Zurück   Trojaner-Board > Web/PC > Alles rund um Windows

Alles rund um Windows: Windows XP SP3 Firewall inaktiv

Windows 7 Hilfe zu allen Windows-Betriebssystemen: Windows XP, Windows Vista, Windows 7, Windows 8(.1) und Windows 10 / Windows 11- als auch zu sämtlicher Windows-Software. Alles zu Windows 10 ist auch gerne willkommen. Bitte benenne etwaige Fehler oder Bluescreens unter Windows mit dem Wortlaut der Fehlermeldung und Fehlercode. Erste Schritte für Hilfe unter Windows.

Antwort
Alt 02.01.2015, 15:42   #1
Magic11
 
Windows XP SP3 Firewall inaktiv - Standard

Problem: Windows XP SP3 Firewall inaktiv



Hallo Windows Xp SP3 Firewall lässt sich nicht mehr aktivieren.

Meldung : Auf Grund eines unbekanntzen Problems , können die Einstellungen der Windows Firewall nicht angezeigt werden.
Problem besteht schon länger.

Malewarebyte hatte ich laufen lassen und google genutzt ohne Erfolg.

Kann auch in der Dienste Windows Sicherheitscenter nicht finden und damit auch nicht aktivieren!?

Grüsse

Alt 02.01.2015, 16:08   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows XP SP3 Firewall inaktiv - Standard

Windows XP SP3 Firewall inaktiv Anleitung / Hilfe



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)



Downloade dir bitte Farbar Service Scanner Farbar Service Scanner
  • Starte das Tool mit Doppelklick auf die FSS.exe
  • Gehe sicher, dass folgende Optionen angehakt sind.
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center/Action Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Klicke auf Scan.
  • Wenn das Tool fertig ist, wird es eine FSS.txt in dem Verzeichnis erstellen, wo das Tool gelaufen ist.

Poste bitte den Inhalt hier.


__________________

__________________

Alt 02.01.2015, 17:23   #3
Magic11
 
Windows XP SP3 Firewall inaktiv - Standard

Windows XP SP3 Firewall inaktiv Details



Hi ,das ging aber schnell.
Habs mal ausgeführt.
Firewall Disabled Policy:
==================
"HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\\EnableFirewall" registry value does not exist.

Nur weis ich nicht wie ich das wieder bekomme?

Ist das so gewollt alles hier reinkopieren?
hier die erste Datei als Test.

Farbar Service Scanner Version: 21-07-2014
Ran by Magic (administrator) on 02-01-2015 at 16:58:15
Running from "D:\downloads"
Microsoft Windows XP Home Edition Service Pack 3 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============
sharedaccess Service is not running. Checking service configuration:
The start type of sharedaccess service is set to Disabled. The default start type is Auto.
Checking ImagePath: ATTENTION!=====> Unable to retrieve ImagePath of sharedaccess. The value does not exist.
Unable to retrieve ServiceDll of sharedaccess. The value does not exist.


Firewall Disabled Policy:
==================
"HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\\EnableFirewall" registry value does not exist.


System Restore:
============
Srservice Service is not running. Checking service configuration:
The start type of Srservice service is OK.
The ImagePath of Srservice service is OK.
The ServiceDll of Srservice: "C:\WINDOWS\system32\srsvc.dll".

sr Service is not running. Checking service configuration:
The start type of sr service is set to Disabled. The default start type is Boot.
The ImagePath of sr: "\SystemRoot\system32\DRIVERS\sr.sys".


System Restore Disabled Policy:
========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR"=DWORD:1


Security Center:
============

wscsvc Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to open wscsvc registry key. The service key does not exist.
Checking ImagePath: ATTENTION!=====> Unable to open wscsvc registry key. The service key does not exist.
Checking ServiceDll: ATTENTION!=====> Unable to open wscsvc registry key. The service key does not exist.
Checking LEGACY_wscsvc: ATTENTION!=====> Unable to open LEGACY_wscsvc\0000 registry key. The key does not exist.


Windows Update:
============
wuauserv Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to open wuauserv registry key. The service key does not exist.
Checking ImagePath: ATTENTION!=====> Unable to open wuauserv registry key. The service key does not exist.
Checking ServiceDll: ATTENTION!=====> Unable to open wuauserv registry key. The service key does not exist.
Checking LEGACY_wuauserv: ATTENTION!=====> Unable to open LEGACY_wuauserv\0000 registry key. The key does not exist.

BITS Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to open BITS registry key. The service key does not exist.
Checking ImagePath: ATTENTION!=====> Unable to open BITS registry key. The service key does not exist.
Checking ServiceDll: ATTENTION!=====> Unable to open BITS registry key. The service key does not exist.
Checking LEGACY_BITS: ATTENTION!=====> Unable to open LEGACY_BITS\0000 registry key. The key does not exist.


Windows Autoupdate Disabled Policy:
============================


Other Services:
==============
Checking ImagePath of SharedAccess: ATTENTION!=====> Unable to retrieve ImagePath of SharedAccess. The value does not exist.
Checking ServiceDll of SharedAccess: ATTENTION!=====> Unable to retrieve ServiceDll of SharedAccess. The value does not exist.


File Check:
========
C:\windows\system32\dhcpcsvc.dll
[2004-10-12 04:45] - [2008-04-14 03:22] - 0127488 ____A (Microsoft Corporation) C29A1C9B75BA38FA37F8C44405DEC360

C:\windows\system32\Drivers\afd.sys => MD5 is legit
C:\windows\system32\Drivers\netbt.sys => MD5 is legit
C:\windows\system32\Drivers\tcpip.sys => MD5 is legit
C:\windows\system32\Drivers\ipsec.sys => MD5 is legit
C:\windows\system32\dnsrslvr.dll
[2004-10-12 04:45] - [2009-04-20 18:17] - 0045568 ____A (Microsoft Corporation) 407F3227AC618FD1CA54B335B083DE07

C:\windows\system32\ipnathlp.dll
[2004-10-12 04:46] - [2008-04-14 03:22] - 0334336 ____A (Microsoft Corporation) CAD058D5F8B889A87CA3EB3CF624DCEF

C:\windows\system32\netman.dll
[2004-10-12 04:46] - [2008-04-14 03:22] - 0198144 ____A (Microsoft Corporation) E6D88F1F6745BF00B57E7855A2AB696C

C:\windows\system32\wbem\WMIsvc.dll
[2004-10-11 19:55] - [2008-04-14 03:22] - 0145408 ____A (Microsoft Corporation) 6F3F3973D97714CC5F906A19FE883729

C:\windows\system32\srsvc.dll
[2004-10-11 19:56] - [2008-04-14 03:22] - 0171520 ____A (Microsoft Corporation) FE77A85495065F3AD59C5C65B6C54182

C:\windows\system32\Drivers\sr.sys
[2004-10-11 19:56] - [2008-04-14 03:02] - 0073472 ____A (Microsoft Corporation) 50FA898F8C032796D3B1B9951BB5A90F

C:\windows\system32\wscsvc.dll
[2004-10-12 04:46] - [2008-04-14 03:22] - 0080896 ____A (Microsoft Corporation) 300B3E84FAF1A5C1F791C159BA28035D

C:\windows\system32\wbem\WMIsvc.dll
[2004-10-11 19:55] - [2008-04-14 03:22] - 0145408 ____A (Microsoft Corporation) 6F3F3973D97714CC5F906A19FE883729

C:\windows\system32\wuauserv.dll
[2004-10-11 19:56] - [2008-04-14 03:22] - 0006656 ____A (Microsoft Corporation) 7B4FE05202AA6BF9F4DFD0E6A0D8A085

C:\windows\system32\qmgr.dll
[2004-10-11 19:56] - [2008-04-14 03:22] - 0409088 ____A (Microsoft Corporation) D6F603772A789BB3228F310D650B8BD1

C:\windows\system32\es.dll
[2004-10-12 04:46] - [2008-07-07 21:26] - 0253952 ____A (Microsoft Corporation) AF4F6B5739D18CA7972AB53E091CBC74

C:\windows\system32\cryptsvc.dll
[2004-10-12 04:45] - [2008-04-14 03:22] - 0062464 ____A (Microsoft Corporation) 611F824E5C703A5A899F84C5F1699E4D

C:\windows\system32\svchost.exe
[2004-10-12 04:46] - [2008-04-14 03:23] - 0014336 ____A (Microsoft Corporation) 4FBC75B74479C7A6F829E0CA19DF3366

C:\windows\system32\rpcss.dll
[2004-10-12 04:46] - [2009-02-09 11:51] - 0401408 ____A (Microsoft Corporation) 3127AFBF2C1ED0AB14A1BBB7AAECB85B

C:\windows\system32\services.exe
[2004-10-12 04:46] - [2009-02-09 12:21] - 0111104 ____A (Microsoft Corporation) A3EDBE9053889FB24AB22492472B39DC


Extra List:
=======
AegisP(18) fssfltr(12) Gpc(6) IPSec(4) NetBT(5) RFCOMM(11) Tcpip(3) tcpipBM(13)
0x12000000040000000100000002000000030000000D00000005000000060000000700000008000000090000000A0000000B0000000C0000000E0000000F00000010000000110000001200 0000
IpSec Tag value is correct.

**** End of log ****
__________________

Alt 02.01.2015, 18:14   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows XP SP3 Firewall inaktiv - Standard

Lösung: Windows XP SP3 Firewall inaktiv



FRST fehlt noch, beide Logs. Und Logs immer in Codetags posten.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.01.2015, 19:08   #5
Magic11
 
Windows XP SP3 Firewall inaktiv - Standard

Wie Windows XP SP3 Firewall inaktiv



ok na dann
mist zu lange !
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 02-01-2015
Ran by Magic at 2015-01-02 16:54:20
Running from D:\downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)


