Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 8.1 e-banking unmöglich - alle browser betroffen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 26.03.2016, 23:05   #1
Altbadener
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen



Es handelt sich um einen HP Envy mit Windows 8.1. Alle Updates bis & mit "Update für Windows 8.1 für x64-Systeme (KB3035583)" wurden bis zum 24.3.16 automatisch installiert. Die Nachbarin rief mich, weil sie nicht mehr ins e-Banking konnte, sondern eine seltsame zusätzliche Sicherheitsabfrage als Pop-Up kam. Ich habe dann herausgefunden, dass beim Aufruf einer e-Banking Seite (egal welche Bank) eine gefälschte Logon Webpage https aufgerufen wurde.
Ich habe daraufhin alle Browser deinstalliert und free AVIRA geladen. Dies fand auch einige Probleme & malware und hat diese auch beseitigt. Anschliessend die Browser neu installiert -> aber immer noch der gleiche Effekt.
Daraufhin habe ich Kaspersky Internet Security 2016 gekauft, AVIRA deinstalliert und Kaspersky einen kompletten Systemscan machen lassen. Hier wurde nichts gefunden. Leider habe ich AVIRA de-installiert und daher nicht mehr den Bericht (Ist er vielleicht doch noch irgendwo auf der Festplatte???).

Nun ist die Situation die, dass man zwar wunderbar im Internet surfen kann, sobald man aber versucht eine Bank-Webpage aufzurufen, bekommt man bei Opera die Fehlermeldung:

"Diese Website ist nicht erreichbar - www.ubs.ch hat die Verbindung unerwartet geschlossen."

Der Explorer (Update 11.0.29) liefert als Antwort:

"Die Seite kann nicht angezeigt werden.

•Vergewissern Sie sich, dass die Webadresse hxxp://www.ubs.com stimmt.
•Suchen Sie die Seite mit Ihrer Suchmaschine.
•Aktualisieren Sie die Seite in ein paar Minuten."


Nach AVIRA kamen immer noch die Pishing Webpages, nach Kaspersky sind Banken nicht mehr erreichbar...

Anschliessend habe ich gemäss purzelbär:
"Überprüfe und bereinige mal das System nacheinander mit Malwarebytes Free: hxxp://anleitung.trojaner-board.de/trojaner-entfernen-mit-malwarebytes-anti-malware_5 Adwcleaner: und mit Junkware Removal Tool: https://www.malwarebytes.org/junkwareremovaltool/ ... und poste die Logfiles und sag dann auch Bescheid ob es jetzt wieder geht. "
alles durchgeführt mit dem Ergebnis, dass der der Explorer immer noch die gleiche Fehlermeldung hat, Opera bei Bankseiten etwas neues:

Keine Internetverbindung
Mit dem Proxyserver ist ein Problem aufgetreten oder die Adresse ist falsch.
Falls Sie einen Proxyserver verwenden...
Check your proxy settings or contact your network administrator to make sure the proxy server is working. If you don't believe you should be using a proxy Server


Alle sonstigen Seiten wie sport1.de, spiegel.de,... funktionieren bei beiden Browsern bestens.

Nun hat mir purzelbär empfohlen dieses Problem hier zu posten... Help needed...

Alt 27.03.2016, 11:17   #2
M-K-D-B
/// TB-Ausbilder
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort als Administrator zu starten!



Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!




Ich finde es ja nicht so toll, dass du einfach schon mal alle möglichen Tools ausgeführt hast... das erschwert mir nämlich extrem das auswerten... aber gut.


Zur ersten Analyse bitte FRST und TDSS-Killer ausführen:



Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)






Schritt 2
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.







Bitte poste mit deiner nächsten Antwort
  • die Logdatei von TDSS-Killer,
  • die beiden neuen Logdateien von FRST.
__________________


Alt 27.03.2016, 11:47   #3
Altbadener
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen



Anbei Addition.txt & FRST.txt - ich habe ausser untersuchen nichts gemacht
Jetzt habe ich auch den TDSSKiller ausgeführt und mit Skip beendet.

Teil1:

Code:
ATTFilter
12:50:17.0402 0x145c  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
12:50:17.0402 0x145c  UEFI system
12:50:22.0999 0x145c  ============================================================
12:50:22.0999 0x145c  Current date / time: 2016/03/27 12:50:22.0999
12:50:22.0999 0x145c  SystemInfo:
12:50:22.0999 0x145c  
12:50:22.0999 0x145c  OS Version: 6.3.9600 ServicePack: 0.0
12:50:22.0999 0x145c  Product type: Workstation
12:50:22.0999 0x145c  ComputerName: SCHEREREI
12:50:22.0999 0x145c  UserName: Jolanda
12:50:22.0999 0x145c  Windows directory: C:\windows
12:50:22.0999 0x145c  System windows directory: C:\windows
12:50:22.0999 0x145c  Running under WOW64
12:50:22.0999 0x145c  Processor architecture: Intel x64
12:50:22.0999 0x145c  Number of processors: 8
12:50:22.0999 0x145c  Page size: 0x1000
12:50:22.0999 0x145c  Boot type: Normal boot
12:50:22.0999 0x145c  ============================================================
12:50:23.0084 0x145c  KLMD registered as C:\windows\system32\drivers\79829973.sys
12:50:23.0234 0x145c  System UUID: {2BC0CB05-2B37-D385-C62C-8C7CC7666E11}
12:50:23.0653 0x145c  Drive \Device\Harddisk0\DR0 - Size: 0x1DCF856000 ( 119.24 Gb ), SectorSize: 0x200, Cylinders: 0x3CCE, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
12:50:23.0653 0x145c  Drive \Device\Harddisk1\DR1 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
12:50:23.0655 0x145c  ============================================================
12:50:23.0655 0x145c  \Device\Harddisk0\DR0:
12:50:23.0655 0x145c  GPT partitions:
12:50:23.0655 0x145c  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {50315487-C3F8-4C54-B7EC-5E9E23829036}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x1FF800
12:50:23.0655 0x145c  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {E725F4B0-229B-40BD-901F-C3CF468BD98B}, Name: EFI system partition, StartLBA 0x200000, BlocksNum 0xB4000
12:50:23.0656 0x145c  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {2A8815F2-5658-4BF7-8EAB-F28235936BA4}, Name: Microsoft reserved partition, StartLBA 0x2B4000, BlocksNum 0x40000
12:50:23.0656 0x145c  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {12D4F21A-CAA8-4595-A2C7-E6EF0BE3DBC8}, Name: Basic data partition, StartLBA 0x2F4000, BlocksNum 0xD460800
12:50:23.0656 0x145c  \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {C549B304-FD40-4051-8178-5A9267E5152C}, Name: Basic data partition, StartLBA 0xD754800, BlocksNum 0x1725000
12:50:23.0656 0x145c  MBR partitions:
12:50:23.0656 0x145c  \Device\Harddisk1\DR1:
12:50:23.0842 0x145c  GPT partitions:
12:50:23.0843 0x145c  \Device\Harddisk1\DR1\Partition1: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {F89CDE02-730B-4CF0-A6A9-E6EA55AEF1F1}, Name: Microsoft reserved partition, StartLBA 0x800, BlocksNum 0x40000
12:50:23.0843 0x145c  \Device\Harddisk1\DR1\Partition2: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {DC42CC00-1E29-48E2-AC9B-108F31C9F3D4}, Name: Basic data partition, StartLBA 0x40800, BlocksNum 0x746C6000
12:50:23.0843 0x145c  MBR partitions:
12:50:23.0843 0x145c  ============================================================
12:50:23.0845 0x145c  C: <-> \Device\Harddisk0\DR0\Partition4
12:50:23.0846 0x145c  D: <-> \Device\Harddisk0\DR0\Partition5
12:50:23.0882 0x145c  E: <-> \Device\Harddisk1\DR1\Partition2
12:50:23.0882 0x145c  ============================================================
12:50:23.0882 0x145c  Initialize success
12:50:23.0882 0x145c  ============================================================
12:51:16.0488 0x0664  ============================================================
12:51:16.0488 0x0664  Scan started
12:51:16.0488 0x0664  Mode: Manual; SigCheck; TDLFS; 
12:51:16.0488 0x0664  ============================================================
12:51:16.0488 0x0664  KSN ping started
12:51:18.0783 0x0664  KSN ping finished: true
12:51:19.0614 0x0664  ================ Scan system memory ========================
12:51:19.0614 0x0664  System memory - ok
12:51:19.0614 0x0664  ================
         
__________________

Geändert von Altbadener (27.03.2016 um 12:07 Uhr)

Alt 27.03.2016, 12:10   #4
Altbadener
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen



