
2015-10-01 18:00 . 2015-10-14 07:12	147456	----a-w-	c:\windows\system32\appidpolicyconverter.exe
2015-10-01 17:50 . 2015-10-14 07:12	50688	----a-w-	c:\windows\SysWow64\appidapi.dll
2015-10-01 17:00 . 2015-10-14 07:12	61440	----a-w-	c:\windows\system32\drivers\appid.sys
2015-09-24 08:06 . 2015-09-24 08:06	1662976	----a-w-	c:\users\Sirius\adwcleaner_5.008.exe
2015-09-18 19:22 . 2015-10-15 14:12	25432	----a-w-	c:\windows\system32\CompatTelRunner.exe
2015-09-18 19:19 . 2015-10-15 14:12	700416	----a-w-	c:\windows\system32\invagent.dll
2015-09-18 19:19 . 2015-10-15 14:12	766464	----a-w-	c:\windows\system32\generaltel.dll
2015-09-18 19:19 . 2015-10-15 14:12	503808	----a-w-	c:\windows\system32\devinv.dll
2015-09-18 19:19 . 2015-10-15 14:12	1291264	----a-w-	c:\windows\system32\appraiser.dll
2015-09-18 19:19 . 2015-10-15 14:12	73216	----a-w-	c:\windows\system32\acmigration.dll
2015-09-18 19:09 . 2015-10-15 14:12	1163776	----a-w-	c:\windows\system32\aeinv.dll
2015-09-13 19:26 . 2015-09-12 16:27	793800	----a-w-	c:\windows\system32\drivers\klif.sys
2015-09-13 19:26 . 2015-09-12 16:27	141320	----a-w-	c:\windows\system32\drivers\klflt.sys
2015-09-02 03:04 . 2015-09-09 15:28	41984	----a-w-	c:\windows\system32\lpk.dll
2015-09-02 03:04 . 2015-09-09 15:28	100864	----a-w-	c:\windows\system32\fontsub.dll
2015-09-02 03:04 . 2015-09-09 15:28	14336	----a-w-	c:\windows\system32\dciman32.dll
2015-09-02 03:04 . 2015-09-09 15:28	46080	----a-w-	c:\windows\system32\atmlib.dll
2015-09-02 02:48 . 2015-09-09 15:28	70656	----a-w-	c:\windows\SysWow64\fontsub.dll
2015-09-02 02:48 . 2015-09-09 15:28	10240	----a-w-	c:\windows\SysWow64\dciman32.dll
2015-09-02 02:48 . 2015-09-09 15:28	34304	----a-w-	c:\windows\SysWow64\atmlib.dll
2015-09-02 02:47 . 2015-09-09 15:28	25600	----a-w-	c:\windows\SysWow64\lpk.dll
2015-09-02 01:47 . 2015-09-09 15:28	372736	----a-w-	c:\windows\system32\atmfd.dll
2015-09-02 01:33 . 2015-09-09 15:28	299520	----a-w-	c:\windows\SysWow64\atmfd.dll
2015-08-27 18:18 . 2015-09-09 15:28	2004480	----a-w-	c:\windows\system32\msxml6.dll
2015-08-27 18:18 . 2015-09-09 15:28	1887232	----a-w-	c:\windows\system32\msxml3.dll
2015-08-27 18:13 . 2015-09-09 15:28	2048	----a-w-	c:\windows\system32\msxml6r.dll
2015-08-27 18:13 . 2015-09-09 15:28	2048	----a-w-	c:\windows\system32\msxml3r.dll
2015-08-27 17:58 . 2015-09-09 15:28	1391104	----a-w-	c:\windows\SysWow64\msxml6.dll
2015-08-27 17:58 . 2015-09-09 15:28	1241088	----a-w-	c:\windows\SysWow64\msxml3.dll
2015-08-27 17:51 . 2015-09-09 15:28	2048	----a-w-	c:\windows\SysWow64\msxml6r.dll
2015-08-27 17:51 . 2015-09-09 15:28	2048	----a-w-	c:\windows\SysWow64\msxml3r.dll
2013-09-16 21:20 . 2013-12-03 15:46	6583664	----a-w-	c:\program files\AVAST Softwar
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"iCloudServices"="c:\program files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe" [2015-10-21 60688]
"ApplePhotoStreams"="c:\program files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe" [2015-10-21 61200]
"BingSvc"="c:\users\Sirius\AppData\Local\Microsoft\BingSvc\BingSvc.exe" [2015-11-11 144008]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2015-11-17 50137728]
"SpybotPostWindows10UpgradeReInstall"="c:\program files\Common Files\AV\Spybot - Search and Destroy\Test.exe" [2015-07-28 1011200]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" [2012-06-07 56128]