==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

3MobileWiFi (HKLM\...\3MobileWiFi) (Version: 15.001.06.02.156 - Huawei Technologies Co.,Ltd)
7-Zip 9.20 (HKLM\...\7-Zip) (Version:  - )
ABBYY FineReader 5.0 Sprint (HKLM\...\{D1696920-9794-4BBC-8A30-7A88763DE5A2}) (Version: 5.0.0.33418 - ABBYY Software House)
ABBYY FineReader OCR Engine (HKLM\...\{345C90FB-FA10-11D5-9C2A-0080C85A0C2D}) (Version:  - )
Acronis True Image WD Edition (HKLM\...\{A7D5787B-3A91-4433-A753-CFE520671683}) (Version: 13.0.14010 - Acronis)
Ad-Aware (HKLM\...\{DED53B0B-B67C-4244-AE6A-D6FD3C28D1EF}) (Version: 7.1.0.10 - Lavasoft)
Adobe Digital Editions (HKLM\...\Digital Editions) (Version:  - )
Adobe Flash Player 12 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 12.0.0.77 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 16.0.0.235 - Adobe Systems Incorporated)
Adobe Photoshop CS3 (HKLM\...\Adobe_5f143314a5d434c8511097393d17397) (Version: 10.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.05) - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.05 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.0 (HKLM\...\Adobe Shockwave Player) (Version: 12.0.2.122 - Adobe Systems, Inc.)
Adobe® Photoshop® Album Starter Edition 3.0 (HKLM\...\{4BDFD2CE-6329-42E4-9801-9B3D1F10D79B}) (Version: 3.00.000 - Adobe Systems, Inc.)
Adobe® Photoshop® Album Starter Edition 3.2 (HKLM\...\Adobe® Photoshop® Album Starter Edition 3.2) (Version: 3.2.0 - hxxp://www.adobe.de)
Advertising Center (Version: 0.0.0.1 - Nero AG) Hidden
Agere Systems PCI Soft Modem (HKLM\...\Agere Systems Soft Modem) (Version:  - )
Alan Wake (HKLM\...\Alan Wake_is1) (Version:  - )
And Yet It Moves (HKLM\...\{2CEA7E55-D41E-4D58-91FB-E14F1FD690AE}) (Version: 1.00.0000 - )
Anti-Twin (Installation 27.06.2008) (HKLM\...\Anti-Twin 2008-06-27 21.21.39) (Version:  - Jorg Rosenthal, Germany)
Any Video Converter 3.4.0 (HKLM\...\Any Video Converter_is1) (Version:  - Any-Video-Converter.com)
AnyDVD (HKLM\...\AnyDVD) (Version: 7.1.5.0 - SlySoft)
Apowersoft Free Screen Recorder V1.1.0 (HKLM\...\{4EFA42DB-E4EC-4537-9DF3-5158D08A9785}_is1) (Version: 1.1.0 - Apowersoft)
Apple Application Support (HKLM\...\{CCE825DB-347A-4004-A186-5F4A6FDD8547}) (Version: 2.3.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{459699C3-9430-4381-964B-4248D87B49F9}) (Version: 6.0.1.3 - Apple Inc.)
Apple Software Update (HKLM\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ashampoo Burning Studio 2014 v.12.0.5 (HKLM\...\{91B33C97-280F-B76D-E27B-E712D7041B76}_is1) (Version: 12.0.5 - Ashampoo GmbH & Co. KG)
Ask Toolbar (HKLM\...\{4F524A2D-5637-4300-76A7-A758B70C1500}) (Version: 12.21.0.128 - APN, LLC) <==== ATTENTION
Audacity 2.0.3 (HKLM\...\Audacity_is1) (Version: 2.0.3 - Audacity Team)
Auslogics Disk Defrag (HKLM\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: version 3.1 - Auslogics Software Pty Ltd)
AVG Security Toolbar (HKLM\...\AVG Secure Search) (Version: 13.2.0.5 - AVG Technologies)
AVM FRITZ!Box AddOn (IE) (HKLM\...\{CEAD06D8-D033-4D2A-9328-AF49089E129F}) (Version: 1.7.0 - AVM Berlin)
AVM FRITZ!Box Dokumentation (HKLM\...\AVMFBox) (Version:  - AVM Berlin)
AVM FRITZ!Box Druckeranschluss (HKLM\...\AVMFBoxPrinter) (Version:  - AVM Berlin)
AVM FRITZ!DSL (HKLM\...\{74A929E2-FBD8-4736-A84E-2ABBB2ABADF2}) (Version: 2.04.03 - AVM Berlin)
Babylon (HKLM\...\Babylon) (Version:  - Babylon) <==== ATTENTION!
Babylon toolbar on IE (HKLM\...\BabylonToolbar) (Version:  - ) <==== ATTENTION
BabylonObjectInstaller (HKLM\...\{83AA2913-C123-4146-85BD-AD8F93971D39}) (Version: 2.0.0.2 - Babylon Ltd) <==== ATTENTION
BANG! Gunship Elite Demo (HKLM\...\{D434E46B-3222-11D4-9B62-004005E1220F}) (Version:  - )
Battle.net (HKLM\...\Battle.net) (Version:  - )
Battlefield 1942™ (HKLM\...\{5BE7BD06-512B-43bf-AD78-3BD2A5F5F7B3}) (Version: 1.6.20.0 - Electronic Arts)
Bing Bar (HKLM\...\{B4089055-D468-45A4-A6BA-5A138DD715FC}) (Version: 7.0.850.0 - Microsoft Corporation)
Black Mirror 1.2 (HKLM\...\Black Mirror_is1) (Version:  - Digital Tainment Pool)
Black Mirror III (HKLM\...\Black Mirror III_is1) (Version:  - dtp)
BlueStacks App Player (HKLM\...\BlueStacks App Player) (Version: 0.7.9.860 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM\...\{CD9D0827-A6D6-4E2C-B31E-23F01577E27B}) (Version: 0.7.9.860 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{79155F2B-9895-49D7-8612-D92580E0DE5B}) (Version: 3.0.0.10 - Apple Inc.)
CA Licensing (Version: 1.52 - Computer Associates International, Inc.) Hidden
calibre (HKLM\...\{CA97CC85-FAF9-4316-9284-0F6CFA67B867}) (Version: 0.8.59 - Kovid Goyal)
Call of Duty(R) - World at War(TM) (HKLM\...\InstallShield_{D80A6A73-E58A-4673-AFF5-F12D7110661F}) (Version: 1.0 - Activision)
Call of Duty(R) - World at War(TM) (Version: 1.0 - Activision) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) (HKLM\...\InstallShield_{E48469CC-635E-4FD5-A122-1497C286D217}) (Version: 1.00.0000 - Activision)
Call of Duty(R) 4 - Modern Warfare(TM) (Version: 1.00.0000 - Activision) Hidden
Call of Juarez - Bound in Blood (HKLM\...\InstallShield_{FEFAF112-4DA8-479C-89E2-7DE25091711A}) (Version: 1.00.0000 - Ubisoft)
Call of Juarez - Bound in Blood (Version: 1.00.0000 - Ubisoft) Hidden
Call of Juarez (HKLM\...\InstallShield_{3E7940A4-495B-4DC5-B5C9-D2EE1DE9E5EF}) (Version: 1.0.0.0 - Ubisoft)
Call of Juarez (Version: 1.0.0.0 - Ubisoft) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 3.21 - Piriform)
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.3.7.2316 - CDBurnerXP)
CDN Netzwerk Quartettspiel 1.6.3  (HKLM\...\CDN Netzwerk Quartettspiel) (Version: 1.6.3 - CDN Consulting & Development Network GmbH)
ChargeProfessional (HKLM\...\ChargeProfessional) (Version: 2.16 - eQ-3 Entwicklung GmbH)
ChargeProfessional (Version: 2.16 - eQ-3 Entwicklung GmbH) Hidden
ChargeProfessional 2005 1.5 (HKLM\...\ChargeProfession_0) (Version:  - )
Chilirec 1.01 (HKLM\...\Chilirec_0) (Version:  - )
Chrome (HKLM\...\InstallShield_{5281E5CC-70B1-4B1B-8731-B8533C9E5EEE}) (Version: 1.2.0.0 - Techland)
Chrome (Version: 1.2.0.0 - Techland) Hidden
Ciuvo (HKLM\...\{8DA04D15-6AB2-4E6F-95EB-E53B59F84001}) (Version: 1.3.668 - Ciuvo GmbH)
CloneDVD2 (HKLM\...\CloneDVD2) (Version:  - Elaborate Bytes)
C-Media High Definition Audio Driver (HKLM\...\C-Media Audio Driver) (Version:  - )
Company of Heroes 2 (HKLM\...\Steam App 231430) (Version:  - Relic Entertainment)
Compatibility Pack für 2007 Office System (HKLM\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
concept/design onlineTV 10 (HKLM\...\{DCAB9AAC-1D1C-4B94-99B7-AA7D2617BD64}_is1) (Version: 10.6.0.0 - concept/design GmbH)
Counter-Strike: Global Offensive (HKLM\...\Steam App 730) (Version:  - Valve)
CPUCooL (remove only) (HKLM\...\CPUCooL) (Version:  - )
CPUID CPU-Z 1.55 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
CPUID HWMonitor 1.19 (HKLM\...\CPUID HWMonitor_is1) (Version:  - )
Creatix V.92 Data Fax Modem (HKLM\...\Creatix V.92 Data Fax Modem) (Version:  - )
Crysis WARHEAD(R) (HKLM\...\Crysis WARHEAD(R)) (Version:  - Electronic Arts)
Crysis WARHEAD(R) (Version: 1.0 - Crytek) Hidden
Crysis Wars(R) (HKLM\...\Crysis Wars(R)) (Version:  - Electronic Arts)
Crysis Wars(R) (Version: 1.0 - Crytek) Hidden
Crysis(R) SP Demo (HKLM\...\{92AF2F5A-4407-4A03-A80A-5A2582264746}) (Version: 1.00.0000 - Electronic Arts)
CrystalDiskInfo 4.0.2 (HKLM\...\CrystalDiskInfo_is1) (Version: 4.0.2 - Crystal Dew World)
DAEMON Tools Pro (HKLM\...\DAEMON Tools Pro) (Version: 5.1.0.0333 - DT Soft Ltd)
DAEMON Tools Toolbar (HKLM\...\DAEMON Tools Toolbar) (Version: 1.0.8.0552 - DT Soft Ltd) <==== ATTENTION
Der Inquisitor (HKLM\...\Der Inquisitor) (Version:  - )
DeviceControl (HKLM\...\{EABE2A27-9452-472E-9389-EFF410E956E1}) (Version: 1.00.0000 - MEDION)
Diablo (HKLM\...\Diablo) (Version:  - )
Diablo II (HKLM\...\Diablo II) (Version:  - )
Diablo III (HKLM\...\Diablo III) (Version: 1.0.1.9558 - Blizzard Entertainment)
Die drei Fragezeichen - Das verfluchte Schloss (HKLM\...\Die drei Fragezeichen - Das verfluchte Schloss_is1) (Version:  - )
DiRT2 (HKLM\...\{52D1D62C-FEAB-4580-849E-1DB624BADBBD}) (Version: 1.00.0000 - Codemasters)
Disc2Phone (HKLM\...\{925936AC-9C9A-4897-874B-60961AAB6D52}) (Version: 1.5.185 - )
Disc2Phone (HKLM\...\{FFAB5ABB-8AAB-42E2-847F-1743E51E01E9}) (Version: 1.4.0.112 - Sony Media Software)
DivX Content Uploader (HKLM\...\DivX Content Uploader) (Version: 1.1.0 - DivX, Inc.)
DivX Converter (HKLM\...\{B13A7C41581B411290FBC0395694E2A9}) (Version: 7.1.0 - DivX, Inc.)
DivX Plus DirectShow Filters (HKLM\...\DivX Plus DirectShow Filters) (Version:  - DivX, Inc.)
DivX-Setup (HKLM\...\DivX Setup.divx.com) (Version: 2.2.1.2 - DivX, LLC)
Droc´s AAM Tool 1.7.1 (HKLM\...\Doc´s AAM Tool 1.7.1_is1) (Version:  - Peter A. Gebhard)
DVD Suite (HKLM\...\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 5.0.1319 - CyberLink Corporation)
DVDFab Virtual Drive Version 1.4.1.0 (HKLM\...\DVDFab Virtual Drive_is1) (Version: 1.4.1.0 - Fengtao Software Inc.)
dvdisaster-0.70.6 (HKLM\...\dvdisaster_is1) (Version:  - dvdisaster project)
DVD-RAM Driver (HKLM\...\{9D765FA6-F2BC-40AF-8145-50808F9BDF4E}) (Version: 5.0.2.1 - )
DynGate (HKLM\...\DynGate) (Version:  - )
ElsterFormular (HKLM\...\ElsterFormular 13.1.1.8479p) (Version: 13.1.1.8479p - Landesfinanzdirektion Thüringen)
eSupport UndeletePlus 3.0.2.1214 (HKLM\...\eSupport UndeletePlus_is1) (Version:  - Copyright © 2011 eSupport.com • All Rights Reserved)
eTrust Antivirus Registration (HKLM\...\{C5223522-2B12-4522-B165-99EE6C88771E}) (Version: 1.0.2 - Antivirus Offer)
EVGA Precision 2.1.1 (HKLM\...\Precision) (Version: 2.1.1 - EVGA Corporation)
Ext2 IFS 1.11a for Windows XP (HKLM\...\Ext2Ifs_for_NT501) (Version:  - )
Fahrenheit (HKLM\...\{BA10AC78-E687-4523-8B93-540428FC256F}) (Version: 1.1 - Ihr Firmenname)
Far Cry 2 (HKLM\...\{F2835483-37F2-4123-B4FE-0E77D58447F2}) (Version: 1.01.00 - Ubisoft)
FastStone Capture 5.3 (HKLM\...\FastStone Capture) (Version: 5.3 - FastStone Soft)
FastStone Pacman 1.4 (HKLM\...\FastStone Pacman) (Version: 1.4 - FastStone Soft)
Fire Fight Shareware (HKLM\...\Fire Fight Shareware) (Version:  - )
Flash Drive Tester v1.14 (HKLM\...\{272C8DEE-F54F-406C-9AA6-B4DE2985A47C}) (Version: 1.14 - Virtual Console)
foobar2000 v1.2.9 (HKLM\...\foobar2000) (Version: 1.2.9 - Peter Pawlowski)
Free Screen Video Recorder version 2.5.30.610 (HKLM\...\Free Screen Video Recorder_is1) (Version: 2.5.30.610 - DVDVideoSoft Ltd.)
FreeCommander 2009.02b (HKLM\...\FreeCommander_is1) (Version: 2009.02 - Marek Jasinski)
FTDI USB Serial Converter Drivers (HKLM\...\FTDICOMM) (Version:  - )
Generic USB CardReader 2.0 (HKLM\...\{EA1CB7AC-E221-4822-A789-0ADB051DC498}) (Version:  - )
getPlus(R)_ocx (HKLM\...\getPlus(R)_ocx) (Version:  - )
Gigaset QuickSync (HKLM\...\{31a52f2e-32e8-4c8f-9d99-6fd0c37c99ef}) (Version: 7.2.0844.6 - Gigaset Communications GmbH)
Google Chrome (HKLM\...\Google Chrome) (Version: 27.0.1453.94 - Google Inc.)
Google Earth (HKLM\...\{468D22C0-8080-11E2-B86E-B8AC6F98CCE3}) (Version: 7.0.3.8542 - Google)
Google Toolbar for Firefox (HKLM\...\{2CCBABCB-6427-4A55-B091-49864623C43F}) (Version: 7.1.20110512 - Google)
Google Update Helper (Version: 1.3.21.145 - Google Inc.) Hidden
Google Updater (HKLM\...\Google Updater) (Version: 2.4.2432.1652 - Google Inc.)
GOTO PPL-C (HKLM\...\{809B22DC-A386-4F22-0023-DE0000000001}) (Version: 1.0 - Peters Software)
Grand Theft Auto Vice City (HKLM\...\{4B35F00C-E63D-40DC-9839-DF15A33EAC46}) (Version: 1.00.000 - )
Groschengrab 2.5 (HKLM\...\Groschengrab 2.5) (Version:  - )
GTR 2 1.0.0.0 (HKLM\...\{D560A981-FEB3-42F0-A61A-13E9528E0C51}_is1) (Version: v1.0.0.0 - 10tacle Studios Publishing AG)
GTR Evolution (HKLM\...\GTR Evolution_1.1.1.2_is1) (Version:  - SimBin)
GTR Evolution (HKLM\...\Steam App 8660) (Version:  - SimBin)
Haali Media Splitter (HKLM\...\HaaliMkx) (Version:  - )
Half-Life (HKLM\...\Half-Life) (Version:  - )
Half-Life: Blue Shift (HKLM\...\Half-Life: Blue Shift) (Version:  - )
HALF-LIFE: COUNTER-STRIKE (HKLM\...\HALF-LIFE: COUNTER-STRIKE) (Version:  - )
Half-Life: Opposing Force (HKLM\...\Half-Life: Opposing Force) (Version:  - )
Hard Disk Low Level Format Tool 4.12 (HKLM\...\Hard Disk Low Level Format Tool_is1) (Version:  - HDDGURU)
HDD Health v3.3 Beta (HKLM\...\HDD Health_is1) (Version:  - )
HDD Thermometer (HKLM\...\HDD Thermometer) (Version: 1.3 - RSD Software Inc.)
HDD-Booster v1.2 (HKLM\...\HDD-Booster_is1) (Version:  - ASCOMP Software GmbH)
HeavyWeatherPublisher 1.0 (HKLM\...\HeavyWeatherPublisher_is1) (Version:  - LaCrosse Technology USA)
HeavyWeatherReview 1.0 (HKLM\...\HeavyWeatherReview_is1) (Version:  - LaCrosse Technology USA)
HighMAT-Erweiterung für den Microsoft Windows XP-Assistenten zum Schreiben von CDs (HKLM\...\{FCE65C4E-B0E8-4FBD-AD16-EDCBE6CD591F}) (Version: 1.1.1905.1 - Microsoft Corporation)
Hitman - Codename 47 (HKLM\...\Hitman - Codename 47) (Version:  - )
Holly 2 Magic Land (HKLM\...\Holly 2 Magic Land_is1) (Version:  - BigFishGames)
Hotfix für Windows XP (KB942288-v3) (HKLM\...\KB942288-v3) (Version: 3 - Microsoft Corporation)
HP USB Disk Storage Format Tool (HKLM\...\{0E0DF90C-D0BA-4C89-9262-AD78D1A3DE51}) (Version:  - )