Teil 2:
Code:
ATTFilter
Scan services =============================
12:51:19.0645 0x0664  [ E1832BD9FD7E0FC2DC9FA5935DE3E8C1, 41FF7418887AFC8B9C96EF21C5950DD342CC9E3C0D87AFD60A05B988C1D6CC23 ] 1394ohci        C:\windows\System32\drivers\1394ohci.sys
12:51:19.0674 0x0664  1394ohci - ok
12:51:19.0683 0x0664  [ AD508A1A46EC21B740AB31C28EFDFDB1, 9B1046CF0B80723149BD359B55CC0B8B3ABBEAA9038469F542A4C345C503FB02 ] 3ware           C:\windows\system32\drivers\3ware.sys
12:51:19.0690 0x0664  3ware - ok
12:51:19.0706 0x0664  [ E796AE43DDD1844281DB4D57294D17C0, 21AE69615044A96041E46476BE814B52C22624B6C7EA6BFC77BB64F69C3C21F5 ] ACPI            C:\windows\system32\drivers\ACPI.sys
12:51:19.0720 0x0664  ACPI - ok
12:51:19.0724 0x0664  [ AC8279D229398BCF05C3154ADCA86813, 083E86CBE53244D24C334DB1511C77025133AE7875191845764B890A8CA5AFA9 ] acpiex          C:\windows\system32\Drivers\acpiex.sys
12:51:19.0731 0x0664  acpiex - ok
12:51:19.0734 0x0664  [ A8970D9BF23CD309E0403978A1B58F3F, 9946C8477104EEC7DB197E2222F9905307F101C398CCED4B5FD0F86A5622C791 ] acpipagr        C:\windows\System32\drivers\acpipagr.sys
12:51:19.0739 0x0664  acpipagr - ok
12:51:19.0742 0x0664  [ 111A89C99C5B4F1A7BCE5F643DD86F65, 41A2E49FF443927D05F7EF638518108227852984E68D4663C8761178C0B84A45 ] AcpiPmi         C:\windows\System32\drivers\acpipmi.sys
12:51:19.0748 0x0664  AcpiPmi - ok
12:51:19.0751 0x0664  [ 5758387D68A20AE7D3245011B07E36E7, 77832E200E8B0D259552F6F60FE454A887E3EBBB9EA2F3590E6645289A04E293 ] acpitime        C:\windows\System32\drivers\acpitime.sys
12:51:19.0758 0x0664  acpitime - ok
12:51:19.0762 0x0664  [ F2CEEE9ABBCEF207ACB103215AC28BC2, F8F8B8AF6317926D7AC0CA2CA23628B2C69327A2792D58D3328443C5ED9514E9 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
12:51:19.0768 0x0664  AdobeARMservice - ok
12:51:19.0783 0x0664  [ 7C1FDF1B48298CBA7CE4BDD4978951AD, 80F4D536E1231B30E836F72ADC8814AE6AA9FEC573FB5F3F965FAC8ABCCAF0F8 ] ADP80XX         C:\windows\system32\drivers\ADP80XX.SYS
12:51:19.0801 0x0664  ADP80XX - ok
12:51:19.0809 0x0664  [ BCD58DACAA1EAAADC115EDD940478F6D, F31613F583C302F62A00E6766B031531C9E193CAED563689B178BA257715B992 ] AeLookupSvc     C:\windows\System32\aelupsvc.dll
12:51:19.0818 0x0664  AeLookupSvc - ok
12:51:19.0829 0x0664  [ A460C3AF3755A2A79A3C8EFE72E147B5, 62CEA85DA53D86D3E7B5D79F94095C6126FFF3DEE1427BBF3DEF5EA366B4513B ] AFD             C:\windows\system32\drivers\afd.sys
12:51:19.0844 0x0664  AFD - ok
12:51:19.0846 0x0664  AFS - ok
12:51:19.0849 0x0664  [ 7DFAEBA9AD62D20102B576D5CAC45EC8, 9FA5207335303D1E8E9A3C9E1FB82C09AD21B04382F69D777A67E48EE91D2093 ] agp440          C:\windows\system32\drivers\agp440.sys
12:51:19.0856 0x0664  agp440 - ok
12:51:19.0860 0x0664  [ FE14D249D39368CA62D8DA6BC94AC694, E1036E22BFBD3750FD2D3DA6AB939B2DD54E824F4BD3E6539EF0E45AB5453DD1 ] ahcache         C:\windows\system32\DRIVERS\ahcache.sys
12:51:19.0866 0x0664  ahcache - ok
12:51:19.0871 0x0664  [ 14A45BE6F5678339F0EC5752D9849410, DD0F60E96FAC68FBD5B86382E541408C613BD0F871D0E0A1EF9AB6E7B26E545C ] ALG             C:\windows\System32\alg.exe
12:51:19.0877 0x0664  ALG - ok
12:51:19.0883 0x0664  [ 7589DE749DB6F71A68489DCE04158729, 5F35EDD50737985595C9D6703237CA2ADE49AA5443331020899698EB5114A0FB ] AmdK8           C:\windows\System32\drivers\amdk8.sys
12:51:19.0889 0x0664  AmdK8 - ok
12:51:19.0894 0x0664  [ B46D2D89AFF8A9490FA8C98C7A5616E3, BE0765B5423B690E0F097FECD9717FAA95BFDFFDC6CF1B93DE5A19A1B7797879 ] AmdPPM          C:\windows\System32\drivers\amdppm.sys
12:51:19.0900 0x0664  AmdPPM - ok
12:51:19.0904 0x0664  [ D2BF2F94A47D332814910FD47C6BBCD2, FE273D77D119D958676E1197D9EA7B008E3B05C6192B1962A81D4223ED204C35 ] amdsata         C:\windows\system32\drivers\amdsata.sys
12:51:19.0910 0x0664  amdsata - ok
12:51:19.0917 0x0664  [ A8E04943C7BBA7219AA50400272C3C6E, 794C0BD12DF0392654E9A37AE4A24B5BE2D83F1F24F74DD48A1A0BF3AB8B1FF8 ] amdsbs          C:\windows\system32\drivers\amdsbs.sys
12:51:19.0926 0x0664  amdsbs - ok
12:51:19.0929 0x0664  [ CEA5F4F27CFC08E3A44D576811B35F50, 89DF64B81BD109BAABAE93A4603C1617241219F38DDAF325EFE6BD35FF6FD717 ] amdxata         C:\windows\system32\drivers\amdxata.sys
12:51:19.0934 0x0664  amdxata - ok
12:51:19.0938 0x0664  [ AAA5E63F19C0D95BFEBE85439E4C9274, EDF7DD9B47BD21522C1C4B52EF580FD2DB9C91B6276B3EDFE23244FDEC71FC4D ] AmUStor         C:\windows\system32\drivers\AmUStor.SYS
12:51:19.0947 0x0664  AmUStor - ok
12:51:19.0952 0x0664  [ 9DCB42905F1EBF9CEC57EE5DF0BDA965, 4C888AAD0DDE01565FD7FBB6B70A500158CF2E4CECF9ADD4AFD302A993587269 ] AppHostSvc      C:\windows\system32\inetsrv\apphostsvc.dll
12:51:19.0960 0x0664  AppHostSvc - ok
12:51:19.0964 0x0664  [ 415DD71628795197F7AFC176CBADC74E, 5F0359053A6CD6EE239139E0E6F46E1FA9A73F017C0CE9B7BC052216B2C846EC ] AppID           C:\windows\system32\drivers\appid.sys
12:51:19.0971 0x0664  AppID - ok
12:51:19.0974 0x0664  [ 88358135810B9DFD830A9D3A8C3D149A, DF914DA3828EE2310895D156342E3B3DF5E8C6F6F9B851C359E82A1F48180D4B ] AppIDSvc        C:\windows\System32\appidsvc.dll
12:51:19.0980 0x0664  AppIDSvc - ok
12:51:19.0985 0x0664  [ 680BFB820C5A943AB709BAA2B1EF27F2, A51D2A7976A762FE470C13C6D1BA0319A0FB19C9E66BF02AA44F83EAEC7130F8 ] Appinfo         C:\windows\System32\appinfo.dll
12:51:19.0992 0x0664  Appinfo - ok
12:51:19.0998 0x0664  [ 2D564BB1C4559A517B390A031955714D, 3048C187FD107C958D43DD8B954AB55FDD1BC538D3E0066CBFCB428C7A8A87E1 ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
12:51:20.0002 0x0664  Apple Mobile Device Service - ok
12:51:20.0014 0x0664  [ 35E28923A23ADABAA5A1B43256D0AB58, A5F3AF8BBEE58B2165BAFACC5FF8B167B55B020998D3D1565C2229ED8753B269 ] AppReadiness    C:\windows\system32\AppReadiness.dll
12:51:20.0028 0x0664  AppReadiness - ok
12:51:20.0054 0x0664  [ 573542B5E97772021B73E854DA861DAA, C3FD00FA28060F8D7CDFD455BBB5FF8239CB76DDFFF2BDAE6AA944674DD993D3 ] AppXSvc         C:\windows\system32\appxdeploymentserver.dll
12:51:20.0078 0x0664  AppXSvc - ok
12:51:20.0083 0x0664  [ 65045784366F7EC5FB4E71BCF923187B, 53C215C64FF12E44B097F7CB88E8482438CE0ACBD3C68D8FD38BA0D0D8747FAA ] arcsas          C:\windows\system32\drivers\arcsas.sys
12:51:20.0090 0x0664  arcsas - ok
12:51:20.0103 0x0664  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
12:51:20.0110 0x0664  aspnet_state - ok
12:51:20.0113 0x0664  [ 3DB7721F06BC2FEDB25029EA23AB27DA, 221861148C66FE53E4D6EE49C6E656479AB5804A2D348A280A1CD8093E8AB788 ] AsyncMac        C:\windows\system32\DRIVERS\asyncmac.sys
12:51:20.0121 0x0664  AsyncMac - ok
12:51:20.0124 0x0664  [ 74B14192CF79A72F7536B27CB8814FBD, 0CF6BBB63FFE0C12777664D80B2797923844C8392D0FD81D7962EE5EE2C3C3D9 ] atapi           C:\windows\system32\drivers\atapi.sys
12:51:20.0129 0x0664  atapi - ok
12:51:20.0135 0x0664  [ 431FE56F5A2F5937994CB2DA330B47DB, E5AED551529A21494114959251FDF566802DD6D9B9D86A937A0EECE53338CAC7 ] AudioEndpointBuilder C:\windows\System32\AudioEndpointBuilder.dll
12:51:20.0144 0x0664  AudioEndpointBuilder - ok
12:51:20.0162 0x0664  [ 0F03CC00645D7F841879A048787D6AC7, 3ECD2486157469F2EDB63D4868338D1445F2909153DF0AFFE432083730EEE3F5 ] Audiosrv        C:\windows\System32\Audiosrv.dll
12:51:20.0181 0x0664  Audiosrv - ok
12:51:20.0191 0x0664  [ 50C3C62FFE6337E6E4F2F01CB07DF63C, CC9C7D2827E872F22A2A79D42195530F61DF6EA6A1C8F520E25DB35537574FAB ] AVP16.0.0       C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avp.exe
12:51:20.0197 0x0664  AVP16.0.0 - ok
12:51:20.0202 0x0664  [ 3C6ED74AF41DD1A5585CE5EF3D00915F, A742F576407776634E5A8E49C60023FFDF395DE0B2DE36662A23F85B79405ED2 ] AxInstSV        C:\windows\System32\AxInstSV.dll
12:51:20.0209 0x0664  AxInstSV - ok
12:51:20.0220 0x0664  [ A4A73F631FE2AA2826FBE4A399B04DEF, 973AACE8DC8DA669D0DF20F17EFDEEABB90AA046AC980948D16A62D39A606A79 ] b06bdrv         C:\windows\system32\drivers\bxvbda.sys
12:51:20.0234 0x0664  b06bdrv - ok
12:51:20.0238 0x0664  [ 8CC7F7E4AFCBA605921B137ED7992C68, 71406E6D6E9964740A6D90B05329D5492BB90AF40E0630CF2FBF4BA4BA14F2DD ] BasicDisplay    C:\windows\System32\drivers\BasicDisplay.sys
12:51:20.0244 0x0664  BasicDisplay - ok
12:51:20.0247 0x0664  [ 38A82F4EE8C416A6744B6D30381ED768, 9EAAE5F43BA09359130AC04B1DCA0F5D4DF32ED89C02DC5CEB640918948847F7 ] BasicRender     C:\windows\System32\drivers\BasicRender.sys
12:51:20.0253 0x0664  BasicRender - ok
12:51:20.0257 0x0664  [ C1ABB0F7E3BEA48A0417BDF6FF14AB21, 1CAC63A1A0FB9855A27EE977794576A860F6650C9EF7667FFB27F2A2FF721857 ] bcmfn2          C:\windows\System32\drivers\bcmfn2.sys
12:51:20.0261 0x0664  bcmfn2 - ok
12:51:20.0269 0x0664  [ 4B6F61BD394DCEDA9B06D702836531C2, 83C739467BD9A00FE09BCE83BB9409EA2DA62FCDD2384F9EE98626226223E918 ] BDESVC          C:\windows\System32\bdesvc.dll
12:51:20.0279 0x0664  BDESVC - ok
12:51:20.0282 0x0664  [ EC19013E4CF87609534165DF897274D6, 8ED45537CF2D58D759A587CCBFDADD5580C7447B0C3B172CF19ECC7585E073FC ] Beep            C:\windows\system32\drivers\Beep.sys
12:51:20.0288 0x0664  Beep - ok
12:51:20.0305 0x0664  [ 8F2AD111B47A190F325EE7495D3C1803, C61F1506E74A9EFBB61B8A06B30886B6E891C33211F755F30B924EBA202ECEC5 ] BFE             C:\windows\System32\bfe.dll
12:51:20.0322 0x0664  BFE - ok
12:51:20.0341 0x0664  [ 48554994279BFE17A3D2B00076D0CB1A, 6521B1EC0BC6B01F63976370D89FE7DC2E7404899F68B6FAC37A9173B9C5D489 ] BITS            C:\windows\System32\qmgr.dll
12:51:20.0360 0x0664  BITS - ok
12:51:20.0384 0x0664  [ 4D87518BA68C308299441337C55F5427, AE46F847EE605213A3AE9BEFE5EB0B7B8D877340EA1A6CF9EF5683A02ECFE399 ] Bluetooth Device Monitor C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
12:51:20.0402 0x0664  Bluetooth Device Monitor - ok
12:51:20.0424 0x0664  [ 19786E2114E2FCB4EAA30808E9D4FB9A, FCBD15EA7CB0B22DA9ABFACF95DE877042201C85EBC219F5204E12F76E8DBC09 ] Bluetooth OBEX Service C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
12:51:20.0443 0x0664  Bluetooth OBEX Service - ok
12:51:20.0454 0x0664  [ B5C2F92EE1106DFE7BB1CCE4D35B6037, E399C390687589194D8AAD385055F0CFA7D52AD9E837D8FF95008B8EB2B34E50 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
12:51:20.0464 0x0664  Bonjour Service - ok
12:51:20.0468 0x0664  [ 6B4FFFDDC618FCF64473CAA86E305697, 29EA66071D5822920F5C50533673ADAB5204F8B25C11027AD27450D881F1142D ] bowser          C:\windows\system32\DRIVERS\bowser.sys
12:51:20.0475 0x0664  bowser - ok
12:51:20.0482 0x0664  [ FA601515FF2B59F25FDD8EDB1D2A1104, 21DFB53241F8E880F7546B9ADF38F47D6AD0782EC7F8F0284ED69DE7CEF7DCB9 ] BrokerInfrastructure C:\windows\System32\bisrv.dll
12:51:20.0491 0x0664  BrokerInfrastructure - ok
12:51:20.0496 0x0664  [ BC111AADACD0BF59D56547461D13AB6E, 91E3619930C29EE4B2683683888BA7EE3CF6B1DDB0C19A14E0880470CBE40EF4 ] Browser         C:\windows\System32\browser.dll
12:51:20.0504 0x0664  Browser - ok
12:51:20.0509 0x0664  [ F4CB6F457D019857C8DB6F04CA2957F5, D9E7DD49AF9C38D1696045F6004E1B504A65227B41256961E28A8DCA9B068EA9 ] BthA2DP         C:\windows\system32\drivers\BthA2DP.sys
12:51:20.0518 0x0664  BthA2DP - ok
12:51:20.0521 0x0664  [ A8F23D453A424FF4DE04989C4727ECC7, AE4A9081395C7379F1C947EF8243F7609F90C843E086B8E77E1A2C06E36D4381 ] BthAvrcpTg      C:\windows\System32\drivers\BthAvrcpTg.sys
12:51:20.0527 0x0664  BthAvrcpTg - ok
12:51:20.0532 0x0664  [ 1104A31260CCF4318C884E0AE6C513BF, A8F83B558944DEF0F84414A11DC3CB90C3A92377B46760EC0A9B8BC22FB0D5C7 ] BthEnum         C:\windows\System32\drivers\BthEnum.sys
12:51:20.0538 0x0664  BthEnum - ok
12:51:20.0542 0x0664  [ 272A62B660A48AEF366F8A1836CED19F, 78EFAC6B1B2313482329BBFFBF0DDA6462BD88E5BE3C817C5E8E0EAF3074C925 ] BthHFEnum       C:\windows\System32\drivers\bthhfenum.sys
12:51:20.0549 0x0664  BthHFEnum - ok
12:51:20.0552 0x0664  [ 71FE2A48E4C93DDB9798C024880B6C07, 8E93DE29C61A5FA64216231228CB3C4A1A693FE87CAA2C070BCAD7BE2D8ED000 ] bthhfhid        C:\windows\System32\drivers\BthHFHid.sys
12:51:20.0558 0x0664  bthhfhid - ok
12:51:20.0568 0x0664  [ 9307A4B743D277C499CDA8E19E5687AC, 7A01989EC3D54581F292BDEDC9B9445F2ABD50165102617E3089BDD061C63A19 ] BthHFSrv        C:\windows\System32\BthHFSrv.dll
12:51:20.0578 0x0664  BthHFSrv - ok
12:51:20.0589 0x0664  [ D30C67473A2E229662D21F27EAA9AAA5, D009C4836B0DFE963D8E3DEEDE611068838F2BBCAB146E6D70692FAB838E11F1 ] BthLEEnum       C:\windows\system32\DRIVERS\BthLEEnum.sys
12:51:20.0597 0x0664  BthLEEnum - ok
12:51:20.0601 0x0664  [ 66B791F6B11DC4303DD18A224A501542, 502AE4D6FFC6B0FCED081B0E0F61F699F96F20DFEE737B53828F5DEE3BD0FCB1 ] BTHMODEM        C:\windows\System32\drivers\bthmodem.sys
12:51:20.0608 0x0664  BTHMODEM - ok
12:51:20.0613 0x0664  [ FEA8FC81431AD93F44D5FBFBBF096AA7, C0581DF6B2AD24836604B083F4866F93A3F4D9091D382029948A5E6221EDF788 ] BthPan          C:\windows\System32\drivers\bthpan.sys
12:51:20.0620 0x0664  BthPan - ok
12:51:20.0648 0x0664  [ 0CC00ADC1B84C93FB46E1A0974E956E1, 64C759244651B916901F4D0C82C3D6034532A20714A72FD26FC9D050B99E230B ] BTHPORT         C:\windows\System32\Drivers\BTHport.sys
12:51:20.0670 0x0664  BTHPORT - ok
12:51:20.0675 0x0664  [ 043A0F37631BF453F16D478B71320F46, C368296B802984F438852927B8A40EA3F4205724A05828F3173F08EC17228356 ] bthserv         C:\windows\system32\bthserv.dll
12:51:20.0682 0x0664  bthserv - ok
12:51:20.0687 0x0664  [ 08EA90955AED2D959EE67DF6EDF0E2B6, 0A70AA67E5DD24C473C66A570C0FEBA9D398A0F0AD8386FE05D01C4D16346968 ] BTHUSB          C:\windows\System32\Drivers\BTHUSB.sys
12:51:20.0694 0x0664  BTHUSB - ok
12:51:20.0699 0x0664  [ 4428C299BE7B9841ECFA82044B69FA6A, F8AB607D6CACBF2DDE3C392F9756B9F32CB99664A75F3140365CB916450660EC ] btmaux          C:\windows\system32\DRIVERS\btmaux.sys
12:51:20.0704 0x0664  btmaux - ok
12:51:20.0728 0x0664  [ 7B31A8A9DC95B3634D896FD0F2814F19, 8FD5FBC61968F4BB8C2BAD0D432D5B86DCFED38CCF6F559F9EFB71AADD25474F ] btmhsf          C:\windows\system32\DRIVERS\btmhsf.sys
12:51:20.0751 0x0664  btmhsf - ok
12:51:20.0754 0x0664  c2wts - ok
12:51:20.0759 0x0664  [ 2FA6510E33F7DEFEC03658B74101A9B9, 61C8C8E3F09B427711464C974EE22E1E01C48E10DB54A4EC9901F482FC36C978 ] cdfs            C:\windows\system32\DRIVERS\cdfs.sys
12:51:20.0767 0x0664  cdfs - ok
12:51:20.0773 0x0664  [ C6796EA22B513E3457514D92DCDB1A3D, 2B893F3950C6B913B934C2089B69F3B0B77F229AE1820907E598455CBB78139C ] cdrom           C:\windows\System32\drivers\cdrom.sys
12:51:20.0780 0x0664  cdrom - ok
12:51:20.0787 0x0664  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] CertPropSvc     C:\windows\System32\certprop.dll
12:51:20.0795 0x0664  CertPropSvc - ok
12:51:20.0799 0x0664  [ BE9936EDD3267FAAFF94A7835867F00B, 3CEEF2377D45ED38C7CD3CE4C746EC5EA7277EFEC728A5438F0EF5F62FC7C859 ] circlass        C:\windows\System32\drivers\circlass.sys
12:51:20.0805 0x0664  circlass - ok
12:51:20.0814 0x0664  [ 8EB7E70C2D348FE2476A2E3F2D585E3D, 2B5D407FACF1D049261026CC552A7C93B028A661B0F4E959815EAE7670054127 ] CLFS            C:\windows\system32\drivers\CLFS.sys
12:51:20.0825 0x0664  CLFS - ok
12:51:20.0882 0x0664  [ 43102F2322F0CB42A7D2C685278BC460, 5586485A472BD5D99D27A36CEEEBB2C849C9D0D9EDB8312203B78279D69C6CA2 ] ClickToRunSvc   C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe
12:51:20.0925 0x0664  ClickToRunSvc - ok
12:51:20.0934 0x0664  [ 5C646CAC91E086F7FF53C7F2E857F263, 67AF6FBF88B7EE530A9BA53833EAFCC78BF8362E82BF81180858F1D17DFC73E6 ] CLVirtualDrive  C:\windows\system32\DRIVERS\CLVirtualDrive.sys
12:51:20.0939 0x0664  CLVirtualDrive - ok
12:51:20.0942 0x0664  [ EF6EF85DADC3184A10D8F2F7159973CB, 42FCB286CED95A5DEBC5C0C894FCBC4818A2C818BB71087142FB51A08A0BE96B ] CmBatt          C:\windows\System32\drivers\CmBatt.sys
12:51:20.0949 0x0664  CmBatt - ok
12:51:20.0958 0x0664  [ B2A6D2A30E93B6F215F74AC7E1733C9C, 960299F7BF2501B46296EDEA050BF30313C17A9B785574B56B79C070BD1B6E1A ] cm_km           C:\windows\system32\DRIVERS\cm_km.sys
12:51:20.0968 0x0664  cm_km - ok
12:51:20.0980 0x0664  [ 0DE32A0BB1FE2A773666572F79584520, C417C12476B937265BEDC9A2C3C3F6C50FD19AEC096362337B0921627A2A92EA ] CNG             C:\windows\system32\Drivers\cng.sys
12:51:20.0995 0x0664  CNG - ok
12:51:20.0998 0x0664  [ 03AAED827C36F35D70900558B8274905, 8E44A23C6013FFAE7769F99CAA3B1D6288DE00A38937F9056903AC265B503AFA ] CompositeBus    C:\windows\System32\drivers\CompositeBus.sys
12:51:21.0005 0x0664  CompositeBus - ok
12:51:21.0007 0x0664  COMSysApp - ok
12:51:21.0010 0x0664  [ A1FF7DFBFBE164CF92603C651D304DD2, 470ACE5A75E64FC62C950037201199857E974803625DC73BEDBCF6FA4DDD496C ] condrv          C:\windows\system32\drivers\condrv.sys
12:51:21.0016 0x0664  condrv - ok
12:51:21.0022 0x0664  [ 6324F0D18FB52833BA64BC828E29054C, 04118FA1BDFC512F76E4A81FEF34C78B6BD98429DB1D65123B6802B4A1E30584 ] CryptSvc        C:\windows\system32\cryptsvc.dll
12:51:21.0030 0x0664  CryptSvc - ok
12:51:21.0034 0x0664  [ 315BA4BC19316D72B2E037534E048B93, 69613635DB23E6A935673B1025C2010ED3E195473D25368CF74234C4C36910BE ] dam             C:\windows\system32\drivers\dam.sys
12:51:21.0040 0x0664  dam - ok
12:51:21.0057 0x0664  [ A6F17C299A03BAFEFB9257C462A19E00, EB68967D28355271897166D7B6FD963D1E546D3C24AE1AEAAC561F94357A9345 ] DcomLaunch      C:\windows\system32\rpcss.dll
12:51:21.0074 0x0664  DcomLaunch - ok
12:51:21.0086 0x0664  [ 95E1ABFB27F8A62ED764805775F0D2F3, 692865DA60C93481E01592883678B2C51FD9AC9A835DFB00A8E3F2DFEE7AB0ED ] defragsvc       C:\windows\System32\defragsvc.dll
12:51:21.0099 0x0664  defragsvc - ok
12:51:21.0108 0x0664  [ FF086DEF5995558CCB1B5AAC2110195D, CED52FF01F9247BFDAFC5C7EFC538F8638146ED715574A422496EE0F846CB079 ] DeviceAssociationService C:\windows\system32\das.dll
12:51:21.0119 0x0664  DeviceAssociationService - ok
12:51:21.0124 0x0664  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] DeviceInstall   C:\windows\system32\umpnpmgr.dll
12:51:21.0132 0x0664  DeviceInstall - ok
12:51:21.0138 0x0664  [ A03F362C5557E238CBFA914689C77248, BAD0A1124E6A384C15028FBE121ADF650F7716442555AD3737B9EA1F58A69246 ] Dfsc            C:\windows\system32\Drivers\dfsc.sys
12:51:21.0145 0x0664  Dfsc - ok
12:51:21.0153 0x0664  [ 85137571AEC8AC757D497B9DD30D544D, 6E15C9FB4010B26A8E5AFD4E85F7362B2616EB8503ACCE28EC31AC1E7D18566F ] dg_ssudbus      C:\windows\system32\DRIVERS\ssudbus.sys
12:51:21.0159 0x0664  dg_ssudbus - ok
12:51:21.0168 0x0664  [ 3EEAADA3125431980E5804ED7143458A, 381E12C83E3211C255B321D35536F4049D67E31061F8D82155E4D4509E97F43D ] Dhcp            C:\windows\system32\dhcpcore.dll
12:51:21.0179 0x0664  Dhcp - ok
12:51:21.0208 0x0664  [ 21EDAD8188372C912B7BB9B1C6CB0D38, 4A102745DE8A2A82D2C069B30503BF9FF2312A035A82854F84EF9C27E3533CEE ] DiagTrack       C:\windows\system32\diagtrack.dll
12:51:21.0236 0x0664  DiagTrack - ok
12:51:21.0242 0x0664  [ 4D40C9B33F738797CF50E77CB7C53E85, 7BA341342A47DEB15B51971C97A5237ACD8BDAD9033F63DF0000892BE43F8E13 ] disk            C:\windows\system32\drivers\disk.sys
12:51:21.0248 0x0664  disk - ok
12:51:21.0251 0x0664  [ EB70A894708D1BC176AFD690FF06085F, 0DD2A97F5E1B38D1F7C0D44E50F09EA222B18B3B074CC9C8CD25A7526CB1A112 ] dmvsc           C:\windows\System32\drivers\dmvsc.sys
12:51:21.0257 0x0664  dmvsc - ok
12:51:21.0264 0x0664  [ 33ADFB7453BF3271463712C4BCE61AD1, A1DB30F874BA7B2C4C653494D70B46B94BF7D39D0DD8559F6CA7A14B676FD617 ] Dnscache        C:\windows\System32\dnsrslvr.dll
12:51:21.0273 0x0664  Dnscache - ok
12:51:21.0280 0x0664  [ 811EACBCC7C51A03AE11F13CC27B2AB6, FAB94F84950FFB7D3649BAFB8D96D43B880D7FDE8D5B879472AE26C4BC4203B0 ] dot3svc         C:\windows\System32\dot3svc.dll
12:51:21.0291 0x0664  dot3svc - ok
12:51:21.0296 0x0664  [ B99CB575986789A93A683DCF292A43A1, 6ACEA31C723B74003E106FC8303542FCC6DBC4952B6B523F6590D006BE57238D ] DPS             C:\windows\system32\dps.dll
12:51:21.0306 0x0664  DPS - ok
12:51:21.0309 0x0664  [ 00C594D5A1DBD22AD8B2902B9F6EFF94, 2920D62B5F7C49A8AFA80FCAD1E834BBAA670AEBDD7E6F21F0496D1D3CCB4E90 ] drmkaud         C:\windows\system32\drivers\drmkaud.sys
12:51:21.0313 0x0664  drmkaud - ok
12:51:21.0319 0x0664  [ 263625A4F616538EB867B6306A6590DB, 2A064720C247EAA3446EFDCC9E01D84CBA875905D78DFED0FBD62D1EE422D416 ] DsmSvc          C:\windows\System32\DeviceSetupManager.dll
12:51:21.0328 0x0664  DsmSvc - ok
12:51:21.0356 0x0664  [ E1BB0B6F00F470B451AB45EA13EBA0B3, 3A2FC2175B69A5EB98D6C2D563DBFDCB320647AB87A14E47FAE800423DCACDAB ] DXGKrnl         C:\windows\System32\drivers\dxgkrnl.sys
12:51:21.0385 0x0664  DXGKrnl - ok
12:51:21.0395 0x0664  [ FA988D76745C917CDFE20031C06DE860, B01AA3611869854D3BCA8B6CD7A6F48CC3537145DD3EBE50F5BEF72239924BF7 ] e1iexpress      C:\windows\system32\DRIVERS\e1i63x64.sys
12:51:21.0407 0x0664  e1iexpress - ok
12:51:21.0412 0x0664  [ E253530BD5EDE28F1FF6AF93C4D8034D, 787A70C3E946348F066FB8EB81FCE60157217D93FD78ADC631B5835E8D76A253 ] Eaphost         C:\windows\System32\eapsvc.dll
12:51:21.0419 0x0664  Eaphost - ok
12:51:21.0470 0x0664  [ 114BCFDF367FF37C3F1B0A96AF542E4D, D385BC1D91BC1406091C8C3691C07A90BD60EDE05B1384E5AA3506FCB909C857 ] ebdrv           C:\windows\system32\drivers\evbda.sys
12:51:21.0528 0x0664  ebdrv - ok
12:51:21.0534 0x0664  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] EFS             C:\windows\System32\lsass.exe
12:51:21.0541 0x0664  EFS - ok
12:51:21.0545 0x0664  [ 43531A5993380CC5113242C29D265FD9, EE0076D96F7F3CF29884AC7A67C08A429115A7201354A1FB5DE45FD63ABB4960 ] EhStorClass     C:\windows\system32\drivers\EhStorClass.sys
12:51:21.0551 0x0664  EhStorClass - ok
12:51:21.0556 0x0664  [ 6F8E738A9505A388B1157FDDE7B3101B, 3696CA634102B41EEA11EB9DCA0B24439D8636AED4A7190C138C5E64A2EFB514 ] EhStorTcgDrv    C:\windows\system32\drivers\EhStorTcgDrv.sys
12:51:21.0563 0x0664  EhStorTcgDrv - ok
12:51:21.0565 0x0664  [ DFFFAE1442BA4076E18EED5E406FA0D3, 329FC6FB8D14BEACDBE2A5D4C496EDEA485E838B1DF27566E278F8F8E0D8E82E ] ErrDev          C:\windows\System32\drivers\errdev.sys
12:51:21.0571 0x0664  ErrDev - ok
12:51:21.0584 0x0664  [ F00C593994D57C75273F820653440536, 2DC986D9890EC907405FB2045E6F55ACC384169B45F0B56CCB1A953CF71D9A5D ] EventSystem     C:\windows\system32\es.dll
12:51:21.0596 0x0664  EventSystem - ok
12:51:21.0610 0x0664  [ C8559336BB21FF701CBEF14527D7660F, AE8CD6514C0B121B260D9101D76E6225599B832504EB5719FD110E348C9E6682 ] EvtEng          c:\Program Files\Intel\WiFi\bin\EvtEng.exe
12:51:21.0622 0x0664  EvtEng - ok
12:51:21.0628 0x0664  [ 7729D294A555C7AEB281ED8E4D0E01E4, 7269E79D72CCE477AC108294D0DDFB59CF533B03C587599C5AB0507C43A0B6D4 ] exfat           C:\windows\system32\drivers\exfat.sys
12:51:21.0639 0x0664  exfat - ok
12:51:21.0645 0x0664  [ 7C4E0D5900B2A1D11EDD626D6DDB937B, 732F310F8F6016C56F432A81636B13CE0124A802FE8DD91287B618EED22C9A1D ] fastfat         C:\windows\system32\drivers\fastfat.sys
12:51:21.0654 0x0664  fastfat - ok
12:51:21.0668 0x0664  [ 304B6AEC4639A7CCCCF544C6BA6177B2, B75CDD52FD3890B3008E06C503945D1E36478F0EC5E067C8DBC2822D7935D24B ] Fax             C:\windows\system32\fxssvc.exe
12:51:21.0683 0x0664  Fax - ok
12:51:21.0687 0x0664  [ 5D8402613E778B3BD45E687A8372710B, EE9EA10805168D309A609B9019AEC5961EE46D18207B5E0EA2DE4064A5770AF8 ] fdc             C:\windows\System32\drivers\fdc.sys
12:51:21.0693 0x0664  fdc - ok
12:51:21.0695 0x0664  [ 020D2F29009F893ADEFF4405B4B44565, 9F8501064C72933D1442DA00E70392B30D0207EB7D60F50E6648FF363799E6F1 ] fdPHost         C:\windows\system32\fdPHost.dll
12:51:21.0702 0x0664  fdPHost - ok
12:51:21.0705 0x0664  [ E80D2EDD2F88B6E20076A0A4F5A5A245, E3CD6E0BE152B22E8A7340EFFD10CCDB1B632CD3EDF487E83F697D2E22A7D594 ] FDResPub        C:\windows\system32\fdrespub.dll
12:51:21.0711 0x0664  FDResPub - ok
12:51:21.0716 0x0664  [ 47AB7D16EDE434B934AA4D661456C2D5, D375A92FB3E4BB0A8DA5270DACC888E53FB9F514516039FE6DAE4D4EF6B9A970 ] fhsvc           C:\windows\system32\fhsvc.dll
12:51:21.0724 0x0664  fhsvc - ok
12:51:21.0730 0x0664  [ BCFD8B149B3ADF92D0DB1E909CAF0265, 002B085C131473642450176B4B8359F3E5B04350AFB659B9C0F9EB587D1181E7 ] FileInfo        C:\windows\system32\drivers\fileinfo.sys
12:51:21.0737 0x0664  FileInfo - ok
12:51:21.0739 0x0664  [ A1A66C4FDAFD6B0289523232AFB7D8AF, 0F5832F626BB62190D5F3A088CE6E048D8A400CCF9EA527F06973CAD96D3A81C ] Filetrace       C:\windows\system32\drivers\filetrace.sys
12:51:21.0748 0x0664  Filetrace - ok
12:51:21.0752 0x0664  [ BE743083CF7063C486A4398E3AEFE59A, 85796D89943DD6FE3932C1ED6CF01470C1B4DFD243C390B07055FFDA3C231551 ] flpydisk        C:\windows\System32\drivers\flpydisk.sys
12:51:21.0758 0x0664  flpydisk - ok
12:51:21.0768 0x0664  [ C1FB505A73FA2E9019D32444AB33B75A, 765F0635C18295855CA4C0394192E8B94BA2EA1C4D74F86B720358ABA019FFAA ] FltMgr          C:\windows\system32\drivers\fltmgr.sys
12:51:21.0782 0x0664  FltMgr - ok
12:51:21.0809 0x0664  [ 2F225BC85B84C04EA01BAB8D8DACFA83, 1F6E20C8F0FFD3FA60BDF556FB8392FE014E6519C3F314D1D22D394DB2A040CA ] FontCache       C:\windows\system32\FntCache.dll
12:51:21.0835 0x0664  FontCache - ok
12:51:21.0839 0x0664  [ 1C52387BF5A127F5F3BFB31288F30D93, 90D13F60170CD74304F3036A90D596AA3E1E134455A780310BDF67AC7815F2E7 ] FontCache3.0.0.0 C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
12:51:21.0844 0x0664  FontCache3.0.0.0 - ok
12:51:21.0847 0x0664  [ A7C31B168F371E8E6796219F23E354DB, C51C9BF568F1E96CBBE57D2432B38F93F40520086DDB6AAAAC48CBCD1691B441 ] FsDepends       C:\windows\system32\drivers\FsDepends.sys
12:51:21.0854 0x0664  FsDepends - ok
12:51:21.0857 0x0664  [ 09F460AFEDCA03F3BF6E07D1CCC9AC42, B832091BC9B2C2FE38A4BCA132ABB58251E851F21EC6F39636E73777AB9A5791 ] Fs_Rec          C:\windows\system32\drivers\Fs_Rec.sys
12:51:21.0862 0x0664  Fs_Rec - ok
12:51:21.0866 0x0664  [ 7442BCA60ED46CC31C2F39728BBDD9AD, 0218349E24AC059C502009432A0EC51086E1F9A895E7367CAC1FC6A6C8187B2B ] FTDIBUS         C:\windows\system32\drivers\ftdibus.sys
12:51:21.0870 0x0664  FTDIBUS - ok
12:51:21.0878 0x0664  [ C671F942CEC8A99E1F5BBEF28CE266F1, F200C479E54A219021F7C31DC98147FB68C9E1694380454E754D7783B4029079 ] ftpsvc          C:\windows\system32\inetsrv\ftpsvc.dll
12:51:21.0888 0x0664  ftpsvc - ok
12:51:21.0892 0x0664  [ D35D8310AA13DC851EC2319D1640A17B, 300E1D23C113C8A5BACC07552FA62E5F14257C8593D575A7FB4C5A879B850F5F ] FTSER2K         C:\windows\system32\drivers\ftser2k.sys
12:51:21.0897 0x0664  FTSER2K - ok
12:51:21.0910 0x0664  [ F152D55E497E12256290C43B31C7D0CE, FFC54B14CCFBC1548948C07FB3866E40A11D0C05AC352BD000E71CEF053F6A6E ] fvevol          C:\windows\system32\DRIVERS\fvevol.sys
12:51:21.0925 0x0664  fvevol - ok
12:51:21.0928 0x0664  [ 9591D0B9351ED489EAFD9D1CE52A8015, AC64C236C3AE545FCE8ED44A4A87FB86265A453BA60026EC9A4DE2B631E99996 ] FxPPM           C:\windows\System32\drivers\fxppm.sys
12:51:21.0934 0x0664  FxPPM - ok
12:51:21.0937 0x0664  [ FC3EF65EE20D39F8749C2218DBA681CA, 12980F1DE99B25E6920A33556F3ABDA5EC9BFE4757BE602130B5E939D8D25CE3 ] gagp30kx        C:\windows\system32\drivers\gagp30kx.sys
12:51:21.0943 0x0664  gagp30kx - ok
12:51:21.0946 0x0664  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\windows\system32\DRIVERS\GEARAspiWDM.sys
12:51:21.0950 0x0664  GEARAspiWDM - ok
12:51:21.0953 0x0664  [ 0BF5CAD281E25F1418E5B8875DC5ADD1, 0929AD8437DD78234553D8B2CDF0D6838FD54ACDE1918AFEBE48684EB32A07A3 ] gencounter      C:\windows\System32\drivers\vmgencounter.sys
12:51:21.0959 0x0664  gencounter - ok
12:51:21.0965 0x0664  [ 8DF1254093B5C354CE725EB6B9B0DE19, DE6C5661CC076DA44B8A5D044FDB7280EDCF38D322A98C14FDC82E25586B3014 ] GPIOClx0101     C:\windows\system32\Drivers\msgpioclx.sys
12:51:21.0973 0x0664  GPIOClx0101 - ok
12:51:21.0999 0x0664  [ 0D03F87D4FF4ADBAF8336DD80548155A, BC10CFA88EA2F41A8D96CB810B7953A4C168B79273A3E804A9F020F49AB58CD3 ] gpsvc           C:\windows\System32\gpsvc.dll
12:51:22.0024 0x0664  gpsvc - ok
12:51:22.0036 0x0664  [ 56F69F7C25FB67C970997D7066DBC593, 83E03A82237DCC5BCB3E722ACECACEF3510CAA619F33E0D7C4D902A482E90418 ] HdAudAddService C:\windows\system32\drivers\HdAudio.sys
12:51:22.0047 0x0664  HdAudAddService - ok
12:51:22.0051 0x0664  [ D4B7ED39C7900384D9E5C1283F1E7926, F93F98858067B40F1C071EAD0F8E85442A78B95342BC692AF4D726540634923F ] HDAudBus        C:\windows\System32\drivers\HDAudBus.sys
12:51:22.0059 0x0664  HDAudBus - ok
12:51:22.0061 0x0664  [ 10A70BC1871CD955D85CD88372724906, 2480A74854D0A89FF028EE9BA41224D4B2F9B0863066BFC43097920794FEE08D ] HidBatt         C:\windows\System32\drivers\HidBatt.sys
12:51:22.0067 0x0664  HidBatt - ok
12:51:22.0071 0x0664  [ 42F88B57CAE42FC10059C887B3FCFCEA, 9363AA2B8E839A6935A7C6A36C491938DF78024886DCCE6D29CB18E1D6A6D806 ] HidBth          C:\windows\System32\drivers\hidbth.sys
12:51:22.0078 0x0664  HidBth - ok
12:51:22.0081 0x0664  [ C241A8BAFBBFC90176EA0F5240EACC17, 571E20B87818618BE9179986177D55739A240F04D1F740B3C1B7809B9427B767 ] hidi2c          C:\windows\System32\drivers\hidi2c.sys
12:51:22.0088 0x0664  hidi2c - ok
12:51:22.0091 0x0664  [ 9BDDEE26255421017E161CCB9D5EDA95, B766FD5E31708F29384F69418FC33C4BCC6E3064AA553D5B1D30EE0B8B1BFB40 ] HidIr           C:\windows\System32\drivers\hidir.sys
12:51:22.0097 0x0664  HidIr - ok
12:51:22.0100 0x0664  [ EA85B5093DF7B5C3E80362B053740AE2, 1D4251385402A2ADEE8FA1642F54180304F88337DA74989BDE44025ABB145FE5 ] hidserv         C:\windows\system32\hidserv.dll
12:51:22.0106 0x0664  hidserv - ok
12:51:22.0109 0x0664  [ 8DB8EAB9D0C6A5DF0BDCADEA239220B4, EDA23E6909EB83E5E148816DFB16CC29EA01BD6BD2F73AA46B3D820B85FB9C83 ] HidUsb          C:\windows\System32\drivers\hidusb.sys
12:51:22.0115 0x0664  HidUsb - ok
12:51:22.0120 0x0664  [ 93C4315F47F8D635C6DB0DF49FCE10EE, 70C52B8927D54ACD23F27948780B522974250FD5CD81AA9801C3F158C402889F ] hkmsvc          C:\windows\system32\kmsvc.dll
12:51:22.0127 0x0664  hkmsvc - ok
12:51:22.0137 0x0664  [ AC49522ED106BD4B545D6614D71C2445, 40BD738A301170378ECFC031635EB04E2F812B676376CADDD6607ECABEC9255F ] HomeGroupListener C:\windows\system32\ListSvc.dll
12:51:22.0146 0x0664  HomeGroupListener - ok
12:51:22.0157 0x0664  [ 99932E30CE0283B73BB6E5019E150394, 1F88C2F56A7B8E1F75E6359281F418F9661DA4FB7B7D7B14FA7F718B15D4DCE0 ] HomeGroupProvider C:\windows\system32\provsvc.dll
12:51:22.0169 0x0664  HomeGroupProvider - ok
12:51:22.0191 0x0664  [ 7B7DE6B3DC30F3246958F42C67A6F7BB, 4B66B90CFEC2231B905B21DECC4EC7C6500E546F080A452EF67E724EDF37ADD9 ] hpqwmiex        C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
12:51:22.0210 0x0664  hpqwmiex - ok
12:51:22.0215 0x0664  [ A6AACEA4C785789BDA5912AD1FEDA80D, D197012A5DA6AB3F76FF298336DF0CF027C07ECC71267BAEF5912DE12893E096 ] HpSAMD          C:\windows\system32\drivers\HpSAMD.sys
12:51:22.0221 0x0664  HpSAMD - ok
12:51:22.0224 0x0664  [ 2C884CBC1CC8804B771C845CD683BA84, 4BDCD012AB9D2ED0A2831BB01F77DB47B83565527C4964CA7BE6FC66917AC265 ] HPSupportSolutionsFrameworkService C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
12:51:22.0229 0x0664  HPSupportSolutionsFrameworkService - ok
12:51:22.0248 0x0664  [ E87A6D3B8FECD5B93BC0CFBB48C27970, 55C49B6F3822450447C082B40A263F3370694DB53AD0018ADEB911E4A9F65A88 ] HTTP            C:\windows\system32\drivers\HTTP.sys
12:51:22.0269 0x0664  HTTP - ok
12:51:22.0273 0x0664  [ 90656C0B3864804B090434EFC582404F, BDB60050B729AACB9E009AC7129BEBD6298BBD8A9DB14B817D02E8E13669BD6E ] hwpolicy        C:\windows\system32\drivers\hwpolicy.sys
12:51:22.0279 0x0664  hwpolicy - ok
12:51:22.0281 0x0664  [ 6D6F9E3BF0484967E52F7E846BFF1CA1, C982966BDE6A3E6773D9441ADA7A3B08D13511DFC68D04DF303248B942423F38 ] hyperkbd        C:\windows\System32\drivers\hyperkbd.sys
12:51:22.0287 0x0664  hyperkbd - ok
12:51:22.0290 0x0664  [ 907C870F8C31F8DDD6F090857B46AB25, 308664A31717383D06185875E76C6612407A9F04E7DB28404F574A5706C6715D ] HyperVideo      C:\windows\system32\DRIVERS\HyperVideo.sys
12:51:22.0295 0x0664  HyperVideo - ok
12:51:22.0301 0x0664  [ 49EE0AE9E5B64FFBBD06D55C4984B598, 8866627F9241B24A59C81D8BCC67A4DCA87576F589599BA291D0E323F679EB4D ] i8042prt        C:\windows\System32\drivers\i8042prt.sys
12:51:22.0308 0x0664  i8042prt - ok
12:51:22.0311 0x0664  [ 5D90E32E36CE5D4C535D17CE08AEAF05, 976A463343E8C8308AFBE9E64DF56C430D2241DE002430D00318AB065EB72E4A ] iaLPSSi_GPIO    C:\windows\System32\drivers\iaLPSSi_GPIO.sys
12:51:22.0315 0x0664  iaLPSSi_GPIO - ok
12:51:22.0319 0x0664  [ DD05E7E80F52ADE9AEB292819920F32C, E71AB6A50B0F90C8F94569CE89F66F915A0A4A00D4AC091B2E5E750D88CFC334 ] iaLPSSi_I2C     C:\windows\System32\drivers\iaLPSSi_I2C.sys
12:51:22.0325 0x0664  iaLPSSi_I2C - ok
12:51:22.0337 0x0664  [ 71341219FBB4BAB7F2462C4267DAB594, 0C6B684781D27F423D20186A40D7513DD6ABC38AD286D013791B37CBF5477A55 ] iaStorA         C:\windows\system32\drivers\iaStorA.sys
12:51:22.0351 0x0664  iaStorA - ok
12:51:22.0365 0x0664  [ 08BFE413B0B4AA8DFA4B5684CE06D3DC, 95DEEBB203E12EE6E191F5247A74C04AEC0E16DE981FADDC4D6C42EE41D8D079 ] iaStorAV        C:\windows\system32\drivers\iaStorAV.sys
12:51:22.0377 0x0664  iaStorAV - ok
12:51:22.0388 0x0664  [ A2200C3033FA4EF249FC096A7A7D02A2, 5819F5C2020DE2EEE339B0C08CD4B1E3490EAFBBEA1277CE649DB5A5150986B0 ] iaStorV         C:\windows\system32\drivers\iaStorV.sys
12:51:22.0398 0x0664  iaStorV - ok
12:51:22.0404 0x0664  [ 42071F6E918FB4B07529B3E68D07028F, 50994E887AAC1BD6AB1262E56A415A9A5FFEBB3267E1845EC714D067F00E9F83 ] iBtSiva         C:\system.sav\util\ibtsiva.exe
12:51:22.0410 0x0664  iBtSiva - ok
12:51:22.0416 0x0664  [ 0B7A13AFB020142BC260BFC8EFA71B2F, 7828AA6BAAC549B21449CD54BD23AC210CA77641BB18F8E9197015EC122AD85E ] ibtusb          C:\windows\system32\DRIVERS\ibtusb.sys
12:51:22.0422 0x0664  ibtusb - ok
12:51:22.0424 0x0664  IEEtwCollectorService - ok
12:51:22.0445 0x0664  [ AF8A43C376F83A4A1E7DA16461EDE114, EBA10519B074888355A4FC11D52FF1E6A52F88F754B7F1F9863A8313638645CB ] IKEEXT          C:\windows\System32\ikeext.dll
12:51:22.0467 0x0664  IKEEXT - ok
12:51:22.0484 0x0664  [ 0DB1E3F6189C628675F855C0EB510419, 989F539E82105019D2D81255369B96DC65826CD2A421DA09809155B26F69C555 ] Intel(R) Capability Licensing Service Interface c:\Program Files\Intel\iCLS Client\HeciServer.exe
12:51:22.0496 0x0664  Intel(R) Capability Licensing Service Interface - detected UnsignedFile.Multi.Generic ( 1 )
12:51:23.0534 0x3770  Object required for P2P: [ 43102F2322F0CB42A7D2C685278BC460 ] ClickToRunSvc
12:51:24.0789 0x0664  Detect skipped due to KSN trusted
12:51:24.0789 0x0664  Intel(R) Capability Licensing Service Interface - ok
12:51:24.0805 0x0664  [ 492AAF2FF66F437F0E796574B116EFC3, 6BF21C61ED05705DD58203952A750D1AB4D4B62F3A2B640BBBD9B85D1ECC3E5C ] Intel(R) Capability Licensing Service TCP IP Interface c:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
12:51:24.0820 0x0664  Intel(R) Capability Licensing Service TCP IP Interface - ok
12:51:24.0825 0x0664  [ 57739E742ABC085C2A4340D4404B4A8B, B4B85C35AC96D11F5940AFCB15A2B2A41D70E3C392E1D4D9353899FA140FF281 ] Intel(R) ME Service C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
12:51:24.0831 0x0664  Intel(R) ME Service - ok
12:51:24.0834 0x0664  [ 0F2B113E615DE1139597DE92EB1932A0, 9FDD6A74A538B8DF6DE7DB95AE1BA0654BF0E4C15FBBC9C83998FB1F1E93793D ] Intel(R) TA SAM C:\Program Files (x86)\Intel Corporation\Intel(R) Technology Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe
12:51:24.0839 0x0664  Intel(R) TA SAM - ok
12:51:24.0844 0x0664  [ 5F158EFE9E72A5D6EDB9A59B3966A972, 8052CE286B9CC94ABBE9DC36A0D66A4DC45FE381D41C6CEBDAD8ABD78113C2EB ] Intel(R) Technology Access Legacy CS Loader C:\Program Files\Intel Corporation\Intel(R) Technology Access\LegacyCsLoaderService.exe
12:51:24.0850 0x0664  Intel(R) Technology Access Legacy CS Loader - ok
12:51:24.0860 0x0664  [ BA2EF85C5B79DE726B0C87587EEE6D90, 51A60B377E9A1F7C1EE88357CB5B63F8036D4CB977B37C4669BED88029A68721 ] Intel(R) TechnologyAccessService C:\Program Files\Intel Corporation\Intel(R) Technology Access\IntelTechnologyAccessService.exe
12:51:24.0870 0x0664  Intel(R) TechnologyAccessService - ok
12:51:24.0874 0x0664  [ 6D754F5A8608B71DFAF187C1CDAB6BCA, 43C95FB18086BB5922DE37881B8296F5126B7F614EDBEF18A443C9B7DBB0E8D7 ] Intel(R) Wireless Bluetooth(R) 4.0 Radio Management C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe
12:51:24.0880 0x0664  Intel(R) Wireless Bluetooth(R) 4.0 Radio Management - ok
12:51:24.0883 0x0664  [ 4E448FCFFD00E8D657CD9E48D3E47157, 4A958CF0BF8DAEAE5E008500BA67CE89B21388592811274331EE39CAC1043A00 ] intelide        C:\windows\system32\drivers\intelide.sys
12:51:24.0888 0x0664  intelide - ok
12:51:24.0892 0x0664  [ A770340FC02B999EF0DE6C2A6BC8437C, 214567BE706B21BEA7EC13AF6B10FBFF658000511DBBA79BAA28D1D4EFD029A7 ] intelpep        C:\windows\system32\drivers\intelpep.sys
12:51:24.0897 0x0664  intelpep - ok
12:51:24.0903 0x0664  [ 47E74A8E53C7C24DCE38311E1451C1D9, 79B06E37A552C8A847404D4C572CDB8CF525354D8AE3BEBC06892B7C3B330761 ] intelppm        C:\windows\System32\drivers\intelppm.sys
12:51:24.0909 0x0664  intelppm - ok
12:51:24.0913 0x0664  [ 9DB76D7F9E4E53EFE5DD8C53DE837514, 07BA4EDA9BE9139A689A2C3EFC1D1A4F3D1216625ED145F313398292A2CD5703 ] IpFilterDriver  C:\windows\system32\DRIVERS\ipfltdrv.sys
12:51:24.0921 0x0664  IpFilterDriver - ok
12:51:24.0941 0x0664  [ A5800036E4EA06697A34742A24ACFBE1, BA67060526E9213000B4206F86A74F904999AD7018EFCBE4FE9708650DA9D973 ] iphlpsvc        C:\windows\System32\iphlpsvc.dll
12:51:24.0961 0x0664  iphlpsvc - ok
12:51:24.0966 0x0664  [ 9C096BF5E10CA8BFA56F32522A89FAF1, 6C1151160799338DA351C7237AB049926C6C15F24F5E154BBF5929B4A96C0B8D ] IPMIDRV         C:\windows\System32\drivers\IPMIDrv.sys
12:51:24.0972 0x0664  IPMIDRV - ok
12:51:24.0977 0x0664  [ B7342B3C58E91107F6E946A93D9D4EFD, D5DA3C02C5C5A343785745EF6983CC9B5FBD3FB8D49FE9B450523E50212D1A32 ] IPNAT           C:\windows\system32\drivers\ipnat.sys
12:51:24.0985 0x0664  IPNAT - ok
12:51:25.0010 0x0664  [ B066C46E4B638B849245E35A5703AF80, 738A2A76A68721DCA5004DFF381EF2F032A7E309454294E4ABDFF5141BAC9337 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
12:51:25.0023 0x0664  iPod Service - ok
12:51:25.0026 0x0664  [ AE44C526AB5F8A487D941CEB57B10C97, A783A2EAF7A6FF450FB3F189A5930036FA60D125C42171AC44B6FE2E3DBD6F7A ] IRENUM          C:\windows\system32\drivers\irenum.sys
12:51:25.0034 0x0664  IRENUM - ok
12:51:25.0036 0x0664  [ 8AFEEA3955AA43616A60F133B1D25F21, E99359A4F1D653790133F145CF7C9F97399FD75C5E135AA7E5F989BB660789AF ] isapnp          C:\windows\system32\drivers\isapnp.sys
12:51:25.0041 0x0664  isapnp - ok
12:51:25.0052 0x0664  [ D90AB68D0FAC9F357F663670FDBB511E, A82AAA5DF1B38EFBDCF834535A0C520D1BB2D7A4A906C18CFDD22BCF16BDB97D ] iScsiPrt        C:\windows\System32\drivers\msiscsi.sys
12:51:25.0062 0x0664  iScsiPrt - ok
12:51:25.0068 0x0664  [ 16B5B394028D8ED80A569123A38DC4F7, 19839364B7A48584615F0ED56D94AB6E6F8159EAD826605F74C73845CE2C5C12 ] iumsvc          C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
12:51:25.0075 0x0664  iumsvc - ok
12:51:25.0080 0x0664  [ 52069AEB42D3D0F97CBCA1085EBF55E6, ADB2EFFF563B3FE113FCD156FD1E469BC24FC1D68AFEDCA21306F76592C9FF88 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
12:51:25.0086 0x0664  jhi_service - ok
12:51:25.0090 0x0664  [ 5917AFE4A3F695A54B99C1849C8207FE, DD57638966F2F0387DCF9DA4BBAEE3CDD8CC6F1A2D49581A0374D46A565BED4F ] kbdclass        C:\windows\System32\drivers\kbdclass.sys
12:51:25.0096 0x0664  kbdclass - ok
12:51:25.0099 0x0664  [ 8CD840A062F6BDF41DDE3ACB96164B72, AEAE867F3557C1CE6B931E19D7144A3BD3CBABD81B1542667680D54FC24DEBE1 ] kbdhid          C:\windows\System32\drivers\kbdhid.sys
12:51:25.0105 0x0664  kbdhid - ok
12:51:25.0109 0x0664  [ 813871C7D402A05F2E3A7075F9584A05, FF0C2F87EB083F8CE74C679D80C845CDFBFBBC70BE818F899F3336BBB54A3FFB ] kdnic           C:\windows\system32\DRIVERS\kdnic.sys
12:51:25.0114 0x0664  kdnic - ok
12:51:25.0117 0x0664  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] KeyIso          C:\windows\system32\lsass.exe
12:51:25.0123 0x0664  KeyIso - ok
12:51:25.0134 0x0664  [ BEE1682DA217A4AD46C36896769AA580, 4D853D78E459F7BFE4F4217FCAD47CDACFAC19C2F6CF8261FBAA46BDB387FFDC ] kl1             C:\windows\system32\DRIVERS\kl1.sys
12:51:25.0145 0x0664  kl1 - ok
12:51:25.0149 0x0664  [ 86F40D79CE80ACBE6BEBAC8CE89D75A0, 8B800425160D1AF3C32EF7B5CA794658EE09CD3EE782473D8D38E1C7706076B3 ] klbackupdisk    C:\windows\system32\DRIVERS\klbackupdisk.sys
12:51:25.0155 0x0664  klbackupdisk - ok
12:51:25.0158 0x0664  [ 2B4BC41223326FF440E2DB32B9239138, E95D5BB3388D6B219A4C175D5DA77CEB620A27A13F5AA4E7E2C05694B6E26947 ] klbackupflt     C:\windows\system32\DRIVERS\klbackupflt.sys
12:51:25.0165 0x0664  klbackupflt - ok
12:51:25.0168 0x0664  [ 80D7529E1CF09261FADF55E69EFDA90B, 2FE5EC38866E12D78AE3F4AD8CF647BDED616E8A36D9D737F9B6564DDA4685E7 ] kldisk          C:\windows\system32\DRIVERS\kldisk.sys
12:51:25.0175 0x0664  kldisk - ok
12:51:25.0178 0x0664  [ E2097C8F18F1E8E3B7D09F12B51843A3, 0506A99BD0962AAE64692BD7F080DB080F8B678DC59685CF22830A47B486430C ] klelam          C:\windows\system32\DRIVERS\klelam.sys
12:51:25.0185 0x0664  klelam - ok
12:51:25.0191 0x0664  [ BACE50477C184A3AA0755702C23B8B27, 5708A1B7C22702AD2E5DD4491A911A51D2FB768E46857639C0C5D8736E487D0F ] klflt           C:\windows\system32\DRIVERS\klflt.sys