"IMSS"="c:\program files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe" [2011-12-16 133400]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2012-01-27 291608]
"DivXMediaServer"="c:\program files (x86)\DivX\DivX Media Server\DivXMediaServer.exe" [2014-02-14 450560]
"LWS"="c:\program files (x86)\Logitech\LWS\Webcam Software\LWS.exe" [2011-11-11 205336]
"A6210"="c:\program files (x86)\NETGEAR\A6210\A6210.EXE" [2014-07-01 6210368]
"SystemExplorerAutoStart"="c:\program files (x86)\System Explorer\SystemExplorer.exe" [2015-08-19 3389160]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2015-11-07 6133520]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"iCloud"="c:\program files (x86)\Common Files\Apple\Internet Services\iCloud.exe" [2015-10-21 60688]
.
c:\users\Sirius\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
IML.lnk - c:\windows\System32\iml.vbs [2010-5-21 4472]
OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Microsoft Office\Office12\ONENOTEM.EXE /tsr [2009-2-26 97680]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
IML.lnk - c:\windows\System32\iml.vbs [2010-5-21 4472]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
"SoftwareSASGeneration"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" -atboottime
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 A6210;NETGEAR A6210 USB Wireless LAN Card Driver;c:\windows\system32\DRIVERS\A6210.sys;c:\windows\SYSNATIVE\DRIVERS\A6210.sys [x]
R3 CamDrL64;Logitech QuickCam Pro 3000(PID_08B0);c:\windows\system32\DRIVERS\CamDrL64.sys;c:\windows\SYSNATIVE\DRIVERS\CamDrL64.sys [x]
R3 iaStorA;iaStorA;c:\windows\system32\drivers\iaStorA.sys;c:\windows\SYSNATIVE\drivers\iaStorA.sys [x]
R3 iaStorS;iaStorS;c:\windows\system32\drivers\iaStorS.sys;c:\windows\SYSNATIVE\drivers\iaStorS.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUVC64;Logitech HD Pro Webcam C920(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
R3 NvStUSB;NVIDIA Stereoscopic 3D USB driver;c:\windows\system32\drivers\nvstusb.sys;c:\windows\SYSNATIVE\drivers\nvstusb.sys [x]
R3 PciIsaSerial;PCI-ISA Communication Port;c:\windows\system32\drivers\PciIsaSerial.sys;c:\windows\SYSNATIVE\drivers\PciIsaSerial.sys [x]
R3 PciPPorts;PCI ECP Parallel Port;c:\windows\system32\drivers\PciPPorts.sys;c:\windows\SYSNATIVE\drivers\PciPPorts.sys [x]
R3 PciSPorts;High-Speed PCI Serial Port;c:\windows\system32\drivers\PciSPorts.sys;c:\windows\SYSNATIVE\drivers\PciSPorts.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 teamviewervpn;TeamViewer VPN Adapter;c:\windows\system32\DRIVERS\teamviewervpn.sys;c:\windows\SYSNATIVE\DRIVERS\teamviewervpn.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S0 iaStorF;iaStorF;c:\windows\system32\drivers\iaStorF.sys;c:\windows\SYSNATIVE\drivers\iaStorF.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;c:\windows\system32\drivers\iusb3hcs.sys;c:\windows\SYSNATIVE\drivers\iusb3hcs.sys [x]
S0 ngvss;ngvss; [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S1 klhk;klhk;c:\windows\system32\DRIVERS\klhk.sys;c:\windows\SYSNATIVE\DRIVERS\klhk.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S1 klpd;klpd;c:\windows\system32\DRIVERS\klpd.sys;c:\windows\SYSNATIVE\DRIVERS\klpd.sys [x]
S1 kltdi;kltdi;c:\windows\system32\DRIVERS\kltdi.sys;c:\windows\SYSNATIVE\DRIVERS\kltdi.sys [x]