ICQ Toolbar (HKLM\...\ICQToolbar) (Version: 3.0.0 - ICQ)
ICQ6.5 (HKLM\...\{60DE4033-9503-48D1-A483-7846BD217CA9}) (Version: 6.5 - ICQ)
IKEA Home Planner (HKLM\...\{E7310F2E-C551-4FAB-BA07-EAC2E158B1BB}) (Version: 1.9.9 - IKEA IT)
Informationen über Ihren PC (HKLM\...\{3D1A6B70-3E02-49BC-88B0-916C80274632}) (Version:  - )
InterActual Player (HKLM\...\InterActual Player) (Version:  - )
IsoBuster 2.7 (HKLM\...\IsoBuster_is1) (Version: 2.7 - Smart Projects)
iTunes (HKLM\...\{B0261E53-B6F1-474A-864B-E7C3CBF468E0}) (Version: 11.0.1.12 - Apple Inc.)
Java 7 Update 45 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.450 - Oracle)
JavaFX 2.1.1 (HKLM\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
JDownloader 0.9 (HKLM\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
Junk Mail filter update (Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Kingpin: Life of Crime (HKLM\...\Kingpin) (Version:  - )
K-Meleon 1.5.4 de-DE (nur entfernen) (HKLM\...\K-Meleon) (Version: 1.5.4 - K-Meleon Team)
KW's ReDown 1.6 (HKLM\...\{534E26BF-4746-475A-9AAB-128486122624}_is1) (Version:  - )
Learn2 Player (Uninstall Only) (HKLM\...\StreetPlugin) (Version:  - )
LetsTrade Komponenten (HKLM\...\LetsTrade) (Version:  - )
LG ODD Auto Firmware Update (HKLM\...\{6179550A-3E7C-499E-BCC9-9E8113E0A285}) (Version: 9.01.1124.01 - )
LightScribe  1.6.43.1 (Version: 1.6.43.1 - hxxp://www.lightscribe.com) Hidden
Lock On: Modern Air Combat (HKLM\...\{E90DCEE9-DC27-401B-A7AC-B0AFF5B34E4D}) (Version: 1.00.000 - )
Logitech Desktop Messenger (HKLM\...\{900B1197-53F5-4F46-A882-2CFFFE2EEDCB}) (Version:  - )
Logitech Gaming Software 5.10 (HKLM\...\{60D32CDC-E3BE-4578-BA10-29322307CDDC}) (Version: 5.10.127 - Logitech)
Logitech ImageStudio (HKLM\...\{5A24DD7E-7B01-41AC-ADA8-F1776177A3BA}) (Version: 7.30.0000 - Logitech, Inc.)
LogMeIn Hamachi (HKLM\...\LogMeIn Hamachi) (Version: 2.1.0.210 - LogMeIn, Inc.)
LogMeIn Hamachi (Version: 2.1.0.210 - LogMeIn, Inc.) Hidden
LOST PLANET COLONIES (HKLM\...\{6FCFA783-CE7B-4018-AC48-0E6EEAAEA322}) (Version: 1.00.129 - CAPCOM CO.,LTD.)
Macromedia Shockwave Player (HKLM\...\Macromedia Shockwave Player) (Version:  - )
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Max Payne (HKLM\...\{39930321-4C58-4B8B-BCBF-342698C9801D}) (Version:  - )
MechWarrior 3 (HKLM\...\MechWarrior 3) (Version:  - )
MediaShow 3.0 (HKLM\...\{D5A9B7C0-8751-11D8-9D75-000129760D75}) (Version:  - )
Medieval II Total War (HKLM\...\{C0698BDA-0D29-40EE-8570-A31106DF9AB1}) (Version: 1.00.0000 - SEGA)
Microsoft .NET Framework 1.1 (HKLM\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 German Language Pack (HKLM\...\{E78BFA60-5393-4C38-82AB-E8019E464EB4}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 1.1 Security Update (KB2656353) (HKLM\...\M2656353) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB2656370) (HKLM\...\M2656370) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB979906) (HKLM\...\M979906) (Version:  - )
Microsoft .NET Framework 2.0 Service Pack 2 (HKLM\...\{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}) (Version: 2.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 2.0 Service Pack 2 Language Pack - DEU (HKLM\...\{C314CE45-3392-3B73-B4E1-139CD41CA933}) (Version: 2.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.0 Service Pack 2 (HKLM\...\{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}) (Version: 3.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.0 Service Pack 2 Language Pack - DEU (HKLM\...\{C2C284D2-6BD7-3B34-B0C5-B2CAED168DF7}) (Version: 3.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU (HKLM\...\Microsoft .NET Framework 3.5 Language Pack SP1 - deu) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (HKLM\...\Microsoft .NET Framework 4 Client Profile) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Client Profile DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft ActiveSync 4.0 (HKLM\...\{B208806F-A231-4FA0-AB3F-5C1B8979223E}) (Version: 4.2.4876.0 - Microsoft Corporation)
Microsoft AutoRoute 2005 (HKLM\...\{67E4EE98-59F4-4220-89A6-A20AF5BEC689}) (Version: 12.00.07.1200 - Microsoft Corporation)
Microsoft Encarta Enzyklopädie 2005 (HKLM\...\{05440044-64A6-4248-A026-9745C1E9E159}) (Version: 2005 - Microsoft Corporation)
Microsoft Flight Simulator X Demo (HKLM\...\InstallShield_{B98A34C0-A6A2-4087-B272-557C1C6D0A07}) (Version: 10.0.60905 - Microsoft Game Studios)
Microsoft Games for Windows - LIVE (HKLM\...\{2C9EE786-1DDB-4C98-8FA4-B1B9B5A66B77}) (Version: 3.1.186.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM\...\{00C5F4F4-62F9-40D7-8000-AD8A9CD0C669}) (Version: 3.1.99.0 - Microsoft Corporation)
Microsoft Image Composite Editor (HKLM\...\{3D599ADA-65D9-4B51-898F-CE718DEC5DBB}) (Version: 1.4.4 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office FrontPage 2003 (HKLM\...\{90170407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office OneNote 2003 (HKLM\...\{90A10407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Professional Edition 2003 (HKLM\...\{90110407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Project Professional 2003 (HKLM\...\{903B0407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Visio Professional 2003 (HKLM\...\{90510407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Picture It! Foto Premium 10 (HKLM\...\PictureItPrem_v10) (Version: 10.0.0715 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.20125.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Sync Framework Runtime Native v1.0 (x86) (HKLM\...\{8A74E887-8F0F-4017-AF53-CBA42211AAA5}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Sync Framework Services Native v1.0 (x86) (HKLM\...\{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Tool Web Package:diskpart.exe (HKLM\...\{9782762F-639B-499B-A23D-5EBEAFC160E6}) (Version: 1.0.0.1 - Microsoft Corporation)
Microsoft User-Mode Driver Framework Feature Pack 1.9 (HKLM\...\Wudf01009) (Version:  - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Windows-Journal-Viewer (HKLM\...\{43DCF766-6838-4F9A-8C91-D92DA586DFA7}) (Version: 1.5.2315.3 - Microsoft)
Microsoft Word 2002 (HKLM\...\{911B0407-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.6626.0 - Microsoft Corporation)
Microsoft Works (HKLM\...\{B26E3B0D-C2FA-4370-B068-7C476766F029}) (Version: 08.04.0702 - Microsoft Corporation)
Microsoft Works Suite-Add-Ins für Microsoft Word (HKLM\...\{C6A12D9B-D86A-4ee6-B980-95E4B26A2E13}) (Version: 8.0.0.0000 - Microsoft Corporation)
Microsoft WorldWide Telescope (HKLM\...\{B559F2B9-E0BE-484C-A0E1-59C79B8C9325}) (Version: 3.0.76 - Microsoft Research)
Mobile Modem Assistant (HKLM\...\{A6B7B910-69BE-4873-8CA8-B5C37BAFE9F4}) (Version: 1.00.000 - )
Mobile Phone Manager (HKLM\...\InstallShield_{6BAA26DB-2D4E-42B6-BC3F-3B58144A64B6}) (Version: 3.04.40.48.4 - Siemens AG)
Mobile Phone Manager (Version: 3.04.40.48.4 - Siemens AG) Hidden
Mobile Phone Manager (Version: 4.06.17.31.0.1 - BenQ Mobile GmbH & Co. OHG) Hidden
MobileMe Control Panel (HKLM\...\{A71D5E81-B967-43DB-93D7-FD31BFB95748}) (Version: 3.1.5.0 - Apple Inc.)
Movavi Screen Capture Studio 4 (HKLM\...\Movavi Screen Capture Studio 4) (Version: 4.3.3 - MOVAVI)
Mozilla Firefox 34.0.5 (x86 de) (HKLM\...\Mozilla Firefox 34.0.5 (x86 de)) (Version: 34.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 30.0 - Mozilla)
Mplayer.com (HKLM\...\Mplayer.com) (Version:  - )
MSVC80_x86_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x86 (Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB927978) (HKLM\...\{37477865-A3F1-4772-AD43-AAFC6BCFF99F}) (Version: 4.20.9841.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB936181) (HKLM\...\{C04E32E0-0416-434D-AFB9-6969D703A9EF}) (Version: 4.20.9848.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser und SDK (HKLM\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Multi-Card Reader & Flash Disk (HKLM\...\{83F3EED2-DDE2-4434-8FBE-9D2A1E7C2BC9}) (Version: 1.00.0000 - )
Mumble 1.2.3 (HKLM\...\{C3E9887A-23BA-4777-8080-191A5AFCAB74}) (Version: 1.2.3 - Thorvald Natvig)
Musicmatch® Jukebox (HKLM\...\{8EF1122E-E90C-4EE9-AB0C-7FDE2BA42C26}) (Version: 9.00.5100 - )
myMP3 4.0 (HKLM\...\myMP3 4.0) (Version:  - )
Nero 7 Essentials (HKLM\...\{99D328E0-51DE-465E-9307-B85CA9511031}) (Version: 7.03.0992 - Nero AG)
Nero 7 Essentials (HKLM\...\{A2104078-AAA5-449E-95DD-55C9443A1031}) (Version: 7.02.8506 - Nero AG)
Nero BackItUp 4 Essentials (HKLM\...\{4e1ff274-2934-427f-81b4-fd695c8aa0b8}) (Version:  - Nero AG)
NiBiRu 1.2 (HKLM\...\NiBiRu_is1) (Version:  - Digital Tainment Pool)
Nokia Connectivity Cable Driver (HKLM\...\{0906982B-A432-4C06-8F01-C01BE1143779}) (Version: 7.1.92.0 - Nokia)
Nokia Map Loader (HKLM\...\{45D4F727-43B5-49CD-B474-B9866A8F4FB8}) (Version: 3.0.22 - Nokia)
Nokia Suite (HKLM\...\Nokia Suite) (Version: 3.6.36.0 - Nokia)
Nokia Suite (Version: 3.6.36.0 - Nokia) Hidden
Notepad++ (HKLM\...\Notepad++) (Version: 6.4.5 - Notepad++ Team)
Novacomd (HKLM\...\{BA9A297F-0198-4EE8-90CB-F5036C180E1D}) (Version: 1.0.0.46 - Palm, Inc.)
Nuance RealSpeak Solo German (HKLM\...\InstallShield_{38743B23-0A51-42CD-8F0F-B17D15D1B134}) (Version: 1.00.0000 - Nuance)
Nuance RealSpeak Solo German (Version: 1.00.0000 - Nuance) Hidden
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.10 - NVIDIA Corporation)
NVIDIA Grafiktreiber 285.58 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 285.58 - NVIDIA Corporation)
NVIDIA nView 135.95 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView) (Version: 135.95 - NVIDIA Corporation)
NVIDIA Performance (HKLM\...\InstallShield_{7C7F30F4-94E7-4AA8-8941-90C4A80C68BF}) (Version: 6.5 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.11.0621 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.11.0621 - NVIDIA Corporation)
NVIDIA System Monitor (HKLM\...\InstallShield_{E9CFBE78-ED91-4FCF-9E6F-210E477E527D}) (Version: 6.5 - NVIDIA Corporation)
Obscure (HKLM\...\InstallShield_{95633EBE-216B-48B5-B103-0C9919787F46}) (Version: 1.00.0000 - Ihr Firmenname)
OpenAL (HKLM\...\OpenAL) (Version:  - )
Origin (HKLM\...\Origin) (Version: 9.1.12.73 - Electronic Arts, Inc.)
Pac Man Advanced 1.1.0 (HKLM\...\Pac Man Advanced_is1) (Version: 1.1.0 - Novel Games Limited)
Pando (HKLM\...\{AB480DA0-7EE9-465D-9C12-4CDE65BF18FB}) (Version: 2.5.1.4 - Pando Networks Inc.)
PaperPort (HKLM\...\{71C97545-E547-4A8B-B0C8-61FF853270AC}) (Version: 9.02.0827 - ScanSoft, Inc.)
Paragon Migrate OS to SSD™ (HKLM\...\{D4378A80-C713-11DF-9399-005056C00008}) (Version: 90.00.0003 - Paragon Software)
PC Connectivity Solution (HKLM\...\{BA77F9D2-CD35-41EB-9BC9-769879DFF8A6}) (Version: 12.0.48.0 - Nokia)
PDF Settings (Version: 1.0 - Adobe Systems Incorporated) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 0.9.6 - Frank Heindörfer, Philip Chinery)
PDFCreator Toolbar (HKLM\...\PDFCreator Toolbar) (Version: 3.3.0.1 - )
phonostar-Player Version 2.01.4 (HKLM\...\phonostarRadioPlayer_is1) (Version:  - )
PhotoNow! 1.0 (HKLM\...\{D36DD326-7280-11D8-97C8-000129760CBE}) (Version:  - )
PhotoShow Deluxe 3 (HKLM\...\PhotoShow Deluxe 3) (Version: 3.0 - Simple Star, Inc.)
PowerCinema 3.0 (HKLM\...\{2637C347-9DAD-11D6-9EA2-00055D0CA761}) (Version:  - )
PowerDirector (HKLM\...\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version:  - )
PowerDVD (HKLM\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version:  - )
PowerProducer (HKLM\...\{B7A0CE06-068E-11D6-97FD-0050BACBF861}) (Version:  - )
PowerStrip 3 (remove only) (HKLM\...\PowerStrip 3 (remove only)) (Version:  - )
Pro Pinball - Big Race USA (HKLM\...\Pro Pinball - Big Race USA_is1) (Version:  - GOG.com)
ProtectDisc Driver, Version 11 (HKLM\...\ProtectDisc Driver 11) (Version: 11.0.0.14 - ProtectDisc Software GmbH)
PunkBuster Services (HKLM\...\PunkBusterSvc) (Version: 0.986 - Even Balance, Inc.)
QuickLOAD-QuickTARGET Demo (HKLM\...\ST5UNST #1) (Version:  - )
QuickStores-Toolbar 1.1.0 (HKLM\...\QuickStores-Toolbar_is1) (Version: 1.1.0 - AB-Tools.com) <==== ATTENTION
QuickTime (HKLM\...\{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}) (Version: 7.73.80.64 - Apple Inc.)
Radio.fx (HKLM\...\Tobit Radio.fx Server) (Version:  - Tobit.Software)
Rapture3D 2.3.22 Game (HKLM\...\{D2FCA41E-AC01-4DCD-B3A7-DC9E32363065}}_is1) (Version:  - Blue Ripple Sound)
RealDownloader (Version: 1.3.2 - RealNetworks, Inc.) Hidden
RealPlayer (HKLM\...\RealPlayer 16.0) (Version: 16.0.2 - RealNetworks)
RealUpgrade 1.0 (Version: 1.0.0 - RealNetworks, Inc.) Hidden
RealUpgrade 1.1 (Version: 1.1.0 - RealNetworks, Inc.) Hidden
Recuva (HKLM\...\Recuva) (Version: 1.42 - Piriform)
Reiner Knizia's Samurai 1.5.1 (HKLM\...\Reiner Knizia's Samurai_is1) (Version: 1.5.1 - Klear Games, L.L.C.)
Remobo (HKLM\...\Remobo) (Version:  - )
Return to Castle Wolfenstein (HKLM\...\Return to Castle Wolfenstein) (Version: 1.0 - Activision, Inc.)
Revo Uninstaller 1.94 (HKLM\...\Revo Uninstaller) (Version: 1.94 - VS Revo Group)
Ricochet Xtreme (HKLM\...\Ricochet_is1) (Version:  - )
Rising Storm/Red Orchestra 2 Multiplayer (HKLM\...\Steam App 35450) (Version:  - Tripwire Interactive)
RivaTuner v2.22 (HKLM\...\RivaTuner) (Version:  - )
Roger Wilco (HKLM\...\Roger Wilco) (Version:  - )