12:51:25.0198 0x0664  klflt - ok
12:51:25.0205 0x0664  [ 0698A6918DAF5B1710F5A5170C34FC03, 15CBA4089950812A5815D7517B6C25959A793A55A66F8AA6746618D42A849351 ] klhk            C:\windows\system32\DRIVERS\klhk.sys
12:51:25.0213 0x0664  klhk - ok
12:51:25.0231 0x0664  [ 3DC953B77F13031C7763464FC0AD1E71, B0142B8A9FB5889D7F76E16EA26F1EA9BC7F1770226CD139B3C932671EBD802B ] KLIF            C:\windows\system32\DRIVERS\klif.sys
12:51:25.0248 0x0664  KLIF - ok
12:51:25.0251 0x0664  [ E62321376344231F5F488758ACC6D553, 1155C1FDD5C95B05EABBD4268A7D3FFF050D0C0921B61226179C312605AB46C3 ] KLIM6           C:\windows\system32\DRIVERS\klim6.sys
12:51:25.0257 0x0664  KLIM6 - ok
12:51:25.0261 0x0664  [ DAE5768E6FD34A36E3B9D1AF1FCA682B, 24DA0B71E3B4AC0FABEE0BF687DF8D35283DBF808CA3AB6F86E72B37471F6B33 ] klkbdflt        C:\windows\system32\DRIVERS\klkbdflt.sys
12:51:25.0266 0x0664  klkbdflt - ok
12:51:25.0268 0x0664  klkbdflt2 - ok
12:51:25.0271 0x0664  [ FD47C92A63B6EADEA830BFA96C06EAEE, C15C39B6FA53CBD01A2F95243845C4B706B4229F8FFB75C7128819B9CEE5B2CB ] klmouflt        C:\windows\system32\DRIVERS\klmouflt.sys
12:51:25.0277 0x0664  klmouflt - ok
12:51:25.0280 0x0664  [ F610F5F17BC87D61EF8954CCD793BAE4, A77FE26B4A474FE799C3D569BDD7858319C57FC14C1BB43ECFAB1FDB19AF5DC6 ] klpd            C:\windows\system32\DRIVERS\klpd.sys
12:51:25.0286 0x0664  klpd - ok
12:51:25.0289 0x0664  [ 26D3895A519220E94D241A8858D40CD9, CBDE2B937D2897FC2F356F73D983023F7CBE3C9E8A2873877E5CAF40F3D9A680 ] klwfp           C:\windows\system32\DRIVERS\klwfp.sys
12:51:25.0296 0x0664  klwfp - ok
12:51:25.0300 0x0664  [ 91234D71CEED29F2DBA16942CABDCA4F, 5D71BAC86C33BC77EEBF1ECB8F372DFE631991E4C5F36EAF0C8C957150BD6D52 ] Klwtp           C:\windows\system32\DRIVERS\klwtp.sys
12:51:25.0306 0x0664  Klwtp - ok
12:51:25.0312 0x0664  [ 1686DE8288052316EFDD49EEA8929065, AD43D6ACCD8693BD76F218E1A4EE088BA061C1309A3E7DAA7EC94D875985D895 ] kneps           C:\windows\system32\DRIVERS\kneps.sys
12:51:25.0318 0x0664  kneps - ok
12:51:25.0323 0x0664  [ 4E829B18D5BAEC29893792A3C671A847, 64C3B99F53A9D1ACA802B46B09E820AD210B667D5A1CD0ADAF1F12944B15B52E ] KSecDD          C:\windows\system32\Drivers\ksecdd.sys
12:51:25.0329 0x0664  KSecDD - ok
12:51:25.0336 0x0664  [ 35C19AF2116F67914712D7C4CBE47B8C, 5F976726880A6E51D7ABFA7E3EF7294C6FB7F383DC5710A2C2EC8DD26DAEC204 ] KSecPkg         C:\windows\system32\Drivers\ksecpkg.sys
12:51:25.0343 0x0664  KSecPkg - ok
12:51:25.0346 0x0664  [ 11AFB527AA370B1DAFD5C36F35F6D45F, 757AD234284467ADB826F7CA0251F58D48866B91995BC867DEA4BAF676947163 ] ksthunk         C:\windows\system32\drivers\ksthunk.sys
12:51:25.0352 0x0664  ksthunk - ok
12:51:25.0362 0x0664  [ C1591A66028C71147A3E2EAB0B1CCB7E, 82F3D5DCC1614398A144D9791E4BAA814DBA9112677341FD57D5E9834CEDEB41 ] KtmRm           C:\windows\system32\msdtckrm.dll
12:51:25.0374 0x0664  KtmRm - ok
12:51:25.0382 0x0664  [ CA2828DDE4B09FEFFDB7CE68B3D8D00A, B514792FF1EF36C678BB51644A1C420105D5E2CD6DD5A89A3FB252D08277A40C ] LanmanServer    C:\windows\system32\srvsvc.dll
12:51:25.0393 0x0664  LanmanServer - ok
12:51:25.0400 0x0664  [ 3DBD9100745F9B8506B8FEC6FE6CCDE3, C3EF2856A1680AFDE133887E48946CF9CAB6755C3BDC07F0326965DCD4096F62 ] LanmanWorkstation C:\windows\System32\wkssvc.dll
12:51:25.0410 0x0664  LanmanWorkstation - ok
12:51:25.0466 0x0664  [ 8FB6D64CB42E660C4534D38013D64A03, 11A6A914E8588DDFDE32D12A858BA8A31783B5DDB42C9E7FD0F237D57A437976 ] LavasoftTcpService C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe
12:51:25.0505 0x0664  LavasoftTcpService - ok
12:51:25.0520 0x0664  [ 8B9F3796EC1762CF255BDB324E5529C8, F73D6BEF19BE20AEB18DA82CB63E9D8B50ACBBE4ED9B646EF0C9F598F6B81F94 ] lfsvc           C:\windows\System32\GeofenceMonitorService.dll
12:51:25.0533 0x0664  lfsvc - ok
12:51:25.0537 0x0664  [ C09010B3680860131631F53E8FE7BAD8, 35F2A06D5F29478D22ABDCC20DA893EF9D96504C65594A0CEA674D1C21B04FF8 ] lltdio          C:\windows\system32\DRIVERS\lltdio.sys
12:51:25.0544 0x0664  lltdio - ok
12:51:25.0552 0x0664  [ DAE98CC96C5EE308BF4EA7B18F226CB8, 7A6CC56BF075010707715AB6608764291E358EDF27C806A025532869004C686B ] lltdsvc         C:\windows\System32\lltdsvc.dll
12:51:25.0563 0x0664  lltdsvc - ok
12:51:25.0566 0x0664  [ 1E2662D847B7D9995C65D90D254A7E0F, AFD4063D2071FFCB6B0EAC0715276D986F42326919C86E525DCE12E1109A93E2 ] lmhosts         C:\windows\System32\lmhsvc.dll
12:51:25.0572 0x0664  lmhosts - ok
12:51:25.0581 0x0664  [ B16F2A40E738277AB75515D4B024305E, 38F48CCD72FA2B32DFD3123C0864AB724AC673414EEE09C6F582754177CD4B98 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
12:51:25.0590 0x0664  LMS - ok
12:51:25.0595 0x0664  [ C755AE4635457AA2A11F79C0DF857ABC, E03D1ACAC155287291FE1BD0B653953ADC94279A74D0152088D698FAA796460F ] LSI_SAS         C:\windows\system32\drivers\lsi_sas.sys
12:51:25.0602 0x0664  LSI_SAS - ok
12:51:25.0606 0x0664  [ ADAC09CBE7A2040B7F68B5E5C9A75141, 7865DA7E91404F3642BC444B97F6B7AA42B9523D5EDD7F6365DA236B8EC3410F ] LSI_SAS2        C:\windows\system32\drivers\lsi_sas2.sys
12:51:25.0612 0x0664  LSI_SAS2 - ok
12:51:25.0617 0x0664  [ 04D1274BB9BBCCF12BD12374002AA191, 4B9618F8D25F2278DE1610A70ACAADB074D171D162C3AF27D464F5DC800A8E60 ] LSI_SAS3        C:\windows\system32\drivers\lsi_sas3.sys
12:51:25.0623 0x0664  LSI_SAS3 - ok
12:51:25.0626 0x0664  [ 327469EEF3833D0C584B7E88A76AEC0C, 3D88B5A2D68F93F01B39C6E3D8D5C7A2A20686EFC756086E66AFFF1BC3019B85 ] LSI_SSS         C:\windows\system32\drivers\lsi_sss.sys
12:51:25.0633 0x0664  LSI_SSS - ok
12:51:25.0648 0x0664  [ 9A7A7E45DAED2E8C2816716D8D28236A, C94787988826E546A8DC752BD6BE4EA7423DC3762B2D371DB297A63F865A95FF ] LSM             C:\windows\System32\lsm.dll
12:51:25.0665 0x0664  LSM - ok
12:51:25.0670 0x0664  [ DDEE191AB32DFC22C6465002ECDF5EE4, 190C3930A8449118F9FEDF43C482837EF1C255E6D67F9651156E66A1E2BC6553 ] luafv           C:\windows\system32\drivers\luafv.sys
12:51:25.0678 0x0664  luafv - ok
12:51:25.0681 0x0664  [ 78BFF5425E044086E74E78650A359FBB, 294738C10F3ED933D4EC40EA0659372FCF19A3C6D45D356917438CA495F2CB45 ] MBAMProtector   C:\windows\system32\drivers\mbam.sys
12:51:25.0686 0x0664  MBAMProtector - ok
12:51:25.0713 0x0664  [ 9611577752E293259C7DCE19E9026362, 8CB5DFD63FA15603BB6FA6B501E09ED7F4DE0E8F68CB28B78CECAC3711BEFD24 ] MBAMScheduler   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
12:51:25.0737 0x0664  MBAMScheduler - ok
12:51:25.0759 0x0664  [ F1A89A34388B5626F1548D393B23ECB1, EA00AC76C4C8C9340753B58A3313C9177A9B98F9F1BDE08F184CD0F53D0C186F ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
12:51:25.0778 0x0664  MBAMService - ok
12:51:25.0786 0x0664  [ 78488AF2AB2111D67B3C4044707A519B, 7AA71B9C4C7949A1A21F60EF7CCEDE0079794990696B60557B5DC86F4D47223A ] MBAMSwissArmy   C:\windows\system32\drivers\MBAMSwissArmy.sys
12:51:25.0792 0x0664  MBAMSwissArmy - ok
12:51:25.0795 0x0664  [ 898415AC0B5F1D2A9A48ABCB68A6DC4B, E1FD9AE5E22E3E5A18288E66A6184E92A4B63A1274DCE147A7728BB09C6A225E ] MBAMWebAccessControl C:\windows\system32\drivers\mwac.sys
12:51:25.0800 0x0664  MBAMWebAccessControl - ok
12:51:25.0809 0x0664  [ 9F09E022819AE3D5E06E3864B0C36821, DDE841E662FC2954FBBF1E3189E25D4C8F41001B3D9A6FBE35BC1999C629B7D2 ] McComponentHostService C:\Program Files\McAfee Security Scan\3.11.292\McCHSvc.exe
12:51:25.0818 0x0664  McComponentHostService - ok
12:51:25.0821 0x0664  [ EB5C03A070F30D64A6DF80E53B22F53F, 12051B6AEBDEE1E28F24364F25A52BA3A6E282ECF86D6290E34BD38E6D4E066D ] megasas         C:\windows\system32\drivers\megasas.sys
12:51:25.0827 0x0664  megasas - ok
12:51:25.0839 0x0664  [ F6F13533196DE7A582D422B0241E4363, B3CD9B08937AFFF12141B38634AF3A56F5AC5FF3EF03941802B9841DEC559469 ] megasr          C:\windows\system32\drivers\megasr.sys
12:51:25.0854 0x0664  megasr - ok
12:51:25.0858 0x0664  [ 18B9AD128EC84E8D16A83F70CF36594F, 199DF15D68E2A079794E5DD325162C1A68A65EF26EEF5A6C6154281DDE57279A ] MEIx64          C:\windows\System32\drivers\TeeDriverx64.sys
12:51:25.0863 0x0664  MEIx64 - ok
12:51:25.0867 0x0664  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] MMCSS           C:\windows\system32\mmcss.dll
12:51:25.0875 0x0664  MMCSS - ok
12:51:25.0877 0x0664  [ 8B38C44F69259987C95135C9627E2378, E698B82D4EFFF56D66C7FC9866369BA5736FDBDBE2028CC421C51E70DEA74727 ] Modem           C:\windows\system32\drivers\modem.sys
12:51:25.0885 0x0664  Modem - ok
12:51:25.0888 0x0664  [ 601589000CC90F0DF8DA2CC254A3CCC9, D1238A386C41B6C368D9A44B7C112C943995B5403E2A5B4B7346B266DDB0C5A0 ] monitor         C:\windows\System32\drivers\monitor.sys
12:51:25.0894 0x0664  monitor - ok
12:51:25.0897 0x0664  [ 08374E4E5B8914DE6067CBA99F61E930, CBB1390D6523FC968BEDF78FD13699488621ACB2CD1DF55D1606316090548661 ] mouclass        C:\windows\System32\drivers\mouclass.sys
12:51:25.0904 0x0664  mouclass - ok
12:51:25.0907 0x0664  [ 5FCBAB60598AE119E02B4C27DE6B99EA, 36F30094F700DE41C293047ACB49ED1961DD927BEDAD8DFDAB7023D4D24CB0DE ] mouhid          C:\windows\System32\drivers\mouhid.sys
12:51:25.0913 0x0664  mouhid - ok
12:51:25.0917 0x0664  [ 9A788037D768809DFD677F4BA08A224A, E0686B3318F924E440ADA439D6671D44D3FF97C13D45C2E0A3A7B9E23DA38350 ] mountmgr        C:\windows\system32\drivers\mountmgr.sys
12:51:25.0923 0x0664  mountmgr - ok
12:51:25.0926 0x0664  [ 6FC047578785B0435F4E2660946D1ADC, 8AEA5659F01FC2F75160922C69622502DABA39F33CB90D5178DD679A1CDE617D ] mpsdrv          C:\windows\system32\drivers\mpsdrv.sys
12:51:25.0933 0x0664  mpsdrv - ok
12:51:25.0945 0x3770  Object send P2P result: true
12:51:25.0950 0x0664  [ C18AA14126ADC66478E8E962B2DFAA98, A6F8CE9D88D590DC083253004392572C3BD02C33433CD6C0D9117D2AA7171EEC ] MpsSvc          C:\windows\system32\mpssvc.dll
12:51:25.0969 0x0664  MpsSvc - ok
12:51:25.0974 0x0664  [ D2AC8F07995CE6CD18848C129435B481, 839B04116B49A757950E049150F6AADE41335914CC699ED73BE886BECAC39D36 ] MRxDAV          C:\windows\system32\drivers\mrxdav.sys
12:51:25.0982 0x0664  MRxDAV - ok
12:51:25.0992 0x0664  [ 61000E7155E92342D0D5338CE05D102A, BCFA1A82B9727040C496A84F42D4613B96EC445018BDFBF2E180889B1B561559 ] mrxsmb          C:\windows\system32\DRIVERS\mrxsmb.sys
12:51:26.0002 0x0664  mrxsmb - ok
12:51:26.0009 0x0664  [ BCBD64220AD85C26823453FF1DC3EFBD, 0245E3659E9135B9276F3CCFBEA0CEFFC4F4C0826F6D19B6329057620235F087 ] mrxsmb10        C:\windows\system32\DRIVERS\mrxsmb10.sys
12:51:26.0019 0x0664  mrxsmb10 - ok
12:51:26.0025 0x0664  [ B0A106352DEF6D52332EA39E00462EA7, 274422C1E172B673130944F2FF2A2D9A9A364CFFC02FD04DD7D6D45B34C5022A ] mrxsmb20        C:\windows\system32\DRIVERS\mrxsmb20.sys
12:51:26.0032 0x0664  mrxsmb20 - ok
12:51:26.0037 0x0664  [ F3C060444777A59FC63D920719E43CCD, 8766A2746E3DFB0749E902F458141269335CA6F0CEDCA3D5F8C204637C19E783 ] MsBridge        C:\windows\system32\DRIVERS\bridge.sys
12:51:26.0044 0x0664  MsBridge - ok
12:51:26.0049 0x0664  [ 915747E010A9414B069173284A9B93F4, 8A335C28FE1EF96DD71485877F2E86155D24B5614ACE05468F4B07E2ACD56331 ] MSDTC           C:\windows\System32\msdtc.exe
12:51:26.0058 0x0664  MSDTC - ok
12:51:26.0062 0x0664  [ D13329FBF8345B28AB30F44CC247DC08, 9C7EC2D4D65E6510EB5B9E61BB0D14F725D7E8FE98D65161C3971E43EF1AB6EB ] Msfs            C:\windows\system32\drivers\Msfs.sys
12:51:26.0070 0x0664  Msfs - ok
12:51:26.0073 0x0664  [ C6B474E46F9E543B875981ED3FFE6ADD, E16687E52FB649C23D92159A1F036CB662202C1E58D961EECDAA528AA4FA669A ] msgpiowin32     C:\windows\System32\drivers\msgpiowin32.sys
12:51:26.0079 0x0664  msgpiowin32 - ok
12:51:26.0081 0x0664  [ 65C92EB9D08DB5C69F28C7FFD4E84E31, D709BA4723225321F665B1157A33A4AE230420752308EF535DA9A41CAC164628 ] mshidkmdf       C:\windows\System32\drivers\mshidkmdf.sys
12:51:26.0088 0x0664  mshidkmdf - ok
12:51:26.0090 0x0664  [ 52299F086AC2DAFD100DD5DC4A8614BA, B36BE0FC96798E5EB8C193C318970E3906961E3ABC3BFAAD73138C76D9A95B0B ] mshidumdf       C:\windows\System32\drivers\mshidumdf.sys
12:51:26.0096 0x0664  mshidumdf - ok
12:51:26.0099 0x0664  [ 36D92AF3343C3A3E57FEF11C449AEA4C, ECC85AA1E530DF55B4A4545798219F87F0FCA66DDD2E37BCEF0850D3C9129DD2 ] msisadrv        C:\windows\system32\drivers\msisadrv.sys
12:51:26.0105 0x0664  msisadrv - ok
12:51:26.0110 0x0664  [ 4EAEEBAC8CFF4E0D717DFA920BC58A90, A65CB1BB3392B6A04B978348CAC18A414560A6B04A727F22DFC0ADB20DD3AF6B ] MSiSCSI         C:\windows\system32\iscsiexe.dll
12:51:26.0117 0x0664  MSiSCSI - ok
12:51:26.0120 0x0664  msiserver - ok
12:51:26.0122 0x0664  [ A9BBBD2BAE6142253B9195E949AC2E8D, 599D2952D4E0B0B3E02D91E38A30F4900B1ADA330716B887B156A1CB9A3E6EE9 ] MSKSSRV         C:\windows\system32\drivers\MSKSSRV.sys
12:51:26.0128 0x0664  MSKSSRV - ok
12:51:26.0131 0x0664  [ 51B3AC0560848CD6D65AC2033E293113, 73A27E88774C6929328E6C9FC9C389F4DF76D4D4D5CBFC4F51651CC308829628 ] MsLldp          C:\windows\system32\DRIVERS\mslldp.sys
12:51:26.0138 0x0664  MsLldp - ok
12:51:26.0141 0x0664  [ 7B2128EB875DCBC006E6A913211006D6, 97BBD7FF770741FBFC0F181A609AD0954EA926DA203B742E8F08C89AD8FE476E ] MSPCLOCK        C:\windows\system32\drivers\MSPCLOCK.sys
12:51:26.0147 0x0664  MSPCLOCK - ok
12:51:26.0150 0x0664  [ 1E88171579B218115C7A772F8DE04BD8, B9EAA835D0BF8F9C4DF8403D95EF1400E8AE38F28F9DBA87657DE2129FEF02D2 ] MSPQM           C:\windows\system32\drivers\MSPQM.sys
12:51:26.0157 0x0664  MSPQM - ok
12:51:26.0165 0x0664  [ BBE2A455053E63BECBF42C2F9B21FAE0, 7C5DF563499DF59DF9895A1581E47ADF5FD54C94ECEF6C886CDB60E5E95A6DAE ] MsRPC           C:\windows\system32\drivers\MsRPC.sys
12:51:26.0176 0x0664  MsRPC - ok
12:51:26.0180 0x0664  [ 8D6B7D515C5CBCDB75B928A0B73C3C5E, 1EB4DC3DD21D2627C78EC3F9931D9E5D033169087E43B5D7C17BF1FF2A0028CD ] mssmbios        C:\windows\System32\drivers\mssmbios.sys
12:51:26.0187 0x0664  mssmbios - ok
12:51:26.0189 0x0664  [ 115019AE01E0EB9C048530D2928AB4A2, 6E2275E85EACF2D0FC784792E0D72A165589D33CBAB3BCFA8E271CA09566C925 ] MSTEE           C:\windows\system32\drivers\MSTEE.sys
12:51:26.0195 0x0664  MSTEE - ok
12:51:26.0197 0x0664  [ 96D604A35070360F0DD4A7A8AF410B5E, F94DD1A3566C7C8D0A76D6E1E2530552A9B7F99C5DA0DE11829325EAB9F8B7ED ] MTConfig        C:\windows\System32\drivers\MTConfig.sys
12:51:26.0204 0x0664  MTConfig - ok
12:51:26.0207 0x0664  [ 619CA29326B82372621DB2C0964D8365, 4091F08E266DB45A6E33A4A8B1CE9FA78BB294B3111526AA9E3868620F30AFDF ] Mup             C:\windows\system32\Drivers\mup.sys
12:51:26.0214 0x0664  Mup - ok
12:51:26.0217 0x0664  [ B8C35C94DCB2DFEAF03BB42131F2F77F, F0FCF367CA8F722D6ABCF7F363CD406D890D71452E91C3FC6677B47AD74D6324 ] mvumis          C:\windows\system32\drivers\mvumis.sys
12:51:26.0223 0x0664  mvumis - ok
12:51:26.0230 0x0664  [ 50E1967C1C2A2BBF4E361DE1A6DD9A5E, 914650EE73313FF15F778F9002D8A1F43D9850D3D1086282B408CD71AC3874D0 ] MyWiFiDHCPDNS   c:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
12:51:26.0237 0x0664  MyWiFiDHCPDNS - ok
12:51:26.0248 0x0664  [ 8DF30698BDD9492A9D45A4B94FB4A82A, 26B1B2D7E785E29B8BCB74C467C66AE4EBDD481ACFF36334F3BDF4506B778244 ] napagent        C:\windows\system32\qagentRT.dll
12:51:26.0261 0x0664  napagent - ok
12:51:26.0272 0x0664  [ 008F7CED69FD5B30CBDE1E03C6F36A27, D4ADA7834C470B17A3CD976012DC5A511B32545B9F91D23D09A85722E0B75320 ] NativeWifiP     C:\windows\system32\DRIVERS\nwifi.sys
12:51:26.0283 0x0664  NativeWifiP - ok
12:51:26.0288 0x0664  [ BFCE1225D10619029E68946929CEB64C, 499F560331FFBA82E3D673B47F027FDAB7BEE4F2CB5B811D69E0218839F6E6A5 ] NcaSvc          C:\windows\System32\ncasvc.dll
12:51:26.0297 0x0664  NcaSvc - ok
12:51:26.0302 0x0664  [ 267C97373110B7AFD3B46DF60B6CBB85, CEBB99F71D47634BB9C04DF2836DF6B47F15B3073FEFC237F85526DF01E4E38B ] NcbService      C:\windows\System32\ncbservice.dll
12:51:26.0310 0x0664  NcbService - ok
12:51:26.0314 0x0664  [ 0813B71EAF097208DC76CE0605B48AF0, A93A2E6A8FB77B58AC4D580E6F8BF307A25BADC9493994F9BE235EBFB0E1DB22 ] NcdAutoSetup    C:\windows\System32\NcdAutoSetup.dll
12:51:26.0321 0x0664  NcdAutoSetup - ok
12:51:26.0343 0x0664  [ 97DC5967F65503213FD1F1B3E4A6F983, 3EC515856C7CE9B30032F963DC04190F66EE62402A819781DC45B7D088C84229 ] NDIS            C:\windows\system32\drivers\ndis.sys
12:51:26.0366 0x0664  NDIS - ok
12:51:26.0370 0x0664  [ 8CECC8DA55F3274181FD1EA28AD76664, 188112424CEF97FB926A0FB915260B803555A775DD2E1846725A9C8616300F42 ] NdisCap         C:\windows\system32\DRIVERS\ndiscap.sys
12:51:26.0376 0x0664  NdisCap - ok
12:51:26.0381 0x0664  [ 269882812E9A68FFF1AFE1283D428322, 50B99EBC42DA9B46A8C2C28C9BADCF58AE3079535CDD1227D0F5C86291C715FF ] NdisImPlatform  C:\windows\system32\DRIVERS\NdisImPlatform.sys
12:51:26.0389 0x0664  NdisImPlatform - ok
12:51:26.0392 0x0664  [ F6CAD1FD269E8FFE4DACF0F7A653CB02, 46476469CE07348EA69202E954D969A899553A93B7B224E09882564811DD48BF ] ndisrd          C:\windows\system32\DRIVERS\ndisrfl.sys
12:51:26.0396 0x0664  ndisrd - ok
12:51:26.0399 0x0664  [ 82821F4EEC776B4CF11695A38F3ABA46, 23184F9D31E662855DC4D23EFE7C2FE00E5487D3762B6024704A5D8C87762E1C ] NdisTapi        C:\windows\system32\DRIVERS\ndistapi.sys
12:51:26.0405 0x0664  NdisTapi - ok
12:51:26.0408 0x0664  [ B832B35055BA2B7B4181861FF94D8E59, 2E60E5D503E88D27E35ECFEE265D51328E93A9C7B9B931F86D9CBC947636BB00 ] Ndisuio         C:\windows\system32\DRIVERS\ndisuio.sys
12:51:26.0414 0x0664  Ndisuio - ok
12:51:26.0417 0x0664  [ 1F58E48EF75F34C35D8E93A0DC535CFE, D65619A6C4B1747F8B05DA08A44EF0E46B5CC384880E04E4755A2BA6CDB3C4EA ] NdisVirtualBus  C:\windows\System32\drivers\NdisVirtualBus.sys
12:51:26.0424 0x0664  NdisVirtualBus - ok
12:51:26.0430 0x0664  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWan         C:\windows\system32\DRIVERS\ndiswan.sys
12:51:26.0440 0x0664  NdisWan - ok
12:51:26.0444 0x0664  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWanLegacy   C:\windows\system32\DRIVERS\ndiswan.sys
12:51:26.0454 0x0664  NdisWanLegacy - ok
12:51:26.0458 0x0664  [ DDD7F92A83F74D1476B71FBA9530A8DC, D3F94FC9F48854E09B0B77CE5E1C1DB948D54EAC63C5583437051BB893B5A386 ] NDProxy         C:\windows\system32\drivers\NDProxy.sys
12:51:26.0465 0x0664  NDProxy - ok
12:51:26.0470 0x0664  [ 3083926D1CC5B56EA0786527B557DD1B, 3C3F0CA0D43398576DBE8F677B353ADDA7E8F56829874958CE668E31261C1590 ] Ndu             C:\windows\system32\drivers\Ndu.sys
12:51:26.0477 0x0664  Ndu - ok
12:51:26.0480 0x0664  [ EE00C544C025958AF50C7B199F3C8595, D774DB020D9C46D1AA0B2DB9FA2C36C4A9C38D904CC6929695321D32ACA0D4D1 ] Netaapl         C:\windows\system32\DRIVERS\netaapl64.sys
12:51:26.0485 0x0664  Netaapl - ok
12:51:26.0489 0x0664  [ 42FF4975D032CAE558AE4BB8448F6E5A, 0B8FACF3382443DED79A8004A6AA14C32471A6A1C6BAA543AA9F3FEC52620A6D ] NetBIOS         C:\windows\system32\DRIVERS\netbios.sys
12:51:26.0495 0x0664  NetBIOS - ok
12:51:26.0503 0x0664  [ 0217532E19A748F0E5D569307363D5FD, C40C2E7AFA276057E7327A7BB173122689D6CEC9AE443C3850C3F94AF03DFBF5 ] NetBT           C:\windows\system32\DRIVERS\netbt.sys
12:51:26.0513 0x0664  NetBT - ok
12:51:26.0517 0x0664  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] Netlogon        C:\windows\system32\lsass.exe
12:51:26.0523 0x0664  Netlogon - ok
12:51:26.0530 0x0664  [ 8F074B62E66B6117D9598C62A12069C5, 5FDB19045D3E2F6D0F0C5158AC2ECB0D5404CD2AF7A319755D7E3753CA3B7CF3 ] Netman          C:\windows\System32\netman.dll
12:51:26.0541 0x0664  Netman - ok
12:51:26.0552 0x0664  [ 4A04B1CD5BFB4A978C5F60E86D6C3E45, A946922C1C38ADD3CF9D3B09DDCC301AE4DAC960A081B2F42B32BE1E7095B3FD ] netprofm        C:\windows\System32\netprofmsvc.dll
12:51:26.0566 0x0664  netprofm - ok
12:51:26.0570 0x0664  [ 87CFE8B5238A976E222B71572EA974BF, D54E087673E4BD40E45763AB3C199804E4B25EAFBB511301A177480F299D6539 ] NetTap630       C:\windows\system32\DRIVERS\nettap630.sys
12:51:26.0575 0x0664  NetTap630 - ok
12:51:26.0583 0x0664  [ 1092B3190E69E0C5ECBCE90F171DE047, C16106EEFC324EE80E5F659CB71A5DD69FA800D36D829F5B0E6AD3393BD1BAF7 ] NetTcpPortSharing C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:51:26.0590 0x0664  NetTcpPortSharing - ok
12:51:26.0594 0x0664  [ D4DCE03870314D3354F3501F9DDD4123, 5BFE8299B3F72B8C39A4965365CBF5BA151024451F02DD872FAD1CC35CF94CEA ] netvsc          C:\windows\System32\drivers\netvsc63.sys
12:51:26.0600 0x0664  netvsc - ok
12:51:26.0660 0x0664  [ BBEAD70B866FBA6836FF165A9B8E07E2, FDF4070C0BE604E9082918840F19F70CE87491926096160274BE43D016B3FD15 ] NETwNb64        C:\windows\system32\DRIVERS\Netwbw02.sys
12:51:26.0710 0x0664  NETwNb64 - ok
12:51:26.0722 0x0664  [ E94EB2A95D7D016E119C4D6868788831, 3E4A925D23262FBA0A6432DD635FBE94B0CEF76BD9BB323254B66977497FEE2A ] NlaSvc          C:\windows\System32\nlasvc.dll
12:51:26.0734 0x0664  NlaSvc - ok
12:51:26.0737 0x0664  [ 8F44A2F57C9F1A19AC9C6288C10FB351, 310274DDBAC0FE4BE54ECD3B90C97D82A0F9F5CFCA7A35711A36164DE4B94074 ] Npfs            C:\windows\system32\drivers\Npfs.sys
12:51:26.0745 0x0664  Npfs - ok
12:51:26.0747 0x0664  [ CBDB4F0871C88DF930FC0E8588CA67FC, 7E4AA3EA81A9D532F236FD7896744F07ED07CA9B37A9F18A9778BCCCC67490F2 ] npsvctrig       C:\windows\System32\drivers\npsvctrig.sys
12:51:26.0753 0x0664  npsvctrig - ok
12:51:26.0756 0x0664  [ 0F12A72A753CFD7FB0631EE8D08FE983, 860A96471F6CD90DDA9AB3A48E95CEAD826C87D2FA98A00EF91B61C44A4C8B82 ] nsi             C:\windows\system32\nsisvc.dll
12:51:26.0763 0x0664  nsi - ok
12:51:26.0767 0x0664  [ 0E046FF5823B95326D10CF1B4AF23541, 39D22715003746527AB4BFEDED8C34B695DAF589091AE7F3A2A2C4B8A35675A9 ] nsiproxy        C:\windows\system32\drivers\nsiproxy.sys
12:51:26.0773 0x0664  nsiproxy - ok
12:51:26.0808 0x0664  [ 9980B262DBE439AE6BDC91AA985F19EE, E998E4CAE9CD103ADA9CA3C737C4DAD017D056828BFA42A41C7B4E4E108FB13C ] Ntfs            C:\windows\system32\drivers\Ntfs.sys
12:51:26.0845 0x0664  Ntfs - ok
12:51:26.0849 0x0664  [ EF1B290FC9F0E47CC0B537292BEE5904, DBC07BBC54EBC2D2E576B23A4CE116B3DA988577AD0D96CB7289A6748A60F9EA ] Null            C:\windows\system32\drivers\Null.sys
12:51:26.0856 0x0664  Null - ok
12:51:26.0861 0x0664  [ E366A5681C50785D4ED04FCFD65C3415, 7FF7B4B8F09E773401AE879897E60BF494B57B9ACEE990204A4C98A3FB183A33 ] NVHDA           C:\windows\system32\drivers\nvhda64v.sys
12:51:26.0868 0x0664  NVHDA - ok
12:51:27.0034 0x0664  [ F9964AC88C99B5F19FAD7EAE4F734421, 950716AA43C1AED10375AFD809C57D63111CF3BB66F54FC159B4F09C384B3462 ] nvlddmkm        C:\windows\system32\DRIVERS\nvlddmkm.sys
12:51:27.0198 0x0664  nvlddmkm - ok
12:51:27.0212 0x0664  [ BC6B5942AFF25EBAF62DE43C3807EDF8, CB0FA194084B8C309039D571B5760FDA800E9531B8660C499B4F9977BA5C36D5 ] nvraid          C:\windows\system32\drivers\nvraid.sys
12:51:27.0219 0x0664  nvraid - ok
12:51:27.0224 0x0664  [ 1F43ABFFAC3D6CA356851D517392966E, 6FD7621F67BA94B0E1D8F43BEC2951DBCDEEA1E848BB265AC169E27C01DA68F2 ] nvstor          C:\windows\system32\drivers\nvstor.sys
12:51:27.0232 0x0664  nvstor - ok
12:51:27.0251 0x0664  [ CB6E6A08CB37B813A4CA607C93EDC2D0, E0D3D825D297CD9B8BD31B81F93B9F149352A93D67160836D00D37340030200F ] nvsvc           C:\windows\system32\nvvsvc.exe
12:51:27.0268 0x0664  nvsvc - ok
12:51:27.0273 0x0664  [ 6934A936A7369DFE37B7DBA93F5E5E49, 0900FEEB0CE8D09F0FC60630B5B986034A8BCD3882ED66E47170810C32492892 ] nv_agp          C:\windows\system32\drivers\nv_agp.sys
12:51:27.0279 0x0664  nv_agp - ok
12:51:27.0283 0x0664  [ F0044D7631C5F08441966940056990AB, 6A5D384A32ABC518C9F149C04C1BF53532F971423954711C9D55792D8926BBA5 ] omniserv        C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
12:51:27.0287 0x0664  omniserv - detected UnsignedFile.Multi.Generic ( 1 )
12:51:29.0644 0x0664  omniserv ( UnsignedFile.Multi.Generic ) - warning
12:51:32.0015 0x0664  [ 30B5F9FB0C35AE6B4A0851D24CE2EE8B, 0340E77E8EC2ADC21B8DDD9C9CC95B3F4BCAFD54618A333C72D7D9587D593B83 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
12:51:32.0027 0x0664  ose - ok
12:51:32.0038 0x0664  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] p2pimsvc        C:\windows\system32\pnrpsvc.dll
12:51:32.0049 0x0664  p2pimsvc - ok
12:51:32.0059 0x0664  [ FD8F61F0D1F64BBB3D835F39A3F979C9, E5C5F86576488EA7F605E26C06EE5AFB36506A446F60C894D55E0A148BF7F02D ] p2psvc          C:\windows\system32\p2psvc.dll
12:51:32.0071 0x0664  p2psvc - ok
12:51:32.0076 0x0664  [ 764B1121867B2D9B31C491668AC72B2B, 32C04B6FCE1DDD09697B81473A23BDCED8BEEFBCD0D2D58DDC9A11A33C756967 ] Parport         C:\windows\System32\drivers\parport.sys
12:51:32.0083 0x0664  Parport - ok
12:51:32.0088 0x0664  [ BAFF6122CFC9F95CA175AD8C348179A4, 079A912D951DF6A57BC1BDB0D182977EE9592751EC9DDCDA2932BDEDB333850C ] partmgr         C:\windows\system32\drivers\partmgr.sys
12:51:32.0095 0x0664  partmgr - ok
12:51:32.0106 0x0664  [ ABE95ABE27A8BD9701782BBCD82C9925, AE3BA1E9ECDE692374D8DAC95A8DAA289DD2470E3D8D58EFAD9F83A37F3AC8E5 ] PcaSvc          C:\windows\System32\pcasvc.dll
12:51:32.0119 0x0664  PcaSvc - ok
12:51:32.0128 0x0664  [ 91ED124E261EA8FAA1C0FFDF2A71B0C4, 20E41A38067395D03184938983A9BE459717A1941352972DBC28D83D542319EC ] pci             C:\windows\system32\drivers\pci.sys
12:51:32.0138 0x0664  pci - ok
12:51:32.0141 0x0664  [ 346E38FCC6859A727DD28AFAD1F0AFF4, FF3DA26F79B3BC3A5B8A8AA0B9139B9EF70297F4EA1203B1E68FB5A212C3AA58 ] pciide          C:\windows\system32\drivers\pciide.sys
12:51:32.0146 0x0664  pciide - ok
12:51:32.0151 0x0664  [ 4D3BDCC1C7B40C9D7B6AD990E6DEC397, 27A7AF2127B699F4579CB77936F38DC102211E26E5E2947DB808756FE06FC98E ] pcmcia          C:\windows\system32\drivers\pcmcia.sys
12:51:32.0158 0x0664  pcmcia - ok
12:51:32.0161 0x0664  [ BF28771D1436C88BE1D297D3098B0F7D, 5F7630916A76A8CF31289E9C577F522B999C74C39E541CD40E62BD53004BEF74 ] pcw             C:\windows\system32\drivers\pcw.sys
12:51:32.0167 0x0664  pcw - ok
12:51:32.0171 0x0664  [ 24A8DFC07E4BAF29AEA26E383D4CC886, 1B903FE52CD816662D37A8113930B4B7019B6996D49F1982D8F42933A3525A67 ] pdc             C:\windows\system32\drivers\pdc.sys
12:51:32.0177 0x0664  pdc - ok
12:51:32.0190 0x0664  [ 0ECEE590F2E2EF969FB74A6FC583A1E6, 1C611D9225C863CF32125F684B324C58BDE1942F4F283F5674133200AC505D44 ] PEAUTH          C:\windows\system32\drivers\peauth.sys
12:51:32.0205 0x0664  PEAUTH - ok
12:51:32.0220 0x0664  [ 8E3C640FFF5A963F570233AE99C0FFF3, 3DE978B005BF2E88BA858CE37D9E27BD3584642B8412E22C300A1E739743838A ] PerfHost        C:\windows\SysWow64\perfhost.exe
12:51:32.0227 0x0664  PerfHost - ok
12:51:32.0258 0x0664  [ 70B39E7241F750A248798CE82C44596D, 54A72199EB277EE586611DCBC21654786FD2196F91D5884C4F531297893CC3EC ] pla             C:\windows\system32\pla.dll
12:51:32.0285 0x0664  pla - ok
12:51:32.0290 0x0664  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] PlugPlay        C:\windows\system32\umpnpmgr.dll
12:51:32.0298 0x0664  PlugPlay - ok
12:51:32.0301 0x0664  PnkBstrA - ok
12:51:32.0304 0x0664  [ 4570F8A37D221660F3A09D6F4DD4BA94, 0EA190CFFA53DF9CCA2D53A4EF1BCB837BA3F2489A3AC5BD11F6D6ED811D118E ] PNRPAutoReg     C:\windows\system32\pnrpauto.dll
12:51:32.0310 0x0664  PNRPAutoReg - ok
12:51:32.0319 0x0664  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] PNRPsvc         C:\windows\system32\pnrpsvc.dll
12:51:32.0330 0x0664  PNRPsvc - ok
12:51:32.0339 0x0664  [ BDD52AB4AEBB8B1904568DBD0CCB70CB, C3D1DBA349C79B43DCDD9EF5255C5EE973EFB844235B808B5EF9B63A51FF00AA ] PolicyAgent     C:\windows\System32\ipsecsvc.dll
12:51:32.0352 0x0664  PolicyAgent - ok
12:51:32.0357 0x0664  [ C8DD82C3035E60D671B8CC5DF128D3A9, 6AABF632CBEDA9A7B553BC9134FF100CB6FDC88000D499D2883408FCEDD97576 ] Power           C:\windows\system32\umpo.dll
12:51:32.0364 0x0664  Power - ok
12:51:32.0368 0x0664  [ E075CC071022BD4E9BE7C024717C0E0A, BE65A8C1082AE8DF8C37CA06B2BCC521478AC153EA7388B03F7FAE3913920E75 ] PptpMiniport    C:\windows\system32\DRIVERS\raspptp.sys
12:51:32.0376 0x0664  PptpMiniport - ok
12:51:32.0427 0x0664  [ E3514CE7CB4AF80ECCA383F065BC77C0, 1EA06D358A07EB9DFB703CEFC4EB834B947B899E0ACFE1C494E2DAED63F1D4B5 ] PrintNotify     C:\windows\system32\spool\drivers\x64\3\PrintConfig.dll
12:51:32.0477 0x0664  PrintNotify - ok
12:51:32.0483 0x0664  [ ECD373F9571C745894367CC2635EA44F, E08B2A1017DAE1BF10B986DAFAD14BDE20D79703E0EF3A8C700A3753908C1392 ] Processor       C:\windows\System32\drivers\processr.sys
12:51:32.0490 0x0664  Processor - ok
12:51:32.0496 0x0664  [ 6E409D818C6B342544EAE741B1422B85, B4ADFB7809FC42C432C984C3AC13FAFD1B7AD53BCC7FB16E86371DE4C829DD1A ] ProfSvc         C:\windows\system32\profsvc.dll
12:51:32.0507 0x0664  ProfSvc - ok
12:51:32.0511 0x0664  [ FC0141B4A5AD6D637D883C1A89FC45C5, DCE8942C02EEDAE7A57707CA60CAC3A8CD6BA68E6571E405CA882D4DD6D69E43 ] Psched          C:\windows\system32\DRIVERS\pacer.sys
12:51:32.0520 0x0664  Psched - ok
12:51:32.0527 0x0664  [ DAA9DEE0A5D5F238C4EE54C2C7FB67C5, 7EC8C603BD92699AC35BDCD294F13BEE90D5C2C195FD93A3F16928BFCF53CA93 ] QWAVE           C:\windows\system32\qwave.dll
12:51:32.0537 0x0664  QWAVE - ok
12:51:32.0541 0x0664  [ 83868EB2924E6BC21A54337C65D614D1, 8D1BE01EBD190231153B867C32120DC8FBFBD32050448A778134D435D76A0B07 ] QWAVEdrv        C:\windows\system32\drivers\qwavedrv.sys
12:51:32.0547 0x0664  QWAVEdrv - ok
12:51:32.0549 0x0664  [ B337B1F1E82A83E20A1743E008E25C0F, A2E8AF041B4CAB78AEE28A2147A189FF0F9D2FCEFB167D60FBBA0A787A5A5BE7 ] RasAcd          C:\windows\system32\DRIVERS\rasacd.sys
12:51:32.0556 0x0664  RasAcd - ok
12:51:32.0561 0x0664  [ E8FFD8BE3C50E7A71C5FBB87BDD1128E, 3E3EB906CC9A1CCA09580DA9F94DD0E1162CABD343874B76718DC4F2E9069C4E ] RasAgileVpn     C:\windows\system32\DRIVERS\AgileVpn.sys
12:51:32.0568 0x0664  RasAgileVpn - ok
12:51:32.0572 0x0664  [ 044638489B4A5FE5334F46C5314A0826, E06CC2A9EF369794DAD69FBB5AFD1676D4283DDAB2AD5E3EFE454C473F62F955 ] RasAuto         C:\windows\System32\rasauto.dll
12:51:32.0580 0x0664  RasAuto - ok
12:51:32.0584 0x0664  [ BBB6272B7F46C4640A8CDB8A70C3450F, 4266C3ABD0D1D0219F715EA0F155744F7C1E3A7B722BE863831B57AE785419A2 ] Rasl2tp         C:\windows\system32\DRIVERS\rasl2tp.sys
12:51:32.0593 0x0664  Rasl2tp - ok
12:51:32.0604 0x0664  [ F83B38FCD4F69157B3D158433FA149CC, AB103BD3E2B3B134CB355C556DF70BCF0CF4DB11EFF7DB4A9876D5AA43D81293 ] RasMan          C:\windows\System32\rasmans.dll
12:51:32.0618 0x0664  RasMan - ok
12:51:32.0622 0x0664  [ 5247F308C4103CDC4FE12AE1D235800A, E567CD33CA1897D53795E071B7AFBAF98B2C8F725F8BED0BA90F5EF611520E48 ] RasPppoe        C:\windows\system32\DRIVERS\raspppoe.sys
12:51:32.0630 0x0664  RasPppoe - ok
12:51:32.0635 0x0664  [ 41F631007A158FEBB67F0E2AD1601BBA, EB5EA7277F4178BC27E55BF850AEBCD84B6BED80B2383CFB29548824AAFED135 ] RasSstp         C:\windows\system32\DRIVERS\rassstp.sys
12:51:32.0642 0x0664  RasSstp - ok
12:51:32.0652 0x0664  [ A1A5E79C0D1352AFDC08328A623DA051, 01546DDE6F1FF159A7EB7F2BF104910445D3D863F1F37DEA695579BA60D84280 ] rdbss           C:\windows\system32\DRIVERS\rdbss.sys
12:51:32.0663 0x0664  rdbss - ok
12:51:32.0667 0x0664  [ 6B21EBF892CD8CACB71669B35AB5DE32, 0AD8E14FEF16FB2559F5FC8AFBC9D49E4E24F43CF65F480DBF9FAB593269B419 ] rdpbus          C:\windows\System32\drivers\rdpbus.sys
12:51:32.0673 0x0664  rdpbus - ok
12:51:32.0678 0x0664  [ 680C1DAE268B6FB67FA21B389A8B79EF, 856911F77BDD8830C3D683EBE8AF399FB3A54C7D8D0B34EA37D903377F0A39BD ] RDPDR           C:\windows\system32\drivers\rdpdr.sys
12:51:32.0686 0x0664  RDPDR - ok
12:51:32.0690 0x0664  [ BC8A79C625568DDB7DCA49D0C2741A64, AB0A7ED9EC2282EC0356D27EA4F70515943E41C2112428B787636B8BEC278933 ] RdpVideoMiniport C:\windows\system32\drivers\rdpvideominiport.sys
12:51:32.0696 0x0664  RdpVideoMiniport - ok
12:51:32.0702 0x0664  [ A26AEC49F318FEE141DDDB2C5F99B3E6, 246AD79FF27E79DEDCB0AAA7C22A8EA6349DEDAC863413A1E378E68FD94C9C4F ] rdyboost        C:\windows\system32\drivers\rdyboost.sys
12:51:32.0712 0x0664  rdyboost - ok
12:51:32.0730 0x0664  [ 615DFD97DEA56CE1C3A52185A3038FF8, 707BF5F9FAE478A12656D15013F507CC1335E7B72BD21CA99BB813CB95E37BC0 ] ReFS            C:\windows\system32\drivers\ReFS.sys
12:51:32.0750 0x0664  ReFS - ok
12:51:32.0756 0x0664  [ 7256A19A9397E71FADC46E23E11B1609, AF403728F751C3ECFBA68D05C1E9672CB7B52CB078DE85CB16EAEC5230BBD5BC ] RegSrvc         c:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
12:51:32.0763 0x0664  RegSrvc - ok
12:51:32.0770 0x0664  [ 0CF7CB56BF2D5E9DBCEE0185CB626FAD, 2BD2E2FB1D2EADD1F70EF55E8523C353F95D4FEB1BAD5017FA4D94F790F27825 ] RemoteAccess    C:\windows\System32\mprdim.dll
12:51:32.0779 0x0664  RemoteAccess - ok
12:51:32.0785 0x0664  [ AC8785B53F8436058C90450DA1840AE7, CC1FFC2713910211F8A6AD532DBB9253ACD188CBD784F1BE6613DF382825A3C1 ] RemoteRegistry  C:\windows\system32\regsvc.dll
12:51:32.0793 0x0664  RemoteRegistry - ok
12:51:32.0799 0x0664  [ DC66AE45816614D2999DCD3834DCCC4E, 1C26225135E851DDD1307F52401DD7055B26B3F3B8FDD693B21042C2896E235A ] RFCOMM          C:\windows\System32\drivers\rfcomm.sys
12:51:32.0808 0x0664  RFCOMM - ok
12:51:32.0811 0x0664  [ 65B9FDE300A6DECC03BA44C4616DCAD6, CAD992982733DD20282A3453DC4E554AE1FC077C35479C0CA4E8BC3A9DCD3BB0 ] RpcEptMapper    C:\windows\System32\RpcEpMap.dll
12:51:32.0820 0x0664  RpcEptMapper - ok
12:51:32.0823 0x0664  [ A737B433ABAF3F2DCB2BD7B4CC582B26, 3B5706B0CF0969A9F82060FD4DCC745F2D83C066B663FE8A4F0F493B64032C9C ] RpcLocator      C:\windows\system32\locator.exe
12:51:32.0829 0x0664  RpcLocator - ok
12:51:32.0845 0x0664  [ A6F17C299A03BAFEFB9257C462A19E00, EB68967D28355271897166D7B6FD963D1E546D3C24AE1AEAAC561F94357A9345 ] RpcSs           C:\windows\system32\rpcss.dll
12:51:32.0863 0x0664  RpcSs - ok
12:51:32.0867 0x0664  [ 2D05A5508F4685412F2B89E8C2189ABC, 82F12B4E0E73411A121EFD35FBD3B44CBBC0AE96ACFBB45D8C3C3777E2EA320D ] rspndr          C:\windows\system32\DRIVERS\rspndr.sys
12:51:32.0875 0x0664  rspndr - ok
12:51:32.0881 0x0664  [ 9CF8593B62102545CB1652A1D8748FDD, 818639795720A7567CCE01EBC24A0119BFDCEA1B7A5ED4A11B5012D763C1B5CC ] RSUSBSTOR       C:\windows\System32\Drivers\RtsUStor.sys
12:51:32.0889 0x0664  RSUSBSTOR - ok
12:51:32.0905 0x0664  [ CFE738C524F35B6E523A4D0F54840C30, 73E051DEA744EEC5202693C11EDABB36DE2D086160648D4E41F1F299CBAD8409 ] RTL8168         C:\windows\system32\DRIVERS\Rt630x64.sys
12:51:32.0920 0x0664  RTL8168 - ok
12:51:32.0923 0x0664  [ 1A063730F221B2746FF00457AE17E4F0, 39A3C258CBFE3BC566C63528C9020A3BC9409736AE5289C08A7BA471D8409263 ] s3cap           C:\windows\System32\drivers\vms3cap.sys
12:51:32.0929 0x0664  s3cap - ok
12:51:32.0944 0x0664  [ 1BA83A94992E4AB97DDA8C2D5612BE13, F8E85F64FB6DAC2C55E872CF5C9510DDBCBB87CD01A83613F9081547733FD37C ] SAiAdmin        C:\Windows\SysWOW64\SAiAdmin.exe
12:51:32.0947 0x0664  SAiAdmin - detected UnsignedFile.Multi.Generic ( 1 )
12:51:35.0243 0x0664  Detect skipped due to KSN trusted
12:51:35.0243 0x0664  SAiAdmin - ok
12:51:35.0259 0x0664  [ 0296F8BD921C1E8C0BCF74DDF218E399, 6454124E11C6E802C36D7B72BC679A7B5E7329C2EFBAD42677D1D5778B1B87BD ] SAiDownloader   C:\Program Files (x86)\Secabo\FlexiSTARTER Secabo Edition\Program\SAiDownloaderVistaUI.exe
12:51:35.0267 0x0664  SAiDownloader - detected UnsignedFile.Multi.Generic ( 1 )
12:51:37.0558 0x0664  Detect skipped due to KSN trusted
12:51:37.0558 0x0664  SAiDownloader - ok
12:51:37.0561 0x0664  [ 4BEA2E5D9CDF14A481BE49F36D212C08, E556482B49A204C7D88B547B35322AA7C1C58988B8F973DFC7806D7BC0803E84 ] SAiDownloaderVista C:\Windows\SysWOW64\SAiDownloaderVista.exe
12:51:37.0565 0x0664  SAiDownloaderVista - detected UnsignedFile.Multi.Generic ( 1 )
12:51:39.0946 0x0664  Detect skipped due to KSN trusted
12:51:39.0946 0x0664  SAiDownloaderVista - ok
12:51:39.0950 0x0664  [ 626FF246CAEB4761978FF3A0790B97B2, E3197E2A388FD011145BDB862FB0F52051E5FE68617C398EB5D4236A85D3B5BA ] SAiLicSvr       C:\Windows\SysWOW64\SAiLicSvr.exe
12:51:39.0954 0x0664  SAiLicSvr - detected UnsignedFile.Multi.Generic ( 1 )
12:51:42.0251 0x0664  Detect skipped due to KSN trusted
12:51:42.0251 0x0664  SAiLicSvr - ok
12:51:42.0268 0x0664  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] SamSs           C:\windows\system32\lsass.exe
12:51:42.0274 0x0664  SamSs - ok
12:51:42.0283 0x0664  [ C624A1B32211C3166EDB3F4AB02A30B7, 6B2A4607DB52D74242787ED9DF9067058983D310431D8612D2B0236E6201E681 ] sbp2port        C:\windows\system32\drivers\sbp2port.sys
12:51:42.0291 0x0664  sbp2port - ok
12:51:42.0297 0x0664  [ 74A3B67F03877D06B09B1B40C5ED582E, A8FF9BF416F0BF365BFB4E1796859825C811A74B5E54DDDCE8345193BEEBE206 ] SCardSvr        C:\windows\System32\SCardSvr.dll
12:51:42.0307 0x0664  SCardSvr - ok
12:51:42.0311 0x0664  [ 8B9C4D55B4A536FB01C360DDB9533574, 9B939FE68F6F9C171ED0D91E2CE1E67515295D34EC23606BCDFD097DCC8CFD4A ] ScDeviceEnum    C:\windows\System32\ScDeviceEnum.dll
12:51:42.0319 0x0664  ScDeviceEnum - ok
12:51:42.0323 0x0664  [ 13BEA6C882D4D877A5A85CA149C86BC1, 8E9BE5C2A36D5881D9985C3A31309FE03966EA13A3541D3C5B542AB67FA0D55F ] scfilter        C:\windows\system32\DRIVERS\scfilter.sys
12:51:42.0329 0x0664  scfilter - ok
12:51:42.0354 0x0664  [ 3151A020E03DDE31AAC49F35C5EFB4DB, 5ABB1103009979F86C862357E28F37C2744979F2C99F7CF6ABB4EB1B8416B3F6 ] Schedule        C:\windows\system32\schedsvc.dll
12:51:42.0377 0x0664  Schedule - ok
12:51:42.0383 0x0664  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] SCPolicySvc     C:\windows\System32\certprop.dll
12:51:42.0391 0x0664  SCPolicySvc - ok
12:51:42.0398 0x0664  [ C54B6B2170BF628FD42F799A66956D75, BCF460A124CAA6F1F1A9A7BCBDCC2D5E39B0404D96B7C9FFAC806E041782B91E ] sdbus           C:\windows\System32\drivers\sdbus.sys
12:51:42.0407 0x0664  sdbus - ok
12:51:42.0411 0x0664  [ 0B1E929D11A8E358106955603FAC65E8, A5EC91BFC0873EC6AB1D0DB4E91654BD35339BD680E7E82DA2DC64996B4AE515 ] sdstor          C:\windows\System32\drivers\sdstor.sys
12:51:42.0417 0x0664  sdstor - ok
12:51:42.0420 0x0664  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\windows\system32\drivers\secdrv.sys
12:51:42.0426 0x0664  secdrv - ok
12:51:42.0429 0x0664  [ 6627154693B6C2B8A59727F5B38728E8, F08251EE3436400295F120D48F3763E6F11BBF4132D674AD3E8112B6B3538455 ] seclogon        C:\windows\system32\seclogon.dll
12:51:42.0436 0x0664  seclogon - ok
12:51:42.0439 0x0664  [ 81FE9A81EDF8016816C9E91FBFBF7D35, 87FB92A3D15F312F0B9C423EF851061A944B013E5668D8C9A441B4DC0EB690AF ] SENS            C:\windows\System32\sens.dll
12:51:42.0447 0x0664  SENS - ok
12:51:42.0454 0x0664  [ 6E4012AE67F09F867EF620C8D5524C0B, 63933E51F8E413E63481369CE2F9FD224560550FBD3BD2B4573E9F4AD88708A2 ] SensrSvc        C:\windows\system32\sensrsvc.dll
12:51:42.0464 0x0664  SensrSvc - ok
12:51:42.0474 0x0664  [ A9EEB7B09B898A53EC8B7063B923AC32, 3C520AF55460496F55B236F22D26116C2E547E305B2C135C751466580D3B468E ] SentinelKeysServer C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe
12:51:42.0481 0x0664  SentinelKeysServer - ok
12:51:42.0485 0x0664  [ DB2FF24CE0BDD15FE75870AFE312BA89, 7DB0D978C92CD0A0A81F7AB46FE323B4929CEA01585B0F330921E6DFA7DE1B85 ] SerCx           C:\windows\system32\drivers\SerCx.sys
12:51:42.0491 0x0664  SerCx - ok
12:51:42.0496 0x0664  [ 0044B31F93946D5D41982314381FE431, 95B8A94BA9EF770F29ACD5B23D447EC2B6CF1CB3D0030343BA1550AC31F6E2A5 ] SerCx2          C:\windows\system32\drivers\SerCx2.sys
12:51:42.0504 0x0664  SerCx2 - ok
12:51:42.0507 0x0664  [ 3CD600C089C1251BEEB4CD4CD5164F9E, D9F81951B4454B24E821E33ACA53A851A61F3135E8EC6FBE6761A1A3E1CDCBE2 ] Serenum         C:\windows\System32\drivers\serenum.sys
12:51:42.0513 0x0664  Serenum - ok
12:51:42.0517 0x0664  [ D864381BC9C725FAB01D94C060660166, 132FED95222BBE3B0B25B3F1F0EFC5903D04564BD047BA4D2042AD51E3FDA724 ] Serial          C:\windows\System32\drivers\serial.sys
12:51:42.0525 0x0664  Serial - ok
12:51:42.0528 0x0664  [ 148195AE95D9BC7375A08846439FDAC1, 3A2F78FD18AA7A6D659921E19335E943894530874AC5AB5E7219CEF28FA54F7A ] sermouse        C:\windows\System32\drivers\sermouse.sys
12:51:42.0534 0x0664  sermouse - ok
12:51:42.0545 0x0664  [ 3A2F1A7472C3B7CC9B89C8516C726488, 9BCBBAC10C900EA7B30822B463A77EE5067F217C4B490857A09E5277983CB89B ] SessionEnv      C:\windows\system32\sessenv.dll
12:51:42.0557 0x0664  SessionEnv - ok
12:51:42.0560 0x0664  [ 472B7A5AC181C050888DB454663DD764, C950A8615D57BFD455E18880398350642B2E1D6B951EC9754FD8D429F3418835 ] sfloppy         C:\windows\System32\drivers\sfloppy.sys
12:51:42.0567 0x0664  sfloppy - ok
12:51:42.0577 0x0664  [ 8081FF3DAE8159FE8956B09BC29CE983, AC0F305AEE8B1AB2E1275F1D33EC1D2F3E23F234F831BD9D41F415A94A19D3AB ] SharedAccess    C:\windows\System32\ipnathlp.dll
12:51:42.0590 0x0664  SharedAccess - ok
12:51:42.0604 0x0664  [ 7FD9A61A3523A61FC135D61D6E160314, 409E1CF7A62FD90CBC31AEAFBB7230B02DBEC6CFCA2D266D221A7643FAEBA13B ] ShellHWDetection C:\windows\System32\shsvcs.dll
12:51:42.0619 0x0664  ShellHWDetection - ok
12:51:42.0623 0x0664  [ 2F518D13DD6F3053837FE606F1A2EA1F, 64109296CE95BD233525688A350D575CF97B9464659AA07CF78B307B6ADBC835 ] SiSRaid2        C:\windows\system32\drivers\SiSRaid2.sys
12:51:42.0629 0x0664  SiSRaid2 - ok
12:51:42.0633 0x0664  [ 1AC9A200A9C49C4508F04AAFFCA34A3F, 972BCB2A39169155F74111FAC74ACCD8F50E34EADCF087833B0980827627BBF4 ] SiSRaid4        C:\windows\system32\drivers\sisraid4.sys
         