S1 kneps;kneps;c:\windows\system32\DRIVERS\kneps.sys;c:\windows\SYSNATIVE\DRIVERS\kneps.sys [x]
S2 Apple Mobile Device Service;Apple Mobile Device Service;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
S2 AVP15.0.0;Kaspersky Anti-Virus Service 15.0.0;c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe;c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe [x]
S2 c2cautoupdatesvc;Skype Click to Call Updater;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [x]
S2 c2cpnrsvc;Skype Click to Call PNR Service;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 NAUpdate;Nero Update;c:\program files (x86)\Nero\Update\NASvc.exe;c:\program files (x86)\Nero\Update\NASvc.exe [x]
S2 NetgearSwitchUSB;NetgearSwitchUSB;c:\program files (x86)\NETGEAR\A6210\NetgearSwitchUSB.exe;c:\program files (x86)\NETGEAR\A6210\NetgearSwitchUSB.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [x]
S2 PDF Architect Helper Service;PDF Architect Helper Service;c:\program files (x86)\PDF Architect\HelperService.exe;c:\program files (x86)\PDF Architect\HelperService.exe [x]
S2 PDF Architect Service;PDF Architect Service;c:\program files (x86)\PDF Architect\ConversionService.exe;c:\program files (x86)\PDF Architect\ConversionService.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe;c:\program files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [x]
S2 UMVPFSrv;UMVPFSrv;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 VBoxAswDrv;VBoxAsw Support Driver;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [x]
S3 AvastVBoxSvc;AvastVBox COM Service;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;c:\windows\system32\drivers\iusb3hub.sys;c:\windows\SYSNATIVE\drivers\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;c:\windows\system32\drivers\iusb3xhc.sys;c:\windows\SYSNATIVE\drivers\iusb3xhc.sys [x]
S3 klflt;Kaspersky Lab Kernel DLL;c:\windows\system32\DRIVERS\klflt.sys;c:\windows\SYSNATIVE\DRIVERS\klflt.sys [x]
S3 klkbdflt;Kaspersky Lab KLKBDFLT;c:\windows\system32\DRIVERS\klkbdflt.sys;c:\windows\SYSNATIVE\DRIVERS\klkbdflt.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 LVUSBS64;Logitech USB Monitor Filter;c:\windows\system32\drivers\LVUSBS64.sys;c:\windows\SYSNATIVE\drivers\LVUSBS64.sys [x]
S3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 SystemExplorerHelpService;System Explorer Service;c:\program files (x86)\System Explorer\service\SystemExplorerService64.exe;c:\program files (x86)\System Explorer\service\SystemExplorerService64.exe [x]
S3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys;c:\program files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [x]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{2D46B6DC-2207-486B-B523-A557E6D54B47}]
start [BU]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-11-11 06:12	997704	----a-w-	c:\program files (x86)\Google\Chrome\Application\46.0.2490.86\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-11-25 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-05-26 15:17]
.
2015-11-25 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-03-03 11:54]
.
2015-11-25 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-03-03 11:54]
.
2015-11-24 c:\windows\Tasks\ParetoLogic Registration3.job
- c:\windows\system32\rundll32.exe [2009-07-13 01:14]
.