RT2500 USB Wireless LAN Card (HKLM\...\{5490B6EF-5A48-40B7-A9E0-D3B886D17A29}) (Version: 1.00.00.05 - RALINK)
Safari (HKLM\...\{FA4C2D53-205F-4245-9717-F3761154824D}) (Version: 5.34.57.2 - Apple Inc.)
Saitek SST Programming Software (HKLM\...\{967FB80D-56BD-42EF-A942-9E8C78F984A4}) (Version: 1.00.0000 - Saitek)
Sandboxie 3.48 (HKLM\...\Sandboxie) (Version:  - )
ScanWizard 5 (HKLM\...\{B08D262E-D902-11D5-9C28-0080C85A0C2D}) (Version:  - )
SCL011 Contactless Reader (HKLM\...\{101A21B2-E102-4F64-A7FA-CEF7182D0E2D}) (Version: 1.01 - SCM Microsystems)
Scott's Space Invaders v 1.9 (HKLM\...\Scott's Space Invaders_is1) (Version: 1.9 - SB-Software)
SeaTools for Windows (HKLM\...\{98613C99-1399-416C-A07C-1EE1C585D872}) (Version: 1.2.0.0 - Seagate Technology)
SecurDisc Viewer (HKLM\...\{ABD1DC2F-0D20-4C44-BEB9-3EEFA0EA1031}) (Version: 7.02.8511 - Nero AG)
Segoe UI (Version: 14.0.4327.805 - Microsoft Corp) Hidden
Setup-Start von Microsoft Works 2005 (HKLM\...\Works2005Setup) (Version:  - )
Shareaza 2.5.5.0 (HKLM\...\Shareaza_is1) (Version: 2.5.5.0 - Shareaza Development Team)
Shockwave (HKLM\...\Shockwave) (Version:  - )
Sicherheitsupdate für Windows Internet Explorer 8 (KB2183461) (HKLM\...\KB2183461-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2360131) (HKLM\...\KB2360131-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2416400) (HKLM\...\KB2416400-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2482017) (HKLM\...\KB2482017-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2497640) (HKLM\...\KB2497640-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2510531) (HKLM\...\KB2510531-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2530548) (HKLM\...\KB2530548-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2544521) (HKLM\...\KB2544521-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2586448) (HKLM\...\KB2586448-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2618444) (HKLM\...\KB2618444-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2647516) (HKLM\...\KB2647516-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2675157) (HKLM\...\KB2675157-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2699988) (HKLM\...\KB2699988-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2722913) (HKLM\...\KB2722913-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB969897) (HKLM\...\KB969897-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB971961) (HKLM\...\KB971961-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB972260) (HKLM\...\KB972260-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB974455) (HKLM\...\KB974455-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB976325) (HKLM\...\KB976325-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB978207) (HKLM\...\KB978207-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB981332) (HKLM\...\KB981332-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB982381) (HKLM\...\KB982381-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB911564) (Version:  - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB2655992) (HKLM\...\KB2655992) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2685939) (HKLM\...\KB2685939) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2691442) (HKLM\...\KB2691442) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2698365) (HKLM\...\KB2698365) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2705219) (HKLM\...\KB2705219) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2707511) (HKLM\...\KB2707511) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2709162) (HKLM\...\KB2709162) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2712808) (HKLM\...\KB2712808) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2718523) (HKLM\...\KB2718523) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2719985) (HKLM\...\KB2719985) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2723135) (HKLM\...\KB2723135) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2731847) (HKLM\...\KB2731847) (Version: 1 - Microsoft Corporation)
SideWinder Precision 2 (HKLM\...\SideWinder Precision 2) (Version:  - )
Siemens SmartSync (HKLM\...\{5B12573C-9C90-4790-BFEE-2BC43C2EB997}) (Version:  - )
Sierra Utilities (HKLM\...\Sierra Utilities) (Version:  - )
SiSoftware Sandra Lite 2012.SP4 (HKLM\...\{C3113E55-7BCB-4de3-8EBF-60E6CE6B2396}_is1) (Version: 18.45.2012.6 - SiSoftware)
Skypad (HKLM\...\Skypad) (Version:  - )
Skype Click to Call (HKLM\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 6.0.10297 - Skype Technologies S.A.)
Skype™ 6.3 (HKLM\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.3.107 - Skype Technologies S.A.)
Smart Manager (HKLM\...\{1E02403C-C469-4937-9B94-7DF9F78888FA}) (Version:  - )
Software Informer 1.0 BETA (HKLM\...\Software Informer_is1) (Version:  - Informer Technologies, Inc.)
Soldat 1.5.0 (HKLM\...\Soldat_is1) (Version:  - Michal Marcinkowski)
Sony Ericsson Media Manager 1.2 (HKLM\...\{98EA51C9-B0B0-45BC-8641-3E119EA47D7B}) (Version: 1.2.610 - Sony Ericsson)
Sony Ericsson PC Suite 3.209.00 (HKLM\...\{2FFE93F0-BB72-4E52-8761-354D1AAA9387}) (Version: 3.209.00 - Sony Ericsson)
SpeedBit Video Accelerator (HKLM\...\SpeedBit Video Accelerator) (Version: 2249(build_665) - SpeedBit Ltd.)
SpeedFan (remove only) (HKLM\...\SpeedFan) (Version:  - )
SPEED-LINK Medusa 5.1 USB (HKLM\...\C-Media USB Sound) (Version:  - )
Speedtrain 1.0 (HKLM\...\Speedtrain_1.0) (Version:  - )
Spelling Dictionaries Support For Adobe Reader 8 (HKLM\...\{AC76BA86-7AD7-5464-3428-800000000003}) (Version: 8.0.0 - Adobe Systems)
Spyware Doctor 5.0 (HKLM\...\Spyware Doctor) (Version: 5.0 - PC Tools)
Star Wars JK II Jedi Outcast (HKLM\...\{576E71DA-3000-48F6-9B21-B9A70D47DFCF}) (Version:  - )
Steam (HKLM\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve)
SUPER © v2011.build.49 (July 1st, 2011) Version v2011.build.49 (HKLM\...\{B93DCF58-AA57-41EC-8D69-B05C66C6312D}_is1) (Version: v2011.build.49 - eRightSoft)
Super Collapse! Puzzle Gallery 4 (HKLM\...\Super Collapse! Puzzle Gallery 4) (Version: 1.0.0 - Zylom Games)
SURFive (HKLM\...\SURFive) (Version:  - )
swMSM (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System Requirements Lab (HKLM\...\SystemRequirementsLab) (Version:  - )
TeamSpeak 2 RC2 (HKLM\...\Teamspeak 2 RC2_is1) (Version: 2.0.32.60 - Dominating Bytes Design)
TeamViewer 7 (HKLM\...\TeamViewer 7) (Version: 7.0.12799 - TeamViewer)
TeraCopy 2.27 (HKLM\...\TeraCopy_is1) (Version:  - Code Sector)
The Core Media Player 4.0 (HKLM\...\The Core Media Player) (Version:  - )
The Witcher 2 (HKLM\...\{F0A209B7-7F85-4BDD-8F1F-B98EEAD9E04B}) (Version: 1.00.0000 - CD Projekt Red)
TomTom HOME (HKLM\...\{EC5F4C1B-F838-4CB7-8561-8F809296428B}) (Version: 2.9.5 - Ihr Firmenname)
TomTom HOME Visual Studio Merge Modules (HKLM\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
Toolbar fuer eBay (HKLM\...\TBSB03968.TBSB03968Toolbar) (Version:  - )
Total Commander (Remove or Repair) (HKLM\...\Totalcmd) (Version: 7.57a - Ghisler Software GmbH)
TrueCrypt (HKLM\...\TrueCrypt) (Version: 7.1a - TrueCrypt Foundation)
TuneUp Utilities 2009 (HKLM\...\{55A29068-F2CE-456C-9148-C869879E2357}) (Version: 8.0.3310.3 - TuneUp Software)
UGS JT2Go (HKLM\...\{E0DF9069-9702-4188-AAA9-D1C24BC79669}) (Version: 7.1.7320 - UGS)
Ulead Photo Explorer 8.0 SE Basic (HKLM\...\{D271DAE0-8D68-4C97-8356-A126D48A1D8C}) (Version: 8.0 - Ulead Systems, Inc.)
Undelete Plus 2.71 (HKLM\...\Undelete Plus_is1) (Version:  - FDRLab)
UndeletePlus™ 3.0.0.602 (HKLM\...\UndeletePlus™_is1) (Version:  - Copyright © 2009 Phoenix Technologies • All Rights Reserved)
Unity Web Player (HKU\S-1-5-21-1488483606-1045282719-2118933040-1011\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Unlocker 1.9.1 (HKLM\...\Unlocker) (Version: 1.9.1 - Cedrick Collomb)
Update für Windows Internet Explorer 8 (KB971180) (HKLM\...\KB971180-IE8) (Version: 1 - Microsoft Corporation)
Update für Windows Internet Explorer 8 (KB976662) (HKLM\...\KB976662-IE8) (Version: 1 - Microsoft Corporation)
Update für Windows Internet Explorer 8 (KB976749) (HKLM\...\KB976749-IE8) (Version: 1 - Microsoft Corporation)
Update für Windows Internet Explorer 8 (KB980182) (HKLM\...\KB980182-IE8) (Version: 1 - Microsoft Corporation)
Update für Windows Internet Explorer 8 (KB980302) (HKLM\...\KB980302-IE8) (Version: 1 - Microsoft Corporation)
Update für Windows Internet Explorer 8 (KB982632) (HKLM\...\KB982632-IE8) (Version: 1 - Microsoft Corporation)
Update für Windows Internet Explorer 8 (KB982664) (HKLM\...\KB982664-IE8) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2718704) (HKLM\...\KB2718704) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2736233) (HKLM\...\KB2736233) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB955704) (HKLM\...\KB955704) (Version: 1 - Microsoft Corporation)
Update Service (HKLM\...\Update Service) (Version: 2.8.5.12 - Sony Ericsson Mobile Communications AB)
USB Wireless Keyboard Driver (HKLM\...\{D1955A3A-EA24-4682-8641-43B5B688B09A}) (Version:  - )
User Profile Hive Cleanup Service (HKLM\...\{FF77941A-2BFA-4A18-BE2E-69B9498E4D55}) (Version: 1.6.30 - Microsoft Corporation)
VC80CRTRedist - 8.0.50727.4053 (Version: 1.1.0 - DivX, Inc) Hidden
VGA USB Camera (HKLM\...\VGA USB Camera) (Version:  - )
videon (HKLM\...\{261D0486-9127-4071-BA1D-FE784310752E}) (Version: 3.5 - muvee Technologies)
Viewpoint Media Player (HKLM\...\ViewpointMediaPlayer) (Version:  - )
VirtualCloneDrive (HKLM\...\VirtualCloneDrive) (Version:  - Elaborate Bytes)
VLC media player 2.0.8 (HKLM\...\VLC media player) (Version: 2.0.8 - VideoLAN)
Vodafone Mobile Connect Lite (HKLM\...\{79A64F98-1796-4FA2-B5FF-C90F83D8BACD}) (Version: 9.4.3.17550 - Vodafone)
W83L518D (HKLM\...\{CD815603-AB71-4CFB-B3AC-522298037ACC}) (Version:  - )
Warcraft III (HKLM\...\Warcraft III) (Version:  - Blizzard Entertainment)
Web Security Guard with Crawler Toolbar (HKLM\...\CToolbar_UNINSTALL) (Version:  - Crawler, LLC)
WEB.DE MailCheck für Internet Explorer (HKLM\...\1&1 Mail & Media GmbH Toolbar IE8) (Version: 2.1.0.0 - 1&1 Mail & Media GmbH)
WEB.DE Softwareaktualisierung (HKLM\...\1&1 Mail & Media GmbH 1und1Softwareaktualisierung) (Version: 3.0.0.1 - 1&1 Mail & Media GmbH)
WebFldrs XP (Version: 9.50.7523 - Microsoft Corporation) Hidden
Wheel of Time (HKLM\...\Wheel of Time) (Version:  - )
Window-Eyes 7.5.4.0 (HKLM\...\{2C077F43-2B29-49CF-9924-1D932824302F}) (Version: 7.5.4 - GW Micro, Inc.)
Windows Defender (HKLM\...\{A06275F4-324B-4E85-95E6-87B2CD729401}) (Version: 1.1.1593.21 - Microsoft Corporation)
Windows Driver Package - Palm (WinUSB) Palm Devices  (11/30/2008 1.0.0) (HKLM\...\84713BEB4A2EB4B0E2F1346FDEBFFE94DAB5225D) (Version: 11/30/2008 1.0.0 - Palm)
Windows Genuine Advantage Validation Tool (KB892130) (HKLM\...\KB892130) (Version:  - Microsoft Corporation)
Windows Genuine Advantage Validation Tool (KB892130) (HKLM\...\WGA) (Version: 1.7.0069.2 - Microsoft Corporation)
Windows Internet Explorer 8 (HKLM\...\ie8) (Version: 20090308.140743 - Microsoft Corporation)
Windows Live Essentials (HKLM\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live ID-Anmelde-Assistent (HKLM\...\{0840B4D6-7DD1-4187-8523-E6FC0007EFB7}) (Version: 6.500.3165.0 - Microsoft Corporation)
Windows Live Sync (HKLM\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows Media Format 11 runtime (HKLM\...\Windows Media Format Runtime) (Version:  - )
Windows Media Player 11 (HKLM\...\Windows Media Player) (Version:  - )
Windows-Sicherungsprogramm (HKLM\...\{76EFFC7C-17A6-479D-9E47-8E658C1695AE}) (Version: 5.1 - Microsoft Corporation)
Windows-Treiberpaket - Nokia pccsmcfd “LegacyDriver”  (05/31/2012 7.1.2.0) (HKLM\...\17D063A0A9F5D5A225B76B1D9BCB5ADBE85C8382) (Version: 05/31/2012 7.1.2.0 - Nokia)
Wings Of Fury (HKLM\...\Wings Of Fury) (Version:  - )
WinRAR (HKLM\...\WinRAR archiver) (Version:  - )
WinTrack 6.0 3D (HKLM\...\wintrack6_is1) (Version: 6.0 - Ing.-Büro Schneider)
WinZip (HKLM\...\WinZip) (Version:  - )
WISO Mein Geld 5 (HKLM\...\{8CD9282B-A8F4-4A6D-A11C-6B9738975B00}) (Version:  - )
WONswap (HKLM\...\WONswap) (Version:  - )
Works Update (Version: 8.0.0.0000 - Microsoft Corporation) Hidden
World of Warcraft (HKLM\...\World of Warcraft) (Version: 4.3.0.15050 - Blizzard Entertainment)
WSM-Online (HKLM\...\{C33C67C0-6787-4260-A340-1AFE21DE907A}) (Version: 1.0.7 - BMW AG)
X10 Hardware(TM) (HKLM\...\X10Hardware) (Version:  - )
X3: Reunion v2.0.02 (HKLM\...\X3-Reunion2.0.02DE_is1) (Version:  - EGOSOFT)
Xilisoft Video Converter Ultimate (HKLM\...\Xilisoft Video Converter Ultimate) (Version: 7.7.2.20130122 - Xilisoft)
Yahoo! Install Manager (HKLM\...\YInstHelper) (Version:  - )
Yahoo! Toolbar mit Pop-Up-Blocker (HKLM\...\Yahoo! Companion) (Version:  - )
YTD Video Downloader 3.9.6 (HKLM\...\{1a413f37-ed88-4fec-9666-5c48dc4b7bb7}) (Version: 3.9.6 - GreenTree Applications SRL) <==== ATTENTION
Zattoo 3.3.1 Beta (HKLM\...\Zattoo) (Version: 3.3.1 Beta - Zattoo Inc.)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1488483606-1045282719-2118933040-1011_Classes\CLSID\{444785F1-DE89-4295-863A-D46C3A781394}\InprocServer32 -> C:\Dokumente und Einstellungen\Magic\Lokale Einstellungen\Anwendungsdaten\Unity\WebPlayer\loader\UnityWebPluginAX.ocx (Unity Technologies ApS)