Alt 27.03.2016, 12:11   #5
Altbadener
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen



Letzter Teil 3:
Code:
ATTFilter
12:51:42.0640 0x0664  SiSRaid4 - ok
12:51:42.0649 0x0664  [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
12:51:42.0658 0x0664  SkypeUpdate - ok
12:51:42.0661 0x0664  [ 3C84DCCE5B322F745A75CA8BA3A0F6B3, 1FB94A8A1C63D6FDB82E28ED5B696B3CB1F64183A89A3B5153B266C292CB7815 ] smphost         C:\windows\System32\smphost.dll
12:51:42.0669 0x0664  smphost - ok
12:51:42.0674 0x0664  [ 1FFCCABD7DFAF8A1429F9CA82B49A30E, 0BFE47AA494EC081CA3A1E516201E52D93D6052A391C347344F764C99F066B1D ] SNMP            C:\windows\System32\snmp.exe
12:51:42.0681 0x0664  SNMP - ok
12:51:42.0684 0x0664  [ D0EB0DF8C603BBA084351A92732B1CBE, E24ED8F78EF41C1BC17386AE4BBCE0DC892C5B89B12C03FC9FB61D359B13F1B4 ] SNMPTRAP        C:\windows\System32\snmptrap.exe
12:51:42.0692 0x0664  SNMPTRAP - ok
12:51:42.0695 0x0664  [ B3D47BE53A032EB8CD0A9B77D946DC19, CF0953A2A507C82312EA32539B5FFEA15080C9D412D8E4436F7BDD126013CF9F ] SNTUSB64        C:\windows\System32\drivers\SNTUSB64.SYS
12:51:42.0700 0x0664  SNTUSB64 - ok
12:51:42.0712 0x0664  [ B45AE0970B2D66CCE756DE6989E23EEC, 8393CF2DC4F65CD48D4D7B3C8C2D29E26728593B652D6CEAB65B50AEDA0884B7 ] spaceport       C:\windows\system32\drivers\spaceport.sys
12:51:42.0724 0x0664  spaceport - ok
12:51:42.0728 0x0664  [ F337BE11071818FC3F5DC2940B6BDE34, D5CFF00E5DF37045F71AEE101AC9B270EBB29F372F404757B58600E9966C7E4D ] SpbCx           C:\windows\system32\drivers\SpbCx.sys
12:51:42.0735 0x0664  SpbCx - ok
12:51:42.0739 0x0664  [ D4BA47BFA8E0BF6D8BA56BB1E7CBA20E, E2C82B532329D39A5CC95E17DD9AC810327290F691173D32E45E46B330419076 ] SpeedupService  C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.SpeedupService.exe
12:51:42.0744 0x0664  SpeedupService - ok
12:51:42.0761 0x0664  [ FCB156A6745631A67DEA61827061D483, 9275ABFA1E1E595969A71C0DA228D18D1B868BF46E097E1276142BD80F8A32C9 ] Spooler         C:\windows\System32\spoolsv.exe
12:51:42.0778 0x0664  Spooler - ok
12:51:42.0869 0x0664  [ C993A0B97BECD3AAF5158E3869878465, 8B86F37DEFCBE55DE507D830EC4980EBB39B3CCA30C2B3E76B588AAB282A50FC ] sppsvc          C:\windows\system32\sppsvc.exe
12:51:42.0980 0x0664  sppsvc - ok
12:51:42.0995 0x0664  [ 8003E034E3EA0E29DA54215A770FC27C, 28AB1FDEA372D33540A26DAE413A10336409D33B91F51DC0AE144D451022A2A7 ] srv             C:\windows\system32\DRIVERS\srv.sys
12:51:43.0005 0x0664  srv - ok
12:51:43.0019 0x0664  [ 00D8AC8E3053290BDE6EA2FB6810D2FC, 957FEF84CBBAE71829529AE99A1B24F52D7831BD666442D0132FBB825409A75D ] srv2            C:\windows\system32\DRIVERS\srv2.sys
12:51:43.0034 0x0664  srv2 - ok
12:51:43.0041 0x0664  [ D047CD668E6277FD80F0C613946F034C, BD0209E7FD89F9295D4DE48C9652DF2A2990277C16AFA473B96704B1CBD2F338 ] srvnet          C:\windows\system32\DRIVERS\srvnet.sys
12:51:43.0050 0x0664  srvnet - ok
12:51:43.0057 0x0664  [ CF6C3037839CF78421A94F9060C2886F, CA98C180AE03F5BE8FEFFBA75BD98DEE2AD4FA975E1EF83215C9CD2476946811 ] SSDPSRV         C:\windows\System32\ssdpsrv.dll
12:51:43.0067 0x0664  SSDPSRV - ok
12:51:43.0072 0x0664  [ 198A737DBA666F4808D62E9A8277A6B7, 90B6E5E2ACE95D850C913A3A1DA1F966C44955C530004C228FA93B2A536F5C27 ] SstpSvc         C:\windows\system32\sstpsvc.dll
12:51:43.0080 0x0664  SstpSvc - ok
12:51:43.0086 0x0664  [ 9B74226E10CD57E965F87014841016F9, 95C76049DBBF3B31A9B01CFD0EDAAC47DE9A1F096B61D05C47FB85E1AFC07288 ] ssudmdm         C:\windows\system32\DRIVERS\ssudmdm.sys
12:51:43.0093 0x0664  ssudmdm - ok
12:51:43.0103 0x0664  [ 857693A4DA826BCD422C48114AA72B10, E6614B190004B17FDF9ED9FEFC8965B819D4D65CC6480BB5557317A6DDBC4B09 ] STacSV          C:\Program Files\IDT\WDM\STacSV64.exe
12:51:43.0111 0x0664  STacSV - detected UnsignedFile.Multi.Generic ( 1 )
12:51:45.0497 0x0664  Detect skipped due to KSN trusted
12:51:45.0497 0x0664  STacSV - ok
12:51:45.0514 0x0664  [ 0A3544D7E9AF7D8C991C904339157EDC, 1E1DE4D808AE1174B0CB37E93EBADFC98FEBCD70D612CFE393DDA513581CD123 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
12:51:45.0528 0x0664  Steam Client Service - ok
12:51:45.0532 0x0664  [ 366DEA74BBA65B362BCCFC6FC2ADFD8B, 4D28122AB9D8DAB724021E6513B4474BD34FCEDF47769B1D27AC7551FCA002F8 ] stexstor        C:\windows\system32\drivers\stexstor.sys
12:51:45.0538 0x0664  stexstor - ok
12:51:45.0551 0x0664  [ A73F13903345464F04D463B84890A271, F22A088D94418420CA3943D34CB233B82B36A6A66BB36000A44726244D794AFF ] STHDA           C:\windows\system32\DRIVERS\stwrt64.sys
12:51:45.0565 0x0664  STHDA - ok
12:51:45.0580 0x0664  [ 63E9CE568CF1192771A5F0460DE7D2B9, C27B21FD2C14AD41A59EF62EB8AC95C08EB13CCB1CEECD8378B8CDD4DC352E69 ] stisvc          C:\windows\System32\wiaservc.dll
12:51:45.0595 0x0664  stisvc - ok
12:51:45.0599 0x0664  [ 0ED2E318ABB68C1A35A8B8038BDB4C90, 5C3ABC245F4BCFE64E646D9C0E2F5E211244956C84D03084C71FF6A7E0CDED30 ] storahci        C:\windows\system32\drivers\storahci.sys
12:51:45.0606 0x0664  storahci - ok
12:51:45.0610 0x0664  [ 8B9486B64E5FC17FB9CC04CA10B77A34, C1EAC9D27DC83E4C56B890D97988C3CCFAE3877309610601F2E3FFFE97686D43 ] storflt         C:\windows\system32\drivers\vmstorfl.sys
12:51:45.0615 0x0664  storflt - ok
12:51:45.0619 0x0664  [ 6B06E2D11E604BE2B1A406C4CB3B90DE, 2DDEA1568A85AD64FCE5D10D348304FCD9BE6E96C2313353EF70A2933306D188 ] stornvme        C:\windows\system32\drivers\stornvme.sys
12:51:45.0624 0x0664  stornvme - ok
12:51:45.0627 0x0664  [ A45F5AC9D8069D0EC66E3CA73103073B, 996788F1C58E016E8E5CF3FD1D220A3C40AFFD6C21361A34636415DB12E0D381 ] StorSvc         C:\windows\system32\storsvc.dll
12:51:45.0633 0x0664  StorSvc - ok
12:51:45.0637 0x0664  [ 548759755BC73DAD663250239D7E0B9F, D31A05A8CE800B539420B6E545F1F4BF6E4B02EAF8366DE89CAF13A83C6CA48D ] storvsc         C:\windows\system32\drivers\storvsc.sys
12:51:45.0643 0x0664  storvsc - ok
12:51:45.0645 0x0664  [ E395BE02F80A79A6CF973BA38DBB8135, 4C6F85B0EB8E7725BA720F9742561D229726C0D7C17505D1E79F19A5626F6325 ] svsvc           C:\windows\system32\svsvc.dll
12:51:45.0652 0x0664  svsvc - ok
12:51:45.0655 0x0664  [ 65454187E0F8B6C0DCECB0287D06EC43, 87550000CF5B3C1DF3E69633934AFE8554AE40B6638F190D3185AD63F1D7A2EE ] swenum          C:\windows\System32\drivers\swenum.sys
12:51:45.0661 0x0664  swenum - ok
12:51:45.0675 0x0664  [ 1C71D72D4997A284128FBEE770726330, 21682BDE74A1108FED1124FB1EA35A03CBFA94ABE1B89CC0FADB4DD82596C43E ] swprv           C:\windows\System32\swprv.dll
12:51:45.0691 0x0664  swprv - ok
12:51:45.0716 0x0664  [ 7E85DB0463AD2403AE84AD162B162279, 996C42ECAFC6E24C623068AFAFCC0A2612526333AF9315F7536C6D40C2570632 ] SysMain         C:\windows\system32\sysmain.dll
12:51:45.0738 0x0664  SysMain - ok
12:51:45.0746 0x0664  [ D73DBBB96CEE90C2856164AAD8543425, D11ADB5D4C5DD355314CA656D375D0062CAE7462E866F94F1B26D5803F65DCB2 ] SystemEventsBroker C:\windows\System32\SystemEventsBrokerServer.dll
12:51:45.0756 0x0664  SystemEventsBroker - ok
12:51:45.0761 0x0664  [ D6A71B95ACF71ACA63B67232059F1BCD, C5CEC032E7AB507500D1CC7A4E65DA6322412C798201A9D770CBDE892E50DFC8 ] TabletInputService C:\windows\System32\TabSvc.dll
12:51:45.0768 0x0664  TabletInputService - ok
12:51:45.0776 0x0664  [ 5A5BAB1CA9621E73E25EE4744B67CDA6, 479EBD7BAE1E2AD431153FDC016742F7A8D824716EAB1A4CA87EBBD21D61DECD ] TapiSrv         C:\windows\System32\tapisrv.dll
12:51:45.0786 0x0664  TapiSrv - ok
12:51:45.0826 0x0664  [ 746DDF7D59AB8D721C88D48434597E8D, 78BDBAB8D1E86A11804FEB19B355C0FAD04ACE8DD4BDDFDADCE5461E259BCE82 ] Tcpip           C:\windows\system32\drivers\tcpip.sys
12:51:45.0871 0x0664  Tcpip - ok
12:51:45.0911 0x0664  [ 746DDF7D59AB8D721C88D48434597E8D, 78BDBAB8D1E86A11804FEB19B355C0FAD04ACE8DD4BDDFDADCE5461E259BCE82 ] TCPIP6          C:\windows\system32\DRIVERS\tcpip.sys
12:51:45.0956 0x0664  TCPIP6 - ok
12:51:45.0961 0x0664  [ 41CF802064F72E55F50CA0A221FD36D4, 70ABCDF9E96611E8C83042C581575E26649FE479475E8E118CD3FF6CB1C84C3F ] tcpipreg        C:\windows\system32\drivers\tcpipreg.sys
12:51:45.0967 0x0664  tcpipreg - ok
12:51:45.0972 0x0664  [ E0BD2D83875464FEEEB242CBA8B7E073, A3067165128F36035FA9F3CBA55CFED736E180C495497FA7332B3D97908C3D90 ] tdx             C:\windows\system32\DRIVERS\tdx.sys
12:51:45.0979 0x0664  tdx - ok
12:51:46.0053 0x0664  [ 4ACFC5853A3F0C6C2F54E537C23EE90F, 47D81F471A250696A1A0D19294FC553EB88D813612A8351C89F65D7BF99C8532 ] TeamViewer9     C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
12:51:46.0119 0x0664  TeamViewer9 - ok
12:51:46.0126 0x0664  [ 232D185D2337F141311D0CF1983E1431, 02EB56D3F26174AF1741C1A444CE30DE84D5BAF583C1A52C7A953BCC52445547 ] terminpt        C:\windows\System32\drivers\terminpt.sys
12:51:46.0132 0x0664  terminpt - ok
12:51:46.0157 0x0664  [ C50997E282576DA492EBA66B059D4196, EBD793CB396F9503376207FA60353F5672DEDB620C8E01C8D6AE0030B3B03339 ] TermService     C:\windows\System32\termsrv.dll
12:51:46.0178 0x0664  TermService - ok
12:51:46.0183 0x0664  [ 2180DBCE75B914E5E5BBFFFAAE97AA21, 8000AECC8855903DB50ABA7E304396D1FCEAE8DC9ADD4FC50275CF24B4D914DE ] Themes          C:\windows\system32\themeservice.dll
12:51:46.0190 0x0664  Themes - ok
12:51:46.0193 0x0664  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] THREADORDER     C:\windows\system32\mmcss.dll
12:51:46.0200 0x0664  THREADORDER - ok
12:51:46.0207 0x0664  [ B5ED9CC61798C7D44BD535D40B89EFB5, 1BDCEAA9AF2096381870D92129C748F4EE06A1167ABA9367B9DD43BAF27E3F5B ] TimeBroker      C:\windows\System32\TimeBrokerServer.dll
12:51:46.0216 0x0664  TimeBroker - ok
12:51:46.0222 0x0664  [ 80A2FC1A089A71F2DBE5D8394FFB009F, DEA30E751F6EA42E43E16869713FC7E37832B15DAFA0062B1798DFA476981385 ] TPM             C:\windows\system32\drivers\tpm.sys
12:51:46.0230 0x0664  TPM - ok
12:51:46.0235 0x0664  [ 884113C2BB703FE806C8608B75F34831, 24DE5750CA4363455412BABB0B1FAB08497153E8F158ED44958F100410F93506 ] TrkWks          C:\windows\System32\trkwks.dll
12:51:46.0243 0x0664  TrkWks - ok
12:51:46.0246 0x0664  [ 44A94FB4C76528D2382FFE04B05827C3, B0BCDF7CD1D65E61A9061D539D83527A89B69583958F8A26C6BF9766C1B61E0C ] TrustedInstaller C:\windows\servicing\TrustedInstaller.exe
12:51:46.0253 0x0664  TrustedInstaller - ok
12:51:46.0258 0x0664  [ BF8F54CA37E9C9D6582C31C5761F8C93, 337C566792F6FB9B7FD5D1D4384B767CFE4CF5DBB2E4688CCC36CBB018A0DD0F ] TsUsbFlt        C:\windows\system32\drivers\tsusbflt.sys
12:51:46.0264 0x0664  TsUsbFlt - ok
12:51:46.0267 0x0664  [ 20185BEB7512EDE4EFECDFA148AC9F99, 6F539478493C0F87F3DDF67A4A6D4D41E9474EEF21434E856350CE149A34EA9F ] TsUsbGD         C:\windows\System32\drivers\TsUsbGD.sys
12:51:46.0273 0x0664  TsUsbGD - ok
12:51:46.0278 0x0664  [ E85916632CD3B9E9B546968DB950BF42, DECE3852C763CC6293C7D1B772296C43A0AE1E47BBCC4979C96B3B2AD70413F3 ] tunnel          C:\windows\system32\DRIVERS\tunnel.sys
12:51:46.0285 0x0664  tunnel - ok
12:51:46.0289 0x0664  [ F6EEAD052943B5A3104C1405BB856C54, FE422813E6C1012E9F392EFF2AE4C6D3A4DBD9CB2BD5E6A5CAB57D4E89A29468 ] uagp35          C:\windows\system32\drivers\uagp35.sys
12:51:46.0295 0x0664  uagp35 - ok
12:51:46.0299 0x0664  [ FE6067B1FD4E63650C667B33D080565B, 2C330ED00E49BA55E25564230E0DFB8A35F2B5320EB18D4AF7CAACFA9A449044 ] UASPStor        C:\windows\System32\drivers\uaspstor.sys
12:51:46.0305 0x0664  UASPStor - ok
12:51:46.0312 0x0664  [ 807F8CF3E973305FC435C61CBBEE2A49, 43CDEAC2BFC5091C11DFC0E7F7171AF9A598AE56CB056C3CF382AE7807F79EF0 ] UCX01000        C:\windows\System32\drivers\ucx01000.sys
12:51:46.0320 0x0664  UCX01000 - ok
12:51:46.0328 0x0664  [ C61EAF8E1E4B2F62BA4FDF457440B2C6, 961F76A789925234AC27F56AAE34556FA06088D71580B42C24B0BC209EAFD67E ] udfs            C:\windows\system32\DRIVERS\udfs.sys
12:51:46.0338 0x0664  udfs - ok
12:51:46.0341 0x0664  [ 9578691F297E1B1F519970FE6D47CB21, 080C352AAF22A16A4F3C4AB4DCEA5BFA656457C73F735CEBA30516FDACCF6301 ] UEFI            C:\windows\System32\drivers\UEFI.sys
12:51:46.0347 0x0664  UEFI - ok
12:51:46.0352 0x0664  [ A867F0F978EE64C87FADC3B100869EE4, 2686BE85F963D0D0BB275E92E5B543280D8742CF10772303E3189D0719B6A277 ] UI0Detect       C:\windows\system32\UI0Detect.exe
12:51:46.0359 0x0664  UI0Detect - ok
12:51:46.0363 0x0664  [ 5EAB5117DDB24FC4D39E6FFFCF1837B9, 2BC709240867F161E94BE6625A04F478EAAA3EEE7BC7C37ED0DFA9EEA5928E98 ] uliagpkx        C:\windows\system32\drivers\uliagpkx.sys
12:51:46.0369 0x0664  uliagpkx - ok
12:51:46.0372 0x0664  [ DA34C39A18E60E7C3FA0630566408034, 2F162504214053894C72760D9933D01DBF3578609FE5E2376C3272818599FE32 ] umbus           C:\windows\System32\drivers\umbus.sys
12:51:46.0378 0x0664  umbus - ok
12:51:46.0381 0x0664  [ AE8294875E5446E359B1E8035D40C05E, AE0357BAB47C07C3576BC76951CD258C009BC5A1B93259D2122A841BD9CDA8FA ] UmPass          C:\windows\System32\drivers\umpass.sys
12:51:46.0387 0x0664  UmPass - ok
12:51:46.0394 0x0664  [ A023F267A262D5DA6CE1436D9C5E8FD9, 92AD7AF91184C244A7E392F49663143193A80D5D81114546A00F18227DE31D23 ] UmRdpService    C:\windows\System32\umrdp.dll
12:51:46.0404 0x0664  UmRdpService - ok
12:51:46.0415 0x0664  [ C98493DD8E6A50154FAC75C15E1C36BB, CECD1C826C8F7AF05468871BF6A0ACDBB6B0202F4F87F48C6D367E5BD699E800 ] upnphost        C:\windows\System32\upnphost.dll
12:51:46.0427 0x0664  upnphost - ok
12:51:46.0432 0x0664  [ F957092C63CD71D85903CA0D8370F473, 4DEC2FC20329F248135DA24CB6694FD972DCCE8B1BBEA8D872FDE41939E96AAF ] USBAAPL64       C:\windows\System32\Drivers\usbaapl64.sys
12:51:46.0438 0x0664  USBAAPL64 - ok
12:51:46.0443 0x0664  [ FF78D053A05E5A394F4E3C1816CC65A8, 5DAE02414271231F5FDBB751AFEB99874779B467947020815D4AE54432D4269D ] usbccgp         C:\windows\System32\drivers\usbccgp.sys
12:51:46.0451 0x0664  usbccgp - ok
12:51:46.0456 0x0664  [ 0139248F6B95CF0D837B5B46A2722D40, 38E3E704E0364F07732DB418AEBD126B040FB3CDB7D78EA36E8605D50D528A80 ] usbcir          C:\windows\System32\drivers\usbcir.sys
12:51:46.0463 0x0664  usbcir - ok
12:51:46.0467 0x0664  [ C996CBEF922B5653A01E3F50DDCE2F86, 231EB5A36E7EE242197E796D3B4AB12F945D2C8570587BC8D57D45530A0C59B4 ] usbehci         C:\windows\System32\drivers\usbehci.sys
12:51:46.0474 0x0664  usbehci - ok
12:51:46.0487 0x0664  [ CD81683F4553677B9BF5163A922153EB, 6B304B0D68B9BFF0245EC755CDAAF9DF59DF3A081727E32CB66672929F0DBC50 ] usbhub          C:\windows\System32\drivers\usbhub.sys
12:51:46.0499 0x0664  usbhub - ok
12:51:46.0512 0x0664  [ 5C90D5379B53590FBB24BBAD4FA682EE, DC036340510C1C0999AB1CB845F8E6EB8B7696BAC9BBE6E936454C0000D1E9D4 ] USBHUB3         C:\windows\System32\drivers\UsbHub3.sys
12:51:46.0524 0x0664  USBHUB3 - ok
12:51:46.0528 0x0664  [ A0F0484C97D6441ED6A75D7426ECCC9E, FF928ADE1C5464E581BF929F7383D5762D110EA6C7E31A6F0887EA7357ADBEFE ] usbohci         C:\windows\System32\drivers\usbohci.sys
12:51:46.0533 0x0664  usbohci - ok
12:51:46.0537 0x0664  [ 4D655E3B684BE9B0F7FFD8A2935C348C, 3A7FC1748C5AEA8CFE0E7C22ADC77E3DCA475455FC16D9C6A5C16EB5E949A516 ] usbprint        C:\windows\System32\drivers\usbprint.sys
12:51:46.0543 0x0664  usbprint - ok
12:51:46.0546 0x0664  [ 0F030491BA4A27BD46F8B8ACEEE83F1A, 7063855611BEF94D4D229BA1BE507ECBDD89F5861641A407EB3E2919A352F9D4 ] usbscan         C:\windows\System32\drivers\usbscan.sys
12:51:46.0553 0x0664  usbscan - ok
12:51:46.0559 0x0664  [ 9D168BFA334D47BE404367EB58D4E130, 23279CBE6ACBD074E7B268BA2EDA14E2255C41F8117173B2BBE653D8259ECFA2 ] USBSTOR         C:\windows\System32\drivers\USBSTOR.SYS
12:51:46.0566 0x0664  USBSTOR - ok
12:51:46.0569 0x0664  [ FC974B03C8B87455F44F734C8F31A3C8, D69F6EE8030F7DF96FF151D9EAA6AE65417ACAC5A267C7DB96E9611D5BC42D2C ] usbuhci         C:\windows\System32\drivers\usbuhci.sys
12:51:46.0577 0x0664  usbuhci - ok
12:51:46.0587 0x0664  [ 44603DA5A87FB491EF59C889EBBB4DDB, 59AA9B6B0B5D66F9312CD3F999D0D9F12F1A2C5D230365AD7287CD71FD86961C ] USBXHCI         C:\windows\System32\drivers\USBXHCI.SYS
12:51:46.0597 0x0664  USBXHCI - ok
12:51:46.0600 0x0664  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] VaultSvc        C:\windows\system32\lsass.exe
12:51:46.0607 0x0664  VaultSvc - ok
12:51:46.0611 0x0664  [ FEB26E3B8345A7E8D62F945C4AE86562, 3AAFE87C402FC8E92542DFE60EC9540559863065F88D429A16D7B1BF829223FF ] vdrvroot        C:\windows\system32\drivers\vdrvroot.sys
12:51:46.0617 0x0664  vdrvroot - ok
12:51:46.0641 0x0664  [ 8A4D808D1EC7C1C47B2C8BF488A9A07A, 63C07312ADB6F8A8BDE93361C30AC63DAB4DE1141AF54630EEF11E54B0BF983D ] vds             C:\windows\System32\vds.exe
12:51:46.0667 0x0664  vds - ok
12:51:46.0674 0x0664  [ A026EDEAA5EECAE0B08E2748B616D4BD, 2525A54DC7F49DDFBB999C22BF3FAB6D9E9F70C0806E58D81E90AC59F9F46089 ] VerifierExt     C:\windows\system32\drivers\VerifierExt.sys
12:51:46.0681 0x0664  VerifierExt - ok
12:51:46.0697 0x0664  [ C06E8481E068F170A258441639AC5792, 2F550530BACB511A195D5047F003B01CB6E04FA9A0DCCF638CB3D51FF5467DC7 ] vhdmp           C:\windows\System32\drivers\vhdmp.sys
12:51:46.0711 0x0664  vhdmp - ok
12:51:46.0714 0x0664  [ 06D38968028E9AB19DE9B618C7B6D199, 62022297A47F440D1C82CA0B0E57C0C8E9D5033D83DD3B40492B218DF65EBF68 ] viaide          C:\windows\system32\drivers\viaide.sys
12:51:46.0720 0x0664  viaide - ok
12:51:46.0724 0x0664  [ 511AD3FF957A0127E6BD336FF6F89C38, 55325BFD0857A1204F7F6F8ED8C91C07B0E20A50402105708E7365ECD9E25A21 ] vmbus           C:\windows\system32\drivers\vmbus.sys
12:51:46.0730 0x0664  vmbus - ok
12:51:46.0733 0x0664  [ DA40BEA0A863CE768C940CA9723BF81F, 567C0C3F422325635808B0CF76E05D3B6187F96845C33F85F92F98C9FE53A5B8 ] VMBusHID        C:\windows\System32\drivers\VMBusHID.sys
12:51:46.0739 0x0664  VMBusHID - ok
12:51:46.0750 0x0664  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicguestinterface C:\windows\System32\ICSvc.dll
12:51:46.0763 0x0664  vmicguestinterface - ok
12:51:46.0773 0x0664  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicheartbeat   C:\windows\System32\ICSvc.dll
12:51:46.0787 0x0664  vmicheartbeat - ok
12:51:46.0797 0x0664  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmickvpexchange C:\windows\System32\ICSvc.dll
12:51:46.0810 0x0664  vmickvpexchange - ok
12:51:46.0820 0x0664  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicrdv         C:\windows\System32\ICSvc.dll
12:51:46.0833 0x0664  vmicrdv - ok
12:51:46.0844 0x0664  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicshutdown    C:\windows\System32\ICSvc.dll
12:51:46.0858 0x0664  vmicshutdown - ok
12:51:46.0868 0x0664  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmictimesync    C:\windows\System32\ICSvc.dll
12:51:46.0881 0x0664  vmictimesync - ok
12:51:46.0891 0x0664  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicvss         C:\windows\System32\ICSvc.dll
12:51:46.0905 0x0664  vmicvss - ok
12:51:46.0910 0x0664  [ 55D7D963DE85162F1C49721E502F9744, 5AD34D6DB707EF3E5242BD8CA67B21D6258EE7E7FC477D5227BD15500AE7F45F ] volmgr          C:\windows\system32\drivers\volmgr.sys
12:51:46.0917 0x0664  volmgr - ok
12:51:46.0926 0x0664  [ CCB9E901F7254BF96D28EB1B0E5329B7, F0E3CA4EFA544CDAEF4092284CF3EC7DF07F806A770285E281816457AD8813F5 ] volmgrx         C:\windows\system32\drivers\volmgrx.sys
12:51:46.0937 0x0664  volmgrx - ok
12:51:46.0946 0x0664  [ 64CA2B4A49A8EAF495E435623ECCE7DB, 81151F295A54DE2B8B88C7F48C86BF58CDFF96F98493509C06D6F41484594386 ] volsnap         C:\windows\system32\drivers\volsnap.sys
12:51:46.0957 0x0664  volsnap - ok
12:51:46.0961 0x0664  [ EF31713EE4C7CCFE4049F7E7F15645A2, 35D198D3F1061E19A7EF89FA1E75377049CD6BCA9702F8076B9F95BB8737E0D4 ] vpci            C:\windows\System32\drivers\vpci.sys
12:51:46.0967 0x0664  vpci - ok
12:51:46.0971 0x0664  [ 4539F45F9F4C9757A86A56C949421E07, DEC362314B2C66414F39354AFE79C02B18BF4EEF90787FB58307F6EB62237E2C ] vsmraid         C:\windows\system32\drivers\vsmraid.sys
12:51:46.0979 0x0664  vsmraid - ok
12:51:47.0005 0x0664  [ 94FAFD473CDD80CE19A21FB9503D7ED1, 953E5E8C753C0017E1258695A76F60CC05D283F7476B9D9C5C8AC78B8E3FCE18 ] VSS             C:\windows\system32\vssvc.exe
12:51:47.0031 0x0664  VSS - ok
12:51:47.0043 0x0664  [ 79F4D90FAA0ACC1866F2F3E03E39CA89, EE08BCBF29A7E4AFFF520B8DF067281425F433EC275F8C86CE8F20F000E92E3D ] vssbrigde64     C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\vssbridge64.exe
12:51:47.0049 0x0664  vssbrigde64 - ok
12:51:47.0057 0x0664  [ 0849B7260F26FE05EA56DED0672E2F4B, 7EAC0E7988F45CB4133A15932955B7B03CE715C967A3BAC9999D81543EBCAEC5 ] VSTXRAID        C:\windows\system32\drivers\vstxraid.sys
12:51:47.0069 0x0664  VSTXRAID - ok
12:51:47.0074 0x0664  [ BE970C369E43B509C1EDA2B8FA7CECB0, 18951F2AA842A0795AA79A4E164EE925A35E6270EBE4C4CDB19D0A891830E383 ] vwifibus        C:\windows\System32\drivers\vwifibus.sys
12:51:47.0085 0x0664  vwifibus - ok
12:51:47.0091 0x0664  [ 35BF5C5F5E3C9902C98978C7640574DA, C61E50B04000DCEC72365723F0C0725C2E005529DAF2777A59E624C14DA29E55 ] vwififlt        C:\windows\system32\DRIVERS\vwififlt.sys
12:51:47.0100 0x0664  vwififlt - ok
12:51:47.0105 0x0664  [ 65ED7B9CFEA893DF7748D5FF692690DE, 73AB9D8BB928B3247BDFC7BB47AD7FCA763B375DC250C251DB4E0573531040E8 ] vwifimp         C:\windows\system32\DRIVERS\vwifimp.sys
12:51:47.0112 0x0664  vwifimp - ok
12:51:47.0123 0x0664  [ DC821E811EFBB65CDD77FBB8B6ECA385, B7C8AACDF81DBA298F2F384983D36B269876C31F0398D89BF9070217A069B96F ] W32Time         C:\windows\system32\w32time.dll
12:51:47.0134 0x0664  W32Time - ok
12:51:47.0140 0x0664  [ 8E553C859C83784DEC08B10AFC3EAC92, 41D8DBA1500DBD3AC9783169ACF545805EF05069F12866238992A30794369254 ] w3logsvc        C:\windows\system32\inetsrv\w3logsvc.dll
12:51:47.0146 0x0664  w3logsvc - ok
12:51:47.0158 0x0664  [ 9BAE40BD31E3EE0B0C70BEF167E0A2BC, 2419AC815C95F2629E1832973501983D06F788728755605D42D6C8565C3CBBF1 ] W3SVC           C:\windows\system32\inetsrv\iisw3adm.dll
12:51:47.0171 0x0664  W3SVC - ok
12:51:47.0174 0x0664  [ 0910AB9ED404C1434E2D0376C2AD5D8B, 62585CA5F1375BDA440D28D5DF1ADDC9DE3DDFA196D49BBFF3456A5A09EE1C6B ] WacomPen        C:\windows\System32\drivers\wacompen.sys
12:51:47.0180 0x0664  WacomPen - ok
12:51:47.0184 0x0664  [ 6505C9E72910F91D4C317EECF22D1DE6, 838BAEA6F0BBA916B3291EB165F65DA2F4EC35395678D450EEEB1E540A123FC4 ] Wanarp          C:\windows\system32\DRIVERS\wanarp.sys
12:51:47.0190 0x0664  Wanarp - ok
12:51:47.0193 0x0664  [ 6505C9E72910F91D4C317EECF22D1DE6, 838BAEA6F0BBA916B3291EB165F65DA2F4EC35395678D450EEEB1E540A123FC4 ] Wanarpv6        C:\windows\system32\DRIVERS\wanarp.sys
12:51:47.0199 0x0664  Wanarpv6 - ok
12:51:47.0210 0x0664  [ 9BAE40BD31E3EE0B0C70BEF167E0A2BC, 2419AC815C95F2629E1832973501983D06F788728755605D42D6C8565C3CBBF1 ] WAS             C:\windows\system32\inetsrv\iisw3adm.dll
12:51:47.0223 0x0664  WAS - ok
12:51:47.0251 0x0664  [ A81988DCC4FA440AA88B84CA452F5E22, 3573AAA09971E8ADB6FEFA778E02B2D8EE5E4249267CF37A524D9F019CC836FB ] wbengine        C:\windows\system32\wbengine.exe
12:51:47.0278 0x0664  wbengine - ok
12:51:47.0289 0x0664  [ 0F1DFA2FED73FA78B8C3CDE332A870F6, 1089F6F585F5350D349A640EBD3117832DF6B3657EB6667CB00AE217E04ACA17 ] WbioSrvc        C:\windows\System32\wbiosrvc.dll
12:51:47.0302 0x0664  WbioSrvc - ok
12:51:47.0306 0x0664  [ A80ADBB933A208303915CAC1C8964A46, 382145A804EBAD088CCE5A9A49B10C8EDAD432C4AB137829900FB892600EBBDD ] WCAssistantService C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe
12:51:47.0310 0x0664  WCAssistantService - ok
12:51:47.0318 0x0664  [ 0EAEC313B24837613621B4A2536ED382, 61C194ED7FA7D65BBE61A546D5FCA52F52AB08324E084D3EC23C9706E9BF0175 ] Wcmsvc          C:\windows\System32\wcmsvc.dll
12:51:47.0329 0x0664  Wcmsvc - ok
12:51:47.0340 0x0664  [ F6B4C2280FF7C7156AC8A4687B9DA35E, 1899D584D7469BB49355D84080051E2575B033E6312009D9C6C1DD3F7F9AA4C5 ] wcncsvc         C:\windows\System32\wcncsvc.dll
12:51:47.0353 0x0664  wcncsvc - ok
12:51:47.0357 0x0664  [ B7BF1D783F5B2484E8CE1C0C78257F16, 468601199FCCF63DBAE86EE6B8825EA85B2A1EE177413353FFA2CC9CA5249FCD ] WcsPlugInService C:\windows\System32\WcsPlugInService.dll
12:51:47.0363 0x0664  WcsPlugInService - ok
12:51:47.0367 0x0664  [ 81285DDC994F03379DB46419300B2DCB, 98D3622E11F375718AEA1DE3B5F0104DDAB4F96B6D4C19788C14F7B338A6F235 ] WdBoot          C:\windows\system32\drivers\WdBoot.sys
12:51:47.0373 0x0664  WdBoot - ok
12:51:47.0389 0x0664  [ CB6C63FF8342B467E2EF76E98D5B934D, BE017CE91E3BAB293DE6ECF143797CCE3F33CC63024437472B4E38C6961AD884 ] Wdf01000        C:\windows\system32\drivers\Wdf01000.sys
12:51:47.0406 0x0664  Wdf01000 - ok
12:51:47.0414 0x0664  [ 26B8FED3F3B85F5F0C4BD03FD00B9941, 7F94FE7954498223B33C025258DB588A3AC9FF25C58EEAD204514FD20652FE40 ] WdFilter        C:\windows\system32\drivers\WdFilter.sys
12:51:47.0423 0x0664  WdFilter - ok
12:51:47.0427 0x0664  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiServiceHost  C:\windows\system32\wdi.dll
12:51:47.0436 0x0664  WdiServiceHost - ok
12:51:47.0439 0x0664  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiSystemHost   C:\windows\system32\wdi.dll
12:51:47.0448 0x0664  WdiSystemHost - ok
12:51:47.0452 0x0664  [ CE67080F00E0AF32755096CEA6430ABA, 0E5D626F9F76C0BC63B2D246AD66D9CBF7D92F34B56398417BCFD0C331DBD282 ] WdNisDrv        C:\windows\system32\Drivers\WdNisDrv.sys
12:51:47.0460 0x0664  WdNisDrv - ok
12:51:47.0462 0x0664  WdNisSvc - ok
12:51:47.0468 0x0664  [ 40F83492DB9ABBA59773A45FB487C8B2, 0D0DE0B0C9B929FEFD2674CCF17F5F2FC4B16EAB8E1981BBCE51B0305FD7D75E ] WebClient       C:\windows\System32\webclnt.dll
12:51:47.0477 0x0664  WebClient - ok
12:51:47.0484 0x0664  [ 384E1D04FE20845B2559D292F17A9FA1, AD3B0B2B2219691AC30FEEC8AFDB3BBB74B51BB7D02038AE2B4DEA514E245315 ] Wecsvc          C:\windows\system32\wecsvc.dll
12:51:47.0493 0x0664  Wecsvc - ok
12:51:47.0496 0x0664  [ 455014F4E48B67EBE0F032E2B0E06BF2, A36435784A034B27056A0E606683A20C69F1B0AB2B6BAEDEAEAA190F6287CAEF ] WEPHOSTSVC      C:\windows\system32\wephostsvc.dll
12:51:47.0503 0x0664  WEPHOSTSVC - ok
12:51:47.0507 0x0664  [ F13DBA57CEA9B7074B95EDCA6AD2635E, 1D9BA4841EF1343A5D9096B5FE27FC65DC1901D6683DD13516171638549666B5 ] wercplsupport   C:\windows\System32\wercplsupport.dll
12:51:47.0518 0x0664  wercplsupport - ok
12:51:47.0522 0x0664  [ FD7E58B6AA3EABF2D12B9762A20E11E4, 4C5E2E246C5C70074866BB3DBC2AAF483ECE4345004CCB8D1FE285047268685D ] WerSvc          C:\windows\System32\WerSvc.dll
12:51:47.0531 0x0664  WerSvc - ok
12:51:47.0536 0x0664  [ 715ABA3DD164D06457A2A3C92F6EA9D5, E6F8269D2FFC4A548B65724C0A3F53756ED15E47229861FBD40B656EE40FE166 ] WFPLWFS         C:\windows\system32\DRIVERS\wfplwfs.sys
12:51:47.0543 0x0664  WFPLWFS - ok
12:51:47.0547 0x0664  [ 8C840E1FD7584E74BD0CC1EA581EC187, 148E534A94B4882E7396B13FABE17407802292E7890713540080D03D5629C81D ] WiaRpc          C:\windows\System32\wiarpc.dll
12:51:47.0554 0x0664  WiaRpc - ok
12:51:47.0557 0x0664  [ 5F66B7BB330AA80067FC66149A692620, 92C5D7115A168A23108B65EEEB5FBA8FA43D781855355792596D2419160263C2 ] WIMMount        C:\windows\system32\drivers\wimmount.sys
12:51:47.0564 0x0664  WIMMount - ok
12:51:47.0565 0x0664  WinDefend - ok
12:51:47.0583 0x0664  [ 10DAD6A7FC617A221313BD584E3C3A00, F139B878668ECF38FE59831E8595A207D5CEEE76C6FFDA8C9F735435E601A763 ] WinHttpAutoProxySvc C:\windows\system32\winhttp.dll
12:51:47.0600 0x0664  WinHttpAutoProxySvc - ok
12:51:47.0610 0x0664  [ FC8BD690321216C32BB58B035B6D5674, D61698DB19D9DB2593B60B6BA13F7B7735667206F41D751D507135469D6D3CDD ] Winmgmt         C:\windows\system32\wbem\WMIsvc.dll
12:51:47.0618 0x0664  Winmgmt - ok
12:51:47.0659 0x0664  [ 75436315AA383CF527695C6D49D0CA59, E3D55F2ACBD45D4D031FA6CA799394459C89BE50FF6ADE4FE36F2CAB2D2E63D0 ] WinRM           C:\windows\system32\WsmSvc.dll
12:51:47.0701 0x0664  WinRM - ok
12:51:47.0709 0x0664  [ 3AF1FA17F1C4ACBDB660D8F98B1A9C13, 99B0851410B462685F6705EBF832D10943FB9634030B02D15BF5D0C66F26F2C2 ] WinUsb          C:\windows\System32\drivers\WinUsb.sys
12:51:47.0715 0x0664  WinUsb - ok
12:51:47.0744 0x0664  [ DC079BA8390089E4EBCA63D27EEA3ECB, 4D549217A68292E2B16C09FD9F84317011EE54A2DAF4E2AB85554267DF0D3249 ] WlanSvc         C:\windows\System32\wlansvc.dll
12:51:47.0771 0x0664  WlanSvc - ok
12:51:47.0802 0x0664  [ 06BF5897949A8F24893F792E876B71F5, 9D3719492A86BF52A56E2EA798FD6FDB5862A03F6D360FCC4B0CEA9BE9792AE4 ] wlidsvc         C:\windows\system32\wlidsvc.dll
12:51:47.0830 0x0664  wlidsvc - ok
12:51:47.0834 0x0664  [ 2834D9D3B4F554A39C72F00EA3F0E128, D10124343C67FE9A0B711AD569BB8080495FCEA0ECEF9AC3F3FBD6865F436A44 ] WmiAcpi         C:\windows\System32\drivers\wmiacpi.sys
12:51:47.0840 0x0664  WmiAcpi - ok
12:51:47.0847 0x0664  [ B96F7A1236C3F21212DE2C40A3DDB005, 5A29EBB6DA036E303611EB1304192655021405BB05452FD37886DDE604FF0D9D ] wmiApSrv        C:\windows\system32\wbem\WmiApSrv.exe
12:51:47.0856 0x0664  wmiApSrv - ok
12:51:47.0858 0x0664  WMPNetworkSvc - ok
12:51:47.0863 0x0664  [ 7FC5667DF73D4B04AA457CC3A4180E09, CB7B014945DCA16B6D120DBE0E5876C4C867A4ACD3C3536AEADC14B908613D4E ] Wof             C:\windows\system32\drivers\Wof.sys
12:51:47.0871 0x0664  Wof - ok
12:51:47.0901 0x0664  [ 588040D595BBF0856CA1ADD941A8ED17, CBC92BB5453FE1BEA6F33239B7CE884F312559591383408EA5F95A006156C5D3 ] workfolderssvc  C:\windows\system32\workfolderssvc.dll
12:51:47.0930 0x0664  workfolderssvc - ok
12:51:47.0935 0x0664  [ A2468CC3509394A33C4C32F99563D845, 62690C7D41F382DF74B8F4B942647842858E37DE35FF2DE028192E4D09ABB2C5 ] wpcfltr         C:\windows\system32\DRIVERS\wpcfltr.sys
12:51:47.0941 0x0664  wpcfltr - ok
12:51:47.0944 0x0664  [ 19F4DF69876DA7E9C4965351560FE6B7, 127247A7964F55EE3AF842D25120F5ACD387632BEE2BF3D28FAC05840CEA19BA ] WPCSvc          C:\windows\System32\wpcsvc.dll
12:51:47.0950 0x0664  WPCSvc - ok
12:51:47.0955 0x0664  [ 2ADE11F3D84709C5F6781E4C59F11683, F003C43396CF8FCF44EAB87583650DB4D2A233322D28D6A78D1694945D9073BB ] WPDBusEnum      C:\windows\system32\wpdbusenum.dll
12:51:47.0962 0x0664  WPDBusEnum - ok
12:51:47.0965 0x0664  [ 9F2904B55F6CECCD1A8D986B5CE2609A, E19ED4DD3CEF3A22C058FC324824604FB3FC98A029C94E6C2A3389F938D680B6 ] WpdUpFltr       C:\windows\system32\drivers\WpdUpFltr.sys
12:51:47.0971 0x0664  WpdUpFltr - ok
12:51:47.0973 0x0664  [ AE072B0339D0A18E455DC21666CAD572, AB1DAEA25E2C7AD610818D4B4783F6D4190D85EBB3963BBAD410E8CEA7899EDB ] ws2ifsl         C:\windows\system32\drivers\ws2ifsl.sys
12:51:47.0980 0x0664  ws2ifsl - ok
12:51:47.0985 0x0664  [ 501D5EFAB9711039479AE48401386D2B, C8C1184DE93E9D2C4E8A60E4E9980745C4E5470E5DA9B59165D18705330ADEFE ] wscsvc          C:\windows\System32\wscsvc.dll
12:51:47.0994 0x0664  wscsvc - ok
12:51:47.0997 0x0664  [ F586F3F1BF962FE9AE4316E0D896B22F, 8D0AD48D79294567123D943D0F5B6D5A32D7A82B129A24DC821D3095AFAA100B ] WSDPrintDevice  C:\windows\System32\drivers\WSDPrint.sys
12:51:48.0003 0x0664  WSDPrintDevice - ok
12:51:48.0006 0x0664  [ 58035FD3369879E02D65989C44D27450, B9245DB5C17F7CE94FAA20AB4B0D06A4DFB6133C6E82343758CDC713EB64DFEF ] WSDScan         C:\windows\System32\drivers\WSDScan.sys
12:51:48.0012 0x0664  WSDScan - ok
12:51:48.0014 0x0664  WSearch - ok
12:51:48.0067 0x0664  [ 6B2D71124C1EA86B74412F414C42431D, 078CC6C9667EF6BDA3E6900BC26A5A5B030CAA66928A6BBB7B7DC43C5C199EDC ] WSService       C:\windows\System32\WSService.dll
12:51:48.0130 0x0664  WSService - ok
12:51:48.0188 0x0664  [ 020F47C655ED1F63BBA834AA53575D5C, 7E36BB83B937CEA8B5D1EAF1DF63D32D64CA8045DA377DF5237D2F4DC16574CC ] wuauserv        C:\windows\system32\wuaueng.dll
12:51:48.0244 0x0664  wuauserv - ok
12:51:48.0251 0x0664  [ 481286719402E4BAEFEA0604AB1B5113, F3CF65DF2AB39F79AE4C1335831408418E40726706E0242677E8B96B0FAD988F ] WudfPf          C:\windows\system32\drivers\WudfPf.sys
12:51:48.0258 0x0664  WudfPf - ok
12:51:48.0265 0x0664  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFRd          C:\windows\System32\drivers\WUDFRd.sys
12:51:48.0273 0x0664  WUDFRd - ok
12:51:48.0278 0x0664  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFSensorLP    C:\windows\System32\drivers\WUDFRd.sys
12:51:48.0286 0x0664  WUDFSensorLP - ok
12:51:48.0291 0x0664  [ 51D28F7F1F888DDCF2C67DCF3B79A5D3, 74FF2936AFCEB9A36175D5B00EB91A5AD614B52BE3FB3FA9B994A025A484D2B7 ] wudfsvc         C:\windows\System32\WUDFSvc.dll
12:51:48.0298 0x0664  wudfsvc - ok
12:51:48.0304 0x0664  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdFs       C:\windows\System32\drivers\WUDFRd.sys
12:51:48.0312 0x0664  WUDFWpdFs - ok
12:51:48.0318 0x0664  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdMtp      C:\windows\System32\drivers\WUDFRd.sys
12:51:48.0326 0x0664  WUDFWpdMtp - ok
12:51:48.0336 0x0664  [ A0900F8F628B5AF6841414EB3CF11E50, 8A531F2472FF4B4D895D469D28C215C834ECADBEF539894B8F3F606079A86184 ] WwanSvc         C:\windows\System32\wwansvc.dll
12:51:48.0350 0x0664  WwanSvc - ok
12:51:48.0406 0x0664  [ 19137CA32DA7AA6F4936514721AA53BA, E9E5E6F05A1D529D19339F0C71AA5F9D412F6D3AE4BF84CF340C8569BA367D51 ] ZeroConfigService c:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
12:51:48.0456 0x0664  ZeroConfigService - ok
12:51:48.0463 0x0664  ================ Scan global ===============================
12:51:48.0467 0x0664  [ 05B08C20B8428ECE088CB5635696A48D, 471642A2D0E5C3BB235962FC8D86A49AC30D7DDE80B97E348425BBFCDE4DCDC3 ] C:\windows\system32\basesrv.dll
12:51:48.0472 0x0664  [ EAB311B0A7A8EA0346F14F08D4BC8F46, 11168E4074679F8A69DA714C0ABD0C68BA49D171B379343F14783C9C563202CA ] C:\windows\system32\winsrv.dll
12:51:48.0478 0x0664  [ 3600ED7EA8AED849E20700551C0BD63B, 4A8C346C1646E80B58EF93F87F915A41E05CA2E993BB1C96955AE62A0669AF66 ] C:\windows\system32\sxssrv.dll
12:51:48.0487 0x0664  [ E0C7813A97CA7947FF5C18A8F3B61A45, 083BB4F3B20419C87DB656F1465E5F782ACDE76838CDE6207F26AAD035C69DE0 ] C:\windows\system32\services.exe
12:51:48.0492 0x0664  [ Global ] - ok
12:51:48.0492 0x0664  ================ Scan MBR ==================================
12:51:48.0494 0x0664  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
12:51:48.0535 0x0664  \Device\Harddisk0\DR0 - ok
12:51:48.0536 0x0664  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk1\DR1
12:51:48.0642 0x0664  \Device\Harddisk1\DR1 - ok
12:51:48.0642 0x0664  ================ Scan VBR ==================================
12:51:48.0644 0x0664  [ 3087577F575A7FDAC4201465A0579D0E ] \Device\Harddisk0\DR0\Partition1
12:51:48.0645 0x0664  \Device\Harddisk0\DR0\Partition1 - ok
12:51:48.0647 0x0664  [ E76713133880E9FD8BAF9C60CBA2C6D8 ] \Device\Harddisk0\DR0\Partition2
12:51:48.0648 0x0664  \Device\Harddisk0\DR0\Partition2 - ok
12:51:48.0650 0x0664  [ DEDC67C9219466D0187841F7127A4660 ] \Device\Harddisk0\DR0\Partition3
12:51:48.0650 0x0664  \Device\Harddisk0\DR0\Partition3 - ok
12:51:48.0651 0x0664  [ 30F45EA7CD07C6F2411D2F44A154BDB8 ] \Device\Harddisk0\DR0\Partition4
12:51:48.0652 0x0664  \Device\Harddisk0\DR0\Partition4 - ok
12:51:48.0653 0x0664  [ FB98E712F779C92DC98BF182858ADD3E ] \Device\Harddisk0\DR0\Partition5
12:51:48.0655 0x0664  \Device\Harddisk0\DR0\Partition5 - ok
12:51:48.0656 0x0664  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk1\DR1\Partition1
12:51:48.0656 0x0664  \Device\Harddisk1\DR1\Partition1 - ok
12:51:48.0658 0x0664  [ 175D1D79905EB3DDDC995950D5B0BA34 ] \Device\Harddisk1\DR1\Partition2
12:51:48.0717 0x0664  \Device\Harddisk1\DR1\Partition2 - ok
12:51:48.0718 0x0664  ================ Scan generic autorun ======================
12:51:48.0719 0x0664  [ 96A1D93D16F959C6F5A63E749A9F2EF7, 9EDD4EEC5C625ECF4A1C82318ED6B74404E63A3D43312B53E4F627D76D47658C ] C:\Program Files\IDT\WDM\beats64.exe
12:51:48.0722 0x0664  BeatsOSDApp - detected UnsignedFile.Multi.Generic ( 1 )
12:51:51.0019 0x0664  Detect skipped due to KSN trusted
12:51:51.0019 0x0664  BeatsOSDApp - ok
12:51:51.0051 0x0664  [ 1F918DDAE59E246B8F48CE5AA400B3AA, 8896809E855AE08B43E41B25A6BDCA8ED1905BBFC59E7B779070EAA0BBC1B319 ] C:\Program Files\IDT\WDM\sttray64.exe
12:51:51.0075 0x0664  SysTrayApp - detected UnsignedFile.Multi.Generic ( 1 )
12:51:53.0468 0x0664  Detect skipped due to KSN trusted
12:51:53.0468 0x0664  SysTrayApp - ok
12:51:53.0475 0x0664  BTMTrayAgent - ok
12:51:53.0559 0x0664  [ 614904F3191EFF2C5DEB6FBE66C9D828, 86BCBF24EECF87F31AF827D4FA4F38E0A96DCE5625F3C81AC0A71D2CB39528E1 ] C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe
12:51:53.0613 0x0664  SimplePass - ok
12:51:53.0624 0x0664  [ D82EB5FCB3159B5855F4AE44CDF06E15, 0BCD6AC5E524AFDBFFA6838F7842F30998C84D66B9DD608DF2D50674EE4CF471 ] C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe
12:51:53.0632 0x0664  OPBHOBroker - ok
12:51:53.0641 0x0664  [ 34382CFAD4A4C1B2A7B88D316DE15AC8, 49D313D7E286EA082FB10E8CD8FB5F6EFADF3F155DD7DD429743F248571B7BF2 ] C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe
12:51:53.0650 0x0664  OPBHOBrokerDesktop - ok
12:51:53.0680 0x0664  [ 6BB1A2BFD1B664AB1D61DB864CDF238E, EE8C6D1ABE2232BA5DA4DEBE8C435F86A8EB0DE23B8279551A5070811719F8D6 ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
12:51:53.0706 0x0664  NvBackend - ok
12:51:53.0712 0x0664  [ ADFCC68B42627055979B26FC00759D17, 5C1C8395A7846E5DDEB6FFE2B37B537DDA4712D62CE05D7EA8B1773C75D46DE6 ] C:\Program Files\iTunes\iTunesHelper.exe
12:51:53.0717 0x0664  iTunesHelper - ok
12:51:53.0720 0x0664  [ 6C308D32AFA41D26CE2A0EA8F7B79565, 5CC2C563D89257964C4B446F54AFE1E57BBEE49315A9FC001FF5A6BCB6650393 ] C:\Windows\system32\rundll32.exe
12:51:53.0729 0x0664  Logitech Download Assistant - ok
12:51:53.0733 0x0664  [ C0DE87745C950F2966394837C3683AE5, DC25D64DFF60867F3C948A6B3665F9DEC956774820766B61F6AAC57BC166460F ] C:\Program Files (x86)\Hewlett-Packard\Digital Imaging\\Unload\hpqcmon.exe
12:51:53.0736 0x0664  CamMonitor - detected UnsignedFile.Multi.Generic ( 1 )
12:51:54.0019 0x3078  Object required for P2P: [ 19137CA32DA7AA6F4936514721AA53BA ] ZeroConfigService
12:51:56.0116 0x0664  Detect skipped due to KSN trusted
12:51:56.0116 0x0664  CamMonitor - ok
12:51:56.0119 0x0664  [ D5BC63D2822B8E244E53D2FF8078CC6B, 224462EE50B661895CE360046413E17F6DC1A2226AA72D421E89AB171852F5FA ] C:\Program Files (x86)\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
12:51:56.0123 0x0664  Share-to-Web Namespace Daemon - detected UnsignedFile.Multi.Generic ( 1 )
12:51:56.0436 0x3078  Object send P2P result: true
12:51:58.0421 0x0664  Detect skipped due to KSN trusted
12:51:58.0421 0x0664  Share-to-Web Namespace Daemon - ok
12:51:58.0436 0x0664  [ DFC2F8E34E5D4C9C8EF88353B8457A45, 49C25AEBF09B13D7BE218332129E50A1DFF01F40D04FE36256E82926C93E8078 ] C:\Program Files (x86)\PDF24\pdf24.exe
12:51:58.0459 0x0664  PDFPrint - ok
12:51:58.0494 0x0664  [ 57C635C41750117D206C90DA9C599777, D5291ED79FC08217758FB526FC8CCC9D374B65B49446104D271C36B0C1298446 ] C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe
12:51:58.0511 0x0664  BrMfcWnd - detected UnsignedFile.Multi.Generic ( 1 )
12:52:00.0800 0x0664  BrMfcWnd ( UnsignedFile.Multi.Generic ) - warning
12:52:03.0134 0x0664  [ 4DE3EF07E0854547309C6B40235A9D44, F73D8E6D98583865D1C8DB728058D83C72A3908E21E04EF313FCB829C040A1EC ] C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe
12:52:03.0138 0x0664  ControlCenter3 - detected UnsignedFile.Multi.Generic ( 1 )
12:52:05.0426 0x0664  Detect skipped due to KSN trusted
12:52:05.0426 0x0664  ControlCenter3 - ok
12:52:05.0668 0x0664  [ 989B2AC3C062F0A06AD1058650F25AAE, 0E090DBF9F1921F601817E652A48B08F60F29DF8054DD9812690A3F487FFE41B ] C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.EXE
12:52:05.0882 0x0664  "C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.EXE" - detected UnsignedFile.Multi.Generic ( 1 )
12:52:08.0184 0x0664  "C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.EXE" ( UnsignedFile.Multi.Generic ) - warning
12:52:10.0518 0x0664  [ 15A7514B51096CBB1FA9019957D68CAE, 9C3CAC2240E7E4E5E1125E0E384BA299B13C4DB6623FB27D7031523E5F1CBED8 ] C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe
12:52:10.0523 0x0664  Avira System Speedup User Starter - ok
12:52:10.0528 0x0664  [ CA595FA53E6C797EC1AB43AFB4B4F183, A0A7DDD2ECA97D6533DF908861C000B69C327184F4FFC7C4D971AE4651AD337F ] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
12:52:10.0533 0x0664  iCloudServices - ok
12:52:10.0536 0x0664  [ 096407F0CB75519F4DBFBA5BB413187B, 9F7A13FA6DA2B2FE58B69AD94DA372DA0C73918C1E3C57D1BC8F7662875C7CBD ] C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
12:52:10.0541 0x0664  ApplePhotoStreams - ok
12:52:10.0566 0x0664  [ 7E0B4C8EFEDDEBE87D2A1F5A33B965B5, D7102B38A0F1BDA2DC3D5C7A8DAE13758F5CFC29C5AE3D3791EFAFB5A9F7275D ] C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe
12:52:10.0588 0x0664  AppleIEDAV - ok
12:52:10.0591 0x0664  [ 55D1B8B470F1D9A95A99268F2B9294AD, 6B03F736A4A07C4CF45DE23741B73E7946420B59D28C9DE07D4FD5CDDD2408BE ] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudDrive.exe
12:52:10.0595 0x0664  iCloudDrive - ok
12:52:10.0596 0x0664  Skype - ok
12:52:10.0597 0x0664  Web Companion - ok
12:52:10.0597 0x0664  Waiting for KSN requests completion. In queue: 5
12:52:11.0599 0x0664  Waiting for KSN requests completion. In queue: 5
12:52:12.0600 0x0664  Waiting for KSN requests completion. In queue: 5
12:52:13.0612 0x0664  AV detected via SS2: Kaspersky Internet Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\wmiav.exe ( 16.0.0.614 ), 0x41000 ( enabled : updated )
12:52:13.0612 0x0664  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.8.207.0 ), 0x60100 ( disabled : updated )
12:52:13.0612 0x0664  FW detected via SS2: Kaspersky Internet Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\wmiav.exe ( 16.0.0.614 ), 0x41010 ( enabled )
12:52:15.0933 0x0664  ============================================================
12:52:15.0933 0x0664  Scan finished
12:52:15.0933 0x0664  ============================================================
12:52:15.0938 0x2fc4  Detected object count: 3
12:52:15.0938 0x2fc4  Actual detected object count: 3
12:52:40.0507 0x2fc4  omniserv ( UnsignedFile.Multi.Generic ) - skipped by user
12:52:40.0507 0x2fc4  omniserv ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:52:40.0507 0x2fc4  BrMfcWnd ( UnsignedFile.Multi.Generic ) - skipped by user
12:52:40.0507 0x2fc4  BrMfcWnd ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:52:40.0508 0x2fc4  "C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.EXE" ( UnsignedFile.Multi.Generic ) - skipped by user
12:52:40.0508 0x2fc4  "C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.EXE" ( UnsignedFile.Multi.Generic ) - User select action: Skip 
12:53:03.0337 0x36d0  Deinitialize success
         


Alt 27.03.2016, 22:10   #6
M-K-D-B
/// TB-Ausbilder
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen



Servus,




Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Alt 27.03.2016, 22:43   #7
Altbadener
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen



Hallo Mathias

MBAR hat nichts gefunden...

VG, Michael

Alt 27.03.2016, 22:48   #8
M-K-D-B
/// TB-Ausbilder
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen



Servus,



dann nochmal diese Tools ausführen, ob noch was gefunden wird:





Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).






Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 3

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.







Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt nun zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die Logdatei von JRT,
  • die beiden neuen Logdateien von FRST.

Alt 27.03.2016, 23:31   #9
Altbadener
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen



Hallo Matthias

Beim ersten Durchlauf vom AdwCleaner ist beim Löschen das Programm abgestürzt (C3&S4), ich habe es dann nochmals gestartet -> C4&S5 (liegt das evtl. an der neuen Version 5.106?)