2015-11-25 c:\windows\Tasks\ParetoLogic Update Version3 Startup Task.job
- c:\program files (x86)\Common Files\ParetoLogic\UUS3\Pareto_Update3.exe [2014-12-08 18:55]
.
2015-11-16 c:\windows\Tasks\ParetoLogic Update Version3.job
- c:\program files (x86)\Common Files\ParetoLogic\UUS3\Pareto_Update3.exe [2014-12-08 18:55]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2015-10-25 23:24	780616	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2014-08-21 13672152]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-03-19 170264]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-03-19 398616]
"Persistence"="c:\windows\system32\igfxpers.exe" [2012-03-19 439064]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2014-07-25 2403104]
"ShadowPlay"="c:\windows\system32\nvspcap64.dll" [2014-07-25 1283136]
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
UxTuneUp
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uDefault_Search_URL = hxxp://www.google.com
mDefault_Search_URL = hxxp://www.google.com
mDefault_Page_URL = hxxp://www.google.com
mStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://www.google.com
uInternet Settings,ProxyOverride = *.local
IE: Free YouTube Download - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~4\Office12\EXCEL.EXE/3000
IE: Zu Anti-Banner hinzufügen - c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\ie_banner_deny.htm
IE: {{c0e8ae32-0758-4c8d-ab71-23b361fe8964} - c:\users\Sirius\AppData\Local\Temp\ie_script_fwde.htm
TCP: DhcpNameServer = 192.168.1.1
FF - ProfilePath - c:\users\Sirius\AppData\Roaming\Mozilla\Firefox\Profiles\0w280uar.default\
FF - prefs.js: browser.search.selectedEngine - Bing 
FF - prefs.js: browser.startup.homepage - hxxp://www.msn.com/de-ch/
FF - prefs.js: keyword.URL - hxxp://www.bing.com/search?FORM=SK2MDF&PC=SK2M&q=
FF - user.js: plugin.state.npcontentblocker - 2
FF - user.js: plugin.state.nponlinebanking - 2
FF - user.js: plugin.state.npvkplugin - 2
FF - user.js: plugin.state.anti_banner_native_proxy - 2
FF - user.js: plugin.state.url_advisor - 2
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{9D974C8C-6D92-44FB-BEAF-B45A1C0CF17F} - (no file)
Toolbar-Locked - (no file)
Toolbar-Locked - (no file)
AddRemove-IMLock - c:\windows\System32\tnblf.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\system32\\Macromed\\Flash\\FlashUtil64_19_0_0_245_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\windows\\system32\\Macromed\\Flash\\FlashUtil64_19_0_0_245_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_19_0_0_245_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_19_0_0_245_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_19_0_0_245.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.19"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_19_0_0_245.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_19_0_0_245.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_19_0_0_245.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-11-25  17:05:39
ComboFix-quarantined-files.txt  2015-11-25 16:05
.
Vor Suchlauf: 19 Verzeichnis(se), 854'074'384'384 Bytes frei
Nach Suchlauf: 20 Verzeichnis(se), 853'996'216'320 Bytes frei
.
- - End Of File - - D102EF315ADE20268A8DE09963907F7C
         

Antwort

Themen zu ?Spurensicherung?
aktuelle, avast, bot, computer, entfernt, experten, forum, freeware, google, guten, helft, infektion, installiert, kaspersky, microsoft, prozesse, rechner, spuren, system, thema, virenschutzprogramm, woche, wochen, worte, zurückverfolgen



Zum Thema ?Spurensicherung? - Hallo und guten Tag Bin mit Hilfe von Google auf eurem Forum gelandet und seit vielen Wochen Mitleser. In meinem Umfeld gibt es leider keine wirklichen Experten zum Thema Computer - ?Spurensicherung?...
Archiv
Du betrachtest: ?Spurensicherung? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.