==================== Restore Points  =========================


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2004-10-12 04:46 - 2012-11-29 00:34 - 00000760 ____A C:\windows\system32\Drivers\etc\hosts
localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==================== Scheduled Tasks (whitelisted) =============


(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\windows\Tasks\1-Klick-Wartung.job => C:\Programme\TuneUp Utilities 2009\OneClickStarter.exe
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\AppleSoftwareUpdate.job => C:\Programme\Apple Software Update\SoftwareUpdate.exe
Task: C:\windows\Tasks\Google Software Updater.job => C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore1ce565cc67ec5e0.job => C:\Programme\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Programme\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\MP Scheduled Scan.job => C:\Programme\Windows Defender\MpCmdRun.exe
Task: C:\windows\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1488483606-1045282719-2118933040-1011.job => C:\Programme\Real\RealUpgrade\realupgrade.exe
Task: C:\windows\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1488483606-1045282719-2118933040-1011.job => C:\Programme\Real\RealUpgrade\realupgrade.exe
Task: C:\windows\Tasks\RealUpgradeLogonTaskS-1-5-21-1488483606-1045282719-2118933040-1007.job => C:\Programme\Real\RealUpgrade\realupgrade.exe
Task: C:\windows\Tasks\RealUpgradeLogonTaskS-1-5-21-1488483606-1045282719-2118933040-1011.job => C:\Programme\Real\RealUpgrade\realupgrade.exe
Task: C:\windows\Tasks\RealUpgradeScheduledTaskS-1-5-21-1488483606-1045282719-2118933040-1007.job => C:\Programme\Real\RealUpgrade\realupgrade.exe
Task: C:\windows\Tasks\RealUpgradeScheduledTaskS-1-5-21-1488483606-1045282719-2118933040-1011.job => C:\Programme\Real\RealUpgrade\realupgrade.exe
Task: C:\windows\Tasks\ReclaimerResumeInstall_Magic.job => C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\Real\Update\UpgradeHelper\RealPlayer\10.60\agent\rnupgagent.exe
Task: C:\windows\Tasks\ReclaimerResumeInstall_User.job => C:\Dokumente und Einstellungen\User\Anwendungsdaten\Real\Update\UpgradeHelper\RealPlayer\10.30\agent\rnupgagent.exe
Task: C:\windows\Tasks\User_Feed_Synchronization-{D8C0ACC2-FA46-413B-B33A-93D4EC6B55F7}.job => C:\WINDOWS\system32\msfeedssync.exe

==================== Loaded Modules (whitelisted) =============

2013-03-03 13:32 - 2012-04-23 08:30 - 00165976 _____ () C:\windows\system32\GWMHOOK.DLL
2013-03-03 13:32 - 2012-04-23 08:31 - 00050496 _____ () C:\windows\system32\welogon.dll
2013-03-03 13:32 - 2012-04-23 08:30 - 00165976 _____ () C:\windows\System32\GWMHOOK.DLL
2005-11-24 22:24 - 2005-11-24 22:24 - 00053248 _____ () C:\Programme\Haali\MatroskaSplitter\mmfinfo.dll
2005-11-24 22:22 - 2005-11-24 22:22 - 00023552 _____ () C:\Programme\Haali\MatroskaSplitter\mkunicode.dll
2012-08-11 14:11 - 2011-10-26 16:41 - 00305664 _____ () C:\Programme\TeraCopy\TeraCopyExt.dll
2010-03-07 09:25 - 2011-10-08 05:50 - 00355432 _____ () C:\Programme\NVIDIA Corporation\nview\nvshell.dll
2012-02-20 20:29 - 2012-02-20 20:29 - 00087912 _____ () C:\Programme\Gemeinsame Dateien\Apple\Apple Application Support\zlib1.dll
2012-02-20 20:28 - 2012-02-20 20:28 - 01242472 _____ () C:\Programme\Gemeinsame Dateien\Apple\Apple Application Support\libxml2.dll
2011-12-01 17:11 - 2011-12-01 17:11 - 00743936 _____ () C:\Programme\CPUCooL\CooLSrv.exe
2010-09-11 11:38 - 2010-03-04 22:38 - 00071096 _____ () C:\Programme\CDBurnerXP\NMSAccessU.exe
2013-04-16 02:07 - 2013-04-16 02:07 - 00039056 _____ () C:\Programme\RealNetworks\RealDownloader\rndlresolversvc.exe
2015-01-02 11:26 - 2015-01-02 11:26 - 03758192 _____ () C:\Programme\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\WINDOWS:5CEF451FB16E7291
AlternateDataStreams: C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\TEMP:364682BC
AlternateDataStreams: C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\TEMP:8FB6501C
AlternateDataStreams: C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\TEMP:97C4F81F
AlternateDataStreams: C:\Dokumente und Einstellungen\Magic\Eigene Dateien\Shareaza Downloads:Shareaza.GUID