VG, Michael

Geändert von Altbadener (27.03.2016 um 23:39 Uhr)

Alt 28.03.2016, 21:56   #10
M-K-D-B
/// TB-Ausbilder
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen



Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!









Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\RunOnce: [Application Restart #5] => C:\Users\Jolanda\AppData\Local\SweetLabs App Platform\Engine\ServiceHostApp.exe  --disable-internal-flash --noerrdialogs --no-message-box --disable-extensions --disable-web-security --disable-web-reso (Der Dateneintrag hat 587 mehr Zeichen).
C:\Users\Jolanda\AppData\Local\SweetLabs App Platform
AutoConfigURL: [S-1-5-21-17541869-1475532584-504080792-1001] => hxxp://drog66eluzemewbx.onion.link/iRiFlaIi.js?ip=213.196.174.149
Hosts: 0.0.0.1	mssplus.mcafee.com
ManualProxies: 0hxxp://drog66eluzemewbx.onion.link/iRiFlaIi.js?ip=213.196.174.149
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://startpage-home.com/?s=hp&m=start
HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCON14/35
HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxps://startpage-home.com/?s=hp&m=start
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {F2D51CB4-CEE5-4CFC-A753-F1903508B79D} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de3-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Toolbar: HKU\S-1-5-21-17541869-1475532584-504080792-1001 -> Kein Name - {A13C2648-91D4-4BF3-BC6D-0079707C4389} -  Keine Datei
CHR HomePage: Default -> hxxps://startpage-home.com/?s=hp&m=home
CHR StartupUrls: Default -> "hxxps://startpage-home.com/?s=hp&m=start"
CHR DefaultSearchURL: Default -> hxxps://secure.startpage-home.com/?src=omnibox&partner=hp&q={searchTerms}
CHR DefaultSearchKeyword: Default -> startpage-home.com
CHR DefaultSuggestURL: Default -> hxxps://secure-suggest.startpage-home.com/suggest?format=json&locale=de-DE&q={searchTerms}
U2 LavasoftTcpService; C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe [X]
S2 WCAssistantService; C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe [X]
C:\Users\Jolanda\Downloads\ReimageRepair*.exe
IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
IE trusted site: HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\webcompanion.com -> hxxp://webcompanion.com
C:\Users\Jolanda\AppData\Roaming\Identities\ydobmqxk.exe
Hosts: 
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Schritt 2
Lade dir die passende Version von SystemLook vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop:
SystemLook (32 bit) | SystemLook (64 bit)
  • Doppelklicke auf die SystemLook.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:

    Code:
    ATTFilter
    :regfind
    SweetLabs
    24x7 help
    pokki
    RebateInformer
    SiteRanker
    Web Companion
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auch auf dem Desktop als SystemLook.txt gespeichert.







Schritt 3
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von SystemLook,
  • die beiden neuen Logdateien von FRST.

Alt 28.03.2016, 22:17   #11
Altbadener
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen



Schritt 1: fixlog.txt
Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version:05-03-2016 01
durchgeführt von Jolanda (2016-03-28 23:04:20) Run:1
Gestartet von C:\Users\Jolanda\Desktop
Geladene Profile: Jolanda &  (Verfügbare Profile: Jolanda & Kinder)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
start
CloseProcesses:
HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\RunOnce: [Application Restart #5] => C:\Users\Jolanda\AppData\Local\SweetLabs App Platform\Engine\ServiceHostApp.exe  --disable-internal-flash --noerrdialogs --no-message-box --disable-extensions --disable-web-security --disable-web-reso (Der Dateneintrag hat 587 mehr Zeichen).
C:\Users\Jolanda\AppData\Local\SweetLabs App Platform
AutoConfigURL: [S-1-5-21-17541869-1475532584-504080792-1001] => hxxp://drog66eluzemewbx.onion.link/iRiFlaIi.js?ip=213.196.174.149
Hosts: 0.0.0.1	mssplus.mcafee.com
ManualProxies: 0hxxp://drog66eluzemewbx.onion.link/iRiFlaIi.js?ip=213.196.174.149
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://startpage-home.com/?s=hp&m=start
HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCON14/35
HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxps://startpage-home.com/?s=hp&m=start
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {F2D51CB4-CEE5-4CFC-A753-F1903508B79D} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de3-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Toolbar: HKU\S-1-5-21-17541869-1475532584-504080792-1001 -> Kein Name - {A13C2648-91D4-4BF3-BC6D-0079707C4389} -  Keine Datei
CHR HomePage: Default -> hxxps://startpage-home.com/?s=hp&m=home
CHR StartupUrls: Default -> "hxxps://startpage-home.com/?s=hp&m=start"
CHR DefaultSearchURL: Default -> hxxps://secure.startpage-home.com/?src=omnibox&partner=hp&q={searchTerms}
CHR DefaultSearchKeyword: Default -> startpage-home.com
CHR DefaultSuggestURL: Default -> hxxps://secure-suggest.startpage-home.com/suggest?format=json&locale=de-DE&q={searchTerms}
U2 LavasoftTcpService; C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe [X]
S2 WCAssistantService; C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe [X]
C:\Users\Jolanda\Downloads\ReimageRepair*.exe
IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
IE trusted site: HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\webcompanion.com -> hxxp://webcompanion.com
C:\Users\Jolanda\AppData\Roaming\Identities\ydobmqxk.exe
Hosts: 
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:
end
         
*****************

Prozess erfolgreich geschlossen.
HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Windows\CurrentVersion\RunOnce\\Application Restart #5 => Wert erfolgreich entfernt
"C:\Users\Jolanda\AppData\Local\SweetLabs App Platform" => nicht gefunden.
HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\AutoConfigURL => Wert erfolgreich entfernt
C:\Windows\System32\Drivers\etc\hosts => erfolgreich verschoben
Hosts erfolgreich wiederhergestellt.
HKLM\SYSTEM\CurrentControlSet\services\NlaSvc\Parameters\Internet\ManualProxies\\ => Wert erfolgreich entfernt
HKLM\Software\\Microsoft\Internet Explorer\Main\\Start Page => Wert erfolgreich wiederhergestellt
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Start Page => Wert erfolgreich wiederhergestellt
HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Internet Explorer\Main\\Start Page => Wert erfolgreich wiederhergestellt
HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL => Wert erfolgreich wiederhergestellt
HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache => Wert erfolgreich entfernt
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Wert erfolgreich wiederhergestellt
"HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{F2D51CB4-CEE5-4CFC-A753-F1903508B79D}" => Schlüssel erfolgreich entfernt
HKCR\CLSID\{F2D51CB4-CEE5-4CFC-A753-F1903508B79D} => Schlüssel nicht gefunden. 
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Wert erfolgreich wiederhergestellt
HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{A13C2648-91D4-4BF3-BC6D-0079707C4389} => Wert erfolgreich entfernt
"HKCR\CLSID\{A13C2648-91D4-4BF3-BC6D-0079707C4389}" => Schlüssel erfolgreich entfernt
Chrome HomePage => erfolgreich entfernt
Chrome StartupUrls => erfolgreich entfernt
Chrome DefaultSearchURL => erfolgreich entfernt
Chrome DefaultSearchKeyword => erfolgreich entfernt
Chrome DefaultSuggestURL => erfolgreich entfernt
LavasoftTcpService => Dienst erfolgreich entfernt
WCAssistantService => Dienst erfolgreich entfernt

=========== "C:\Users\Jolanda\Downloads\ReimageRepair*.exe" ==========

C:\Users\Jolanda\Downloads\ReimageRepair (1).exe => erfolgreich verschoben
C:\Users\Jolanda\Downloads\ReimageRepair (2).exe => erfolgreich verschoben
C:\Users\Jolanda\Downloads\ReimageRepair (3).exe => erfolgreich verschoben
C:\Users\Jolanda\Downloads\ReimageRepair (4).exe => erfolgreich verschoben
C:\Users\Jolanda\Downloads\ReimageRepair (5).exe => erfolgreich verschoben
C:\Users\Jolanda\Downloads\ReimageRepair (6).exe => erfolgreich verschoben
C:\Users\Jolanda\Downloads\ReimageRepair.exe => erfolgreich verschoben

========= Ende -> "C:\Users\Jolanda\Downloads\ReimageRepair*.exe" ========

"HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com" => Schlüssel erfolgreich entfernt
"HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\localhost" => Schlüssel erfolgreich entfernt
"HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com" => Schlüssel erfolgreich entfernt
"C:\Users\Jolanda\AppData\Roaming\Identities\ydobmqxk.exe" => nicht gefunden.
C:\Windows\System32\Drivers\etc\hosts => erfolgreich verschoben
Hosts erfolgreich wiederhergestellt.

========= RemoveProxy: =========

HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt
HKU\S-1-5-21-17541869-1475532584-504080792-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\S-1-5-21-17541869-1475532584-504080792-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt
HKU\S-1-5-21-17541869-1475532584-504080792-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\AutoConfigURL => Wert erfolgreich entfernt
HKU\S-1-5-21-17541869-1475532584-504080792-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\S-1-5-21-17541869-1475532584-504080792-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt
HKU\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt


========= Ende von RemoveProxy: =========


=========  ipconfig /flushdns =========


Windows-IP-Konfiguration

Der DNS-Aufl�sungscache wurde geleert.

========= Ende von CMD: =========


=========  netsh winsock reset =========


Der Winsock-Katalog wurde zur�ckgesetzt.
Sie m�ssen den Computer neu starten, um den Vorgang abzuschlie�en.


========= Ende von CMD: =========
         
Schritt 2: Systemlog64
Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 23:14 on 28/03/2016 by Jolanda
Administrator - Elevation successful

========== regfind ==========

Searching for "SweetLabs"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"Application Restart #5"="C:\Users\Jolanda\AppData\Local\SweetLabs App Platform\Engine\ServiceHostApp.exe  --disable-internal-flash --noerrdialogs --no-message-box --disable-extensions --disable-web-security --disable-web-resources --disable-client-side-phishing-detection --enable-file-cookies --disable-sync --disable-breakpad --disable-bundled-ppapi-flash --disable-sync-tabs --disable-speech-input --disable-custom-jumplist --process-per-tab --debug-devtools-frontend="C:\Users\Jolanda\AppData\Local\SweetLabs App Platform\Engine\inspector" --no-first-run --lang=en-US --disable-component-update --disable-prompt-on-repost --no-startup-window --disable-translate --disable-logging --disable-desktop-notifications --disable-gpu-process-prelaunch --flag-switches-begin --flag-switches-end --restore-last-session"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pokki_34e8f5c0c9e5744bf2cdb514283762dd0524776b]
"DisplayIcon"="C:\Users\Kinder\AppData\Local\SweetLabs App Platform\IconCache\persistent\FarmVille 2.ico"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pokki_34e8f5c0c9e5744bf2cdb514283762dd0524776b]
"UninstallString"=""%LOCALAPPDATA%\SweetLabs App Platform\Engine\ServiceHostApp.exe" /UNINSTALL34e8f5c0c9e5744bf2cdb514283762dd0524776b"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_AP]
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_AP]
"UninstallString"=""C:\Users\Kinder\AppData\Local\SweetLabs App Platform\Uninstall.exe""
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_Start_Menu]
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_Start_Menu]
"DisplayIcon"=""%LOCALAPPDATA%\SweetLabs App Platform\Engine\ServiceHostApp.exe",6"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_Start_Menu]
"UninstallString"=""C:\Users\Kinder\AppData\Local\SweetLabs App Platform\Engine\ServiceHostApp.exe" /UNINSTALLMENU"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform]
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform]
"InstallDir"="%LOCALAPPDATA%\SweetLabs App Platform"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\SweetLabs App Platform\IconCache\persistent\PC App Store.ico|1"="52d2aac0854f11e58342f8165426c0c7.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\SweetLabs App Platform\IconCache\persistent\PC App Store.ico|2"="52d2aac1854f11e58342f8165426c0c7.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\SweetLabs App Platform\IconCache\persistent\PC App Store.ico|3"="52d2aac2854f11e58342f8165426c0c7.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\SweetLabs App Platform\IconCache\persistent\PC App Store.ico|4"="52d2aac3854f11e58342f8165426c0c7.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs\57547f2c-d1b1-11e5-835e-a0d3c146b949]
"appUserModelId"="SweetLabs.Pokki.f22abfeae27a67446927d078890381efc546d3e1"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs\57547f2d-d1b1-11e5-835e-a0d3c146b949]
"appUserModelId"="SweetLabs.Pokki.notifications"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|users|kinder|appdata|roaming|microsoft|windows|start menu|programs\57547f0d-d1b1-11e5-835e-a0d3c146b949]
"appUserModelId"="SweetLabs.Pokki.34e8f5c0c9e5744bf2cdb514283762dd0524776b"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|users|kinder|appdata|roaming|microsoft|windows|start menu|programs\57547f0d-d1b1-11e5-835e-a0d3c146b949]
"linkTarget"="%LOCALAPPDATA%\SweetLabs App Platform\Engine\ServiceHostApp.exe"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|users|kinder|appdata|roaming|microsoft|windows|start menu|programs\57547f0f-d1b1-11e5-835e-a0d3c146b949]
"iconPath"="%LOCALAPPDATA%\SweetLabs App Platform\IconCache\persistent\PC App Store.ico"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|users|kinder|appdata|roaming|microsoft|windows|start menu|programs\57547f0f-d1b1-11e5-835e-a0d3c146b949]
"appUserModelId"="SweetLabs.Pokki.f22abfeae27a67446927d078890381efc546d3e1"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|users|kinder|appdata|roaming|microsoft|windows|start menu|programs\57547f0f-d1b1-11e5-835e-a0d3c146b949]
"linkTarget"="%LOCALAPPDATA%\SweetLabs App Platform\Engine\ServiceHostApp.exe"

Searching for "24x7 help"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\24x7 help\24x7 help entfernen.lnk|1"="oct83D.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\24x7 help\24x7 help entfernen.lnk|2"="oct83E.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\24x7 help\24x7 help entfernen.lnk|3"="oct83F.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\24x7 help\24x7 help entfernen.lnk|4"="oct850.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\24x7 help\24x7 help.lnk|1"="oct851.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\24x7 help\24x7 help.lnk|2"="oct852.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\24x7 help\24x7 help.lnk|3"="oct853.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\24x7 help\24x7 help.lnk|4"="oct854.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\Programs\24x7 Help\24x7Help.org.url|1"="oct865.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\Programs\24x7 Help\24x7Help.org.url|2"="oct866.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\Programs\24x7 Help\24x7Help.org.url|3"="oct867.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\Programs\24x7 Help\24x7Help.org.url|4"="oct868.tmp.png"

Searching for "pokki"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pokki_34e8f5c0c9e5744bf2cdb514283762dd0524776b]
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pokki_34e8f5c0c9e5744bf2cdb514283762dd0524776b]
"Publisher"="Pokki"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_AP]
"Publisher"="Pokki"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_Start_Menu]
"Publisher"="Pokki"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\Pokki\IconCache\persistent\FarmVille 2.ico|1"="<none>"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\Pokki\IconCache\persistent\FarmVille 2.ico|2"="<none>"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\Pokki\IconCache\persistent\FarmVille 2.ico|3"="<none>"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\Pokki\IconCache\persistent\FarmVille 2.ico|4"="<none>"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\Pokki\IconCache\persistent\PC App Store.ico|1"="<none>"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\Pokki\IconCache\persistent\PC App Store.ico|2"="<none>"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\Pokki\IconCache\persistent\PC App Store.ico|3"="<none>"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\Pokki\IconCache\persistent\PC App Store.ico|4"="<none>"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\Pokki\Engine\HostAppService.exe,6|1"="<none>"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\Pokki\Engine\HostAppService.exe,6|2"="<none>"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\Pokki\Engine\HostAppService.exe,6|3"="<none>"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"%LOCALAPPDATA%\Pokki\Engine\HostAppService.exe,6|4"="<none>"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs\57547f2c-d1b1-11e5-835e-a0d3c146b949]
"iconPath"="%LOCALAPPDATA%\Pokki\IconCache\persistent\PC App Store.ico"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs\57547f2c-d1b1-11e5-835e-a0d3c146b949]
"appUserModelId"="SweetLabs.Pokki.f22abfeae27a67446927d078890381efc546d3e1"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs\57547f2c-d1b1-11e5-835e-a0d3c146b949]
"linkTarget"="%LOCALAPPDATA%\Pokki\Engine\HostAppService.exe"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs\57547f2d-d1b1-11e5-835e-a0d3c146b949]
"iconPath"="%LOCALAPPDATA%\Pokki\Engine\HostAppService.exe,6"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs\57547f2d-d1b1-11e5-835e-a0d3c146b949]
"appUserModelId"="SweetLabs.Pokki.notifications"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs\57547f2d-d1b1-11e5-835e-a0d3c146b949]
"linkTarget"="%LOCALAPPDATA%\Pokki\Engine\HostAppService.exe"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|users|kinder|appdata|roaming|microsoft|windows|start menu|programs\57547f0d-d1b1-11e5-835e-a0d3c146b949]
"iconPath"="%LOCALAPPDATA%\Pokki\IconCache\persistent\FarmVille 2.ico"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|users|kinder|appdata|roaming|microsoft|windows|start menu|programs\57547f0d-d1b1-11e5-835e-a0d3c146b949]
"appUserModelId"="SweetLabs.Pokki.34e8f5c0c9e5744bf2cdb514283762dd0524776b"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|users|kinder|appdata|roaming|microsoft|windows|start menu|programs\57547f0f-d1b1-11e5-835e-a0d3c146b949]
"appUserModelId"="SweetLabs.Pokki.f22abfeae27a67446927d078890381efc546d3e1"

Searching for "RebateInformer"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D7DFDE1A-30B3-43C9-82C4-92D3A5789311}]
"AppPath"="C:\Program Files (x86)\RebateInformer"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\Programs\RebateInformer\Help.url|1"="oct1F2D.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\Programs\RebateInformer\Help.url|2"="oct1F2E.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\Programs\RebateInformer\Help.url|3"="oct1F2F.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\Programs\RebateInformer\Help.url|4"="oct1F30.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\Programs\RebateInformer\RebateBlast.com.url|1"="oct1F40.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\Programs\RebateInformer\RebateBlast.com.url|2"="oct1F41.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\Programs\RebateInformer\RebateBlast.com.url|3"="oct1F42.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\Programs\RebateInformer\RebateBlast.com.url|4"="oct1F43.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\rebateinformer\rebateinformer.lnk|1"="oct1F54.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\rebateinformer\rebateinformer.lnk|2"="oct1F55.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\rebateinformer\rebateinformer.lnk|3"="oct1F56.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\rebateinformer\rebateinformer.lnk|4"="oct1F57.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\rebateinformer\settings.lnk|1"="oct1F58.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\rebateinformer\settings.lnk|2"="oct1F59.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\rebateinformer\settings.lnk|3"="oct1F5A.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\rebateinformer\settings.lnk|4"="oct1F6B.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\rebateinformer\uninstall rebateinformer.lnk|1"="oct1F6C.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\rebateinformer\uninstall rebateinformer.lnk|2"="oct1F6D.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\rebateinformer\uninstall rebateinformer.lnk|3"="oct1F6E.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\rebateinformer\uninstall rebateinformer.lnk|4"="oct1F8E.tmp.png"

Searching for "SiteRanker"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{11BF46C6-B3DE-48BD-BF70-3AD85CAB80B6}]
"AppPath"="C:\Program Files (x86)\SiteRanker"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SiteRanker]
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\siteranker\siteranker starten.lnk|1"="oct32FC.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\siteranker\siteranker starten.lnk|2"="oct32FD.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\siteranker\siteranker starten.lnk|3"="oct32FE.tmp.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"c:\programdata\microsoft\windows\start menu\programs\siteranker\siteranker starten.lnk|4"="oct331E.tmp.png"

Searching for "Web Companion"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057}\1.0\0\win32]
@="C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057}\1.0\HELPDIR]
@="C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0015CAC9-FC30-4CD0-BFAA-7412CC2C4DD9}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{26C7AFDB-3690-449E-B979-B0AF5CC56DD4}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3A5A5381-DAAF-4C0D-B032-2C66B3EE4A8D}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{472EF1D2-4AAE-470D-AE85-6AF8177916FD}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8F010D54-C023-457F-AF03-497EACB6D519}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9A754403-27B1-4ED7-96D7-588F07888EBF}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CB31FF8F-BF80-4D2B-ADBE-12C6F5347890}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FCAA532B-E807-4027-940C-BA16B9D50105}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057}\1.0\0\win32]
@="C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057}\1.0\HELPDIR]
@="C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Lavasoft\Web Companion]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1bbd04c2-0e1a-4118-ad8f-fcc9898b3355}]
"DisplayName"="Web Companion"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1bbd04c2-0e1a-4118-ad8f-fcc9898b3355}]
"DisplayIcon"="C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionIcon.ico"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1bbd04c2-0e1a-4118-ad8f-fcc9898b3355}]
"UninstallString"="C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionInstaller.exe --uninstall"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0015CAC9-FC30-4CD0-BFAA-7412CC2C4DD9}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{26C7AFDB-3690-449E-B979-B0AF5CC56DD4}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3A5A5381-DAAF-4C0D-B032-2C66B3EE4A8D}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{472EF1D2-4AAE-470D-AE85-6AF8177916FD}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{8F010D54-C023-457F-AF03-497EACB6D519}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{9A754403-27B1-4ED7-96D7-588F07888EBF}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CB31FF8F-BF80-4D2B-ADBE-12C6F5347890}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{FCAA532B-E807-4027-940C-BA16B9D50105}\LocalServer32]
@=""C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057}\1.0\0\win32]
@="C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057}\1.0\HELPDIR]
@="C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinSock2\Parameters\AppId_Catalog\2A1442DD]
"AppFullPath"="C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\AppId_Catalog\2A1442DD]
"AppFullPath"="C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionIcon.ico|1"="b6ed59a2854e11e58342f8165426c0c7.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionIcon.ico|2"="b6ed59a3854e11e58342f8165426c0c7.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionIcon.ico|3"="b6ed59a4854e11e58342f8165426c0c7.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IconCache]
"C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionIcon.ico|4"="b6ed59a5854e11e58342f8165426c0c7.png"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs|lavasoft|webcompanion\57547f82-d1b1-11e5-835e-a0d3c146b949]
"key"="web companion"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs|lavasoft|webcompanion\57547f82-d1b1-11e5-835e-a0d3c146b949]
"name"="Web Companion"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs|lavasoft|webcompanion\57547f82-d1b1-11e5-835e-a0d3c146b949]
"desc"="Web Companion"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs|lavasoft|webcompanion\57547f82-d1b1-11e5-835e-a0d3c146b949]
"iconPath"="C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionIcon.ico"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs|lavasoft|webcompanion\57547f82-d1b1-11e5-835e-a0d3c146b949]
"filePath"="c:\programdata\microsoft\windows\start menu\programs\lavasoft\webcompanion\web companion.lnk"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs|lavasoft|webcompanion\57547f82-d1b1-11e5-835e-a0d3c146b949]
"lnkFileName"="web companion"
[HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform\IndexCache\FileItems\c:|programdata|microsoft|windows|start menu|programs|lavasoft|webcompanion\57547f82-d1b1-11e5-835e-a0d3c146b949]
"linkTarget"="C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe"

-= EOF =-
         

Alt 28.03.2016, 22:27   #12
Altbadener
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen



Schritt 3: FRST.TXT

FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:05-03-2016 01
durchgeführt von Jolanda (Administrator) auf SCHEREREI (28-03-2016 23:20:04)
Gestartet von C:\Users\Jolanda\Desktop
Geladene Profile: Jolanda (Verfügbare Profile: Jolanda & Kinder)
Platform: Windows 8.1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Opera)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Softex Inc.) C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation) C:\SYSTEM.SAV\util\ibtsiva.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel(R) Corporation) C:\Program Files\Intel Corporation\Intel(R) Technology Access\LegacyCsLoaderService.exe
(Intel(R) Corporation) C:\Program Files\Intel Corporation\Intel(R) Technology Access\IntelTechnologyAccessService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(TODO: <Company name>) C:\Windows\SysWOW64\SAiAdmin.exe
(TODO: <Company name>) C:\Program Files (x86)\Secabo\FlexiSTARTER Secabo Edition\Program\SAiDownloaderVistaUI.exe
(TODO: <Company name>) C:\Windows\SysWOW64\SAiDownloaderVista.exe
(SA International) C:\Windows\SysWOW64\SAiLicSvr.exe
(SafeNet, Inc.) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Updater\Updater.exe
(Microsoft Corporation) C:\Windows\System32\snmp.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.SpeedupService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17709_none_fa7932f59afc2e40\TiWorker.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe\livecomm.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\CSISYNCCLIENT.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\MSOSYNC.EXE
(Hewlett-Packard ) C:\Program Files\IDT\WDM\Beats64.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudDrive.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.292\SSScheduler.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
() C:\Program Files (x86)\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\onenotem.exe
() C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfcMon.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\ControlCenter3\BrccMCtl.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [41664 2014-01-07] (Hewlett-Packard )
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2014-01-07] (IDT, Inc.)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll",TrayApp
HKLM\...\Run: [SimplePass] => C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe [3957816 2014-02-07] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBroker] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe [415288 2014-02-07] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBrokerDesktop] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe [415288 2014-02-07] (Hewlett-Packard)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1794904 2016-02-07] (NVIDIA Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-12-17] (Apple Inc.)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [CamMonitor] => C:\Program Files (x86)\Hewlett-Packard\Digital Imaging\\Unload\hpqcmon.exe [90112 2002-10-07] ()
HKLM-x32\...\Run: [Share-to-Web Namespace Daemon] => C:\Program Files (x86)\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe [69632 2002-04-17] (Hewlett-Packard)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [221728 2015-10-05] (Geek Software GmbH)
HKLM-x32\...\Run: [BrMfcWnd] => C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe [1163264 2012-09-25] ()
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: ["C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.EXE"] => C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.EXE [13692424 2013-10-18] (D-Link Corporation)
HKLM-x32\...\Run: [Avira System Speedup User Starter] => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe [14952 2016-03-23] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [43816 2014-08-08] (Apple Inc.)
HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [43816 2014-08-14] (Apple Inc.)
HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\Run: [AppleIEDAV] => C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe [1080104 2014-08-04] (Apple Inc.)
HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\Run: [iCloudDrive] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudDrive.exe [43816 2014-08-16] (Apple Inc.)
HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30877280 2014-12-11] (Skype Technologies S.A.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2016-02-24]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.292\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Jolanda\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2015-12-31]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\onenotem.exe (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{BDC44DF6-4558-4697-8848-A280FF4C8291}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{D9B3877C-1BC5-49FB-AEA1-6689745055E2}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2016-03-15] (Microsoft Corporation)
BHO: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-12-08] (AO Kaspersky Lab)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2016-03-15] (Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2016-02-25] (HP)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton Internet Security\Engine\21.7.0.11\IPS\IPSBHO.DLL => Keine Datei
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2014-01-16] (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\IEExt\ie_plugin.dll [2015-12-08] (AO Kaspersky Lab)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2016-02-25] (HP)
Toolbar: HKLM - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-12-08] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\IEExt\ie_plugin.dll [2015-12-08] (AO Kaspersky Lab)
DPF: HKLM-x32 {2D20E99C-1FD7-48EC-9FDF-CF3555B273D4} hxxps://127.0.0.1:64566/VDControl.CAB?2,0,0,93
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2015-02-03] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Jolanda\AppData\Roaming\Mozilla\Firefox\Profiles\S7g2P7v1.default
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-08-12] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-08-12] (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2014-10-29] (Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-17541869-1475532584-504080792-1001: www.mydlink.com/Uplayer -> C:\Users\Jolanda\AppData\Roaming\D-Link\mydlink services plugin\1.0.2.7\npUplayer.dll [2015-12-11] (D-Link Corporation)
FF Extension: Avira Browser Safety - C:\Users\Jolanda\AppData\Roaming\Mozilla\Firefox\Profiles\S7g2P7v1.default\Extensions\abs@avira.com.xpi [2016-03-24]
FF Extension: Avira SafeSearch Plus - C:\Users\Jolanda\AppData\Roaming\Mozilla\Firefox\Profiles\S7g2P7v1.default\Extensions\safesearchplus2@avira.com.xpi [2016-03-24]
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_D772DC8D6FAF43A29B25C4EBAA5AD1DE@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\FFExt\light_plugin_firefox
FF Extension: Kaspersky Protection - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\FFExt\light_plugin_firefox [2016-03-24]

Chrome: 
=======
CHR Profile: C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-09]
CHR Extension: (Google Docs) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-09]
CHR Extension: (Google Drive) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-11-04]
CHR Extension: (YouTube) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-07]
CHR Extension: (Google-Suche) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-11-04]
CHR Extension: (Google Tabellen) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-09]
CHR Extension: (Avira Browserschutz) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2016-03-24]
CHR Extension: (Google Docs Offline) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-17]
CHR Extension: (Avira SafeSearch Plus) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipmkfpcnmccejididiaagpgchgjfajgp [2016-03-24]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-08-08]
CHR Extension: (Google Mail) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-04-17]
CHR HKLM\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [ipmkfpcnmccejididiaagpgchgjfajgp] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ipmkfpcnmccejididiaagpgchgjfajgp] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
S3 AVP16.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avp.exe [194000 2015-12-08] (Kaspersky Lab ZAO)
S3 c2wts; C:\Program Files\Windows Identity Foundation\v3.5\c2wtshost.exe [5632 2016-03-19] (Microsoft Corporation)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2828016 2016-02-09] (Microsoft Corporation)
R2 ftpsvc; C:\Windows\system32\inetsrv\ftpsvc.dll [372736 2016-03-24] (Microsoft Corporation)
S2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [26680 2016-02-18] (Hewlett-Packard Company)
R2 iBtSiva; C:\system.sav\util\ibtsiva.exe [121288 2016-02-07] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; c:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; c:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
S2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-08-12] (Intel Corporation)
S3 Intel(R) TA SAM; C:\Program Files (x86)\Intel Corporation\Intel(R) Technology Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [18064 2015-04-18] ()
R2 Intel(R) Technology Access Legacy CS Loader; C:\Program Files\Intel Corporation\Intel(R) Technology Access\LegacyCsLoaderService.exe [144128 2015-07-31] (Intel(R) Corporation)
R2 Intel(R) TechnologyAccessService; C:\Program Files\Intel Corporation\Intel(R) Technology Access\IntelTechnologyAccessService.exe [481536 2015-07-31] (Intel(R) Corporation)
R2 Intel(R) Wireless Bluetooth(R) 4.0 Radio Management; C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe [157128 2013-10-14] (Intel Corporation)
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [178312 2015-09-25] (Intel Corporation)
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-12] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.292\McCHSvc.exe [293128 2016-02-05] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; c:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [284912 2014-01-08] ()
R2 omniserv; C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe [88064 2014-02-07] (Softex Inc.) [Datei ist nicht signiert]
R2 PnkBstrA; C:\windows\SysWOW64\PnkBstrA.exe [76888 2015-01-07] ()
R2 SAiAdmin; C:\Windows\SysWOW64\SAiAdmin.exe [65536 2007-08-27] (TODO: <Company name>) [Datei ist nicht signiert]
R2 SAiDownloader; C:\Program Files (x86)\Secabo\FlexiSTARTER Secabo Edition\Program\SAiDownloaderVistaUI.exe [417792 2007-09-11] (TODO: <Company name>) [Datei ist nicht signiert]
R2 SAiDownloaderVista; C:\Windows\SysWOW64\SAiDownloaderVista.exe [77824 2007-09-11] (TODO: <Company name>) [Datei ist nicht signiert]
R2 SAiLicSvr; C:\Windows\SysWOW64\SAiLicSvr.exe [86016 2014-11-11] (SA International) [Datei ist nicht signiert]
R2 SentinelKeysServer; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe [328992 2008-07-11] (SafeNet, Inc.)
R2 SNMP; C:\Windows\System32\snmp.exe [50688 2016-03-24] (Microsoft Corporation)
R2 SNMP; C:\windows\SysWOW64\snmp.exe [46080 2016-03-24] (Microsoft Corporation)
R2 SpeedupService; C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.SpeedupService.exe [24224 2016-03-23] (Avira Operations GmbH & Co. KG)
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [340480 2014-01-07] (IDT, Inc.) [Datei ist nicht signiert]
S3 vssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\vssbridge64.exe [144640 2015-07-09] (AO Kaspersky Lab)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [366552 2015-07-07] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2015-07-07] (Microsoft Corporation)
R2 ZeroConfigService; c:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3674864 2014-01-08] (Intel® Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 BthA2DP; C:\Windows\system32\drivers\BthA2DP.sys [132608 2015-01-30] (Microsoft Corporation)
R3 btmaux; C:\Windows\system32\DRIVERS\btmaux.sys [140600 2013-07-22] (Motorola Solutions, Inc.)
S3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [1390904 2013-09-05] (Motorola Solutions, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91912 2013-11-12] (CyberLink)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [389816 2015-07-06] (Kaspersky Lab ZAO)
S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3357024 2013-08-22] (Broadcom Corporation)
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [199112 2014-05-30] (Intel Corporation)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [478392 2015-06-22] (Kaspersky Lab ZAO)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [53432 2015-06-06] (Kaspersky Lab ZAO)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [70512 2015-06-27] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\system32\DRIVERS\kldisk.sys [77728 2016-03-24] (AO Kaspersky Lab)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [30328 2015-06-24] (Kaspersky Lab)
R3 klflt; C:\Windows\system32\DRIVERS\klflt.sys [181640 2015-12-08] (AO Kaspersky Lab)
R1 klhk; C:\Windows\system32\DRIVERS\klhk.sys [227512 2015-12-08] (AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [927640 2016-03-24] (AO Kaspersky Lab)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [39608 2015-06-11] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [41656 2015-06-06] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [41656 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [41352 2015-12-08] (AO Kaspersky Lab)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [87944 2015-12-08] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\system32\DRIVERS\klwtp.sys [102584 2015-06-16] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [187056 2015-06-23] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-03-28] (Malwarebytes)
R3 MBAMWebAccessControl; C:\windows\system32\drivers\mwac.sys [65408 2016-03-10] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverx64.sys [99288 2013-08-12] (Intel Corporation)
R1 ndisrd; C:\Windows\system32\DRIVERS\ndisrfl.sys [41688 2015-04-30] (Intel Corporation)
S3 NetTap630; C:\Windows\system32\DRIVERS\nettap630.sys [67800 2015-04-30] (Intel Corporation)
S3 NETwNb64; C:\Windows\system32\DRIVERS\Netwbw02.sys [3610592 2014-02-06] (Intel Corporation)
S3 SNTUSB64; C:\Windows\System32\drivers\SNTUSB64.SYS [58664 2008-07-11] (SafeNet, Inc.)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44560 2015-07-07] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [270168 2015-07-07] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114520 2015-07-07] (Microsoft Corporation)
U4 klkbdflt2; \SystemRoot\system32\DRIVERS\klkbdflt2.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-03-28 23:14 - 2016-03-28 23:15 - 00062538 _____ C:\Users\Jolanda\Desktop\SystemLook.txt
2016-03-28 23:13 - 2016-03-28 23:13 - 00165376 _____ C:\Users\Jolanda\Desktop\SystemLook_x64.exe
2016-03-28 23:04 - 2016-03-28 23:04 - 00009081 _____ C:\Users\Jolanda\Desktop\Fixlog- Schritt1.txt
2016-03-28 23:02 - 2016-03-28 23:02 - 00002907 _____ C:\Users\Jolanda\Desktop\fixlist.txt
2016-03-28 00:21 - 2016-03-28 23:20 - 00026048 _____ C:\Users\Jolanda\Desktop\FRST.txt
2016-03-28 00:21 - 2016-03-28 00:21 - 00040354 _____ C:\Users\Jolanda\Desktop\Addition.txt
2016-03-28 00:19 - 2016-03-28 00:19 - 00000623 _____ C:\Users\Jolanda\Desktop\JRT.txt
2016-03-28 00:18 - 2016-03-28 00:17 - 01610352 _____ (Malwarebytes) C:\Users\Jolanda\Desktop\JRT.exe
2016-03-28 00:15 - 2016-03-28 00:15 - 00002480 _____ C:\Users\Jolanda\Desktop\mbam_0.txt
2016-03-28 00:14 - 2016-03-28 00:14 - 00001187 _____ C:\Users\Jolanda\Desktop\mbam.txt
2016-03-28 00:06 - 2016-03-28 00:06 - 00001117 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-03-28 00:05 - 2016-03-28 00:05 - 22851472 _____ (Malwarebytes ) C:\Users\Jolanda\Desktop\mbam-setup-2.2.1.1043.exe
2016-03-27 23:53 - 2016-03-27 23:53 - 01538560 _____ C:\Users\Jolanda\Downloads\adwcleaner_5.106 (1).exe
2016-03-27 23:53 - 2016-03-27 23:53 - 01538560 _____ C:\Users\Jolanda\Desktop\adwcleaner_5.106.exe
2016-03-27 23:28 - 2016-03-27 23:39 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-03-27 23:27 - 2016-03-27 23:39 - 00000000 ____D C:\Users\Jolanda\Desktop\mbar
2016-03-27 23:27 - 2016-03-27 23:26 - 16563352 _____ (Malwarebytes Corp.) C:\Users\Jolanda\Desktop\mbar-1.09.3.1001.exe
2016-03-27 13:19 - 2016-03-28 00:20 - 00000000 ____D C:\Users\Jolanda\Desktop\Pishing Kampf
2016-03-27 12:50 - 2016-03-27 12:53 - 00261584 _____ C:\TDSSKiller.3.1.0.9_27.03.2016_12.50.17_log.txt
2016-03-27 12:43 - 2016-03-28 23:20 - 00000000 ____D C:\FRST
2016-03-27 12:43 - 2016-03-27 12:43 - 02374144 _____ (Farbar) C:\Users\Jolanda\Desktop\FRST64.exe
2016-03-26 22:27 - 2016-03-27 23:59 - 00000000 ____D C:\AdwCleaner
2016-03-26 21:38 - 2016-03-28 23:18 - 00192216 _____ (Malwarebytes) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2016-03-26 21:37 - 2016-03-28 00:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-03-26 21:37 - 2016-03-28 00:06 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-03-26 21:37 - 2016-03-26 21:37 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-03-26 21:37 - 2016-03-10 14:09 - 00065408 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2016-03-26 21:37 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\windows\system32\Drivers\mbamchameleon.sys
2016-03-26 21:37 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\windows\system32\Drivers\mbam.sys
2016-03-26 21:31 - 2016-03-26 21:31 - 00000000 ____D C:\windows\LastGood.Tmp
2016-03-24 21:38 - 2016-03-24 21:38 - 00003864 _____ C:\windows\System32\Tasks\Opera scheduled Autoupdate 1458848301
2016-03-24 21:38 - 2016-03-24 21:38 - 00001150 _____ C:\Users\Public\Desktop\Opera.lnk
2016-03-24 21:38 - 2016-03-24 21:38 - 00001150 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2016-03-24 21:38 - 2016-03-24 21:38 - 00000000 ____D C:\Users\Jolanda\AppData\Roaming\Opera Software
2016-03-24 21:38 - 2016-03-24 21:38 - 00000000 ____D C:\Users\Jolanda\AppData\Local\Opera Software
2016-03-24 21:38 - 2016-03-24 21:38 - 00000000 ____D C:\Program Files (x86)\Opera
2016-03-24 21:09 - 2016-03-24 21:09 - 00002465 _____ C:\Users\Jolanda\Desktop\Sicherer Zahlungsverkehr.lnk
2016-03-24 21:09 - 2016-03-24 21:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2016-03-24 21:09 - 2016-03-24 21:08 - 00002163 _____ C:\Users\Public\Desktop\Kaspersky Internet Security.lnk
2016-03-24 21:08 - 2016-03-28 23:05 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2016-03-24 21:08 - 2016-03-24 21:11 - 00927640 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klif.sys
2016-03-24 21:08 - 2016-03-24 21:08 - 00000000 ____D C:\Program Files (x86)\Kaspersky Lab
2016-03-24 21:08 - 2015-12-08 22:34 - 00227512 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klhk.sys
2016-03-24 21:08 - 2015-12-08 22:34 - 00181640 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klflt.sys
2016-03-24 21:08 - 2013-05-06 09:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\windows\system32\klfphc.dll
2016-03-24 15:34 - 2016-03-24 15:34 - 00000000 ____D C:\Users\Jolanda\AppData\Local\Avira
2016-03-24 15:25 - 2016-03-26 17:27 - 00000000 ____D C:\Users\Public\Speedup Sessions
2016-03-24 15:25 - 2016-03-24 21:06 - 00000000 ____D C:\Program Files (x86)\Avira
2016-03-24 15:25 - 2016-03-24 21:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-03-24 15:25 - 2016-03-24 21:04 - 00000000 ____D C:\ProgramData\Avira
2016-03-24 15:25 - 2016-03-24 15:25 - 00001166 _____ C:\Users\Public\Desktop\Avira System Speedup.lnk
2016-03-24 15:25 - 2016-03-24 15:25 - 00000000 ____D C:\Users\Jolanda\AppData\Roaming\Mozilla
2016-03-24 15:24 - 2016-03-24 15:24 - 04733568 _____ (Avira Operations GmbH & Co. KG) C:\Users\Jolanda\Downloads\avira_de_av_56f3ea4370024__ws.exe
2016-03-24 14:42 - 2016-03-24 14:42 - 00001453 _____ C:\Users\Jolanda\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-03-24 14:40 - 2016-03-24 14:40 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IIS
2016-03-24 14:40 - 2016-03-24 14:40 - 00000000 ____D C:\windows\SysWOW64\BestPractices
2016-03-24 14:40 - 2016-03-24 14:40 - 00000000 ____D C:\windows\system32\BestPractices
2016-03-22 18:46 - 2016-03-22 18:47 - 01547688 _____ C:\Users\Kinder\Downloads\Clean Bandit - Rather Be feat. Jess Glynne (Robin Schulz Remix).mp3.eu38gk0.partial
2016-03-22 18:08 - 2016-03-22 18:08 - 00726033 _____ C:\Users\Jolanda\Documents\jerseyrapport.pdf
2016-03-19 13:49 - 2016-03-19 13:49 - 00000000 ____D C:\Program Files\Windows Identity Foundation
2016-03-15 21:33 - 2016-03-15 21:33 - 00000000 ____D C:\Users\Jolanda\AppData\Local\PDF24
2016-03-14 20:06 - 2016-03-14 20:06 - 00516897 _____ C:\Users\Jolanda\Documents\rapportverlauf.pdf
2016-03-14 16:48 - 2016-03-14 16:48 - 00180835 _____ C:\Users\Jolanda\Documents\schnittmuster blache natel.pdf
2016-03-14 16:35 - 2016-03-14 16:35 - 02098965 _____ C:\Users\Jolanda\Documents\Blache_Muttertag_2070x1070mm.pdf
2016-03-11 23:03 - 2016-03-11 23:03 - 00356673 _____ C:\Users\Jolanda\Documents\lebenslauf.pdf
2016-03-11 16:46 - 2016-03-11 16:46 - 00116661 _____ C:\Users\Jolanda\Downloads\325.211.1-1-1.de.pdf
2016-03-11 16:37 - 2016-03-11 16:37 - 01310132 _____ C:\Users\Jolanda\Downloads\Dienstleistungen des Haushalts.pdf
2016-03-10 08:58 - 2016-03-10 08:58 - 00000000 ___HD C:\$WINDOWS.~BT
2016-03-09 09:59 - 2016-02-20 17:45 - 01373184 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2016-03-09 09:59 - 2016-02-20 17:45 - 01168896 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2016-03-09 09:59 - 2016-02-20 17:45 - 00696832 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2016-03-09 09:59 - 2016-02-20 17:45 - 00689152 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2016-03-09 09:59 - 2016-02-20 17:45 - 00499200 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2016-03-09 09:59 - 2016-02-20 17:45 - 00076800 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2016-03-09 09:59 - 2016-02-12 21:14 - 00136904 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2016-03-09 09:59 - 2016-02-12 17:14 - 03708416 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2016-03-09 09:59 - 2016-02-12 16:55 - 00409088 _____ (Microsoft Corporation) C:\windows\system32\WUSettingsProvider.dll
2016-03-09 09:59 - 2016-02-12 16:54 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2016-03-09 09:59 - 2016-02-12 16:54 - 00095744 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2016-03-09 09:59 - 2016-02-12 16:54 - 00035840 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2016-03-09 09:59 - 2016-02-12 16:51 - 00124928 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2016-03-09 09:59 - 2016-02-12 16:51 - 00081920 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2016-03-09 09:59 - 2016-02-12 16:51 - 00029696 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2016-03-09 09:59 - 2016-02-12 16:48 - 02244096 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2016-03-09 09:59 - 2016-02-12 16:47 - 00897024 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2016-03-09 09:59 - 2016-02-12 16:46 - 00726528 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2016-03-09 09:59 - 2016-02-11 16:21 - 00869576 _____ (Microsoft Corporation) C:\windows\system32\msvcr120_clr0400.dll
2016-03-09 09:59 - 2016-02-11 16:21 - 00678600 _____ (Microsoft Corporation) C:\windows\system32\msvcp120_clr0400.dll
2016-03-09 09:59 - 2016-02-11 16:20 - 00875720 _____ (Microsoft Corporation) C:\windows\SysWOW64\msvcr120_clr0400.dll
2016-03-09 09:59 - 2016-02-11 16:20 - 00536776 _____ (Microsoft Corporation) C:\windows\SysWOW64\msvcp120_clr0400.dll
2016-03-09 09:59 - 2016-02-08 23:05 - 20352512 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2016-03-09 09:59 - 2016-02-08 22:39 - 00496640 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2016-03-09 09:59 - 2016-02-08 22:34 - 02280448 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2016-03-09 09:59 - 2016-02-08 22:29 - 00099328 _____ (Microsoft Corporation) C:\windows\SysWOW64\hlink.dll
2016-03-09 09:59 - 2016-02-08 22:28 - 00663552 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2016-03-09 09:59 - 2016-02-08 22:10 - 04611072 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2016-03-09 09:59 - 2016-02-08 22:07 - 00880128 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll
2016-03-09 09:59 - 2016-02-08 22:05 - 25816576 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2016-03-09 09:59 - 2016-02-08 22:03 - 00230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll
2016-03-09 09:59 - 2016-02-08 22:02 - 13012480 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2016-03-09 09:59 - 2016-02-08 22:02 - 00687104 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2016-03-09 09:59 - 2016-02-08 22:01 - 02050560 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2016-03-09 09:59 - 2016-02-08 21:43 - 02121216 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2016-03-09 09:59 - 2016-02-08 21:39 - 01311744 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2016-03-09 09:59 - 2016-02-08 21:38 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2016-03-09 09:59 - 2016-02-08 20:27 - 02887680 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2016-03-09 09:59 - 2016-02-08 20:26 - 00571904 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2016-03-09 09:59 - 2016-02-08 20:16 - 06052352 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2016-03-09 09:59 - 2016-02-08 20:14 - 00108544 _____ (Microsoft Corporation) C:\windows\system32\hlink.dll
2016-03-09 09:59 - 2016-02-08 20:13 - 00817664 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2016-03-09 09:59 - 2016-02-08 19:51 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2016-03-09 09:59 - 2016-02-08 19:42 - 01032704 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll
2016-03-09 09:59 - 2016-02-08 19:37 - 00262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll
2016-03-09 09:59 - 2016-02-08 19:34 - 00798720 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2016-03-09 09:59 - 2016-02-08 19:33 - 14613504 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2016-03-09 09:59 - 2016-02-08 19:33 - 02123264 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2016-03-09 09:59 - 2016-02-08 19:19 - 02597376 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2016-03-09 09:59 - 2016-02-08 19:15 - 02880000 _____ (Microsoft Corporation) C:\windows\system32\actxprxy.dll
2016-03-09 09:59 - 2016-02-08 19:07 - 01546752 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2016-03-09 09:59 - 2016-02-08 18:55 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2016-03-09 09:59 - 2016-02-06 20:08 - 00031744 _____ (Microsoft Corporation) C:\windows\system32\seclogon.dll
2016-03-09 09:59 - 2016-02-06 18:58 - 00987648 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2016-03-09 09:59 - 2016-02-06 18:32 - 00801792 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2016-03-09 09:59 - 2016-02-05 21:07 - 00292696 _____ (Microsoft Corporation) C:\windows\system32\WMASF.DLL
2016-03-09 09:59 - 2016-02-05 21:07 - 00243032 _____ (Microsoft Corporation) C:\windows\SysWOW64\WMASF.DLL
2016-03-09 09:59 - 2016-02-05 21:06 - 00046768 _____ (Microsoft Corporation) C:\windows\system32\CompatTelRunner.exe
2016-03-09 09:59 - 2016-02-05 17:03 - 15432704 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2016-03-09 09:59 - 2016-02-05 17:00 - 13318144 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2016-03-09 09:59 - 2016-02-05 16:59 - 07784960 _____ (Microsoft Corporation) C:\windows\system32\Windows.Data.Pdf.dll
2016-03-09 09:59 - 2016-02-05 16:55 - 05264384 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Data.Pdf.dll
2016-03-09 09:59 - 2016-02-05 16:48 - 07075840 _____ (Microsoft Corporation) C:\windows\system32\glcndFilter.dll
2016-03-09 09:59 - 2016-02-05 16:47 - 05268480 _____ (Microsoft Corporation) C:\windows\SysWOW64\glcndFilter.dll
2016-03-09 09:59 - 2016-02-04 20:18 - 04174336 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2016-03-09 09:59 - 2016-02-04 20:18 - 00358912 _____ (Adobe Systems Incorporated) C:\windows\system32\atmfd.dll
2016-03-09 09:59 - 2016-02-04 20:12 - 00044032 _____ (Adobe Systems) C:\windows\system32\atmlib.dll
2016-03-09 09:59 - 2016-02-04 19:44 - 00301568 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\atmfd.dll
2016-03-09 09:59 - 2016-02-04 19:39 - 00035840 _____ (Adobe Systems) C:\windows\SysWOW64\atmlib.dll
2016-03-09 09:59 - 2016-02-04 19:24 - 00603648 _____ (Microsoft Corporation) C:\windows\system32\mfds.dll
2016-03-09 09:59 - 2016-02-04 19:02 - 00483328 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfds.dll
2016-03-09 09:59 - 2016-02-03 22:37 - 01661576 _____ (Microsoft Corporation) C:\windows\system32\ole32.dll
2016-03-09 09:59 - 2016-02-03 22:36 - 01212248 _____ (Microsoft Corporation) C:\windows\SysWOW64\ole32.dll
2016-03-09 09:59 - 2016-02-03 17:09 - 00086016 _____ (Microsoft Corporation) C:\windows\SysWOW64\olepro32.dll
2016-03-09 09:59 - 2016-02-03 17:00 - 00091136 _____ (Microsoft Corporation) C:\windows\system32\asycfilt.dll
2016-03-09 09:59 - 2016-02-03 17:00 - 00077824 _____ (Microsoft Corporation) C:\windows\SysWOW64\asycfilt.dll
2016-03-09 09:59 - 2016-01-31 21:16 - 00148832 ____C (Microsoft Corporation) C:\windows\system32\Drivers\USBSTOR.SYS
2016-03-09 09:59 - 2016-01-24 20:19 - 00419160 ____C (Microsoft Corporation) C:\windows\system32\Drivers\spaceport.sys
2016-03-09 09:59 - 2016-01-24 20:19 - 00378712 _____ (Microsoft Corporation) C:\windows\system32\Drivers\storport.sys
2016-03-09 09:59 - 2016-01-24 20:19 - 00331608 _____ (Microsoft Corporation) C:\windows\system32\Drivers\Classpnp.sys
2016-03-09 09:59 - 2016-01-24 13:57 - 01335296 _____ (Microsoft Corporation) C:\windows\system32\mispace.dll
2016-03-09 09:59 - 2016-01-24 13:45 - 01063424 _____ (Microsoft Corporation) C:\windows\SysWOW64\mispace.dll
2016-03-09 09:59 - 2016-01-10 18:41 - 01707008 _____ (Microsoft Corporation) C:\windows\system32\comsvcs.dll
2016-03-09 09:59 - 2016-01-10 18:31 - 01344512 _____ (Microsoft Corporation) C:\windows\SysWOW64\comsvcs.dll
2016-03-09 09:59 - 2016-01-09 03:49 - 00218448 _____ (Microsoft Corporation) C:\windows\system32\rsaenh.dll
2016-03-09 09:59 - 2016-01-09 03:49 - 00192120 _____ (Microsoft Corporation) C:\windows\SysWOW64\rsaenh.dll
2016-03-09 09:59 - 2016-01-09 03:38 - 00091992 ____C (Microsoft Corporation) C:\windows\system32\Drivers\usbehci.sys
2016-03-09 09:59 - 2016-01-07 01:46 - 00148752 _____ (Microsoft Corporation) C:\windows\SysWOW64\wscapi.dll
2016-03-09 09:59 - 2016-01-07 01:45 - 00177712 _____ (Microsoft Corporation) C:\windows\system32\wscapi.dll
2016-03-09 09:59 - 2016-01-06 20:25 - 00416768 _____ (Microsoft Corporation) C:\windows\system32\Drivers\srv.sys
2016-03-09 09:59 - 2016-01-06 18:47 - 00146944 _____ (Microsoft Corporation) C:\windows\system32\wscsvc.dll
2016-03-09 09:59 - 2016-01-05 17:00 - 00570880 _____ (Microsoft Corporation) C:\windows\system32\winlogon.exe
2016-03-09 09:59 - 2015-12-30 23:53 - 02017624 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ntfs.sys
2016-03-09 09:59 - 2015-12-30 22:49 - 00470360 _____ (Microsoft Corporation) C:\windows\system32\Drivers\netio.sys
2016-03-09 09:59 - 2015-12-20 16:57 - 00839168 _____ (Microsoft Corporation) C:\windows\system32\netlogon.dll
2016-03-09 09:59 - 2015-12-20 16:56 - 00616960 _____ (Microsoft Corporation) C:\windows\system32\msra.exe
2016-03-09 09:59 - 2015-12-20 16:43 - 00696320 _____ (Microsoft Corporation) C:\windows\SysWOW64\netlogon.dll
2016-03-09 09:59 - 2015-11-19 16:33 - 00994760 _____ (Microsoft Corporation) C:\windows\system32\ucrtbase.dll
2016-03-09 09:59 - 2015-11-19 16:26 - 00922432 _____ (Microsoft Corporation) C:\windows\SysWOW64\ucrtbase.dll
2016-03-09 09:58 - 2016-01-15 18:56 - 02487296 _____ (Microsoft Corporation) C:\windows\system32\storagewmi.dll
2016-03-09 09:58 - 2016-01-15 18:45 - 01482240 _____ (Microsoft Corporation) C:\windows\SysWOW64\storagewmi.dll
2016-03-08 18:25 - 2016-03-08 18:25 - 01499560 _____ C:\Users\Kinder\Downloads\Galantis - Runaway (U & I) (Kaskade Remix).mp3.2b3dj63.partial
2016-03-06 19:22 - 2016-03-06 19:22 - 00000000 ____D C:\Users\Kinder\AppData\Local\CEF
2016-03-06 10:56 - 2016-03-06 10:59 - 00103702 _____ C:\Users\Jolanda\Documents\Blache Muttertag.pdf
2016-03-05 12:34 - 2016-03-05 12:34 - 02319360 _____ C:\Users\Kinder\Downloads\Louane - JOUR 1 (vidéo officielle).mp3.ax4m0zt.partial
2016-02-29 18:39 - 2016-02-29 18:39 - 01626297 _____ C:\Users\Jolanda\Documents\Bleche Schrauben 1.pdf
2016-02-28 17:34 - 2016-02-28 17:35 - 02060288 _____ C:\Users\Kinder\Downloads\Andreas Gabalier - Hulapalu (Offizielles Video).mp3.unguzy0.partial