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aawservice => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aawservice => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Audible Download Manager.lnk => C:\windows\pss\Audible Download Manager.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^CHIP Exklusiv.lnk => C:\windows\pss\CHIP Exklusiv.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^FRITZ!DSL Protect.lnk => C:\windows\pss\FRITZ!DSL Protect.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^FRITZ!DSL Startcenter.lnk => C:\windows\pss\FRITZ!DSL Startcenter.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^heavy weather.lnk => C:\windows\pss\heavy weather.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^McAfee Security Scan Plus.lnk => C:\windows\pss\McAfee Security Scan Plus.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Microsoft Office OneNote 2003 Schnellstart.lnk => C:\windows\pss\Microsoft Office OneNote 2003 Schnellstart.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Microsoft Office.lnk => C:\windows\pss\Microsoft Office.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^PowerCinema.lnk => C:\windows\pss\PowerCinema.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Ralink Wireless Utility.lnk => C:\windows\pss\Ralink Wireless Utility.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^RAMASST.lnk => C:\windows\pss\RAMASST.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Scanner Finder.lnk => C:\windows\pss\Scanner Finder.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Windows Search.lnk => C:\windows\pss\Windows Search.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^Magic^Startmenü^Programme^Autostart^FRITZ!DSL Startcenter.lnk => C:\windows\pss\FRITZ!DSL Startcenter.lnkStartup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^Desktopnotes.lnk => C:\windows\pss\Desktopnotes.lnkStartup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^FRITZ!DSL Protect.lnk => C:\windows\pss\FRITZ!DSL Protect.lnkStartup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^FRITZ!DSL Startcenter.lnk => C:\windows\pss\FRITZ!DSL Startcenter.lnkStartup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^hamachi.lnk => C:\windows\pss\hamachi.lnkStartup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^IFH Server.lnk => C:\windows\pss\IFH Server.lnkStartup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^JDownloader.exe.lnk => C:\windows\pss\JDownloader.exe.lnkStartup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^K-Meleon Loader.lnk => C:\windows\pss\K-Meleon Loader.lnkStartup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^Seagate 2GHL8K0H Registrierungen.lnk => C:\WINDOWS\pss\Seagate 2GHL8K0H Registrierungen.lnkStartup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^Seagate 2GHL8LHT Registrierungen.lnk => C:\WINDOWS\pss\Seagate 2GHL8LHT Registrierungen.lnkStartup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^WSM-Online-Agent.lnk => C:\windows\pss\WSM-Online-Agent.lnkStartup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^WSM-Online.lnk => C:\windows\pss\WSM-Online.lnkStartup
MSCONFIG\startupreg: 1und1Dispatcher => "C:\Programme\1und1Softwareaktualisierung\SchedDispatcher.exe" xp
MSCONFIG\startupreg: Acronis Scheduler2 Service => "C:\Programme\Gemeinsame Dateien\Acronis\Schedule2\schedhlp.exe"
MSCONFIG\startupreg: Adobe ARM => "C:\Programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Photo Downloader => "C:\Programme\Adobe\Photoshop Album Starter Edition\3.2\Apps\apdproxy.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Programme\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: AGRSMMSG => AGRSMMSG.exe
MSCONFIG\startupreg: AlcoholAutomount => "C:\Programme\Alcohol Soft\Alcohol 120\axcmd.exe" /automount
MSCONFIG\startupreg: AnyDVD => C:\Programme\AnyDVD\AnyDVDtray.exe
MSCONFIG\startupreg: AOLMIcon => C:\Programme\Gemeinsame Dateien\AOLSHARE\AOLMIcon.exe
MSCONFIG\startupreg: ApnTBMon => "C:\Programme\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe"
MSCONFIG\startupreg: AppleSyncNotifier => C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleSyncNotifier.exe
MSCONFIG\startupreg: APSDaemon => "C:\Programme\Gemeinsame Dateien\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: Babylon Client => C:\Programme\Babylon\Babylon-Pro\Babylon.exe -AutoStart
MSCONFIG\startupreg: BlueStacks Agent => C:\Programme\BlueStacks\HD-Agent.exe
MSCONFIG\startupreg: BluetoothAuthenticationAgent => rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
MSCONFIG\startupreg: CHotkey => mHotkey.exe
MSCONFIG\startupreg: Cmaudio => RunDll32 cmicnfg.cpl,CMICtrlWnd
MSCONFIG\startupreg: CmUsbSound => RunDll32 cmcnfgu.cpl,CMICtrlWnd
MSCONFIG\startupreg: ctfmon.exe => C:\WINDOWS\system32\ctfmon.exe
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Programme\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: DAEMON Tools Pro Agent => "C:\Programme\DAEMON Tools Pro\DTAgent.exe" -autorun
MSCONFIG\startupreg: Dit => Dit.exe
MSCONFIG\startupreg: DivX Download Manager => "C:\Programme\DivX\DivX Plus Web Player\DDmService.exe" start
MSCONFIG\startupreg: DivXUpdate => "C:\Programme\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: DVDFab VDrive => "C:\Programme\DVDFab Virtual Drive\vdrive.exe"
MSCONFIG\startupreg: GameXN GO => "C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\GameXN\GameXNGO.exe" /startup
MSCONFIG\startupreg: H/PC Connection Agent => "C:\Programme\Microsoft ActiveSync\wcescomm.exe"
MSCONFIG\startupreg: HeavyWeatherPublisher => C:\Programme\HeavyWeather\HeavyWeatherPublisher.exe -minimized
MSCONFIG\startupreg: InCD => C:\Programme\Nero\Nero 7\InCD\InCD.exe
MSCONFIG\startupreg: IndexSearch => C:\Programme\ScanSoft\PaperPort\IndexSearch.exe
MSCONFIG\startupreg: iTunesHelper => "C:\Programme\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: KernelFaultCheck => %systemroot%\system32\dumprep 0 -k
MSCONFIG\startupreg: LDM => C:\Programme\Logitech\Desktop Messenger\8876480\Program\BackWeb-8876480.exe
MSCONFIG\startupreg: ledpointer => CNYHKey.exe
MSCONFIG\startupreg: LGODDFU => C:\Programme\lg_fwupdate\fwupdate.exe blrun
MSCONFIG\startupreg: LightScribe Control Panel => C:\Programme\Gemeinsame Dateien\LightScribe\LightScribeControlPanel.exe -hidden
MSCONFIG\startupreg: LogitechGalleryRepair => C:\Programme\Logitech\ImageStudio\ISStart.exe
MSCONFIG\startupreg: LogitechImageStudioTray => C:\Programme\Logitech\ImageStudio\LogiTray.exe
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Programme\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: LVCOMS => C:\Programme\Gemeinsame Dateien\Logitech\QCDriver3\LVCOMS.EXE
MSCONFIG\startupreg: MailCheck IE Broker => "C:\Programme\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe"
MSCONFIG\startupreg: mmtask => "C:\Programme\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe"
MSCONFIG\startupreg: Mobile Partner => C:\Programme\3MobileWiFi\3MobileWiFi
MSCONFIG\startupreg: MobileConnect => %programfiles%\Vodafone\Vodafone Mobile Connect\Bin\MobileConnect.exe /silent
MSCONFIG\startupreg: MsgCenterExe => "c:\program files\real\realplayer\update\RealOneMessageCenter.exe"  -osboot
MSCONFIG\startupreg: MSMSGS => "C:\Programme\Messenger\msmsgs.exe" /background
MSCONFIG\startupreg: My Web Search Bar Search Scope Monitor => "C:\PROGRA~1\MYWEBS~1\bar\1.bin\m3SrchMn.exe" /m=2 /w
MSCONFIG\startupreg: MyWebSearch Email Plugin => C:\PROGRA~1\MYWEBS~1\bar\1.bin\mwsoemon.exe
MSCONFIG\startupreg: NBKeyScan => "C:\Programme\Nero\Nero BackItUp 4\NBKeyScan.exe"
MSCONFIG\startupreg: NokiaMServer => C:\Programme\Gemeinsame Dateien\Nokia\MPlatform\NokiaMServer /watchfiles startup
MSCONFIG\startupreg: NokiaSuite.exe => C:\Programme\Nokia\Nokia Suite\NokiaSuite.exe -tray
MSCONFIG\startupreg: NvCplDaemon => RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
MSCONFIG\startupreg: NvMediaCenter => RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
MSCONFIG\startupreg: nwiz => C:\Programme\NVIDIA Corporation\nview\nwiz.exe /installquiet
MSCONFIG\startupreg: PaperPort PTD => C:\Programme\ScanSoft\PaperPort\pptd40nt.exe
MSCONFIG\startupreg: PCMService => "C:\Programme\Home Cinema\PowerCinema\PCMService.exe"
MSCONFIG\startupreg: PhonostarTimer => C:\Programme\phonostar\ps_timer.exe
MSCONFIG\startupreg: PhotoShow Deluxe Media Manager => C:\PROGRA~1\PHOTOS~1\data\Xtras\mssysmgr.exe
MSCONFIG\startupreg: PowerStrip => c:\programme\powerstrip\pstrip.exe
MSCONFIG\startupreg: Profiler => C:\Programme\Saitek\Software\ProfilerU.exe
MSCONFIG\startupreg: QuickTime Task => "C:\Programme\QuickTime\qttask.exe" -atboottime
MSCONFIG\startupreg: Remobo => C:\Programme\Remobo\Remobo-GUI.exe
MSCONFIG\startupreg: rfxsrvtray => "E:\Tobit Radio.fx\Client\rfx-tray.exe"
MSCONFIG\startupreg: RSD_HDDThermo => C:\Programme\HDD Thermometer\HDD Thermometer.exe
MSCONFIG\startupreg: SaiMfd => C:\Programme\Saitek\Software\SaiMfd.exe
MSCONFIG\startupreg: SandboxieControl => "C:\Programme\Sandboxie\SbieCtrl.exe"
MSCONFIG\startupreg: Shareaza => "C:\Programme\Shareaza\Shareaza.exe" -tray
MSCONFIG\startupreg: SideWinderTrayV4 => C:\PROGRA~1\MI948F~1\GAMECO~1\Common\SWTrayV4.exe
MSCONFIG\startupreg: Siemens SmartSync - ScheduleSync => C:\PROGRA~1\MOBILE~1\SMARTS~1\SCHEDU~1.EXE
MSCONFIG\startupreg: Skype => "C:\Programme\Skype\\Phone\Skype.exe" /nosplash /minimized
MSCONFIG\startupreg: SmartSync - ScheduleSync => C:\PROGRA~1\MOBILE~1\SMARTS~1\SCHEDU~1.EXE
MSCONFIG\startupreg: SpeedBitVideoAccelerator => "C:\Programme\SpeedBit Video Accelerator\VideoAccelerator.exe"
MSCONFIG\startupreg: SpywareTerminatorShield => C:\Programme\Spyware Terminator\SpywareTerminatorShield.exe
MSCONFIG\startupreg: SpywareTerminatorUpdater => C:\Programme\Spyware Terminator\SpywareTerminatorUpdate.exe
MSCONFIG\startupreg: SSBkgdUpdate => "C:\Programme\Gemeinsame Dateien\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
MSCONFIG\startupreg: Start WingMan Profiler => C:\Programme\Logitech\Gaming Software\LWEMon.exe /noui
MSCONFIG\startupreg: Steam => "D:\Programme\Steam\Steam.exe" -silent
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: swg => "C:\Programme\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
MSCONFIG\startupreg: TkBellExe => "C:\program files\real\realplayer\update\realsched.exe"  -osboot
MSCONFIG\startupreg: TomTomHOME.exe => "C:\Programme\TomTom HOME 2\TomTomHOMERunner.exe" -s
MSCONFIG\startupreg: TrueImageMonitor.exe => C:\Programme\Acronis\TrueImageHome\TrueImageMonitor.exe
MSCONFIG\startupreg: Ulead AutoDetector => C:\Programme\Ulead Systems\Ulead Photo Explorer 8.0 SE Basic\Monitor.exe
MSCONFIG\startupreg: UnlockerAssistant => "C:\Programme\Unlocker\UnlockerAssistant.exe"
MSCONFIG\startupreg: Verknüpfung mit der High Definition Audio-Eigenschaftenseite => HDAudPropShortcut.exe
MSCONFIG\startupreg: VirtualCloneDrive => "C:\Programme\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" /s
MSCONFIG\startupreg: vProt => "C:\Programme\AVG Secure Search\vprot.exe"
MSCONFIG\startupreg: WMPNSCFG => C:\Programme\Windows Media Player\WMPNSCFG.exe
MSCONFIG\startupreg: Ykapli => "C:\Dokumente und Einstellungen\User\Anwendungsdaten\Ukmegy\imdoi.exe"

========================= Accounts: ==========================

Administrator (S-1-5-21-1488483606-1045282719-2118933040-500 - Administrator - Enabled) => %SystemDrive%\Dokumente und Einstellungen\Administrator
ASPNET (S-1-5-21-1488483606-1045282719-2118933040-1005 - Limited - Enabled)
Gast (S-1-5-21-1488483606-1045282719-2118933040-501 - Limited - Enabled) => %SystemDrive%\Dokumente und Einstellungen\Gast
Hilfeassistent (S-1-5-21-1488483606-1045282719-2118933040-1006 - Limited - Disabled)
Magic (S-1-5-21-1488483606-1045282719-2118933040-1011 - Administrator - Enabled) => %SystemDrive%\Dokumente und Einstellungen\Magic
SUPPORT_388945a0 (S-1-5-21-1488483606-1045282719-2118933040-1002 - Limited - Disabled)

==================== Faulty Device Manager Devices =============

Name: RT2500 USB Wireless LAN Card
Description: RT2500 USB Wireless LAN Card
Class Guid: {4D36E972-E325-11CE-BFC1-08002BE10318}
Manufacturer: Ralink Technology Corp.
Service: RT2500USB
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Bluetooth-Gerät (RFCOMM-Protokoll-TDI)
Description: Bluetooth-Gerät (RFCOMM-Protokoll-TDI)
Class Guid: {4D36E972-E325-11CE-BFC1-08002BE10318}
Manufacturer: Microsoft
Service: RFCOMM
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Microsoft Bluetooth-Auflistung
Description: Microsoft Bluetooth-Auflistung
Class Guid: {E0CBF06C-CD8B-4647-BB8A-263B43F0F974}
Manufacturer: Microsoft
Service: BthEnum
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Bluetooth-Gerät (PAN)
Description: Bluetooth-Gerät (PAN)
Class Guid: {4D36E972-E325-11CE-BFC1-08002BE10318}
Manufacturer: Microsoft
Service: BthPan
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Unimodem Halbduplex Audiogerät
Description: Unimodem Halbduplex Audiogerät
Class Guid: {4D36E96C-E325-11CE-BFC1-08002BE10318}
Manufacturer: Microsoft
Service: MODEMCSA
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: CZK QBOTM78PQF SCSI CdRom Device
Description: CD-ROM-Laufwerk
Class Guid: {4D36E965-E325-11CE-BFC1-08002BE10318}
Manufacturer: (Standard-CD-ROM-Laufwerke)
Service: cdrom
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: VNC Mirror Driver
Description: VNC Mirror Driver
Class Guid: {4D36E968-E325-11CE-BFC1-08002BE10318}
Manufacturer: RealVNC
Service: vncmirror
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Remobo Instant Private Network
Description: Remobo Instant Private Network
Class Guid: {4D36E972-E325-11CE-BFC1-08002BE10318}
Manufacturer: AWIT Systems, Inc.
Service: hipeer20
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: ELBY CLONEDRIVE SCSI CdRom Device
Description: CD-ROM-Laufwerk
Class Guid: {4D36E965-E325-11CE-BFC1-08002BE10318}
Manufacturer: (Standard-CD-ROM-Laufwerke)
Service: cdrom
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (01/02/2015 04:53:03 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (01/02/2015 04:53:02 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (01/02/2015 04:53:02 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (01/02/2015 04:53:02 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (01/02/2015 04:53:02 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (01/02/2015 04:53:02 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (01/02/2015 04:53:02 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (01/02/2015 04:52:57 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (01/02/2015 04:52:55 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (01/02/2015 04:52:55 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.


System errors:
=============
Error: (01/02/2015 04:35:40 PM) (Source: NetDDE) (EventID: 206) (User: )
Description: "Listen" fehlgeschlagen: 15:

Error: (01/02/2015 04:35:35 PM) (Source: Dhcp) (EventID: 1001) (User: )
Description: Diesem Computer konnte keine Netzwerkadresse durch den DHCP-Server für die
Netzwerkkarte mit der Netzwerkadresse 7A7905C5107A zugeteilt werden. Der folgende Fehler
ist aufgetreten: 
%%1223.
Es wird weiterhin im Hintergrund versucht, eine Adresse vom
Netzwerkadressserver (DHCP) zugeteilt zu bekommen.

Error: (01/02/2015 04:35:34 PM) (Source: NetDDE) (EventID: 206) (User: )
Description: "Listen" fehlgeschlagen: 23: NCB_LANA_NUM hat keine gültige Netzwerknummer angegeben.

Error: (01/02/2015 04:35:33 PM) (Source: Dhcp) (EventID: 1000) (User: )
Description: Die Lease dieses Computers zu der IP-Adresse 5.197.16.122 über die 
Netzwerkkarte mit der Netzwerkadresse 7A7905C5107A ist verloren gegangen.

Error: (01/02/2015 02:56:33 PM) (Source: WMPNetworkSvc) (EventID: 14344) (User: )
Description: Ein neuer Medienserver konnte nicht initialisiert werden, da ein Fehler "0xc00d2711" in "WMCreateDeviceRegistration()" aufgetreten ist. Die Komponenten "Windows Media DRM" auf dem Computer sind möglicherweise beschädigt. Überprüfen Sie, ob die geschützten Dateien richtig in Windows Media Player wiedergegeben werden, und starten Sie dann den "WMPNetworkSvc"-Dienst neu.

Error: (01/02/2015 02:56:33 PM) (Source: WMPNetworkSvc) (EventID: 14344) (User: )
Description: Ein neuer Medienserver konnte nicht initialisiert werden, da ein Fehler "0xc00d2711" in "WMCreateDeviceRegistration()" aufgetreten ist. Die Komponenten "Windows Media DRM" auf dem Computer sind möglicherweise beschädigt. Überprüfen Sie, ob die geschützten Dateien richtig in Windows Media Player wiedergegeben werden, und starten Sie dann den "WMPNetworkSvc"-Dienst neu.

Error: (01/02/2015 02:56:25 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
IntelIde

Error: (01/02/2015 02:56:25 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "BlueStacks Android Service" wurde mit folgendem Fehler beendet: 
%%1064

Error: (01/02/2015 02:56:25 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Arbeitsstationsdienst" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (01/02/2015 01:45:27 PM) (Source: DCOM) (EventID: 10005) (User: NAME-4E62F3A7F1)
Description: Bei DCOM ist der Fehler "%%1058" aufgetreten, als der Dienst "gusvc" mit den Argumenten ""
gestartet wurde, um den folgenden Server zu verwenden:
{89DAE4CD-9F17-4980-902A-99BA84A8F5C8}


Microsoft Office Sessions:
=========================
Error: (01/02/2015 04:53:03 PM) (Source: crypt32) (EventID: 8) (User: )
Description: hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txtDer angegebene Server kann den angeforderten Vorgang nicht ausführen.

Error: (01/02/2015 04:53:02 PM) (Source: crypt32) (EventID: 8) (User: )
Description: hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txtDer angegebene Server kann den angeforderten Vorgang nicht ausführen.

Error: (01/02/2015 04:53:02 PM) (Source: crypt32) (EventID: 8) (User: )
Description: hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txtDer angegebene Server kann den angeforderten Vorgang nicht ausführen.

Error: (01/02/2015 04:53:02 PM) (Source: crypt32) (EventID: 8) (User: )
Description: hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txtDer angegebene Server kann den angeforderten Vorgang nicht ausführen.

Error: (01/02/2015 04:53:02 PM) (Source: crypt32) (EventID: 8) (User: )
Description: hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txtDer angegebene Server kann den angeforderten Vorgang nicht ausführen.

Error: (01/02/2015 04:53:02 PM) (Source: crypt32) (EventID: 8) (User: )
Description: hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txtDer angegebene Server kann den angeforderten Vorgang nicht ausführen.

Error: (01/02/2015 04:53:02 PM) (Source: crypt32) (EventID: 8) (User: )
Description: hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txtDer angegebene Server kann den angeforderten Vorgang nicht ausführen.

Error: (01/02/2015 04:52:57 PM) (Source: crypt32) (EventID: 8) (User: )
Description: hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txtDer angegebene Server kann den angeforderten Vorgang nicht ausführen.

Error: (01/02/2015 04:52:55 PM) (Source: crypt32) (EventID: 8) (User: )
Description: hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txtDer angegebene Server kann den angeforderten Vorgang nicht ausführen.

Error: (01/02/2015 04:52:55 PM) (Source: crypt32) (EventID: 8) (User: )
Description: hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txtDer angegebene Server kann den angeforderten Vorgang nicht ausführen.
         


Alt 02.01.2015, 19:12   #6
Magic11
 
Windows XP SP3 Firewall inaktiv - Standard

Wo Windows XP SP3 Firewall inaktiv Lösung!



Part 2
warum gehts nicht als Anhang, was ist der Vorteil?


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 02-01-2015
Ran by Magic (administrator) on NAME-4E62F3A7F1 on 02-01-2015 16:52:22
Running from D:\downloads
Loaded Profile: Magic (Available profiles: Magic & Administrator & Gast)
Platform: Microsoft Windows XP Home Edition Service Pack 3 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 8 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Lavasoft) C:\Programme\Lavasoft\Ad-Aware\aawservice.exe
(Microsoft Corporation) C:\WINDOWS\system32\netdde.exe
(Apple Inc.) C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Programme\Microsoft\BingBar\SeaPort.EXE
(Apple Inc.) C:\Programme\Bonjour\mDNSResponder.exe
(BlueStack Systems, Inc.) C:\Programme\BlueStacks\HD-LogRotatorService.exe
() C:\Programme\CPUCooL\CooLSRV.exe
(AVM Berlin) C:\Programme\FRITZ!DSL\IGDCTRL.EXE
(Oracle Corporation) C:\Programme\Java\jre7\bin\jqs.exe
(Computer Associates) C:\Programme\CA\SharedComponents\CA_LIC\LogWatNT.exe
(Microsoft Corporation) C:\Programme\Gemeinsame Dateien\Microsoft Shared\VS7Debug\mdm.exe
() C:\Programme\CDBurnerXP\NMSAccessU.exe
(NVIDIA) C:\Programme\NVIDIA Corporation\nTune\nTuneService.exe
(Prolific Technology Inc.) C:\Programme\Nero\Nero BackItUp 4\IoctlSvc.exe
() C:\Programme\RealNetworks\RealDownloader\rndlresolversvc.exe
(Microsoft Corporation) C:\Programme\UPHClean\uphclean.exe
(Microsoft Corporation) C:\Programme\Gemeinsame Dateien\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Programme\Gemeinsame Dateien\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(NVIDIA) C:\Programme\NVIDIA Corporation\nTune\nTuneCmd.exe
(APN) C:\Programme\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(Google Inc.) C:\Programme\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Microsoft Corporation) C:\WINDOWS\system32\wbem\unsecapp.exe
(Mozilla Corporation) C:\Programme\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\WINDOWS\system32\taskmgr.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [MSConfig] => C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe [172544 2008-04-14] (Microsoft Corporation)
HKLM\...\Run: [ApnTBMon] => C:\Programme\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [2039192 2014-11-24] (APN)
Winlogon\Notify\wineyes: C:\windows\system32\welogon.dll ()
HKLM\...D6A79037F57F\InprocServer32: [Default-fastprox] fastprox.dll ATTENTION! ====> ZeroAccess?
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKU\S-1-5-19\...\Run: [CTFMON.EXE] => C:\WINDOWS\system32\CTFMON.EXE [24064 2012-06-29] (Gerhard Schlager)
HKU\S-1-5-20\...\Run: [CTFMON.EXE] => C:\WINDOWS\system32\CTFMON.EXE [24064 2012-06-29] (Gerhard Schlager)
HKU\S-1-5-21-1488483606-1045282719-2118933040-1011\...\Run: [swg] => C:\Programme\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [68856 2007-08-09] (Google Inc.)
HKU\S-1-5-21-1488483606-1045282719-2118933040-1011\...\MountPoints2: {0b489ec1-af3d-11e1-95cc-806d6172696f} - O:\StartUp.exe
HKU\S-1-5-21-1488483606-1045282719-2118933040-1011\...\MountPoints2: {16c2adf8-2ce8-11dd-b281-806d6172696f} - J:\setup\rsrc\Autorun.exe
HKU\S-1-5-18\...\Run: [CTFMON.EXE] => C:\WINDOWS\system32\CTFMON.EXE [24064 2012-06-29] (Gerhard Schlager)
HKU\S-1-5-18\...\Run: [DWQueuedReporting] => C:\Programme\Gemeinsame Dateien\Microsoft Shared\DW\DWTRIG20.EXE [437160 2007-02-26] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [FRITZ!protect] => FwebProt.exe
AppInit_DLLs: GWMHOOK.DLL => C:\windows\system32\GWMHOOK.DLL [165976 2012-04-23] ()
BootExecute: autocheck autochk /r \??\G:autocheck autochk /r \??\N:au