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-03-28 23:19 - 2014-12-05 23:40 - 00000000 ____D C:\Users\Jolanda\AppData\Local\CrashDumps
2016-03-28 23:19 - 2014-11-07 09:53 - 00003178 _____ C:\windows\System32\Tasks\HPCeeScheduleForJolanda
2016-03-28 23:19 - 2014-11-07 09:53 - 00000360 _____ C:\windows\Tasks\HPCeeScheduleForJolanda.job
2016-03-28 23:19 - 2014-10-29 15:01 - 00000000 ___RD C:\Users\Jolanda\iCloudDrive
2016-03-28 23:18 - 2014-10-29 12:07 - 00000000 ___DO C:\Users\Jolanda\OneDrive
2016-03-28 23:18 - 2013-08-22 16:45 - 00000006 ____H C:\windows\Tasks\SA.DAT
2016-03-28 23:17 - 2013-08-22 15:25 - 00524288 ___SH C:\windows\system32\config\BBI
2016-03-28 18:48 - 2014-10-29 12:23 - 00003942 _____ C:\windows\System32\Tasks\User_Feed_Synchronization-{52FDBD38-27AC-41F7-98A0-03BC02EB7CDF}
2016-03-28 18:47 - 2014-12-03 07:50 - 00000000 ____D C:\Users\Jolanda\AppData\Roaming\Skype
2016-03-28 18:46 - 2013-08-22 15:36 - 00000000 ____D C:\windows\Inf
2016-03-28 01:00 - 2014-08-28 05:34 - 00817966 _____ C:\windows\system32\perfh007.dat
2016-03-28 01:00 - 2014-08-28 05:34 - 00189680 _____ C:\windows\system32\perfc007.dat
2016-03-28 01:00 - 2014-08-28 05:30 - 00836018 _____ C:\windows\system32\perfh00C.dat
2016-03-28 01:00 - 2014-08-28 05:30 - 00191004 _____ C:\windows\system32\perfc00C.dat
2016-03-28 01:00 - 2014-03-18 17:32 - 02946542 _____ C:\windows\system32\PerfStringBackup.INI
2016-03-28 00:11 - 2014-10-29 12:11 - 00003594 _____ C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-17541869-1475532584-504080792-1001
2016-03-27 23:59 - 2015-11-01 17:50 - 00000000 ____D C:\Program Files (x86)\Lavasoft
2016-03-27 23:59 - 2015-11-01 17:49 - 00000000 ____D C:\ProgramData\Lavasoft
2016-03-27 23:59 - 2014-08-27 20:56 - 00000008 __RSH C:\ProgramData\ntuser.pol
2016-03-26 22:04 - 2013-08-22 17:36 - 00000000 ____D C:\windows\system32\NDF
2016-03-26 21:52 - 2015-11-01 17:50 - 00000000 ____D C:\Users\Jolanda\AppData\Roaming\Lavasoft
2016-03-26 21:49 - 2013-08-22 17:36 - 00000000 ____D C:\windows\tracing
2016-03-26 18:30 - 2013-08-22 17:20 - 00000000 ____D C:\windows\CbsTemp
2016-03-24 21:37 - 2015-02-02 15:57 - 00000000 ____D C:\Program Files (x86)\Google
2016-03-24 21:11 - 2015-06-06 09:51 - 00077728 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\kldisk.sys
2016-03-24 21:08 - 2013-08-22 17:36 - 00000000 ___HD C:\windows\ELAMBKUP
2016-03-24 21:08 - 2013-08-22 15:25 - 00262144 ___SH C:\windows\system32\config\ELAM
2016-03-24 21:05 - 2014-12-01 14:56 - 00000000 ____D C:\Program Files (x86)\NortonInstaller
2016-03-24 21:04 - 2014-04-02 16:46 - 00000000 ____D C:\ProgramData\Package Cache
2016-03-24 18:37 - 2014-10-29 12:18 - 00000000 ____D C:\Users\Jolanda\Documents\Outlook-Dateien
2016-03-24 18:31 - 2014-10-29 15:01 - 00000000 ____D C:\Users\Jolanda\AppData\Local\8206D33A-AB3A-4064-9961-8F8AF7F4407D.aplzod
2016-03-24 15:55 - 2015-04-05 16:36 - 00000000 ___SD C:\windows\SysWOW64\GWX
2016-03-24 15:55 - 2015-04-05 16:36 - 00000000 ___SD C:\windows\system32\GWX
2016-03-24 15:55 - 2013-08-22 17:36 - 00000000 ____D C:\windows\rescache
2016-03-24 15:32 - 2013-08-22 16:44 - 00395352 _____ C:\windows\system32\FNTCACHE.DAT
2016-03-24 14:40 - 2014-04-02 16:45 - 00000000 ____D C:\inetpub
2016-03-24 14:40 - 2013-08-22 17:36 - 00000000 ____D C:\windows\SysWOW64\inetsrv
2016-03-24 14:40 - 2013-08-22 17:36 - 00000000 ____D C:\windows\system32\inetsrv
2016-03-24 14:40 - 2013-08-22 13:33 - 00026112 _____ (Microsoft Corporation) C:\windows\system32\evntcmd.exe
2016-03-24 14:40 - 2013-08-22 13:33 - 00011776 _____ (Microsoft Corporation) C:\windows\system32\snmpmib.dll
2016-03-24 14:40 - 2013-08-22 13:31 - 00121856 _____ (Microsoft Corporation) C:\windows\system32\evntwin.exe
2016-03-24 14:40 - 2013-08-22 13:31 - 00096768 _____ (Microsoft Corporation) C:\windows\system32\evntagnt.dll
2016-03-24 14:40 - 2013-08-22 13:31 - 00050688 _____ (Microsoft Corporation) C:\windows\system32\snmp.exe
2016-03-24 14:40 - 2013-08-22 13:31 - 00023552 _____ (Microsoft Corporation) C:\windows\system32\TFTP.EXE
2016-03-24 14:40 - 2013-08-22 13:31 - 00016896 _____ (Microsoft Corporation) C:\windows\system32\wow64mib.dll
2016-03-24 14:40 - 2013-08-22 13:27 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\lmmib2.dll
2016-03-24 14:40 - 2013-08-22 13:25 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\aspperf.dll
2016-03-24 14:40 - 2013-08-22 13:20 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\hostmib.dll
2016-03-24 14:40 - 2013-08-22 12:45 - 00133120 _____ (Microsoft Corporation) C:\windows\system32\telnet.exe
2016-03-24 14:40 - 2013-08-22 12:31 - 00235008 _____ (Microsoft Corporation) C:\windows\system32\snmpsnap.dll
2016-03-24 14:40 - 2013-08-22 08:58 - 00107882 _____ C:\windows\system32\mib_ii.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00048593 _____ C:\windows\system32\hostmib.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00034317 _____ C:\windows\system32\msiprip2.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00030448 _____ C:\windows\system32\mcastmib.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00026236 _____ C:\windows\system32\wins.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00026100 _____ C:\windows\system32\lmmib2.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00022462 _____ C:\windows\system32\rfc2571.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00021271 _____ C:\windows\system32\http.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00015799 _____ C:\windows\system32\ipforwd.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00015032 _____ C:\windows\system32\authserv.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00014032 _____ C:\windows\system32\accserv.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00013767 _____ C:\windows\system32\msipbtp.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00006179 _____ C:\windows\system32\ftp.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00004597 _____ C:\windows\system32\dhcp.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00004411 _____ C:\windows\system32\smi.mib
2016-03-24 14:40 - 2013-08-22 06:05 - 00010240 _____ (Microsoft Corporation) C:\windows\SysWOW64\snmpmib.dll
2016-03-24 14:40 - 2013-08-22 06:04 - 00021504 _____ (Microsoft Corporation) C:\windows\SysWOW64\evntcmd.exe
2016-03-24 14:40 - 2013-08-22 06:03 - 00090624 _____ (Microsoft Corporation) C:\windows\SysWOW64\evntagnt.dll
2016-03-24 14:40 - 2013-08-22 06:03 - 00046080 _____ (Microsoft Corporation) C:\windows\SysWOW64\snmp.exe
2016-03-24 14:40 - 2013-08-22 06:02 - 00096256 _____ (Microsoft Corporation) C:\windows\SysWOW64\evntwin.exe
2016-03-24 14:40 - 2013-08-22 06:00 - 00037376 _____ (Microsoft Corporation) C:\windows\SysWOW64\lmmib2.dll
2016-03-24 14:40 - 2013-08-22 05:59 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\aspperf.dll
2016-03-24 14:40 - 2013-08-22 05:53 - 00041984 _____ (Microsoft Corporation) C:\windows\SysWOW64\hostmib.dll
2016-03-24 14:40 - 2013-08-22 05:15 - 00181248 _____ (Microsoft Corporation) C:\windows\SysWOW64\snmpsnap.dll
2016-03-24 14:40 - 2013-08-22 01:53 - 00107882 _____ C:\windows\SysWOW64\mib_ii.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00048593 _____ C:\windows\SysWOW64\hostmib.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00034317 _____ C:\windows\SysWOW64\msiprip2.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00030448 _____ C:\windows\SysWOW64\mcastmib.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00026236 _____ C:\windows\SysWOW64\wins.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00026100 _____ C:\windows\SysWOW64\lmmib2.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00022462 _____ C:\windows\SysWOW64\rfc2571.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00021271 _____ C:\windows\SysWOW64\http.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00015799 _____ C:\windows\SysWOW64\ipforwd.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00015032 _____ C:\windows\SysWOW64\authserv.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00014032 _____ C:\windows\SysWOW64\accserv.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00013767 _____ C:\windows\SysWOW64\msipbtp.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00006179 _____ C:\windows\SysWOW64\ftp.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00004597 _____ C:\windows\SysWOW64\dhcp.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00004411 _____ C:\windows\SysWOW64\smi.mib
2016-03-23 18:00 - 2014-10-29 14:55 - 00003592 _____ C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-17541869-1475532584-504080792-1004
2016-03-21 15:13 - 2014-10-29 12:05 - 00000000 ____D C:\Users\Jolanda
2016-03-20 11:59 - 2014-10-29 14:51 - 00003938 _____ C:\windows\System32\Tasks\User_Feed_Synchronization-{F4582879-6B7E-44D6-95F4-5468B990172E}
2016-03-19 13:49 - 2013-08-22 17:36 - 00000000 ____D C:\windows\PolicyDefinitions
2016-03-19 13:49 - 2013-08-22 17:36 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-03-16 20:35 - 2013-08-22 17:36 - 00000000 ____D C:\windows\AppReadiness
2016-03-15 21:11 - 2013-08-22 17:36 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-03-15 21:10 - 2014-10-29 12:27 - 00000000 ____D C:\Program Files\Microsoft Office 15
2016-03-14 20:50 - 2014-11-19 22:44 - 00087040 ___SH C:\Users\Jolanda\Documents\Thumbs.db
2016-03-11 15:27 - 2014-10-29 12:29 - 00003102 _____ C:\windows\System32\Tasks\Microsoft OneDrive Auto Update Task-S-1-5-21-17541869-1475532584-504080792-1001
2016-03-11 12:58 - 2014-12-10 16:07 - 00000000 ____D C:\windows\system32\appraiser
2016-03-10 15:38 - 2014-10-29 12:05 - 00000000 ____D C:\Users\Jolanda\AppData\Local\Packages
2016-03-10 14:33 - 2013-08-22 17:36 - 00000000 ___HD C:\Program Files\WindowsApps
2016-03-10 09:01 - 2014-04-03 01:43 - 00000000 ____D C:\windows\Panther
2016-03-10 08:55 - 2014-10-31 15:17 - 143659408 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2016-03-10 08:55 - 2014-10-31 15:17 - 00000000 ____D C:\windows\system32\MRT
2016-03-09 09:58 - 2015-12-09 14:51 - 00718336 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2016-03-09 09:58 - 2015-12-09 14:51 - 00372224 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2016-03-09 09:58 - 2015-12-09 14:51 - 00325632 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2016-03-08 19:39 - 2016-01-27 21:27 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-03-08 18:24 - 2014-12-02 20:41 - 00000000 ____D C:\Users\Kinder\AppData\Local\CrashDumps
2016-03-08 09:00 - 2013-08-22 17:38 - 00829944 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2016-03-08 09:00 - 2013-08-22 17:38 - 00176632 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-03-06 19:22 - 2015-03-19 19:49 - 00000000 ____D C:\Users\Kinder\AppData\Local\Adobe
2016-03-03 14:29 - 2014-10-29 12:19 - 00000000 ____D C:\Users\Jolanda\Jolanda
2016-03-02 20:35 - 2016-01-05 20:09 - 00000000 ____D C:\Users\Kinder\Documents\Bettina

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-03-14 15:28 - 2016-03-16 12:13 - 0140015 _____ () C:\ProgramData\work.log

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\windows\system32\winlogon.exe => Datei ist digital signiert
C:\windows\system32\wininit.exe => Datei ist digital signiert
C:\windows\explorer.exe => Datei ist digital signiert
C:\windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\windows\system32\svchost.exe => Datei ist digital signiert
C:\windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\windows\system32\services.exe => Datei ist digital signiert
C:\windows\system32\User32.dll => Datei ist digital signiert
C:\windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\windows\system32\userinit.exe => Datei ist digital signiert
C:\windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\windows\system32\rpcss.dll => Datei ist digital signiert
C:\windows\system32\dnsapi.dll => Datei ist digital signiert
C:\windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-03-28 02:32

==================== Ende von FRST.txt ============================
         
--- --- ---


Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:05-03-2016 01
durchgeführt von Jolanda (2016-03-28 23:20:20)
Gestartet von C:\Users\Jolanda\Desktop
Windows 8.1 (X64) (2014-10-29 10:05:55)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-17541869-1475532584-504080792-500 - Administrator - Disabled)
Gast (S-1-5-21-17541869-1475532584-504080792-501 - Limited - Disabled)
Jolanda (S-1-5-21-17541869-1475532584-504080792-1001 - Administrator - Enabled) => C:\Users\Jolanda
Kinder (S-1-5-21-17541869-1475532584-504080792-1004 - Limited - Enabled) => C:\Users\Kinder

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Kaspersky Internet Security (Disabled - Up to date) {86367591-4BE4-AE08-2FD9-7FCB8259CD98}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Internet Security (Disabled - Up to date) {3D579475-6DDE-A186-1569-44B9F9DE8725}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Disabled) {BE0DF4B4-018B-AF50-0486-D6FE7C8A8AE3}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.010.20060 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader Driver  (HKLM-x32\...\AmUStor) (Version: 20.26.3317.04170 - Alcor Micro Corp.)
Alcor Micro USB Card Reader Driver  (x32 Version: 20.26.3317.04170 - Alcor Micro Corp.) Hidden
Apple Application Support (64-Bit) (HKLM\...\{0DE0A178-AC7B-4650-806C-CF226DE03766}) (Version: 4.1 - Apple Inc.)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Artcut2009 (HKLM-x32\...\{FA01D751-CE47-4533-BB5D-9BB34514A43B}) (Version: 7.0 - Beijing Wentai Technology Co. Ltd)
A-TWIN.Cash (HKLM-x32\...\{730132C4-A4B4-46A6-BD7F-21895351F571}) (Version: 1.73.7 - AGRIDEA)
Battlefield: Bad Company™ 2 (HKLM-x32\...\{3AC8457C-0385-4BEA-A959-E095F05D6D67}) (Version: 1.0.0.0 - Electronic Arts)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Brother MFL-Pro Suite DCP-9010CN (HKLM-x32\...\{A1BBEE16-49B1-42F2-95B8-54C8C6A1C0C3}) (Version: 3.0.3.0 - Brother Industries, Ltd.)
CDex - Open Source Digital Audio CD Extractor (HKLM-x32\...\CDex) (Version: 1.73.0.2014 - Georgy Berdyshev)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.6.3728 - CyberLink Corp.)
CyberLink MediaEspresso 6.7 (HKLM-x32\...\InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}) (Version: 6.7.1.4928 - CyberLink Corp.)
Cyberlink PhotoDirector (HKLM-x32\...\InstallShield_{39337565-330E-4ab6-A9AE-AC81E0720B10}) (Version: 3.0.5.4824 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.6.3702 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.6.3625 - CyberLink Corp.)
CyberLink PowerDVD 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.3.3626 - CyberLink Corp.)
Device Pack (HKLM-x32\...\{D54D4A22-4382-4485-92DF-00C39F123E87}) (Version: 1.5.4 - D-Link)
DisableMSDefender (Version: 1.0.0 - Hewlett-Packard Company) Hidden
D-Link D-ViewCam (HKLM-x32\...\{440E9F90-0619-4E84-8226-65AD5073AD24}) (Version: 3.6.0 - D-Link)
easySoft-Pro 6 Demo (HKLM-x32\...\{CB2774A4-2000-4FD5-A11F-9C2028252743}) (Version: 6.93.5264 - Eaton Industries GmbH)
Evernote v. 5.1.1 (HKLM-x32\...\{19ABCFE2-7EED-11E3-B98A-00163E98E7D6}) (Version: 5.1.1.2334 - Evernote Corp.)
FlexiSTARTER Secabo Edition (HKLM-x32\...\{11F55C04-2154-4934-8F81-3A35C4284821}) (Version: 1.00.0000 - SA International)
Fotopick FotoFun-Designer (HKLM-x32\...\Fotopick FotoFun-Designer) (Version:  - )
Fotopick FotoFun-Designer (HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\1920167009.client.my-silverx.com) (Version:  - client.my-silverx.com)
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Documentation (HKLM-x32\...\{06600E94-1C34-40E2-AB09-D30AECF78172}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Photo and Imaging 2.0 - Photosmart Cameras (HKLM-x32\...\{BC3EAA6A-FA0A-4E88-87DE-A34D0DFF3FDF}) (Version: 2.0.0000 - {&Tahoma8}Hewlett-Packard)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.7493.4758 - Hewlett-Packard)
HP SimplePass (HKLM-x32\...\InstallShield_{314FAD12-F785-4471-BCE8-AB506642B9A1}) (Version: 8.01.06 - Hewlett-Packard)
HP Speicher-Disc (HKLM-x32\...\{B376402D-58EA-45EA-BD50-DD924EB67A70}) (Version: 1.0.4.805 - Hewlett-Packard Company)
HP Support Assistant (HKLM-x32\...\{E959FD01-BD01-4CC4-9BB8-4EBE8309BF37}) (Version: 8.2.8.25 - HP)
HP Support Information (HKLM-x32\...\{B2B7B1C8-7C8B-476C-BE2C-049731C55992}) (Version: 13.00.0000 - Hewlett-Packard)
HP Support Solutions Framework (HKLM-x32\...\{A38E954F-9043-42BD-9DE9-246ED183791D}) (Version: 12.2.8.17 - HP)
iCloud (HKLM\...\{6096C0CC-7E19-4355-87F0-627EC5AA146D}) (Version: 4.0.3.56 - Apple Inc.)
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6496.0 - IDT)
Inst5675 (Version: 8.01.06 - Softex Inc.) Hidden
Inst5676 (Version: 8.01.06 - Softex Inc.) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.13.1706 - Intel Corporation)
Intel(R) PRO/Wireless Driver (HKLM\...\{47a10c10-a8ba-4682-bf62-1b3340f292d6}) (Version: 16.10.0000.1228 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology(patch version 3.0.1342.1) (HKLM\...\{302600C1-6BDF-4FD1-1309-148929CC1385}) (Version: 3.1.1309.0390 - Intel Corporation)
Intel(R) Technology Access (HKLM-x32\...\{fb74531f-28c3-4dca-9849-e6b8faa85afe}) (Version: 1.5.0.1021 - Intel Corporation)
Intel(R) Technology Access Software Asset Manager (x32 Version: 1.0.1562 - Intel Corporation) Hidden
Intel(R) Update Manager (HKLM-x32\...\{B991A1BC-DE0F-41B3-9037-B2F948F706EC}) (Version: 3.1.1228 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) 4.0 (HKLM-x32\...\{E8390040-ED6A-4AE0-8244-8AA73FC13F76}) (Version: 17.0.1422.02 - Intel Corporation)
iTunes (HKLM\...\{FBEB98F8-64E4-4FA3-A15E-4A9F42FF962E}) (Version: 12.3.2.35 - Apple Inc.)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{77E7AE5C-181C-4CAF-ADBF-946F11C1CE26}) (Version: 16.0.0.614 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 16.0.0.614 - Kaspersky Lab) Hidden
Kleiner Eisbär 2 (HKLM-x32\...\Kleiner Eisbär 2) (Version:  - )
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.292.3 - McAfee, Inc.)
Microsoft Office Home and Business 2013 - de-de (HKLM\...\HomeBusinessRetail - de-de) (Version: 15.0.4805.1003 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\OneDriveSetup.exe) (Version: 17.3.6302.0225 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
mydlink services plugin (HKLM-x32\...\{1A9B665A-5F27-4F71-BF90-22FDFE7A1635}) (Version: 1.0.2.7 - D-Link Corporation)
NVIDIA Grafiktreiber 335.58 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 335.58 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4805.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4805.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4805.1003 - Microsoft Corporation) Hidden
Opera Stable 36.0.2130.32 (HKLM-x32\...\Opera 36.0.2130.32) (Version: 36.0.2130.32 - Opera Software)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.988 - Even Balance, Inc.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.30164 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.0.7316 - CyberLink Corp.) Hidden
Sentinel Protection Installer 7.5.0 (HKLM-x32\...\{A5A63519-F5C2-4F4A-849A-F28A1AB3D522}) (Version: 7.5.0 - SafeNet, Inc.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sniper Elite V2 (HKLM-x32\...\Steam App 63380) (Version:  - Rebellion)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Steuer 2014 15.0.4 (HKLM-x32\...\0557-1095-3602-3415) (Version: 15.0.4 - Information Factory AG)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.32494 - TeamViewer)
Web Companion (HKLM-x32\...\{1bbd04c2-0e1a-4118-ad8f-fcc9898b3355}) (Version: 2.3.1395.2683 - Lavasoft)
Windows-Treiberpaket - FTDI CDM Driver Package (10/22/2009 2.06.00) (HKLM\...\3134FEF0E1D959EC0CC2E458C94B7057B2AC0CC9) (Version: 10/22/2009 2.06.00 - FTDI)
Windows-Treiberpaket - FTDI CDM Driver Package (10/22/2009 2.06.00) (HKLM\...\88EB56038379B8B7DCFB4D2448A60F52E064B265) (Version: 10/22/2009 2.06.00 - FTDI)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {002B5271-6579-4AA5-A7A6-96293A69CD5A} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2016-03-02] (Hewlett-Packard)
Task: {01D702E9-2395-4440-834D-0E8042B8DC64} - System32\Tasks\IntelTA-Upgrade-56460984-97c2-4bc7-a632-d776cf817f5d-Logon => C:\Program Files (x86)\Intel Corporation\Intel(R) Technology Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [2015-04-18] ()
Task: {2233C817-BFEC-4AFB-8121-7221F136E196} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-02-09] (Microsoft Corporation)
Task: {28FF716A-F30C-4CEA-9F2E-C40901F92C95} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2015-09-25] (Intel Corporation)
Task: {2D0197F0-9D9B-47C1-B4BD-B5A2A13A2361} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Active Health Launcher => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2016-03-02] (Hewlett-Packard)
Task: {3713733B-4A9D-4295-B685-CA60AE262DEF} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-02-18] (Hewlett-Packard Company)
Task: {3785DA0F-8694-4DDE-8CB5-942E440EA60E} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-14] (Adobe Systems Incorporated)
Task: {3952F466-CD64-401B-8E83-D5AD562C8FEC} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\windows\system32\MRT.exe [2016-03-10] (Microsoft Corporation)
Task: {5A4C1D3C-A9A3-4E9D-A33F-A6F0C841AA6D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - Resources => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2016-03-07] (Hewlett-Packard)
Task: {62E6311B-BA0A-489B-9E7D-0B6A67191C66} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2015-09-25] (Intel Corporation)
Task: {7C1301C3-4FB1-46D0-BD32-E9B6B0B917CA} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2016-02-22] (HP Inc.)
Task: {87EE6FBC-4ABC-4691-9A59-90CE4E01AEB2} - System32\Tasks\Opera scheduled Autoupdate 1458848301 => C:\Program Files (x86)\Opera\launcher.exe [2016-03-14] (Opera Software)
Task: {8A31B06A-8A7C-4788-A72E-143BE7B53069} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [2016-03-11] (Hewlett-Packard)
Task: {8CB8CA0D-8573-4855-963B-BCFF0E952DBD} - System32\Tasks\Norton Identity Safe\Norton Error Processor => C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.11.42\SymErr.exe
Task: {99788249-B8D7-42B0-AE75-27C5427205DC} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {9B75C3B5-69B3-4A41-998F-B1762FD8ED7B} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-02-09] (Microsoft Corporation)
Task: {BD31CB16-7350-480F-B0D1-2496E2051CBF} - System32\Tasks\Norton Identity Safe\Norton Error Analyzer => C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.11.42\SymErr.exe
Task: {CCD7243F-877D-4FF7-892A-1F720E40E9B6} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-02-18] (Hewlett-Packard Company)
Task: {CE3D2851-E10E-4BFD-90A0-B835B077E15A} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2016-03-07] (Hewlett-Packard)
Task: {D53EC0CE-A7DD-43D4-8113-2724A53189C5} - System32\Tasks\Microsoft OneDrive Auto Update Task-S-1-5-21-17541869-1475532584-504080792-1001 => C:\Users\Jolanda\AppData\Local\Microsoft\OneDrive\OneDrive.exe [2016-03-11] (Microsoft Corporation)
Task: {DE424774-CFD8-4B3C-BBA1-FA7638554482} - System32\Tasks\IntelTA-Upgrade-56460984-97c2-4bc7-a632-d776cf817f5d => C:\Program Files (x86)\Intel Corporation\Intel(R) Technology Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [2015-04-18] ()
Task: {F93666F3-1AA2-4C6B-B86E-C1DCB4079FBA} - System32\Tasks\HPCeeScheduleForJolanda => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2015-06-16] (Hewlett-Packard)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\windows\Tasks\HPCeeScheduleForJolanda.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2014-08-27 20:42 - 2014-05-18 22:01 - 00117024 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-02-07 11:24 - 2014-02-07 11:24 - 02108928 _____ () C:\Program Files\Hewlett-Packard\SimplePass\autheng.dll
2014-02-07 11:21 - 2014-02-07 11:21 - 00021504 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cryptodll.dll
2014-02-07 11:21 - 2014-02-07 11:21 - 00035328 _____ () C:\Program Files\Hewlett-Packard\SimplePass\ssplogon.dll
2014-02-07 11:21 - 2014-02-07 11:21 - 00055296 _____ () C:\Program Files\Hewlett-Packard\SimplePass\RandomPass.dll
2014-02-07 11:40 - 2014-02-07 11:40 - 00368528 _____ () C:\Program Files\Hewlett-Packard\SimplePass\mstrpwd.dll
2014-02-07 11:40 - 2014-02-07 11:40 - 00714128 _____ () C:\Program Files\Hewlett-Packard\SimplePass\GraphicalPwd.dll
2015-10-13 06:45 - 2015-10-13 06:45 - 00085800 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 06:45 - 2015-10-13 06:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2014-10-29 12:27 - 2015-10-13 05:34 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2015-07-07 11:44 - 2015-07-07 11:44 - 00088064 _____ () C:\Program Files\Intel Corporation\Intel(R) Technology Access\libglog.dll
2015-07-07 13:41 - 2015-07-07 13:41 - 01793280 _____ () C:\Program Files\Intel Corporation\Intel(R) Technology Access\cpprest120_1_4.dll
2015-07-07 13:41 - 2015-07-07 13:41 - 00354560 _____ () C:\Program Files\Intel Corporation\Intel(R) Technology Access\JsonCpp.dll
2015-01-07 11:19 - 2015-01-07 12:44 - 00076888 _____ () C:\windows\SysWOW64\PnkBstrA.exe
2014-02-07 11:28 - 2014-02-07 11:28 - 00065024 _____ () C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
2002-04-17 11:49 - 2002-04-17 11:49 - 00077824 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
2015-11-06 18:51 - 2012-09-25 12:26 - 01163264 ____N () C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe
2016-02-22 20:12 - 2016-02-22 20:12 - 00325824 _____ () C:\Program Files\Microsoft Office 15\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\AppVIsvStream32.dll
2016-02-22 20:12 - 2016-02-22 20:12 - 00325824 _____ () C:\Program Files\Microsoft Office 15\Root\Office15\AppVIsvStream32.dll
2015-10-13 06:46 - 2014-10-11 14:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2002-04-17 11:49 - 2002-04-17 11:49 - 00024576 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Share-to-Web\hpgs2wnfps.dll
2015-11-06 18:13 - 2015-10-05 10:22 - 00074272 _____ () C:\Program Files (x86)\PDF24\zlib.dll
2015-11-06 18:13 - 2015-10-05 10:22 - 00051744 _____ () C:\Program Files (x86)\PDF24\OperationUI.dll
2016-02-22 20:12 - 2016-02-22 20:12 - 00325824 _____ () C:\Program Files\Microsoft Office 15\root\office15\AppVIsvStream32.dll
2015-11-06 18:51 - 2009-02-27 17:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2016-03-28 23:04 - 00000035 ____A C:\windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-17541869-1475532584-504080792-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Jolanda\Pictures\iCloud Photos\My Photo Stream\IMG_2341.JPG
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{163EAFBE-E73C-4D5D-9A31-B20CA9A2292F}] => (Allow) c:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{CBEDE5E1-BC18-4AD2-82A5-7957AD2A7329}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE
FirewallRules: [{CC85C985-F14B-4AC7-BF04-6227CBB5E982}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12.exe
FirewallRules: [{A5568C50-C701-42D1-A3E9-2EBB7A752A75}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMR\PowerDVD12DMREngine.exe
FirewallRules: [{188842B1-CCF4-4BEE-B15F-7FCA5448F80F}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
FirewallRules: [{4E64603A-5106-4AE3-BC0E-9E87E165EA90}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12Agent.exe
FirewallRules: [{5B775600-FB59-486B-B119-418B94B97247}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12ML.exe
FirewallRules: [{3CEBD08F-3C3F-4873-9964-D56BA52EE15B}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\Movie\PowerDVD.exe
FirewallRules: [{28A9C164-BB92-441F-A536-5F5D18835894}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{8AF7E5C3-79E7-44C9-A163-A0D18F0063B9}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{A613B4C6-1F16-4F03-80E9-2ED92506095B}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe
FirewallRules: [{C7112E49-298A-4AE4-8088-4D5E2B82BD0D}] => (Allow) C:\Users\Jolanda\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{7D542D48-3C88-4B9F-AB3B-859D913035E8}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe
FirewallRules: [{11A5A9D2-4AE0-4913-8C7F-85CB8F795871}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe
FirewallRules: [{ACEDAA45-053B-445B-8527-8C3BA81D406D}] => (Allow) C:\Windows\SysWOW64\SAiLicSvr.exe
FirewallRules: [{2C241B36-0F96-4F4B-8B02-55A50C21D6FB}] => (Allow) C:\Windows\SysWOW64\SAiLicSvr.exe
FirewallRules: [{C62508D2-5154-4442-93AF-0EB45D527377}] => (Allow) C:\Program Files (x86)\Secabo\FlexiSTARTER Secabo Edition\Program\App2.exe
FirewallRules: [{5A77C9E6-F658-48D5-A9E2-F7CF46DC292D}] => (Allow) C:\Program Files (x86)\Secabo\FlexiSTARTER Secabo Edition\Program\App2.exe
FirewallRules: [{5265C3E3-A3D3-4943-8333-52AC77D30D63}] => (Allow) C:\Program Files (x86)\Secabo\FlexiSTARTER Secabo Edition\Program\App.exe
FirewallRules: [{D7EBEAD9-92DB-40FD-90AD-6BD5B2A773EB}] => (Allow) C:\Program Files (x86)\Secabo\FlexiSTARTER Secabo Edition\Program\App.exe
FirewallRules: [{E951C9B0-3BD4-49F3-BD8F-1972A0D9CDB0}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{D72E199C-93F1-4779-91AC-0811AED14010}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{2287157C-D942-40DE-91F6-468D0ED163C8}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{29E82C9A-FC89-44D5-85FD-384F6252F0AD}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{EDDBF3A5-2F19-4916-8EF3-4D6A9988D78F}] => (Allow) C:\Program Files (x86)\Electronic Arts\Battlefield Bad Company 2\BFBC2Updater.exe
FirewallRules: [{7E7A980A-BFA1-4B99-9C6C-9AE565A1D441}] => (Allow) C:\Program Files (x86)\Electronic Arts\Battlefield Bad Company 2\BFBC2Updater.exe
FirewallRules: [{9C5F6637-7420-4829-888A-A3772C92F230}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{935300A0-BBC9-4AC0-A6F7-AFDBC862EFB2}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{ACB0B247-EECB-4AFB-8BA4-75CBD1CA4F2A}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{9C02AFF9-DE9F-41D6-B98C-1F50DF37972A}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{D186C7EB-9127-4995-A9F2-C2E234AD3763}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{FCC7200F-502D-4252-921E-71884C42D18D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{1D12F24A-8D0A-4776-9D2A-91FBB0E19DCF}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{7F6BE4B5-668F-41B2-92F9-09D8BEE6F1A5}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{CA557E9A-6541-490A-888B-88EBFBF22C8F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{8684EB89-C45C-493E-8B7E-5506A8B70860}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{3D233E74-AC42-4EE9-9F87-FAAAC8E453CC}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{D1BB3E47-F4AC-4BD4-B489-E444F5E31EE5}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{81EFF5D2-CD9A-4236-B1B0-1CD4EA42BD8B}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{704AEB41-5E17-4894-89D2-F2FF3831415F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{7AA81E07-0910-454E-A5B2-6729F2AAF362}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [SNMP-In-UDP] => (Allow) %SystemRoot%\system32\snmp.exe
FirewallRules: [SNMP-Out-UDP] => (Allow) %SystemRoot%\system32\snmp.exe
FirewallRules: [SNMP-In-UDP-NoScope] => (Allow) %SystemRoot%\system32\snmp.exe
FirewallRules: [SNMP-Out-UDP-NoScope] => (Allow) %SystemRoot%\system32\snmp.exe

==================== Wiederherstellungspunkte =========================


==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Intel(R) Dual Band Wireless-AC 7260
Description: Intel(R) Dual Band Wireless-AC 7260
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Intel Corporation
Service: NETwNb64
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (03/28/2016 11:19:21 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: MainConsole.exe, Version: 3.6.0.0, Zeitstempel: 0x5260127c
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0abfddd0
ID des fehlerhaften Prozesses: 0x1f10
Startzeit der fehlerhaften Anwendung: 0xMainConsole.exe0
Pfad der fehlerhaften Anwendung: MainConsole.exe1
Pfad des fehlerhaften Moduls: MainConsole.exe2
Berichtskennung: MainConsole.exe3
Vollständiger Name des fehlerhaften Pakets: MainConsole.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: MainConsole.exe5

Error: (03/28/2016 11:18:49 PM) (Source: Windows Search Service) (EventID: 10021) (User: )
Description: Die Registrierungsinformationen der Leistungsindikatoren für WSearchIdxPi für die Instanz   konnten wegen des folgenden Fehlers nicht abgerufen werden: Der Vorgang wurde erfolgreich beendet.   0x0.

Error: (03/28/2016 11:18:49 PM) (Source: Windows Search Service) (EventID: 3007) (User: )
Description: Die Leistungsüberwachung für den Gatherer-Dienst kann nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Kontext:  Anwendung, SystemIndex Katalog

Error: (03/28/2016 11:18:49 PM) (Source: Windows Search Service) (EventID: 3006) (User: )
Description: Die Leistungsüberwachung kann für den Gatherer-Dienst nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Error: (03/28/2016 11:18:15 PM) (Source: EvntAgnt) (EventID: 2019) (User: )
Description: Erweiterungs-Agent für SNMP-Ereignisprotokoll wurde nicht richtig initialisiert.

Error: (03/28/2016 11:18:15 PM) (Source: EvntAgnt) (EventID: 1020) (User: )
Description: Fehler beim Verarbeiten von Registrierungsparametern. Erweiterungs-Agent wird beendet.

Error: (03/28/2016 11:18:15 PM) (Source: EvntAgnt) (EventID: 2019) (User: )
Description: Erweiterungs-Agent für SNMP-Ereignisprotokoll wurde nicht richtig initialisiert.

Error: (03/28/2016 11:18:15 PM) (Source: EvntAgnt) (EventID: 3005) (User: )
Description: Fehler beim Setzen der Position an das Ende der Protokolldatei -- Suche nach Protokollende ist fehlgeschlagen. Als Handle wurde 3573350456 angegeben. Der Rückgabecode von ReadEventLog ist 122.

Error: (03/28/2016 11:05:39 PM) (Source: EvntAgnt) (EventID: 2019) (User: )
Description: Erweiterungs-Agent für SNMP-Ereignisprotokoll wurde nicht richtig initialisiert.

Error: (03/28/2016 11:05:39 PM) (Source: EvntAgnt) (EventID: 1020) (User: )
Description: Fehler beim Verarbeiten von Registrierungsparametern. Erweiterungs-Agent wird beendet.


Systemfehler:
=============
Error: (03/28/2016 11:18:13 PM) (Source: SNMP) (EventID: 1500) (User: )
Description: Beim Zugreifen auf den Registrierungsschlüssel SYSTEM\CurrentControlSet\Services\SNMP\Parameters\TrapConfiguration ist ein Fehler aufgetreten.

Error: (03/28/2016 11:05:36 PM) (Source: SNMP) (EventID: 1500) (User: )
Description: Beim Zugreifen auf den Registrierungsschlüssel SYSTEM\CurrentControlSet\Services\SNMP\Parameters\TrapConfiguration ist ein Fehler aufgetreten.

Error: (03/28/2016 11:04:36 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (03/28/2016 11:04:36 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "MBAMService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (03/28/2016 11:04:36 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "WMI-Leistungsadapter" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (03/28/2016 11:04:36 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Bluetooth OBEX Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (03/28/2016 11:04:36 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "HP Support Solutions Framework Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (03/28/2016 11:04:36 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "SAiDownloader" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (03/28/2016 11:04:36 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "SAiDownloaderVista" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (03/28/2016 11:04:36 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Bluetooth Device Monitor" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


CodeIntegrity:
===================================
  Date: 2016-03-24 20:09:07.377
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:09:07.205
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:09:07.034
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:07:56.717
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:07:56.545
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:07:56.374
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:07:28.224
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:07:28.037
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:07:27.857
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:05:40.231
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4790 CPU @ 3.60GHz
Prozentuale Nutzung des RAM: 13%
Installierter physikalischer RAM: 16337.14 MB
Verfügbarer physikalischer RAM: 14173.1 MB
Summe virtueller Speicher: 18769.14 MB
Verfügbarer virtueller Speicher: 16698.57 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:106.19 GB) (Free:3.57 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (Recovery Image) (Fixed) (Total:11.57 GB) (Free:1.26 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive e: (DATADRIVE1) (Fixed) (Total:931.39 GB) (Free:928.56 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: F349C5E8)

Partition: GPT.

========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 7A4356AB)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
Hey super - ich komme wieder auf e-Banking Seiten!!!

Alt 28.03.2016, 22:59   #13
M-K-D-B
/// TB-Ausbilder
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen



Servus,



Zitat:
Zitat von Altbadener Beitrag anzeigen
Hey super - ich komme wieder auf e-Banking Seiten!!!
sehr gut.





Wir entfernen die letzten Reste und kontrollieren nochmal alles.



Hinweis: Der Suchlauf mit ESET kann länger dauern.



Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
C:\Program Files (x86)\RebateInformer
C:\Users\Jolanda\AppData\Local\SweetLabs App Platform
Unlock: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\RunOnce
CMD: reg delete "HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v Application Restart #5 /f
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pokki_34e8f5c0c9e5744bf2cdb514283762dd0524776b
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_AP
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_Start_Menu
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pokki_34e8f5c0c9e5744bf2cdb514283762dd0524776b
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D7DFDE1A-30B3-43C9-82C4-92D3A5789311}
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{11BF46C6-B3DE-48BD-BF70-3AD85CAB80B6}
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SiteRanker
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Lavasoft\Web Companion
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0015CAC9-FC30-4CD0-BFAA-7412CC2C4DD9}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{26C7AFDB-3690-449E-B979-B0AF5CC56DD4}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3A5A5381-DAAF-4C0D-B032-2C66B3EE4A8D}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{472EF1D2-4AAE-470D-AE85-6AF8177916FD}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8F010D54-C023-457F-AF03-497EACB6D519}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9A754403-27B1-4ED7-96D7-588F07888EBF}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CB31FF8F-BF80-4D2B-ADBE-12C6F5347890}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FCAA532B-E807-4027-940C-BA16B9D50105}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1bbd04c2-0e1a-4118-ad8f-fcc9898b3355}
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset







Schritt 3
Downloade dir die passende Version von HitmanPro auf deinen Desktop: HitmanPro - 32 Bit | HitmanPro - 64 Bit.
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

 







Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Gibt es jetzt noch Probleme mit dem PC? Wenn ja, welche?







Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von ESET,
  • die Logdatei von HitmanPro,
  • die beiden neuen Logdateien von FRST,
  • die Beantwortung der gestellten Fragen.

Alt 28.03.2016, 23:53   #14
Altbadener
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen



Schritt 1: fixlog.txt
Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version:05-03-2016 01
durchgeführt von Jolanda (2016-03-29 00:06:00) Run:2
Gestartet von C:\Users\Jolanda\Desktop
Geladene Profile: Jolanda (Verfügbare Profile: Jolanda & Kinder)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
start
CloseProcesses:
C:\Program Files (x86)\RebateInformer
C:\Users\Jolanda\AppData\Local\SweetLabs App Platform
Unlock: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\RunOnce
CMD: reg delete "HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v Application Restart #5 /f
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pokki_34e8f5c0c9e5744bf2cdb514283762dd0524776b
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_AP
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_Start_Menu
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pokki_34e8f5c0c9e5744bf2cdb514283762dd0524776b
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D7DFDE1A-30B3-43C9-82C4-92D3A5789311}
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{11BF46C6-B3DE-48BD-BF70-3AD85CAB80B6}
DeleteKey: HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SiteRanker
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Lavasoft\Web Companion
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0015CAC9-FC30-4CD0-BFAA-7412CC2C4DD9}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{26C7AFDB-3690-449E-B979-B0AF5CC56DD4}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3A5A5381-DAAF-4C0D-B032-2C66B3EE4A8D}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{472EF1D2-4AAE-470D-AE85-6AF8177916FD}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8F010D54-C023-457F-AF03-497EACB6D519}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9A754403-27B1-4ED7-96D7-588F07888EBF}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CB31FF8F-BF80-4D2B-ADBE-12C6F5347890}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FCAA532B-E807-4027-940C-BA16B9D50105}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1bbd04c2-0e1a-4118-ad8f-fcc9898b3355}
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:
end
         
*****************

Prozess erfolgreich geschlossen.
"C:\Program Files (x86)\RebateInformer" => nicht gefunden.
"C:\Users\Jolanda\AppData\Local\SweetLabs App Platform" => nicht gefunden.
"HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\RunOnce" => Schlüssel konnte nicht entsperrt werden

=========  reg delete "HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v Application Restart #5 /f =========

FEHLER: Ung�ltige Syntax.
Geben Sie "REG DELETE /?" ein, um die Syntax anzuzeigen.

========= Ende von CMD: =========

HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pokki_34e8f5c0c9e5744bf2cdb514283762dd0524776b => Schlüssel nicht gefunden. 
HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_AP => Schlüssel nicht gefunden. 
HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\SweetLabs_Start_Menu => Schlüssel nicht gefunden. 
HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform => Schlüssel nicht gefunden. 
HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SweetLabs App Platform => Schlüssel nicht gefunden. 
HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pokki_34e8f5c0c9e5744bf2cdb514283762dd0524776b => Schlüssel nicht gefunden. 
HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D7DFDE1A-30B3-43C9-82C4-92D3A5789311} => Schlüssel nicht gefunden. 
HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{11BF46C6-B3DE-48BD-BF70-3AD85CAB80B6} => Schlüssel nicht gefunden. 
HKEY_USERS\S-1-5-21-17541869-1475532584-504080792-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\SiteRanker => Schlüssel nicht gefunden. 
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057} => konnte nicht entfernt werden im ersten Versuch (ErrorCode: C0000121), siehe nächste Zeile.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057} => Schlüssel erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Lavasoft\Web Companion => Schlüssel erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0015CAC9-FC30-4CD0-BFAA-7412CC2C4DD9} => konnte nicht entfernt werden im ersten Versuch (ErrorCode: C0000121), siehe nächste Zeile.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0015CAC9-FC30-4CD0-BFAA-7412CC2C4DD9} => Schlüssel erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{26C7AFDB-3690-449E-B979-B0AF5CC56DD4} => konnte nicht entfernt werden im ersten Versuch (ErrorCode: C0000121), siehe nächste Zeile.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{26C7AFDB-3690-449E-B979-B0AF5CC56DD4} => Schlüssel erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3A5A5381-DAAF-4C0D-B032-2C66B3EE4A8D} => konnte nicht entfernt werden im ersten Versuch (ErrorCode: C0000121), siehe nächste Zeile.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3A5A5381-DAAF-4C0D-B032-2C66B3EE4A8D} => Schlüssel erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{472EF1D2-4AAE-470D-AE85-6AF8177916FD} => konnte nicht entfernt werden im ersten Versuch (ErrorCode: C0000121), siehe nächste Zeile.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{472EF1D2-4AAE-470D-AE85-6AF8177916FD} => Schlüssel erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8F010D54-C023-457F-AF03-497EACB6D519} => konnte nicht entfernt werden im ersten Versuch (ErrorCode: C0000121), siehe nächste Zeile.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8F010D54-C023-457F-AF03-497EACB6D519} => Schlüssel erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9A754403-27B1-4ED7-96D7-588F07888EBF} => konnte nicht entfernt werden im ersten Versuch (ErrorCode: C0000121), siehe nächste Zeile.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9A754403-27B1-4ED7-96D7-588F07888EBF} => Schlüssel erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CB31FF8F-BF80-4D2B-ADBE-12C6F5347890} => konnte nicht entfernt werden im ersten Versuch (ErrorCode: C0000121), siehe nächste Zeile.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CB31FF8F-BF80-4D2B-ADBE-12C6F5347890} => Schlüssel erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FCAA532B-E807-4027-940C-BA16B9D50105} => konnte nicht entfernt werden im ersten Versuch (ErrorCode: C0000121), siehe nächste Zeile.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FCAA532B-E807-4027-940C-BA16B9D50105} => Schlüssel erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057} => Schlüssel nicht gefunden. 
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1bbd04c2-0e1a-4118-ad8f-fcc9898b3355} => Schlüssel erfolgreich entfernt

========= RemoveProxy: =========

HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt
HKU\S-1-5-21-17541869-1475532584-504080792-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\S-1-5-21-17541869-1475532584-504080792-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt


========= Ende von RemoveProxy: =========


=========  ipconfig /flushdns =========


Windows-IP-Konfiguration

Der DNS-Aufl�sungscache wurde geleert.

========= Ende von CMD: =========


=========  netsh winsock reset =========


Der Winsock-Katalog wurde zur�ckgesetzt.
Sie m�ssen den Computer neu starten, um den Vorgang abzuschlie�en.


========= Ende von CMD: =========

EmptyTemp: => 154.9 MB temporäre Dateien entfernt.


Das System musste neu gestartet werden.

==== Ende von Fixlog 00:06:06 ====
         
Schritt 2: ESET Online Scanner log.txt
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=ff14b194ba0f124a96fd65109d2f9480
# end=init
# utc_time=2016-03-28 10:12:27
# local_time=2016-03-29 12:12:27 (+0100, Mitteleuropäische Sommerzeit)
# country="Switzerland"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 28790
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=ff14b194ba0f124a96fd65109d2f9480
# end=updated
# utc_time=2016-03-28 10:14:28
# local_time=2016-03-29 12:14:28 (+0100, Mitteleuropäische Sommerzeit)
# country="Switzerland"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=ff14b194ba0f124a96fd65109d2f9480
# engine=28790
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-03-28 10:40:09
# local_time=2016-03-29 12:40:09 (+0100, Mitteleuropäische Sommerzeit)
# country="Switzerland"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1='Kaspersky Internet Security'
# compatibility_mode=1305 16777213 100 100 88801 23423461 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 393742 22994379 0 0
# scanned=373409
# found=2
# cleaned=0
# scan_time=1540
sh=AA190194CD322F27B81B57B66F0E48B16DDF09FC ft=1 fh=7a1e2a1eaadddca3 vn="Win32/Toolbar.Conduit.S evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jolanda\Downloads\FreeYouTubeToMP3Converter.exe"
sh=AA190194CD322F27B81B57B66F0E48B16DDF09FC ft=1 fh=7a1e2a1eaadddca3 vn="Win32/Toolbar.Conduit.S evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jolanda\Downloads\FreeYouTubeToMP3Converter_3.11.35.1031.exe"
         
ESET deinstalliert und Folder gelöscht

Schritt 3: HitmanPro_x64:
Code:
ATTFilter
Code:
ATTFilter
HitmanPro 3.7.13.258
www.hitmanpro.com

   Computer name . . . . : SCHEREREI
   Windows . . . . . . . : 6.3.0.9600.X64/8
   User name . . . . . . : SCHEREREI\Jolanda
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2016-03-29 00:49:51
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 1m 16s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 0
   Traces  . . . . . . . : 85

   Objects scanned . . . : 2*265*086
   Files scanned . . . . : 86*904
   Remnants scanned  . . : 754*542 files / 1*423*640 keys

Suspicious files ____________________________________________________________

   C:\Users\Jolanda\AppData\Local\PunkBuster\BC2\pb\dll\wc002305.dll
      Size . . . . . . . : 962*185 bytes
      Age  . . . . . . . : 446.5 days (2015-01-07 12:44:05)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : C8E59E65AE451CE761E7C48F8BA802CD17513057DEA65A4D4B4F6001153FD414
      Fuzzy  . . . . . . : 29.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.

   C:\Users\Jolanda\AppData\Local\PunkBuster\BC2\pb\pbcl.dll
      Size . . . . . . . : 962*185 bytes
      Age  . . . . . . . : 446.5 days (2015-01-07 12:44:05)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : C8E59E65AE451CE761E7C48F8BA802CD17513057DEA65A4D4B4F6001153FD414
      Fuzzy  . . . . . . : 29.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.

   C:\Users\Jolanda\AppData\Local\PunkBuster\BC2\pb\pbclold.dll
      Size . . . . . . . : 891*962 bytes
      Age  . . . . . . . : 446.5 days (2015-01-07 12:36:32)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : A324BDA2B890227F72D9F12323AD3FF51582CE312286C296F6558BD3F3927616
      Fuzzy  . . . . . . : 29.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.

   C:\Users\Jolanda\AppData\Local\PunkBuster\BC2\pb\PnkBstrK.sys
      Size . . . . . . . : 139*048 bytes
      Age  . . . . . . . : 446.5 days (2015-01-07 12:36:44)
      Entropy  . . . . . : 7.8
      SHA-256  . . . . . : A935B2B22381F56ED9F78AF35FE20333F974CB4CB1257763434B7667DE17AD57
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         The file is a device driver. Device drivers run as trusted (highly privileged) code.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\Jolanda\Desktop\FRST64.exe
      Size . . . . . . . : 2*374*144 bytes
      Age  . . . . . . . : 1.5 days (2016-03-27 12:43:40)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 1CB35A93213562911D4E4218EFFCB9FC5A946B6E1A99509BCD2B5C936898D159
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.

   C:\Users\Jolanda\Documents\BFBC2\pb\pbcl.dll
      Size . . . . . . . : 891*962 bytes
      Age  . . . . . . . : 446.5 days (2015-01-07 12:36:31)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : A324BDA2B890227F72D9F12323AD3FF51582CE312286C296F6558BD3F3927616
      Fuzzy  . . . . . . : 29.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.

   C:\Users\Kinder\AppData\Local\PunkBuster\BC2\pb\dll\wc002305.dll
      Size . . . . . . . : 962*185 bytes
      Age  . . . . . . . : 446.1 days (2015-01-07 22:06:52)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : C8E59E65AE451CE761E7C48F8BA802CD17513057DEA65A4D4B4F6001153FD414
      Fuzzy  . . . . . . : 29.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.

   C:\Users\Kinder\AppData\Local\PunkBuster\BC2\pb\pbcl.dll
      Size . . . . . . . : 962*185 bytes
      Age  . . . . . . . : 287.6 days (2015-06-15 10:03:22)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : C8E59E65AE451CE761E7C48F8BA802CD17513057DEA65A4D4B4F6001153FD414
      Fuzzy  . . . . . . : 29.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.

   C:\Users\Kinder\AppData\Local\PunkBuster\BC2\pb\pbclold.dll
      Size . . . . . . . : 962*185 bytes
      Age  . . . . . . . : 446.1 days (2015-01-07 21:51:22)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : C8E59E65AE451CE761E7C48F8BA802CD17513057DEA65A4D4B4F6001153FD414
      Fuzzy  . . . . . . : 29.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.

   C:\Users\Kinder\AppData\Local\PunkBuster\BC2\pb\PnkBstrK.sys
      Size . . . . . . . : 139*048 bytes
      Age  . . . . . . . : 446.1 days (2015-01-07 21:51:34)
      Entropy  . . . . . : 7.8
      SHA-256  . . . . . : A935B2B22381F56ED9F78AF35FE20333F974CB4CB1257763434B7667DE17AD57
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         The file is a device driver. Device drivers run as trusted (highly privileged) code.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\Kinder\Documents\BFBC2\pb\pbcl.dll
      Size . . . . . . . : 891*962 bytes
      Age  . . . . . . . : 446.1 days (2015-01-07 21:51:22)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : A324BDA2B890227F72D9F12323AD3FF51582CE312286C296F6558BD3F3927616
      Fuzzy  . . . . . . : 29.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.


Potential Unwanted Programs _________________________________________________

   HKLM\SOFTWARE\Classes\Allin1Convert_8h.HTMLMenu.1\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Allin1Convert_8h.HTMLMenu\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Allin1Convert_8h.HTMLPanel.1\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Allin1Convert_8h.HTMLPanel\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Allin1Convert_8h.PseudoTransparentPlugin.1\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Allin1Convert_8h.PseudoTransparentPlugin\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Allin1Convert_8h.SettingsPlugin.1\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Allin1Convert_8h.SettingsPlugin\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Allin1Convert_8h.ToolbarProtector.1\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Allin1Convert_8h.ToolbarProtector\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\CLSID\{a4c2fb10-84c3-44eb-9f9e-860fa1d9a797}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{1B520A16-E83A-48F9-8802-8F485F24A452}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{1E6170F4-3856-40E4-A2EB-2D8FB46574A4}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{289211A5-2A74-454B-9F1F-FA9A8D9CD6D8}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{3E698E62-9516-4670-AD6C-DC58181BC9F8}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{43E76D04-EB5C-4D74-A11D-7403BAFE540B}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{45A28B99-6C20-441D-9D4D-F7EC7C701F6C}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{4CE34BDA-95CD-431D-AA32-0FF7589C0376}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{4E089F3E-F5E1-4759-AF16-E7EBE24CAA9C}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{5D076356-28C1-43B2-B29B-1AAE8D518E83}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{5E58CDA9-3B21-4611-A859-26EE28950E61}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{628BA19D-7BED-4C54-8210-AFE66BB15D06}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{6C5561B6-3DD2-46B5-83BE-EAE744366046}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{774BFD7A-2CE7-4785-8957-2D62F7F4A83C}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{8077E854-138D-4396-ABB8-44C39E621705}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{B0602473-26E3-425F-A819-D8651D6D83A8}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{B1339BE3-9E4D-49D4-97F2-E4220530F65C}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{B992BF10-B9DF-413D-BFBE-0DAED5BF0ABC}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{BB644C1C-BDFC-4390-8BCF-8E864D1859E6}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{EA3743AC-948C-4E65-A61F-10EDA13D79CA}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Interface\{F11B9E79-0F7B-4C8B-B507-F06982497901}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\TypeLib\{2561FD25-FE31-4E56-A120-AF7FEAAE3124}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\TypeLib\{76FC1003-0825-48BD-B59B-3B7A5754972C}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\TypeLib\{B48AC2CD-9662-47E0-A3C0-3B01BB3F463E}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\TypeLib\{BE698E51-830B-447A-954D-901D6E05DDE2}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\TypeLib\{BFCF748F-A56E-451F-AA45-0D7EB699E416}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{27f49273-de3a-4111-90f9-6c474c37aefb}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{7caefafc-9a1e-4bcc-94dd-bc7d8d52717a}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{889f49d2-6cea-40be-be5f-7217485f9745}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{de0f6787-9d1c-42b7-a0b9-eac630f87902}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{e4ef697f-434b-4dc7-a464-4412462206db}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\CLSID\{f2c368c5-9f44-4d43-89f3-a1cc87f1da96}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{1B520A16-E83A-48F9-8802-8F485F24A452}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{1E6170F4-3856-40E4-A2EB-2D8FB46574A4}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{289211A5-2A74-454B-9F1F-FA9A8D9CD6D8}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{3E698E62-9516-4670-AD6C-DC58181BC9F8}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{43E76D04-EB5C-4D74-A11D-7403BAFE540B}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{45A28B99-6C20-441D-9D4D-F7EC7C701F6C}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{4CE34BDA-95CD-431D-AA32-0FF7589C0376}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{4E089F3E-F5E1-4759-AF16-E7EBE24CAA9C}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{5D076356-28C1-43B2-B29B-1AAE8D518E83}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{5E58CDA9-3B21-4611-A859-26EE28950E61}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{628BA19D-7BED-4C54-8210-AFE66BB15D06}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{6C5561B6-3DD2-46B5-83BE-EAE744366046}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{774BFD7A-2CE7-4785-8957-2D62F7F4A83C}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{8077E854-138D-4396-ABB8-44C39E621705}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{B0602473-26E3-425F-A819-D8651D6D83A8}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{B1339BE3-9E4D-49D4-97F2-E4220530F65C}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{B992BF10-B9DF-413D-BFBE-0DAED5BF0ABC}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{BB644C1C-BDFC-4390-8BCF-8E864D1859E6}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{EA3743AC-948C-4E65-A61F-10EDA13D79CA}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\Interface\{F11B9E79-0F7B-4C8B-B507-F06982497901}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\TypeLib\{2561FD25-FE31-4E56-A120-AF7FEAAE3124}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\TypeLib\{76FC1003-0825-48BD-B59B-3B7A5754972C}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\TypeLib\{B48AC2CD-9662-47E0-A3C0-3B01BB3F463E}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\TypeLib\{BE698E51-830B-447A-954D-901D6E05DDE2}\ (Allin1Convert)
   HKLM\SOFTWARE\Classes\Wow6432Node\TypeLib\{BFCF748F-A56E-451F-AA45-0D7EB699E416}\ (Allin1Convert)
   HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{27f49273-de3a-4111-90f9-6c474c37aefb}\ (Allin1Convert)
   HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7caefafc-9a1e-4bcc-94dd-bc7d8d52717a}\ (Allin1Convert)
   HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{e4ef697f-434b-4dc7-a464-4412462206db}\ (Allin1Convert)
   HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Classes\Wow6432Node\CLSID\{5bcf818d-78c8-41b8-ba89-65c5fdac4fc4}\ (Allin1Convert)
   HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7CAEFAFC-9A1E-4BCC-94DD-BC7D8D52717A}\ (Allin1Convert)
   HKU\S-1-5-21-17541869-1475532584-504080792-1001\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A4C2FB10-84C3-44EB-9F9E-860FA1D9A797}\ (Allin1Convert)
   HKU\S-1-5-21-17541869-1475532584-504080792-1001_Classes\Wow6432Node\CLSID\{5bcf818d-78c8-41b8-ba89-65c5fdac4fc4}\ (Allin1Convert)
         

Alt 29.03.2016, 00:14   #15
Altbadener
 
Windows 8.1 e-banking unmöglich - alle browser betroffen - Standard

Windows 8.1 e-banking unmöglich - alle browser betroffen



Schritt 4: FRST
FRST.txt


FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:05-03-2016 01
durchgeführt von Jolanda (Administrator) auf SCHEREREI (29-03-2016 00:56:18)
Gestartet von C:\Users\Jolanda\Desktop
Geladene Profile: Jolanda & Kinder (Verfügbare Profile: Jolanda & Kinder)
Platform: Windows 8.1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Opera)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Softex Inc.) C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation) C:\SYSTEM.SAV\util\ibtsiva.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel(R) Corporation) C:\Program Files\Intel Corporation\Intel(R) Technology Access\LegacyCsLoaderService.exe
(Intel(R) Corporation) C:\Program Files\Intel Corporation\Intel(R) Technology Access\IntelTechnologyAccessService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(TODO: <Company name>) C:\Windows\SysWOW64\SAiAdmin.exe
(TODO: <Company name>) C:\Program Files (x86)\Secabo\FlexiSTARTER Secabo Edition\Program\SAiDownloaderVistaUI.exe
(TODO: <Company name>) C:\Windows\SysWOW64\SAiDownloaderVista.exe
(SA International) C:\Windows\SysWOW64\SAiLicSvr.exe
(SafeNet, Inc.) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe
(Microsoft Corporation) C:\Windows\System32\snmp.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.SpeedupService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\CSISYNCCLIENT.EXE
(Hewlett-Packard ) C:\Program Files\IDT\WDM\Beats64.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudDrive.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.292\SSScheduler.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
() C:\Program Files (x86)\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\onenotem.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
() C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfcMon.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\ControlCenter3\BrccMCtl.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil_ActiveX.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe\livecomm.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [41664 2014-01-07] (Hewlett-Packard )
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2014-01-07] (IDT, Inc.)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll",TrayApp
HKLM\...\Run: [SimplePass] => C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe [3957816 2014-02-07] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBroker] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe [415288 2014-02-07] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBrokerDesktop] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe [415288 2014-02-07] (Hewlett-Packard)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1794904 2016-02-07] (NVIDIA Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-12-17] (Apple Inc.)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [CamMonitor] => C:\Program Files (x86)\Hewlett-Packard\Digital Imaging\\Unload\hpqcmon.exe [90112 2002-10-07] ()
HKLM-x32\...\Run: [Share-to-Web Namespace Daemon] => C:\Program Files (x86)\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe [69632 2002-04-17] (Hewlett-Packard)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [221728 2015-10-05] (Geek Software GmbH)
HKLM-x32\...\Run: [BrMfcWnd] => C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe [1163264 2012-09-25] ()
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: ["C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.EXE"] => C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.EXE [13692424 2013-10-18] (D-Link Corporation)
HKLM-x32\...\Run: [Avira System Speedup User Starter] => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe [14952 2016-03-23] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [43816 2014-08-08] (Apple Inc.)
HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [43816 2014-08-14] (Apple Inc.)
HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\Run: [AppleIEDAV] => C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe [1080104 2014-08-04] (Apple Inc.)
HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\Run: [iCloudDrive] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudDrive.exe [43816 2014-08-16] (Apple Inc.)
HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30877280 2014-12-11] (Skype Technologies S.A.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2016-02-24]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.292\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Jolanda\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2015-12-31]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\onenotem.exe (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{BDC44DF6-4558-4697-8848-A280FF4C8291}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{D9B3877C-1BC5-49FB-AEA1-6689745055E2}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKU\S-1-5-21-17541869-1475532584-504080792-1004\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://startpage-home.com/?s=hp&m=start
HKU\S-1-5-21-17541869-1475532584-504080792-1004\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCON14/35
HKU\S-1-5-21-17541869-1475532584-504080792-1004\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxps://startpage-home.com/?s=hp&m=start
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-17541869-1475532584-504080792-1004 -> {F2D51CB4-CEE5-4CFC-A753-F1903508B79D} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de3-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2016-03-15] (Microsoft Corporation)
BHO: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-12-08] (AO Kaspersky Lab)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2016-03-15] (Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2016-02-25] (HP)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton Internet Security\Engine\21.7.0.11\IPS\IPSBHO.DLL => Keine Datei
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2014-01-16] (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\IEExt\ie_plugin.dll [2015-12-08] (AO Kaspersky Lab)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2016-02-25] (HP)
Toolbar: HKLM - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-12-08] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\IEExt\ie_plugin.dll [2015-12-08] (AO Kaspersky Lab)
DPF: HKLM-x32 {2D20E99C-1FD7-48EC-9FDF-CF3555B273D4} hxxps://127.0.0.1:64566/VDControl.CAB?2,0,0,93
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2015-02-03] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Jolanda\AppData\Roaming\Mozilla\Firefox\Profiles\S7g2P7v1.default
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-08-12] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-08-12] (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2014-10-29] (Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-17541869-1475532584-504080792-1001: www.mydlink.com/Uplayer -> C:\Users\Jolanda\AppData\Roaming\D-Link\mydlink services plugin\1.0.2.7\npUplayer.dll [2015-12-11] (D-Link Corporation)
FF Extension: Avira Browser Safety - C:\Users\Jolanda\AppData\Roaming\Mozilla\Firefox\Profiles\S7g2P7v1.default\Extensions\abs@avira.com.xpi [2016-03-24]
FF Extension: Avira SafeSearch Plus - C:\Users\Jolanda\AppData\Roaming\Mozilla\Firefox\Profiles\S7g2P7v1.default\Extensions\safesearchplus2@avira.com.xpi [2016-03-24]
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_D772DC8D6FAF43A29B25C4EBAA5AD1DE@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\FFExt\light_plugin_firefox
FF Extension: Kaspersky Protection - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\FFExt\light_plugin_firefox [2016-03-24]

Chrome: 
=======
CHR Profile: C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-09]
CHR Extension: (Google Docs) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-09]
CHR Extension: (Google Drive) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-11-04]
CHR Extension: (YouTube) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-07]
CHR Extension: (Google-Suche) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-11-04]
CHR Extension: (Google Tabellen) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-09]
CHR Extension: (Avira Browserschutz) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2016-03-24]
CHR Extension: (Google Docs Offline) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-17]
CHR Extension: (Avira SafeSearch Plus) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipmkfpcnmccejididiaagpgchgjfajgp [2016-03-24]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-08-08]
CHR Extension: (Google Mail) - C:\Users\Jolanda\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-04-17]
CHR HKLM\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [ipmkfpcnmccejididiaagpgchgjfajgp] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ipmkfpcnmccejididiaagpgchgjfajgp] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
S3 AVP16.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avp.exe [194000 2015-12-08] (Kaspersky Lab ZAO)
S3 c2wts; C:\Program Files\Windows Identity Foundation\v3.5\c2wtshost.exe [5632 2016-03-19] (Microsoft Corporation)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2828016 2016-02-09] (Microsoft Corporation)
R2 ftpsvc; C:\Windows\system32\inetsrv\ftpsvc.dll [372736 2016-03-24] (Microsoft Corporation)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [26680 2016-02-18] (Hewlett-Packard Company)
R2 iBtSiva; C:\system.sav\util\ibtsiva.exe [121288 2016-02-07] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; c:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; c:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-08-12] (Intel Corporation)
S3 Intel(R) TA SAM; C:\Program Files (x86)\Intel Corporation\Intel(R) Technology Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [18064 2015-04-18] ()
R2 Intel(R) Technology Access Legacy CS Loader; C:\Program Files\Intel Corporation\Intel(R) Technology Access\LegacyCsLoaderService.exe [144128 2015-07-31] (Intel(R) Corporation)
R2 Intel(R) TechnologyAccessService; C:\Program Files\Intel Corporation\Intel(R) Technology Access\IntelTechnologyAccessService.exe [481536 2015-07-31] (Intel(R) Corporation)
R2 Intel(R) Wireless Bluetooth(R) 4.0 Radio Management; C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe [157128 2013-10-14] (Intel Corporation)
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [178312 2015-09-25] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-12] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.292\McCHSvc.exe [293128 2016-02-05] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; c:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [284912 2014-01-08] ()
R2 omniserv; C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe [88064 2014-02-07] (Softex Inc.) [Datei ist nicht signiert]
R2 PnkBstrA; C:\windows\SysWOW64\PnkBstrA.exe [76888 2015-01-07] ()
R2 SAiAdmin; C:\Windows\SysWOW64\SAiAdmin.exe [65536 2007-08-27] (TODO: <Company name>) [Datei ist nicht signiert]
R2 SAiDownloader; C:\Program Files (x86)\Secabo\FlexiSTARTER Secabo Edition\Program\SAiDownloaderVistaUI.exe [417792 2007-09-11] (TODO: <Company name>) [Datei ist nicht signiert]
R2 SAiDownloaderVista; C:\Windows\SysWOW64\SAiDownloaderVista.exe [77824 2007-09-11] (TODO: <Company name>) [Datei ist nicht signiert]
R2 SAiLicSvr; C:\Windows\SysWOW64\SAiLicSvr.exe [86016 2014-11-11] (SA International) [Datei ist nicht signiert]
R2 SentinelKeysServer; C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe [328992 2008-07-11] (SafeNet, Inc.)
R2 SNMP; C:\Windows\System32\snmp.exe [50688 2016-03-24] (Microsoft Corporation)
R2 SNMP; C:\windows\SysWOW64\snmp.exe [46080 2016-03-24] (Microsoft Corporation)
R2 SpeedupService; C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.SpeedupService.exe [24224 2016-03-23] (Avira Operations GmbH & Co. KG)
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [340480 2014-01-07] (IDT, Inc.) [Datei ist nicht signiert]
S3 vssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\vssbridge64.exe [144640 2015-07-09] (AO Kaspersky Lab)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [366552 2015-07-07] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2015-07-07] (Microsoft Corporation)
R2 ZeroConfigService; c:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3674864 2014-01-08] (Intel® Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 BthA2DP; C:\Windows\system32\drivers\BthA2DP.sys [132608 2015-01-30] (Microsoft Corporation)
R3 btmaux; C:\Windows\system32\DRIVERS\btmaux.sys [140600 2013-07-22] (Motorola Solutions, Inc.)
S3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [1390904 2013-09-05] (Motorola Solutions, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91912 2013-11-12] (CyberLink)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [389816 2015-07-06] (Kaspersky Lab ZAO)
S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3357024 2013-08-22] (Broadcom Corporation)
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [199112 2014-05-30] (Intel Corporation)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [478392 2015-06-22] (Kaspersky Lab ZAO)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [53432 2015-06-06] (Kaspersky Lab ZAO)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [70512 2015-06-27] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\system32\DRIVERS\kldisk.sys [77728 2016-03-24] (AO Kaspersky Lab)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [30328 2015-06-24] (Kaspersky Lab)
R3 klflt; C:\Windows\system32\DRIVERS\klflt.sys [181640 2015-12-08] (AO Kaspersky Lab)
R1 klhk; C:\Windows\system32\DRIVERS\klhk.sys [227512 2015-12-08] (AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [927640 2016-03-24] (AO Kaspersky Lab)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [39608 2015-06-11] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [41656 2015-06-06] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [41656 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [41352 2015-12-08] (AO Kaspersky Lab)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [87944 2015-12-08] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\system32\DRIVERS\klwtp.sys [102584 2015-06-16] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [187056 2015-06-23] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-03-29] (Malwarebytes)
R3 MBAMWebAccessControl; C:\windows\system32\drivers\mwac.sys [65408 2016-03-10] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverx64.sys [99288 2013-08-12] (Intel Corporation)
R1 ndisrd; C:\Windows\system32\DRIVERS\ndisrfl.sys [41688 2015-04-30] (Intel Corporation)
S3 NetTap630; C:\Windows\system32\DRIVERS\nettap630.sys [67800 2015-04-30] (Intel Corporation)
S3 NETwNb64; C:\Windows\system32\DRIVERS\Netwbw02.sys [3610592 2014-02-06] (Intel Corporation)
S3 SNTUSB64; C:\Windows\System32\drivers\SNTUSB64.SYS [58664 2008-07-11] (SafeNet, Inc.)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44560 2015-07-07] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [270168 2015-07-07] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114520 2015-07-07] (Microsoft Corporation)
U4 klkbdflt2; \SystemRoot\system32\DRIVERS\klkbdflt2.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-03-29 00:56 - 2016-03-29 00:56 - 00026815 _____ C:\Users\Jolanda\Desktop\FRST.txt
2016-03-29 00:48 - 2016-03-29 00:51 - 00000000 ____D C:\ProgramData\HitmanPro
2016-03-29 00:48 - 2016-03-29 00:48 - 11441744 _____ (SurfRight B.V.) C:\Users\Jolanda\Desktop\HitmanPro_x64.exe
2016-03-29 00:08 - 2016-03-29 00:08 - 02870984 _____ (ESET) C:\Users\Jolanda\Desktop\esetsmartinstaller_deu.exe
2016-03-29 00:06 - 2016-03-29 00:06 - 00010685 _____ C:\Users\Jolanda\Desktop\Fixlog.txt
2016-03-28 23:14 - 2016-03-28 23:15 - 00062538 _____ C:\Users\Jolanda\Desktop\SystemLook.txt
2016-03-28 23:13 - 2016-03-28 23:13 - 00165376 _____ C:\Users\Jolanda\Desktop\SystemLook_x64.exe
2016-03-28 23:04 - 2016-03-28 23:04 - 00009081 _____ C:\Users\Jolanda\Desktop\Fixlog- Schritt1.txt
2016-03-28 23:02 - 2016-03-28 23:02 - 00002907 _____ C:\Users\Jolanda\Desktop\fixlist_0.txt
2016-03-28 00:21 - 2016-03-28 23:20 - 00057532 _____ C:\Users\Jolanda\Desktop\FRST_0.txt
2016-03-28 00:21 - 2016-03-28 23:20 - 00040764 _____ C:\Users\Jolanda\Desktop\Addition_0.txt
2016-03-28 00:19 - 2016-03-28 00:19 - 00000623 _____ C:\Users\Jolanda\Desktop\JRT.txt
2016-03-28 00:18 - 2016-03-28 00:17 - 01610352 _____ (Malwarebytes) C:\Users\Jolanda\Desktop\JRT.exe
2016-03-28 00:15 - 2016-03-28 00:15 - 00002480 _____ C:\Users\Jolanda\Desktop\mbam_0.txt
2016-03-28 00:14 - 2016-03-28 00:14 - 00001187 _____ C:\Users\Jolanda\Desktop\mbam.txt
2016-03-28 00:06 - 2016-03-28 00:06 - 00001117 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-03-28 00:05 - 2016-03-28 00:05 - 22851472 _____ (Malwarebytes ) C:\Users\Jolanda\Desktop\mbam-setup-2.2.1.1043.exe
2016-03-27 23:53 - 2016-03-27 23:53 - 01538560 _____ C:\Users\Jolanda\Downloads\adwcleaner_5.106 (1).exe
2016-03-27 23:53 - 2016-03-27 23:53 - 01538560 _____ C:\Users\Jolanda\Desktop\adwcleaner_5.106.exe
2016-03-27 23:28 - 2016-03-27 23:39 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-03-27 23:27 - 2016-03-27 23:39 - 00000000 ____D C:\Users\Jolanda\Desktop\mbar
2016-03-27 23:27 - 2016-03-27 23:26 - 16563352 _____ (Malwarebytes Corp.) C:\Users\Jolanda\Desktop\mbar-1.09.3.1001.exe
2016-03-27 13:19 - 2016-03-28 00:20 - 00000000 ____D C:\Users\Jolanda\Desktop\Pishing Kampf
2016-03-27 12:50 - 2016-03-27 12:53 - 00261584 _____ C:\TDSSKiller.3.1.0.9_27.03.2016_12.50.17_log.txt
2016-03-27 12:43 - 2016-03-29 00:56 - 00000000 ____D C:\FRST
2016-03-27 12:43 - 2016-03-27 12:43 - 02374144 _____ (Farbar) C:\Users\Jolanda\Desktop\FRST64.exe
2016-03-26 22:27 - 2016-03-27 23:59 - 00000000 ____D C:\AdwCleaner
2016-03-26 21:38 - 2016-03-29 00:07 - 00192216 _____ (Malwarebytes) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2016-03-26 21:37 - 2016-03-28 00:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-03-26 21:37 - 2016-03-28 00:06 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-03-26 21:37 - 2016-03-26 21:37 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-03-26 21:37 - 2016-03-10 14:09 - 00065408 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2016-03-26 21:37 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\windows\system32\Drivers\mbamchameleon.sys
2016-03-26 21:37 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\windows\system32\Drivers\mbam.sys
2016-03-26 21:31 - 2016-03-26 21:31 - 00000000 ____D C:\windows\LastGood.Tmp
2016-03-24 21:38 - 2016-03-24 21:38 - 00003864 _____ C:\windows\System32\Tasks\Opera scheduled Autoupdate 1458848301
2016-03-24 21:38 - 2016-03-24 21:38 - 00001150 _____ C:\Users\Public\Desktop\Opera.lnk
2016-03-24 21:38 - 2016-03-24 21:38 - 00001150 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2016-03-24 21:38 - 2016-03-24 21:38 - 00000000 ____D C:\Users\Jolanda\AppData\Roaming\Opera Software
2016-03-24 21:38 - 2016-03-24 21:38 - 00000000 ____D C:\Users\Jolanda\AppData\Local\Opera Software
2016-03-24 21:38 - 2016-03-24 21:38 - 00000000 ____D C:\Program Files (x86)\Opera
2016-03-24 21:09 - 2016-03-24 21:09 - 00002465 _____ C:\Users\Jolanda\Desktop\Sicherer Zahlungsverkehr.lnk
2016-03-24 21:09 - 2016-03-24 21:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2016-03-24 21:09 - 2016-03-24 21:08 - 00002163 _____ C:\Users\Public\Desktop\Kaspersky Internet Security.lnk
2016-03-24 21:08 - 2016-03-28 23:05 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2016-03-24 21:08 - 2016-03-24 21:11 - 00927640 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klif.sys
2016-03-24 21:08 - 2016-03-24 21:08 - 00000000 ____D C:\Program Files (x86)\Kaspersky Lab
2016-03-24 21:08 - 2015-12-08 22:34 - 00227512 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klhk.sys
2016-03-24 21:08 - 2015-12-08 22:34 - 00181640 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klflt.sys
2016-03-24 21:08 - 2013-05-06 09:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\windows\system32\klfphc.dll
2016-03-24 15:34 - 2016-03-24 15:34 - 00000000 ____D C:\Users\Jolanda\AppData\Local\Avira
2016-03-24 15:25 - 2016-03-26 17:27 - 00000000 ____D C:\Users\Public\Speedup Sessions
2016-03-24 15:25 - 2016-03-24 21:06 - 00000000 ____D C:\Program Files (x86)\Avira
2016-03-24 15:25 - 2016-03-24 21:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-03-24 15:25 - 2016-03-24 21:04 - 00000000 ____D C:\ProgramData\Avira
2016-03-24 15:25 - 2016-03-24 15:25 - 00001166 _____ C:\Users\Public\Desktop\Avira System Speedup.lnk
2016-03-24 15:25 - 2016-03-24 15:25 - 00000000 ____D C:\Users\Jolanda\AppData\Roaming\Mozilla
2016-03-24 15:24 - 2016-03-24 15:24 - 04733568 _____ (Avira Operations GmbH & Co. KG) C:\Users\Jolanda\Downloads\avira_de_av_56f3ea4370024__ws.exe
2016-03-24 14:42 - 2016-03-24 14:42 - 00001453 _____ C:\Users\Jolanda\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-03-24 14:40 - 2016-03-24 14:40 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IIS
2016-03-24 14:40 - 2016-03-24 14:40 - 00000000 ____D C:\windows\SysWOW64\BestPractices
2016-03-24 14:40 - 2016-03-24 14:40 - 00000000 ____D C:\windows\system32\BestPractices
2016-03-22 18:46 - 2016-03-22 18:47 - 01547688 _____ C:\Users\Kinder\Downloads\Clean Bandit - Rather Be feat. Jess Glynne (Robin Schulz Remix).mp3.eu38gk0.partial
2016-03-22 18:08 - 2016-03-22 18:08 - 00726033 _____ C:\Users\Jolanda\Documents\jerseyrapport.pdf
2016-03-19 13:49 - 2016-03-19 13:49 - 00000000 ____D C:\Program Files\Windows Identity Foundation
2016-03-15 21:33 - 2016-03-15 21:33 - 00000000 ____D C:\Users\Jolanda\AppData\Local\PDF24
2016-03-14 20:06 - 2016-03-14 20:06 - 00516897 _____ C:\Users\Jolanda\Documents\rapportverlauf.pdf
2016-03-14 16:48 - 2016-03-14 16:48 - 00180835 _____ C:\Users\Jolanda\Documents\schnittmuster blache natel.pdf
2016-03-14 16:35 - 2016-03-14 16:35 - 02098965 _____ C:\Users\Jolanda\Documents\Blache_Muttertag_2070x1070mm.pdf
2016-03-11 23:03 - 2016-03-11 23:03 - 00356673 _____ C:\Users\Jolanda\Documents\lebenslauf.pdf
2016-03-11 16:46 - 2016-03-11 16:46 - 00116661 _____ C:\Users\Jolanda\Downloads\325.211.1-1-1.de.pdf
2016-03-11 16:37 - 2016-03-11 16:37 - 01310132 _____ C:\Users\Jolanda\Downloads\Dienstleistungen des Haushalts.pdf
2016-03-10 08:58 - 2016-03-10 08:58 - 00000000 ___HD C:\$WINDOWS.~BT
2016-03-09 09:59 - 2016-02-20 17:45 - 01373184 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2016-03-09 09:59 - 2016-02-20 17:45 - 01168896 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2016-03-09 09:59 - 2016-02-20 17:45 - 00696832 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2016-03-09 09:59 - 2016-02-20 17:45 - 00689152 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2016-03-09 09:59 - 2016-02-20 17:45 - 00499200 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2016-03-09 09:59 - 2016-02-20 17:45 - 00076800 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2016-03-09 09:59 - 2016-02-12 21:14 - 00136904 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2016-03-09 09:59 - 2016-02-12 17:14 - 03708416 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2016-03-09 09:59 - 2016-02-12 16:55 - 00409088 _____ (Microsoft Corporation) C:\windows\system32\WUSettingsProvider.dll
2016-03-09 09:59 - 2016-02-12 16:54 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2016-03-09 09:59 - 2016-02-12 16:54 - 00095744 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2016-03-09 09:59 - 2016-02-12 16:54 - 00035840 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2016-03-09 09:59 - 2016-02-12 16:51 - 00124928 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2016-03-09 09:59 - 2016-02-12 16:51 - 00081920 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2016-03-09 09:59 - 2016-02-12 16:51 - 00029696 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2016-03-09 09:59 - 2016-02-12 16:48 - 02244096 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2016-03-09 09:59 - 2016-02-12 16:47 - 00897024 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2016-03-09 09:59 - 2016-02-12 16:46 - 00726528 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2016-03-09 09:59 - 2016-02-11 16:21 - 00869576 _____ (Microsoft Corporation) C:\windows\system32\msvcr120_clr0400.dll
2016-03-09 09:59 - 2016-02-11 16:21 - 00678600 _____ (Microsoft Corporation) C:\windows\system32\msvcp120_clr0400.dll
2016-03-09 09:59 - 2016-02-11 16:20 - 00875720 _____ (Microsoft Corporation) C:\windows\SysWOW64\msvcr120_clr0400.dll
2016-03-09 09:59 - 2016-02-11 16:20 - 00536776 _____ (Microsoft Corporation) C:\windows\SysWOW64\msvcp120_clr0400.dll
2016-03-09 09:59 - 2016-02-08 23:05 - 20352512 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2016-03-09 09:59 - 2016-02-08 22:39 - 00496640 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2016-03-09 09:59 - 2016-02-08 22:34 - 02280448 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2016-03-09 09:59 - 2016-02-08 22:29 - 00099328 _____ (Microsoft Corporation) C:\windows\SysWOW64\hlink.dll
2016-03-09 09:59 - 2016-02-08 22:28 - 00663552 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2016-03-09 09:59 - 2016-02-08 22:10 - 04611072 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2016-03-09 09:59 - 2016-02-08 22:07 - 00880128 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll
2016-03-09 09:59 - 2016-02-08 22:05 - 25816576 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2016-03-09 09:59 - 2016-02-08 22:03 - 00230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll
2016-03-09 09:59 - 2016-02-08 22:02 - 13012480 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2016-03-09 09:59 - 2016-02-08 22:02 - 00687104 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2016-03-09 09:59 - 2016-02-08 22:01 - 02050560 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2016-03-09 09:59 - 2016-02-08 21:43 - 02121216 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2016-03-09 09:59 - 2016-02-08 21:39 - 01311744 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2016-03-09 09:59 - 2016-02-08 21:38 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2016-03-09 09:59 - 2016-02-08 20:27 - 02887680 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2016-03-09 09:59 - 2016-02-08 20:26 - 00571904 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2016-03-09 09:59 - 2016-02-08 20:16 - 06052352 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2016-03-09 09:59 - 2016-02-08 20:14 - 00108544 _____ (Microsoft Corporation) C:\windows\system32\hlink.dll
2016-03-09 09:59 - 2016-02-08 20:13 - 00817664 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2016-03-09 09:59 - 2016-02-08 19:51 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2016-03-09 09:59 - 2016-02-08 19:42 - 01032704 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll
2016-03-09 09:59 - 2016-02-08 19:37 - 00262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll
2016-03-09 09:59 - 2016-02-08 19:34 - 00798720 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2016-03-09 09:59 - 2016-02-08 19:33 - 14613504 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2016-03-09 09:59 - 2016-02-08 19:33 - 02123264 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2016-03-09 09:59 - 2016-02-08 19:19 - 02597376 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2016-03-09 09:59 - 2016-02-08 19:15 - 02880000 _____ (Microsoft Corporation) C:\windows\system32\actxprxy.dll
2016-03-09 09:59 - 2016-02-08 19:07 - 01546752 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2016-03-09 09:59 - 2016-02-08 18:55 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2016-03-09 09:59 - 2016-02-06 20:08 - 00031744 _____ (Microsoft Corporation) C:\windows\system32\seclogon.dll
2016-03-09 09:59 - 2016-02-06 18:58 - 00987648 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2016-03-09 09:59 - 2016-02-06 18:32 - 00801792 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2016-03-09 09:59 - 2016-02-05 21:07 - 00292696 _____ (Microsoft Corporation) C:\windows\system32\WMASF.DLL
2016-03-09 09:59 - 2016-02-05 21:07 - 00243032 _____ (Microsoft Corporation) C:\windows\SysWOW64\WMASF.DLL
2016-03-09 09:59 - 2016-02-05 21:06 - 00046768 _____ (Microsoft Corporation) C:\windows\system32\CompatTelRunner.exe
2016-03-09 09:59 - 2016-02-05 17:03 - 15432704 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2016-03-09 09:59 - 2016-02-05 17:00 - 13318144 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2016-03-09 09:59 - 2016-02-05 16:59 - 07784960 _____ (Microsoft Corporation) C:\windows\system32\Windows.Data.Pdf.dll
2016-03-09 09:59 - 2016-02-05 16:55 - 05264384 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Data.Pdf.dll
2016-03-09 09:59 - 2016-02-05 16:48 - 07075840 _____ (Microsoft Corporation) C:\windows\system32\glcndFilter.dll
2016-03-09 09:59 - 2016-02-05 16:47 - 05268480 _____ (Microsoft Corporation) C:\windows\SysWOW64\glcndFilter.dll
2016-03-09 09:59 - 2016-02-04 20:18 - 04174336 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2016-03-09 09:59 - 2016-02-04 20:18 - 00358912 _____ (Adobe Systems Incorporated) C:\windows\system32\atmfd.dll
2016-03-09 09:59 - 2016-02-04 20:12 - 00044032 _____ (Adobe Systems) C:\windows\system32\atmlib.dll
2016-03-09 09:59 - 2016-02-04 19:44 - 00301568 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\atmfd.dll
2016-03-09 09:59 - 2016-02-04 19:39 - 00035840 _____ (Adobe Systems) C:\windows\SysWOW64\atmlib.dll
2016-03-09 09:59 - 2016-02-04 19:24 - 00603648 _____ (Microsoft Corporation) C:\windows\system32\mfds.dll
2016-03-09 09:59 - 2016-02-04 19:02 - 00483328 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfds.dll
2016-03-09 09:59 - 2016-02-03 22:37 - 01661576 _____ (Microsoft Corporation) C:\windows\system32\ole32.dll
2016-03-09 09:59 - 2016-02-03 22:36 - 01212248 _____ (Microsoft Corporation) C:\windows\SysWOW64\ole32.dll
2016-03-09 09:59 - 2016-02-03 17:09 - 00086016 _____ (Microsoft Corporation) C:\windows\SysWOW64\olepro32.dll
2016-03-09 09:59 - 2016-02-03 17:00 - 00091136 _____ (Microsoft Corporation) C:\windows\system32\asycfilt.dll
2016-03-09 09:59 - 2016-02-03 17:00 - 00077824 _____ (Microsoft Corporation) C:\windows\SysWOW64\asycfilt.dll
2016-03-09 09:59 - 2016-01-31 21:16 - 00148832 ____C (Microsoft Corporation) C:\windows\system32\Drivers\USBSTOR.SYS
2016-03-09 09:59 - 2016-01-24 20:19 - 00419160 ____C (Microsoft Corporation) C:\windows\system32\Drivers\spaceport.sys
2016-03-09 09:59 - 2016-01-24 20:19 - 00378712 _____ (Microsoft Corporation) C:\windows\system32\Drivers\storport.sys
2016-03-09 09:59 - 2016-01-24 20:19 - 00331608 _____ (Microsoft Corporation) C:\windows\system32\Drivers\Classpnp.sys
2016-03-09 09:59 - 2016-01-24 13:57 - 01335296 _____ (Microsoft Corporation) C:\windows\system32\mispace.dll
2016-03-09 09:59 - 2016-01-24 13:45 - 01063424 _____ (Microsoft Corporation) C:\windows\SysWOW64\mispace.dll
2016-03-09 09:59 - 2016-01-10 18:41 - 01707008 _____ (Microsoft Corporation) C:\windows\system32\comsvcs.dll
2016-03-09 09:59 - 2016-01-10 18:31 - 01344512 _____ (Microsoft Corporation) C:\windows\SysWOW64\comsvcs.dll
2016-03-09 09:59 - 2016-01-09 03:49 - 00218448 _____ (Microsoft Corporation) C:\windows\system32\rsaenh.dll
2016-03-09 09:59 - 2016-01-09 03:49 - 00192120 _____ (Microsoft Corporation) C:\windows\SysWOW64\rsaenh.dll
2016-03-09 09:59 - 2016-01-09 03:38 - 00091992 ____C (Microsoft Corporation) C:\windows\system32\Drivers\usbehci.sys
2016-03-09 09:59 - 2016-01-07 01:46 - 00148752 _____ (Microsoft Corporation) C:\windows\SysWOW64\wscapi.dll
2016-03-09 09:59 - 2016-01-07 01:45 - 00177712 _____ (Microsoft Corporation) C:\windows\system32\wscapi.dll
2016-03-09 09:59 - 2016-01-06 20:25 - 00416768 _____ (Microsoft Corporation) C:\windows\system32\Drivers\srv.sys
2016-03-09 09:59 - 2016-01-06 18:47 - 00146944 _____ (Microsoft Corporation) C:\windows\system32\wscsvc.dll
2016-03-09 09:59 - 2016-01-05 17:00 - 00570880 _____ (Microsoft Corporation) C:\windows\system32\winlogon.exe
2016-03-09 09:59 - 2015-12-30 23:53 - 02017624 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ntfs.sys
2016-03-09 09:59 - 2015-12-30 22:49 - 00470360 _____ (Microsoft Corporation) C:\windows\system32\Drivers\netio.sys
2016-03-09 09:59 - 2015-12-20 16:57 - 00839168 _____ (Microsoft Corporation) C:\windows\system32\netlogon.dll
2016-03-09 09:59 - 2015-12-20 16:56 - 00616960 _____ (Microsoft Corporation) C:\windows\system32\msra.exe
2016-03-09 09:59 - 2015-12-20 16:43 - 00696320 _____ (Microsoft Corporation) C:\windows\SysWOW64\netlogon.dll
2016-03-09 09:59 - 2015-11-19 16:33 - 00994760 _____ (Microsoft Corporation) C:\windows\system32\ucrtbase.dll
2016-03-09 09:59 - 2015-11-19 16:26 - 00922432 _____ (Microsoft Corporation) C:\windows\SysWOW64\ucrtbase.dll
2016-03-09 09:58 - 2016-01-15 18:56 - 02487296 _____ (Microsoft Corporation) C:\windows\system32\storagewmi.dll
2016-03-09 09:58 - 2016-01-15 18:45 - 01482240 _____ (Microsoft Corporation) C:\windows\SysWOW64\storagewmi.dll
2016-03-08 18:25 - 2016-03-08 18:25 - 01499560 _____ C:\Users\Kinder\Downloads\Galantis - Runaway (U & I) (Kaskade Remix).mp3.2b3dj63.partial
2016-03-06 19:22 - 2016-03-06 19:22 - 00000000 ____D C:\Users\Kinder\AppData\Local\CEF
2016-03-06 10:56 - 2016-03-06 10:59 - 00103702 _____ C:\Users\Jolanda\Documents\Blache Muttertag.pdf
2016-03-05 12:34 - 2016-03-05 12:34 - 02319360 _____ C:\Users\Kinder\Downloads\Louane - JOUR 1 (vidéo officielle).mp3.ax4m0zt.partial
2016-02-29 18:39 - 2016-02-29 18:39 - 01626297 _____ C:\Users\Jolanda\Documents\Bleche Schrauben 1.pdf
2016-02-28 17:34 - 2016-02-28 17:35 - 02060288 _____ C:\Users\Kinder\Downloads\Andreas Gabalier - Hulapalu (Offizielles Video).mp3.unguzy0.partial

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-03-29 00:50 - 2014-08-28 05:34 - 00817966 _____ C:\windows\system32\perfh007.dat
2016-03-29 00:50 - 2014-08-28 05:34 - 00189680 _____ C:\windows\system32\perfc007.dat
2016-03-29 00:50 - 2014-08-28 05:30 - 00836018 _____ C:\windows\system32\perfh00C.dat
2016-03-29 00:50 - 2014-08-28 05:30 - 00191004 _____ C:\windows\system32\perfc00C.dat
2016-03-29 00:50 - 2014-03-18 17:32 - 02946542 _____ C:\windows\system32\PerfStringBackup.INI
2016-03-29 00:50 - 2013-08-22 15:36 - 00000000 ____D C:\windows\Inf
2016-03-29 00:09 - 2014-12-03 07:50 - 00000000 ____D C:\Users\Jolanda\AppData\Roaming\Skype
2016-03-29 00:07 - 2014-10-29 15:01 - 00000000 ___RD C:\Users\Jolanda\iCloudDrive
2016-03-29 00:07 - 2014-10-29 12:07 - 00000000 ___DO C:\Users\Jolanda\OneDrive
2016-03-29 00:06 - 2013-08-22 16:45 - 00000006 ____H C:\windows\Tasks\SA.DAT
2016-03-29 00:06 - 2013-08-22 15:25 - 00524288 ___SH C:\windows\system32\config\BBI
2016-03-28 23:19 - 2014-12-05 23:40 - 00000000 ____D C:\Users\Jolanda\AppData\Local\CrashDumps
2016-03-28 23:19 - 2014-11-07 09:53 - 00003178 _____ C:\windows\System32\Tasks\HPCeeScheduleForJolanda
2016-03-28 23:19 - 2014-11-07 09:53 - 00000360 _____ C:\windows\Tasks\HPCeeScheduleForJolanda.job
2016-03-28 18:48 - 2014-10-29 12:23 - 00003942 _____ C:\windows\System32\Tasks\User_Feed_Synchronization-{52FDBD38-27AC-41F7-98A0-03BC02EB7CDF}
2016-03-28 00:11 - 2014-10-29 12:11 - 00003594 _____ C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-17541869-1475532584-504080792-1001
2016-03-27 23:59 - 2015-11-01 17:50 - 00000000 ____D C:\Program Files (x86)\Lavasoft
2016-03-27 23:59 - 2015-11-01 17:49 - 00000000 ____D C:\ProgramData\Lavasoft
2016-03-27 23:59 - 2014-08-27 20:56 - 00000008 __RSH C:\ProgramData\ntuser.pol
2016-03-26 22:04 - 2013-08-22 17:36 - 00000000 ____D C:\windows\system32\NDF
2016-03-26 21:52 - 2015-11-01 17:50 - 00000000 ____D C:\Users\Jolanda\AppData\Roaming\Lavasoft
2016-03-26 21:49 - 2013-08-22 17:36 - 00000000 ____D C:\windows\tracing
2016-03-26 18:30 - 2013-08-22 17:20 - 00000000 ____D C:\windows\CbsTemp
2016-03-24 21:37 - 2015-02-02 15:57 - 00000000 ____D C:\Program Files (x86)\Google
2016-03-24 21:11 - 2015-06-06 09:51 - 00077728 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\kldisk.sys
2016-03-24 21:08 - 2013-08-22 17:36 - 00000000 ___HD C:\windows\ELAMBKUP
2016-03-24 21:08 - 2013-08-22 15:25 - 00262144 ___SH C:\windows\system32\config\ELAM
2016-03-24 21:05 - 2014-12-01 14:56 - 00000000 ____D C:\Program Files (x86)\NortonInstaller
2016-03-24 21:04 - 2014-04-02 16:46 - 00000000 ____D C:\ProgramData\Package Cache
2016-03-24 18:37 - 2014-10-29 12:18 - 00000000 ____D C:\Users\Jolanda\Documents\Outlook-Dateien
2016-03-24 18:31 - 2014-10-29 15:01 - 00000000 ____D C:\Users\Jolanda\AppData\Local\8206D33A-AB3A-4064-9961-8F8AF7F4407D.aplzod
2016-03-24 15:55 - 2015-04-05 16:36 - 00000000 ___SD C:\windows\SysWOW64\GWX
2016-03-24 15:55 - 2015-04-05 16:36 - 00000000 ___SD C:\windows\system32\GWX
2016-03-24 15:55 - 2013-08-22 17:36 - 00000000 ____D C:\windows\rescache
2016-03-24 15:32 - 2013-08-22 16:44 - 00395352 _____ C:\windows\system32\FNTCACHE.DAT
2016-03-24 14:40 - 2014-04-02 16:45 - 00000000 ____D C:\inetpub
2016-03-24 14:40 - 2013-08-22 17:36 - 00000000 ____D C:\windows\SysWOW64\inetsrv
2016-03-24 14:40 - 2013-08-22 17:36 - 00000000 ____D C:\windows\system32\inetsrv
2016-03-24 14:40 - 2013-08-22 13:33 - 00026112 _____ (Microsoft Corporation) C:\windows\system32\evntcmd.exe
2016-03-24 14:40 - 2013-08-22 13:33 - 00011776 _____ (Microsoft Corporation) C:\windows\system32\snmpmib.dll
2016-03-24 14:40 - 2013-08-22 13:31 - 00121856 _____ (Microsoft Corporation) C:\windows\system32\evntwin.exe
2016-03-24 14:40 - 2013-08-22 13:31 - 00096768 _____ (Microsoft Corporation) C:\windows\system32\evntagnt.dll
2016-03-24 14:40 - 2013-08-22 13:31 - 00050688 _____ (Microsoft Corporation) C:\windows\system32\snmp.exe
2016-03-24 14:40 - 2013-08-22 13:31 - 00023552 _____ (Microsoft Corporation) C:\windows\system32\TFTP.EXE
2016-03-24 14:40 - 2013-08-22 13:31 - 00016896 _____ (Microsoft Corporation) C:\windows\system32\wow64mib.dll
2016-03-24 14:40 - 2013-08-22 13:27 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\lmmib2.dll
2016-03-24 14:40 - 2013-08-22 13:25 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\aspperf.dll
2016-03-24 14:40 - 2013-08-22 13:20 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\hostmib.dll
2016-03-24 14:40 - 2013-08-22 12:45 - 00133120 _____ (Microsoft Corporation) C:\windows\system32\telnet.exe
2016-03-24 14:40 - 2013-08-22 12:31 - 00235008 _____ (Microsoft Corporation) C:\windows\system32\snmpsnap.dll
2016-03-24 14:40 - 2013-08-22 08:58 - 00107882 _____ C:\windows\system32\mib_ii.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00048593 _____ C:\windows\system32\hostmib.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00034317 _____ C:\windows\system32\msiprip2.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00030448 _____ C:\windows\system32\mcastmib.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00026236 _____ C:\windows\system32\wins.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00026100 _____ C:\windows\system32\lmmib2.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00022462 _____ C:\windows\system32\rfc2571.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00021271 _____ C:\windows\system32\http.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00015799 _____ C:\windows\system32\ipforwd.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00015032 _____ C:\windows\system32\authserv.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00014032 _____ C:\windows\system32\accserv.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00013767 _____ C:\windows\system32\msipbtp.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00006179 _____ C:\windows\system32\ftp.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00004597 _____ C:\windows\system32\dhcp.mib
2016-03-24 14:40 - 2013-08-22 08:58 - 00004411 _____ C:\windows\system32\smi.mib
2016-03-24 14:40 - 2013-08-22 06:05 - 00010240 _____ (Microsoft Corporation) C:\windows\SysWOW64\snmpmib.dll
2016-03-24 14:40 - 2013-08-22 06:04 - 00021504 _____ (Microsoft Corporation) C:\windows\SysWOW64\evntcmd.exe
2016-03-24 14:40 - 2013-08-22 06:03 - 00090624 _____ (Microsoft Corporation) C:\windows\SysWOW64\evntagnt.dll
2016-03-24 14:40 - 2013-08-22 06:03 - 00046080 _____ (Microsoft Corporation) C:\windows\SysWOW64\snmp.exe
2016-03-24 14:40 - 2013-08-22 06:02 - 00096256 _____ (Microsoft Corporation) C:\windows\SysWOW64\evntwin.exe
2016-03-24 14:40 - 2013-08-22 06:00 - 00037376 _____ (Microsoft Corporation) C:\windows\SysWOW64\lmmib2.dll
2016-03-24 14:40 - 2013-08-22 05:59 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\aspperf.dll
2016-03-24 14:40 - 2013-08-22 05:53 - 00041984 _____ (Microsoft Corporation) C:\windows\SysWOW64\hostmib.dll
2016-03-24 14:40 - 2013-08-22 05:15 - 00181248 _____ (Microsoft Corporation) C:\windows\SysWOW64\snmpsnap.dll
2016-03-24 14:40 - 2013-08-22 01:53 - 00107882 _____ C:\windows\SysWOW64\mib_ii.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00048593 _____ C:\windows\SysWOW64\hostmib.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00034317 _____ C:\windows\SysWOW64\msiprip2.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00030448 _____ C:\windows\SysWOW64\mcastmib.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00026236 _____ C:\windows\SysWOW64\wins.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00026100 _____ C:\windows\SysWOW64\lmmib2.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00022462 _____ C:\windows\SysWOW64\rfc2571.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00021271 _____ C:\windows\SysWOW64\http.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00015799 _____ C:\windows\SysWOW64\ipforwd.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00015032 _____ C:\windows\SysWOW64\authserv.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00014032 _____ C:\windows\SysWOW64\accserv.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00013767 _____ C:\windows\SysWOW64\msipbtp.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00006179 _____ C:\windows\SysWOW64\ftp.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00004597 _____ C:\windows\SysWOW64\dhcp.mib
2016-03-24 14:40 - 2013-08-22 01:53 - 00004411 _____ C:\windows\SysWOW64\smi.mib
2016-03-23 18:00 - 2014-10-29 14:55 - 00003592 _____ C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-17541869-1475532584-504080792-1004
2016-03-21 15:13 - 2014-10-29 12:05 - 00000000 ____D C:\Users\Jolanda
2016-03-20 11:59 - 2014-10-29 14:51 - 00003938 _____ C:\windows\System32\Tasks\User_Feed_Synchronization-{F4582879-6B7E-44D6-95F4-5468B990172E}
2016-03-19 13:49 - 2013-08-22 17:36 - 00000000 ____D C:\windows\PolicyDefinitions
2016-03-19 13:49 - 2013-08-22 17:36 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-03-16 20:35 - 2013-08-22 17:36 - 00000000 ____D C:\windows\AppReadiness
2016-03-15 21:11 - 2013-08-22 17:36 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-03-15 21:10 - 2014-10-29 12:27 - 00000000 ____D C:\Program Files\Microsoft Office 15
2016-03-14 20:50 - 2014-11-19 22:44 - 00087040 ___SH C:\Users\Jolanda\Documents\Thumbs.db
2016-03-11 15:27 - 2014-10-29 12:29 - 00003102 _____ C:\windows\System32\Tasks\Microsoft OneDrive Auto Update Task-S-1-5-21-17541869-1475532584-504080792-1001
2016-03-11 12:58 - 2014-12-10 16:07 - 00000000 ____D C:\windows\system32\appraiser
2016-03-10 15:38 - 2014-10-29 12:05 - 00000000 ____D C:\Users\Jolanda\AppData\Local\Packages
2016-03-10 14:33 - 2013-08-22 17:36 - 00000000 ___HD C:\Program Files\WindowsApps
2016-03-10 09:01 - 2014-04-03 01:43 - 00000000 ____D C:\windows\Panther
2016-03-10 08:55 - 2014-10-31 15:17 - 143659408 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2016-03-10 08:55 - 2014-10-31 15:17 - 00000000 ____D C:\windows\system32\MRT
2016-03-09 09:58 - 2015-12-09 14:51 - 00718336 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2016-03-09 09:58 - 2015-12-09 14:51 - 00372224 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2016-03-09 09:58 - 2015-12-09 14:51 - 00325632 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2016-03-08 19:39 - 2016-01-27 21:27 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-03-08 18:24 - 2014-12-02 20:41 - 00000000 ____D C:\Users\Kinder\AppData\Local\CrashDumps
2016-03-08 09:00 - 2013-08-22 17:38 - 00829944 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2016-03-08 09:00 - 2013-08-22 17:38 - 00176632 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-03-06 19:22 - 2015-03-19 19:49 - 00000000 ____D C:\Users\Kinder\AppData\Local\Adobe
2016-03-03 14:29 - 2014-10-29 12:19 - 00000000 ____D C:\Users\Jolanda\Jolanda
2016-03-02 20:35 - 2016-01-05 20:09 - 00000000 ____D C:\Users\Kinder\Documents\Bettina

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-03-14 15:28 - 2016-03-16 12:13 - 0140015 _____ () C:\ProgramData\work.log

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\windows\system32\winlogon.exe => Datei ist digital signiert
C:\windows\system32\wininit.exe => Datei ist digital signiert
C:\windows\explorer.exe => Datei ist digital signiert
C:\windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\windows\system32\svchost.exe => Datei ist digital signiert
C:\windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\windows\system32\services.exe => Datei ist digital signiert
C:\windows\system32\User32.dll => Datei ist digital signiert
C:\windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\windows\system32\userinit.exe => Datei ist digital signiert
C:\windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\windows\system32\rpcss.dll => Datei ist digital signiert
C:\windows\system32\dnsapi.dll => Datei ist digital signiert
C:\windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-03-28 02:32

==================== Ende von FRST.txt ============================
         
--- --- ---


Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:05-03-2016 01
durchgeführt von Jolanda (2016-03-29 00:56:31)
Gestartet von C:\Users\Jolanda\Desktop
Windows 8.1 (X64) (2014-10-29 10:05:55)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-17541869-1475532584-504080792-500 - Administrator - Disabled)
Gast (S-1-5-21-17541869-1475532584-504080792-501 - Limited - Disabled)
Jolanda (S-1-5-21-17541869-1475532584-504080792-1001 - Administrator - Enabled) => C:\Users\Jolanda
Kinder (S-1-5-21-17541869-1475532584-504080792-1004 - Limited - Enabled) => C:\Users\Kinder

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Kaspersky Internet Security (Disabled - Up to date) {86367591-4BE4-AE08-2FD9-7FCB8259CD98}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Internet Security (Disabled - Up to date) {3D579475-6DDE-A186-1569-44B9F9DE8725}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Disabled) {BE0DF4B4-018B-AF50-0486-D6FE7C8A8AE3}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.010.20060 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader Driver  (HKLM-x32\...\AmUStor) (Version: 20.26.3317.04170 - Alcor Micro Corp.)
Alcor Micro USB Card Reader Driver  (x32 Version: 20.26.3317.04170 - Alcor Micro Corp.) Hidden
Apple Application Support (64-Bit) (HKLM\...\{0DE0A178-AC7B-4650-806C-CF226DE03766}) (Version: 4.1 - Apple Inc.)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Artcut2009 (HKLM-x32\...\{FA01D751-CE47-4533-BB5D-9BB34514A43B}) (Version: 7.0 - Beijing Wentai Technology Co. Ltd)
A-TWIN.Cash (HKLM-x32\...\{730132C4-A4B4-46A6-BD7F-21895351F571}) (Version: 1.73.7 - AGRIDEA)
Battlefield: Bad Company™ 2 (HKLM-x32\...\{3AC8457C-0385-4BEA-A959-E095F05D6D67}) (Version: 1.0.0.0 - Electronic Arts)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Brother MFL-Pro Suite DCP-9010CN (HKLM-x32\...\{A1BBEE16-49B1-42F2-95B8-54C8C6A1C0C3}) (Version: 3.0.3.0 - Brother Industries, Ltd.)
CDex - Open Source Digital Audio CD Extractor (HKLM-x32\...\CDex) (Version: 1.73.0.2014 - Georgy Berdyshev)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.6.3728 - CyberLink Corp.)
CyberLink MediaEspresso 6.7 (HKLM-x32\...\InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}) (Version: 6.7.1.4928 - CyberLink Corp.)
Cyberlink PhotoDirector (HKLM-x32\...\InstallShield_{39337565-330E-4ab6-A9AE-AC81E0720B10}) (Version: 3.0.5.4824 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.6.3702 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.6.3625 - CyberLink Corp.)
CyberLink PowerDVD 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.3.3626 - CyberLink Corp.)
Device Pack (HKLM-x32\...\{D54D4A22-4382-4485-92DF-00C39F123E87}) (Version: 1.5.4 - D-Link)
DisableMSDefender (Version: 1.0.0 - Hewlett-Packard Company) Hidden
D-Link D-ViewCam (HKLM-x32\...\{440E9F90-0619-4E84-8226-65AD5073AD24}) (Version: 3.6.0 - D-Link)
easySoft-Pro 6 Demo (HKLM-x32\...\{CB2774A4-2000-4FD5-A11F-9C2028252743}) (Version: 6.93.5264 - Eaton Industries GmbH)
Evernote v. 5.1.1 (HKLM-x32\...\{19ABCFE2-7EED-11E3-B98A-00163E98E7D6}) (Version: 5.1.1.2334 - Evernote Corp.)
FarmVille 2 (HKU\S-1-5-21-17541869-1475532584-504080792-1004\...\Pokki_34e8f5c0c9e5744bf2cdb514283762dd0524776b) (Version: 1.0.4.55785 - Pokki)
FlexiSTARTER Secabo Edition (HKLM-x32\...\{11F55C04-2154-4934-8F81-3A35C4284821}) (Version: 1.00.0000 - SA International)
Fotopick FotoFun-Designer (HKLM-x32\...\Fotopick FotoFun-Designer) (Version:  - )
Fotopick FotoFun-Designer (HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\1920167009.client.my-silverx.com) (Version:  - client.my-silverx.com)
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
Host App Service (HKU\S-1-5-21-17541869-1475532584-504080792-1004\...\SweetLabs_AP) (Version: 0.269.7.877 - Pokki)
HP Documentation (HKLM-x32\...\{06600E94-1C34-40E2-AB09-D30AECF78172}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Photo and Imaging 2.0 - Photosmart Cameras (HKLM-x32\...\{BC3EAA6A-FA0A-4E88-87DE-A34D0DFF3FDF}) (Version: 2.0.0000 - {&Tahoma8}Hewlett-Packard)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.7493.4758 - Hewlett-Packard)
HP SimplePass (HKLM-x32\...\InstallShield_{314FAD12-F785-4471-BCE8-AB506642B9A1}) (Version: 8.01.06 - Hewlett-Packard)
HP Speicher-Disc (HKLM-x32\...\{B376402D-58EA-45EA-BD50-DD924EB67A70}) (Version: 1.0.4.805 - Hewlett-Packard Company)
HP Support Assistant (HKLM-x32\...\{E959FD01-BD01-4CC4-9BB8-4EBE8309BF37}) (Version: 8.2.8.25 - HP)
HP Support Information (HKLM-x32\...\{B2B7B1C8-7C8B-476C-BE2C-049731C55992}) (Version: 13.00.0000 - Hewlett-Packard)
HP Support Solutions Framework (HKLM-x32\...\{A38E954F-9043-42BD-9DE9-246ED183791D}) (Version: 12.2.8.17 - HP)
iCloud (HKLM\...\{6096C0CC-7E19-4355-87F0-627EC5AA146D}) (Version: 4.0.3.56 - Apple Inc.)
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6496.0 - IDT)
Inst5675 (Version: 8.01.06 - Softex Inc.) Hidden
Inst5676 (Version: 8.01.06 - Softex Inc.) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.13.1706 - Intel Corporation)
Intel(R) PRO/Wireless Driver (HKLM\...\{47a10c10-a8ba-4682-bf62-1b3340f292d6}) (Version: 16.10.0000.1228 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology(patch version 3.0.1342.1) (HKLM\...\{302600C1-6BDF-4FD1-1309-148929CC1385}) (Version: 3.1.1309.0390 - Intel Corporation)
Intel(R) Technology Access (HKLM-x32\...\{fb74531f-28c3-4dca-9849-e6b8faa85afe}) (Version: 1.5.0.1021 - Intel Corporation)
Intel(R) Technology Access Software Asset Manager (x32 Version: 1.0.1562 - Intel Corporation) Hidden
Intel(R) Update Manager (HKLM-x32\...\{B991A1BC-DE0F-41B3-9037-B2F948F706EC}) (Version: 3.1.1228 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) 4.0 (HKLM-x32\...\{E8390040-ED6A-4AE0-8244-8AA73FC13F76}) (Version: 17.0.1422.02 - Intel Corporation)
iTunes (HKLM\...\{FBEB98F8-64E4-4FA3-A15E-4A9F42FF962E}) (Version: 12.3.2.35 - Apple Inc.)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{77E7AE5C-181C-4CAF-ADBF-946F11C1CE26}) (Version: 16.0.0.614 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 16.0.0.614 - Kaspersky Lab) Hidden
Kleiner Eisbär 2 (HKLM-x32\...\Kleiner Eisbär 2) (Version:  - )
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.292.3 - McAfee, Inc.)
Microsoft Office Home and Business 2013 - de-de (HKLM\...\HomeBusinessRetail - de-de) (Version: 15.0.4805.1003 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-17541869-1475532584-504080792-1001\...\OneDriveSetup.exe) (Version: 17.3.6302.0225 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
mydlink services plugin (HKLM-x32\...\{1A9B665A-5F27-4F71-BF90-22FDFE7A1635}) (Version: 1.0.2.7 - D-Link Corporation)
NVIDIA Grafiktreiber 335.58 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 335.58 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4805.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4805.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4805.1003 - Microsoft Corporation) Hidden
Opera Stable 36.0.2130.32 (HKLM-x32\...\Opera 36.0.2130.32) (Version: 36.0.2130.32 - Opera Software)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.988 - Even Balance, Inc.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.30164 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.0.7316 - CyberLink Corp.) Hidden
Sentinel Protection Installer 7.5.0 (HKLM-x32\...\{A5A63519-F5C2-4F4A-849A-F28A1AB3D522}) (Version: 7.5.0 - SafeNet, Inc.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sniper Elite V2 (HKLM-x32\...\Steam App 63380) (Version:  - Rebellion)
Start Menu (HKU\S-1-5-21-17541869-1475532584-504080792-1004\...\SweetLabs_Start_Menu) (Version: 0.269.7.877 - Pokki)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Steuer 2014 15.0.4 (HKLM-x32\...\0557-1095-3602-3415) (Version: 15.0.4 - Information Factory AG)
TeamSpeak 3 Client (HKU\S-1-5-21-17541869-1475532584-504080792-1004\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.32494 - TeamViewer)
Windows-Treiberpaket - FTDI CDM Driver Package (10/22/2009 2.06.00) (HKLM\...\3134FEF0E1D959EC0CC2E458C94B7057B2AC0CC9) (Version: 10/22/2009 2.06.00 - FTDI)
Windows-Treiberpaket - FTDI CDM Driver Package (10/22/2009 2.06.00) (HKLM\...\88EB56038379B8B7DCFB4D2448A60F52E064B265) (Version: 10/22/2009 2.06.00 - FTDI)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {01D702E9-2395-4440-834D-0E8042B8DC64} - System32\Tasks\IntelTA-Upgrade-56460984-97c2-4bc7-a632-d776cf817f5d-Logon => C:\Program Files (x86)\Intel Corporation\Intel(R) Technology Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [2015-04-18] ()
Task: {2233C817-BFEC-4AFB-8121-7221F136E196} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-02-09] (Microsoft Corporation)
Task: {28FF716A-F30C-4CEA-9F2E-C40901F92C95} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2015-09-25] (Intel Corporation)
Task: {2D0197F0-9D9B-47C1-B4BD-B5A2A13A2361} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Active Health Launcher => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2016-03-02] (Hewlett-Packard)
Task: {3713733B-4A9D-4295-B685-CA60AE262DEF} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-02-18] (Hewlett-Packard Company)
Task: {3785DA0F-8694-4DDE-8CB5-942E440EA60E} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-14] (Adobe Systems Incorporated)
Task: {3952F466-CD64-401B-8E83-D5AD562C8FEC} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\windows\system32\MRT.exe [2016-03-10] (Microsoft Corporation)
Task: {5A4C1D3C-A9A3-4E9D-A33F-A6F0C841AA6D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - Resources => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2016-03-07] (Hewlett-Packard)
Task: {62E6311B-BA0A-489B-9E7D-0B6A67191C66} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2015-09-25] (Intel Corporation)
Task: {7BB207A5-0464-44B2-95FC-95BE6396D671} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2016-03-02] (Hewlett-Packard)
Task: {7C1301C3-4FB1-46D0-BD32-E9B6B0B917CA} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2016-02-22] (HP Inc.)
Task: {87EE6FBC-4ABC-4691-9A59-90CE4E01AEB2} - System32\Tasks\Opera scheduled Autoupdate 1458848301 => C:\Program Files (x86)\Opera\launcher.exe [2016-03-14] (Opera Software)
Task: {8A31B06A-8A7C-4788-A72E-143BE7B53069} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [2016-03-11] (Hewlett-Packard)
Task: {8CB8CA0D-8573-4855-963B-BCFF0E952DBD} - System32\Tasks\Norton Identity Safe\Norton Error Processor => C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.11.42\SymErr.exe
Task: {99788249-B8D7-42B0-AE75-27C5427205DC} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {9B75C3B5-69B3-4A41-998F-B1762FD8ED7B} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-02-09] (Microsoft Corporation)
Task: {BD31CB16-7350-480F-B0D1-2496E2051CBF} - System32\Tasks\Norton Identity Safe\Norton Error Analyzer => C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.11.42\SymErr.exe
Task: {CCD7243F-877D-4FF7-892A-1F720E40E9B6} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-02-18] (Hewlett-Packard Company)
Task: {CE3D2851-E10E-4BFD-90A0-B835B077E15A} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2016-03-07] (Hewlett-Packard)
Task: {D53EC0CE-A7DD-43D4-8113-2724A53189C5} - System32\Tasks\Microsoft OneDrive Auto Update Task-S-1-5-21-17541869-1475532584-504080792-1001 => C:\Users\Jolanda\AppData\Local\Microsoft\OneDrive\OneDrive.exe [2016-03-11] (Microsoft Corporation)
Task: {DE424774-CFD8-4B3C-BBA1-FA7638554482} - System32\Tasks\IntelTA-Upgrade-56460984-97c2-4bc7-a632-d776cf817f5d => C:\Program Files (x86)\Intel Corporation\Intel(R) Technology Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [2015-04-18] ()
Task: {F93666F3-1AA2-4C6B-B86E-C1DCB4079FBA} - System32\Tasks\HPCeeScheduleForJolanda => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2015-06-16] (Hewlett-Packard)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\windows\Tasks\HPCeeScheduleForJolanda.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2014-08-27 20:42 - 2014-05-18 22:01 - 00117024 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-02-07 11:24 - 2014-02-07 11:24 - 02108928 _____ () C:\Program Files\Hewlett-Packard\SimplePass\autheng.dll
2014-02-07 11:21 - 2014-02-07 11:21 - 00021504 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cryptodll.dll
2014-02-07 11:21 - 2014-02-07 11:21 - 00035328 _____ () C:\Program Files\Hewlett-Packard\SimplePass\ssplogon.dll
2014-02-07 11:21 - 2014-02-07 11:21 - 00055296 _____ () C:\Program Files\Hewlett-Packard\SimplePass\RandomPass.dll
2014-02-07 11:40 - 2014-02-07 11:40 - 00368528 _____ () C:\Program Files\Hewlett-Packard\SimplePass\mstrpwd.dll
2014-02-07 11:40 - 2014-02-07 11:40 - 00714128 _____ () C:\Program Files\Hewlett-Packard\SimplePass\GraphicalPwd.dll
2015-10-13 06:45 - 2015-10-13 06:45 - 00085800 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 06:45 - 2015-10-13 06:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2014-10-29 12:27 - 2015-10-13 05:34 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2015-07-07 11:44 - 2015-07-07 11:44 - 00088064 _____ () C:\Program Files\Intel Corporation\Intel(R) Technology Access\libglog.dll
2015-07-07 13:41 - 2015-07-07 13:41 - 01793280 _____ () C:\Program Files\Intel Corporation\Intel(R) Technology Access\cpprest120_1_4.dll
2015-07-07 13:41 - 2015-07-07 13:41 - 00354560 _____ () C:\Program Files\Intel Corporation\Intel(R) Technology Access\JsonCpp.dll
2015-01-07 11:19 - 2015-01-07 12:44 - 00076888 _____ () C:\windows\SysWOW64\PnkBstrA.exe
2014-02-07 11:28 - 2014-02-07 11:28 - 00065024 _____ () C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
2002-04-17 11:49 - 2002-04-17 11:49 - 00077824 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
2015-11-06 18:51 - 2012-09-25 12:26 - 01163264 ____N () C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe
2016-02-22 20:12 - 2016-02-22 20:12 - 00325824 _____ () C:\Program Files\Microsoft Office 15\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\AppVIsvStream32.dll
2015-10-13 06:46 - 2014-10-11 14:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2002-04-17 11:49 - 2002-04-17 11:49 - 00024576 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Share-to-Web\hpgs2wnfps.dll
2016-02-22 20:12 - 2016-02-22 20:12 - 00325824 _____ () C:\Program Files\Microsoft Office 15\root\office15\AppVIsvStream32.dll
2015-11-06 18:13 - 2015-10-05 10:22 - 00074272 _____ () C:\Program Files (x86)\PDF24\zlib.dll
2015-11-06 18:13 - 2015-10-05 10:22 - 00051744 _____ () C:\Program Files (x86)\PDF24\OperationUI.dll
2015-11-06 18:51 - 2009-02-27 17:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2014-08-27 20:50 - 2013-08-12 18:32 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-17541869-1475532584-504080792-1004\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-17541869-1475532584-504080792-1004\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2016-03-28 23:04 - 00000035 ____A C:\windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-17541869-1475532584-504080792-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Jolanda\Pictures\iCloud Photos\My Photo Stream\IMG_2341.JPG
HKU\S-1-5-21-17541869-1475532584-504080792-1004\Control Panel\Desktop\\Wallpaper -> C:\Users\Kinder\AppData\Roaming\Microsoft\Internet Explorer\Internet Explorer Wallpaper.bmp
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{163EAFBE-E73C-4D5D-9A31-B20CA9A2292F}] => (Allow) c:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{CBEDE5E1-BC18-4AD2-82A5-7957AD2A7329}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE
FirewallRules: [{CC85C985-F14B-4AC7-BF04-6227CBB5E982}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12.exe
FirewallRules: [{A5568C50-C701-42D1-A3E9-2EBB7A752A75}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMR\PowerDVD12DMREngine.exe
FirewallRules: [{188842B1-CCF4-4BEE-B15F-7FCA5448F80F}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
FirewallRules: [{4E64603A-5106-4AE3-BC0E-9E87E165EA90}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12Agent.exe
FirewallRules: [{5B775600-FB59-486B-B119-418B94B97247}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12ML.exe
FirewallRules: [{3CEBD08F-3C3F-4873-9964-D56BA52EE15B}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\Movie\PowerDVD.exe
FirewallRules: [{28A9C164-BB92-441F-A536-5F5D18835894}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{8AF7E5C3-79E7-44C9-A163-A0D18F0063B9}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{A613B4C6-1F16-4F03-80E9-2ED92506095B}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe
FirewallRules: [{C7112E49-298A-4AE4-8088-4D5E2B82BD0D}] => (Allow) C:\Users\Jolanda\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{7D542D48-3C88-4B9F-AB3B-859D913035E8}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe
FirewallRules: [{11A5A9D2-4AE0-4913-8C7F-85CB8F795871}] => (Allow) C:\Program Files (x86)\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe
FirewallRules: [{ACEDAA45-053B-445B-8527-8C3BA81D406D}] => (Allow) C:\Windows\SysWOW64\SAiLicSvr.exe
FirewallRules: [{2C241B36-0F96-4F4B-8B02-55A50C21D6FB}] => (Allow) C:\Windows\SysWOW64\SAiLicSvr.exe
FirewallRules: [{C62508D2-5154-4442-93AF-0EB45D527377}] => (Allow) C:\Program Files (x86)\Secabo\FlexiSTARTER Secabo Edition\Program\App2.exe
FirewallRules: [{5A77C9E6-F658-48D5-A9E2-F7CF46DC292D}] => (Allow) C:\Program Files (x86)\Secabo\FlexiSTARTER Secabo Edition\Program\App2.exe
FirewallRules: [{5265C3E3-A3D3-4943-8333-52AC77D30D63}] => (Allow) C:\Program Files (x86)\Secabo\FlexiSTARTER Secabo Edition\Program\App.exe
FirewallRules: [{D7EBEAD9-92DB-40FD-90AD-6BD5B2A773EB}] => (Allow) C:\Program Files (x86)\Secabo\FlexiSTARTER Secabo Edition\Program\App.exe
FirewallRules: [{E951C9B0-3BD4-49F3-BD8F-1972A0D9CDB0}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{D72E199C-93F1-4779-91AC-0811AED14010}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{2287157C-D942-40DE-91F6-468D0ED163C8}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{29E82C9A-FC89-44D5-85FD-384F6252F0AD}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{EDDBF3A5-2F19-4916-8EF3-4D6A9988D78F}] => (Allow) C:\Program Files (x86)\Electronic Arts\Battlefield Bad Company 2\BFBC2Updater.exe
FirewallRules: [{7E7A980A-BFA1-4B99-9C6C-9AE565A1D441}] => (Allow) C:\Program Files (x86)\Electronic Arts\Battlefield Bad Company 2\BFBC2Updater.exe
FirewallRules: [{9C5F6637-7420-4829-888A-A3772C92F230}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{935300A0-BBC9-4AC0-A6F7-AFDBC862EFB2}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{ACB0B247-EECB-4AFB-8BA4-75CBD1CA4F2A}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{9C02AFF9-DE9F-41D6-B98C-1F50DF37972A}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{D186C7EB-9127-4995-A9F2-C2E234AD3763}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{FCC7200F-502D-4252-921E-71884C42D18D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{1D12F24A-8D0A-4776-9D2A-91FBB0E19DCF}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{7F6BE4B5-668F-41B2-92F9-09D8BEE6F1A5}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{CA557E9A-6541-490A-888B-88EBFBF22C8F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{8684EB89-C45C-493E-8B7E-5506A8B70860}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{3D233E74-AC42-4EE9-9F87-FAAAC8E453CC}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{D1BB3E47-F4AC-4BD4-B489-E444F5E31EE5}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{81EFF5D2-CD9A-4236-B1B0-1CD4EA42BD8B}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{704AEB41-5E17-4894-89D2-F2FF3831415F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{7AA81E07-0910-454E-A5B2-6729F2AAF362}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [SNMP-In-UDP] => (Allow) %SystemRoot%\system32\snmp.exe
FirewallRules: [SNMP-Out-UDP] => (Allow) %SystemRoot%\system32\snmp.exe
FirewallRules: [SNMP-In-UDP-NoScope] => (Allow) %SystemRoot%\system32\snmp.exe
FirewallRules: [SNMP-Out-UDP-NoScope] => (Allow) %SystemRoot%\system32\snmp.exe

==================== Wiederherstellungspunkte =========================


==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Intel(R) Dual Band Wireless-AC 7260
Description: Intel(R) Dual Band Wireless-AC 7260
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Intel Corporation
Service: NETwNb64
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (03/29/2016 12:48:07 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (03/29/2016 12:41:38 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (03/29/2016 12:41:30 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (03/29/2016 12:13:02 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (03/29/2016 12:10:03 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (03/29/2016 12:10:00 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (03/29/2016 12:09:38 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (03/29/2016 12:09:38 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (03/29/2016 12:08:39 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (03/29/2016 12:07:31 AM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4


Systemfehler:
=============
Error: (03/29/2016 12:13:32 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (03/29/2016 12:13:32 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Jolanda\AppData\Local\Temp\ehdrv.sys

Error: (03/29/2016 12:13:31 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (03/29/2016 12:13:31 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Jolanda\AppData\Local\Temp\ehdrv.sys

Error: (03/29/2016 12:13:31 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (03/29/2016 12:13:31 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Jolanda\AppData\Local\Temp\ehdrv.sys

Error: (03/29/2016 12:06:44 AM) (Source: SNMP) (EventID: 1500) (User: )
Description: Beim Zugreifen auf den Registrierungsschlüssel SYSTEM\CurrentControlSet\Services\SNMP\Parameters\TrapConfiguration ist ein Fehler aufgetreten.

Error: (03/29/2016 12:06:15 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Avira System Speedup" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (03/29/2016 12:06:15 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "TeamViewer 9" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 2000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (03/29/2016 12:06:15 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel Bluetooth Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


CodeIntegrity:
===================================
  Date: 2016-03-24 20:09:07.377
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:09:07.205
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:09:07.034
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:07:56.717
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:07:56.545
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:07:56.374
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:07:28.224
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:07:28.037
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:07:27.857
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-03-24 20:05:40.231
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4790 CPU @ 3.60GHz
Prozentuale Nutzung des RAM: 21%
Installierter physikalischer RAM: 16337.14 MB
Verfügbarer physikalischer RAM: 12832.89 MB
Summe virtueller Speicher: 18769.14 MB
Verfügbarer virtueller Speicher: 15354.94 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:106.19 GB) (Free:3.77 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (Recovery Image) (Fixed) (Total:11.57 GB) (Free:1.26 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive e: (DATADRIVE1) (Fixed) (Total:931.39 GB) (Free:928.56 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: F349C5E8)

Partition: GPT.

========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 7A4356AB)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
Ich habe einmal die wichtigsten Dinge gemacht und es scheint alles zu funktionieren!!
Ich werde ihn morgen der Nachbarin zurückbringen und sie soll dann mal alles testen.
Vorher aktiviere ich aber wieder Kaspersky Internet Security. Sollte ich ihr auch noch https://unchecky.com/ und einen Werbeblocker für die Browser wie zB Adblock Plus installieren?
Auf jeden Fall vielen herzlichen Dank!!!!

Antwort

Themen zu Windows 8.1 e-banking unmöglich - alle browser betroffen
administrator, avira, browser, ergebnis, explorer, fehlermeldung, festplatte, free, help, internet, kaspersky, logfiles, malware, malwarebytes, neu, opera, pishing, probleme, proxy server, security, seite, surfen, updates, verbindung, windows



Ähnliche Themen: Windows 8.1 e-banking unmöglich - alle browser betroffen


  1. Windows 8.1 e-banking pishing alle browser betroffen
    Alles rund um Windows - 26.03.2016 (5)
  2. Microsoft-Patchday: Fünf kritische Lücken, alle Windows-Versionen betroffen
    Nachrichten - 09.03.2016 (0)
  3. Windows 7 : Benutzung jeglicher Browser macht alle Prozesse sehr langsam
    Log-Analyse und Auswertung - 03.08.2015 (12)
  4. Mailware im Browser ,surfen fast unmöglich
    Log-Analyse und Auswertung - 03.08.2015 (15)
  5. Porno Popups alle Browser, Windows, Android + iOS
    Plagegeister aller Art und deren Bekämpfung - 07.03.2015 (5)
  6. Schutz vor Freak Attack: Diese Browser sind betroffen
    Nachrichten - 05.03.2015 (0)
  7. Windows 8.1: Alle Browser auch ohne Add-ons langsam
    Log-Analyse und Auswertung - 25.01.2015 (23)
  8. Windows 7: Adware oder ähnliches. Browser und steam betroffen
    Log-Analyse und Auswertung - 18.12.2014 (7)
  9. Windows 8.1: alle Browser fast unbenutzbar
    Log-Analyse und Auswertung - 30.11.2014 (1)
  10. Windows 7: Alle Browser öffnen komische Seiten(online-casinos)
    Log-Analyse und Auswertung - 28.06.2014 (9)
  11. Windows 7 - Trojanerfund durch AntiVir, Online Banking betroffen, Java-Virus JAVA/Dldr.Obfshlp.MB und weitere ...
    Log-Analyse und Auswertung - 05.09.2013 (13)
  12. unachtsam browser addons und co installiert bereinigung unmöglich
    Plagegeister aller Art und deren Bekämpfung - 01.09.2013 (6)
  13. Suchmaschinenumleitung (Google) alle Browser betroffen!
    Plagegeister aller Art und deren Bekämpfung - 17.05.2012 (1)
  14. TR/Jorik.SpyEyes.nb, Online-Banking betroffen
    Log-Analyse und Auswertung - 24.05.2011 (3)
  15. TR/Kazy/mekl.1 - Bin auch betroffen - Alle Dateien weg
    Plagegeister aller Art und deren Bekämpfung - 27.04.2011 (1)
  16. Browser und alle Windows-Fenster blinken
    Log-Analyse und Auswertung - 08.04.2011 (3)
  17. Sind bei Virenbefall alle Dateitypen sofort betroffen?
    Plagegeister aller Art und deren Bekämpfung - 26.08.2010 (1)

Zum Thema Windows 8.1 e-banking unmöglich - alle browser betroffen - Es handelt sich um einen HP Envy mit Windows 8.1. Alle Updates bis & mit "Update für Windows 8.1 für x64-Systeme (KB3035583)" wurden bis zum 24.3.16 automatisch installiert. Die Nachbarin - Windows 8.1 e-banking unmöglich - alle browser betroffen...
Archiv
Du betrachtest: Windows 8.1 e-banking unmöglich - alle browser betroffen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.