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.aldi.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.medion.com
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.aldi.com
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.medion.com
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.aldi.com
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.medion.com
HKU\S-1-5-21-1488483606-1045282719-2118933040-1011\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1488483606-1045282719-2118933040-1011\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.medion.com
HKU\S-1-5-21-1488483606-1045282719-2118933040-1011\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKLM\SOFTWARE\Microsoft\Internet Explorer\AboutURLs,Tabs: "hxxp://search.babylon.com/?affid=113480&tt=170711_def&babsrc=nt_ss&mntrid=083b2ea700000000000000ff324abd2c" <======= ATTENTION
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKU\S-1-5-21-1488483606-1045282719-2118933040-1011 -> {1CB20BF0-BBAE-40A7-93F4-6435FF3D0411} URL = hxxp://www.crawler.com/search/dispatcher.aspx?tp=bs&qkw={searchTerms}&tbid=60747
BHO: Yahoo! Toolbar Helper -> {02478D38-C3F9-4EFB-9B51-7695ECA05670} -> C:\Programme\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
BHO: XTTBPos00 Class -> {055FD26D-3A88-4e15-963D-DC8493744B1D} -> C:\Programme\ICQToolbar\toolbaru.dll (IE Toolbar)
BHO: Shareaza Web Download Hook -> {0EEDB912-C5FA-486F-8334-57288578C627} -> C:\Programme\Shareaza\RazaWebHook32.dll (Shareaza Development Team)
BHO: &Crawler Toolbar Helper -> {1CB20BF0-BBAE-40A7-93F4-6435FF3D0411} -> C:\Programme\Crawler\Toolbar\ctbr.dll (Crawler.com)
BHO: Babylon toolbar helper -> {2EECD738-5844-4a99-B4B6-146BF802613B} -> C:\Programme\BabylonToolbar\BabylonToolbar\1.5.3.17\bh\BabylonToolbar.dll (Babylon BHO)
BHO: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO: DivX Plus Web Player HTML5 <video> -> {326E768D-4182-46FD-9C16-1449A49795F4} -> C:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
BHO: DivX HiQ -> {593DDEC6-7468-4cdd-90E1-42DADAA222E9} -> C:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Programme\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Ciuvo -> {8DA04D15-6AB2-4E6F-95EB-E53B59F84001} -> C:\Programme\ciuvo\Internet Explorer\ciuvo.dll (Ciuvo GmbH)
BHO: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Programme\Gemeinsame Dateien\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: AVG Security Toolbar -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> C:\Programme\AVG Secure Search\13.2.0.5\AVG Secure Search_toolbar.dll ()
BHO: Babylon IE plugin -> {9CFACCB6-2F3F-4177-94EA-0D2B72D384C1} -> C:\Programme\Babylon\Babylon-Pro\Utils\BabylonIEPI.dll (Babylon Ltd.)
BHO: TBSB03968 Class -> {AA61DE26-FA67-4575-9033-918671094293} -> C:\Dokumente und Einstellungen\User\Anwendungsdaten\Toolbars\Toolbar fuer eBay\ebay.dll No File
BHO: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Programme\Google\GoogleToolbarNotifier\5.7.8313.1002\swg.dll (Google Inc.)
BHO: WEB.DE MailCheck BHO -> {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} -> C:\Programme\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll No File
BHO: FRITZ!Box Addon BHO -> {C0C86BBE-9509-4296-8459-FDBFDAF4B673} -> C:\Programme\FRITZ!Box\AddOn (IE)\FBoxIESplitButton.dll (AVM Berlin)
BHO: PDFCreator Toolbar Helper -> {C451C08A-EC37-45DF-AAAD-18B51AB5E837} -> C:\Programme\PDFCreator Toolbar\v3.3.0.1\PDFCreator_Toolbar.dll ()
BHO: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Programme\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Programme\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Programme\ICQ6Toolbar\ICQToolBar.dll (ICQ)
Toolbar: HKLM - Yahoo! Toolbar mit Pop-Up-Blocker - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Programme\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
Toolbar: HKLM - Toolbar fuer eBay - {000E148C-F7A7-445A-9044-93BF6CE09ECB} - C:\Dokumente und Einstellungen\User\Anwendungsdaten\Toolbars\Toolbar fuer eBay\ebay.dll No File
Toolbar: HKLM - PDFCreator Toolbar - {31CF9EBE-5755-4A1D-AC25-2834D952D9B4} - C:\Programme\PDFCreator Toolbar\v3.3.0.1\PDFCreator_Toolbar.dll ()
Toolbar: HKLM - DAEMON Tools Toolbar - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Programme\DAEMON Tools Toolbar\DTToolbar.dll ()
Toolbar: HKLM - Babylon Toolbar - {98889811-442D-49dd-99D7-DC866BE87DBC} - C:\Programme\BabylonToolbar\BabylonToolbar\1.5.3.17\BabylonToolbarTlbr.dll (Babylon Ltd.)
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Programme\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM - &Crawler Toolbar - {4B3803EA-5230-4DC3-A7FC-33638F3D3542} - C:\Programme\Crawler\Toolbar\ctbr.dll (Crawler.com)
Toolbar: HKLM - AVG Security Toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Programme\AVG Secure Search\13.2.0.5\AVG Secure Search_toolbar.dll ()
Toolbar: HKLM - WEB.DE MailCheck - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Programme\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll No File
Toolbar: HKU\S-1-5-21-1488483606-1045282719-2118933040-1011 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-1488483606-1045282719-2118933040-1011 -> No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
Toolbar: HKU\S-1-5-21-1488483606-1045282719-2118933040-1011 -> Toolbar fuer eBay - {000E148C-F7A7-445A-9044-93BF6CE09ECB} - C:\Dokumente und Einstellungen\User\Anwendungsdaten\Toolbars\Toolbar fuer eBay\ebay.dll No File
Toolbar: HKU\S-1-5-21-1488483606-1045282719-2118933040-1011 -> &Crawler Toolbar - {4B3803EA-5230-4DC3-A7FC-33638F3D3542} - C:\Programme\Crawler\Toolbar\ctbr.dll (Crawler.com)
DPF: {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} hxxp://dlm.tools.akamai.com/dlmanager/versions/activex/dlm-activex-2.2.5.3.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab
DPF: {C7DB51B4-BCF7-4923-8874-7F1A0DC92277} hxxp://office.microsoft.com/officeupdate/content/opuc4.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: gmx - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Programme\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll No File
Handler: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\Ole DB\msdaipp.dll (Microsoft Corporation)
Handler: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\Ole DB\msdaipp.dll (Microsoft Corporation)
Handler: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\Ole DB\msdaipp.dll (Microsoft Corporation)
Handler: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\Ole DB\msdaipp.dll (Microsoft Corporation)
Handler: ipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\Ole DB\msdaipp.dll (Microsoft Corporation)
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Programme\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: mctp - {d7b95390-b1c5-11d0-b111-0080c712fe82} -  No File
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\Ole DB\msdaipp.dll (Microsoft Corporation)
Handler: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\Ole DB\msdaipp.dll (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Programme\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Programme\Gemeinsame Dateien\Skype\Skype4COM.dll (Skype Technologies)
Handler: tbr - {4D25FB7A-8902-4291-960E-9ADA051CFBBF} - C:\Programme\Crawler\Toolbar\ctbr.dll (Crawler.com)
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Programme\Gemeinsame Dateien\AVG Secure Search\ViProtocolInstaller\13.2.0\ViProtocol.dll ()
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Programme\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll No File
Handler: wlmailhtml - {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Programme\Windows Live\Mail\mailcomm.dll (Microsoft Corporation)
ShellExecuteHooks: Microsoft AntiMalware ShellExecuteHook - {091EB208-39DD-417D-A5DD-7E2C2D8FB9CB} - C:\Programme\Windows Defender\MpShHook.dll [83224 2006-11-03] (Microsoft Corporation)
ShellExecuteHooks:  - {56F9679E-7826-4C84-81F3-532071A8BCC5} -  No File [ ]
Winsock: Catalog5 05 C:\Programme\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Winsock: Catalog5 06 C:\Programme\FRITZ!DSL\\sarah.dll [28472] (AVM Berlin)
Winsock: Catalog9 01 C:\Programme\FRITZ!DSL\\sarah.dll [28472] (AVM Berlin)
Winsock: Catalog9 02 C:\Programme\FRITZ!DSL\\sarah.dll [28472] (AVM Berlin)
Winsock: Catalog9 03 C:\Programme\FRITZ!DSL\\sarah.dll [28472] (AVM Berlin)
Winsock: Catalog9 10 C:\Programme\FRITZ!DSL\\sarah.dll [28472] (AVM Berlin)

FireFox:
========
FF ProfilePath: C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\Mozilla\Firefox\Profiles\i437m79p.default-1383082487453
FF NetworkProxy: "autoconfig_url", "data:text/javascript,function%20FindProxyForURL(url%2C%20host)%20%7Bif%20(shExpMatch(url%2C%20'http%3A%2F%2Fpiki.fm*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fpiki.fm*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fsongza.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fnew.songza.com*')%20%7C%7C%20url.indexOf('vevo.com')%20!%3D%20-1%20%7C%7C%20url.indexOf('discoverymedia.com')%20!%3D%20-1%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fdsc.discovery.com%2F*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Faccount.beatsmusic.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.beatsmusic.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.mtv.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fmedia.mtvnservices.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fgrooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fretro.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fhtml5.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Flisten.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fpreview.grooveshark.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.crunchyroll.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.rdio.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.funimation.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fsecure.funimation.com*')%20%7C%7C%20host%20%3D%3D%20's.hulu.com'%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fwww.daisuki.net*')%20%7C%7C%20url.indexOf('play.google.com')%20!%3D%20-1%20%7C%7C%20(url.indexOf('youtube.com%2Fvideoplayback')%20!%3D%20-1%20%26%26%20url.indexOf('%26gcr%3Dus')%20!%3D%20-1%20%26%26%20url.indexOf('%26ptchn')%20!%3D%20-1)%20%7C%7C%20host%20%3D%3D%20'www.pandora.com'%20%7C%7C%20url.indexOf('southparkstudios.com')%20!%3D%20-1%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fplay.spotify.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fplay.spotify.com*')%20%7C%7C%20shExpMatch(url%2C%20'https%3A%2F%2Fwww.spotify.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.spotify.com*')%20%7C%7C%20(url.indexOf('proxmate%3Dactive')%20!%3D%20-1%20%26%26%20url.indexOf('amazonaws.com')%20%3D%3D%20-1)%20%7C%7C%20(url.indexOf('proxmate%3Dus')%20!%3D%20-1)%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.iheart.com*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fwww.last.fm*')%20%7C%7C%20shExpMatch(url%2C%20'http%3A%2F%2Fext.last.fm*'))%20%7B%20return%20'PROXY%20us01.sq.proxmate.me%3A8000%3B%20PROXY%20us07.sq.proxmate.me%3A8000%3B%20PROXY%20us11.sq.proxmate.me%3A8000%3B%20PROXY%20us08.sq.proxmate.me%3A8000%3B%20PROXY%20us04.sq.proxmate.me%3A8000%3B%20PROXY%20us03.sq.proxmate.me%3A8000%3B%20PROXY%20us02.sq.proxmate.me%3A8000%3B%20PROXY%20us10.sq.proxmate.me%3A8000%3B%20PROXY%20us06.sq.proxmate.me%3A8000%3B%20PROXY%20us09.sq.proxmate.me%3A8000%3B%20PROXY%20us05.sq.proxmate.me%3A8000'%3B%7D%20%20else%20%7B%20return%20'DIRECT'%3B%20%7D%7D"
FF NetworkProxy: "type", 2
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF32_16_0_0_235.dll ()
FF Plugin: @adobe.com/ShockwavePlayer -> C:\windows\system32\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Programme\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin -> C:\Programme\Gemeinsame Dateien\AVG Secure Search\SiteSafetyInstaller\13.2.0\\npsitesafety.dll (AVG Technologies)
FF Plugin: @divx.com/DivX Browser Plugin,version=1.0.0 -> C:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX Content Upload Plugin,version=1.0.0 -> C:\Programme\DivX\DivX Content Uploader\npUpload.dll (DivX,Inc.)
FF Plugin: @divx.com/DivX OVS Helper,version=1.0.0 -> C:\Programme\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @divx.com/DivX Player Plugin,version=1.0.0 -> C:\Programme\DivX\DivX Player\npDivxPlayerPlugin.dll No File
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Programme\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=10.45.2 -> C:\Programme\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 -> C:\Programme\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Programme\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.3 -> C:\Programme\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Programme\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Programme\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 -> c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @nokia.com/EnablerPlugin -> C:\Programme\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin: @pack.google.com/Google Updater;version=14 -> C:\Programme\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
FF Plugin: @real.com/nppl3260;version=16.0.2.32 -> c:\program files\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlchromebrowserrecordext;version=1.3.2 -> C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlhtml5videoshim;version=1.3.2 -> C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlpepperflashvideoshim;version=1.3.2 -> C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprpplugin;version=16.0.2.32 -> c:\program files\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF Plugin: @realnetworks.com/npdlplugin;version=1 -> C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Programme\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Programme\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.0.8 -> C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @viewpoint.com/VMP -> C:\Programme\Viewpoint\Viewpoint Media Player\npViewpoint.dll ()
FF Plugin: @zylom.com/ZylomGamesPlayer -> C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Zylom\ZylomGamesPlayer\npzylomgamesplayer.dll (Zylom)
FF Plugin: Adobe Reader -> C:\Programme\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin: yaxmpb@yahoo.com/YahooActiveXPluginBridge;version=1.0.0.1 -> C:\Programme\Yahoo!\Common\npyaxmpb.dll (Yahoo! Inc.)
FF Plugin HKU\S-1-5-21-1488483606-1045282719-2118933040-1011: @unity3d.com/UnityPlayer,version=1.0 -> C:\Dokumente und Einstellungen\Magic\Lokale Einstellungen\Anwendungsdaten\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\NPAskSBr.dll (Ask.com)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npDivxPlayerPlugin.dll (DivX, Inc)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npLegitCheckPlugin.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\NPOFFICE.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\nppl3260.dll (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\nprjplug.dll (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\nprpjplug.dll (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npzylomgamesplayer.dll (Zylom)
FF SearchPlugin: C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\Mozilla\Firefox\Profiles\i437m79p.default-1383082487453\searchplugins\ask-search.xml
FF Extension: YouTube Unblocker - C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\Mozilla\Firefox\Profiles\i437m79p.default-1383082487453\Extensions\youtubeunblocker@unblocker.yt [2014-11-15]
FF Extension: EPUBReader - C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\Mozilla\Firefox\Profiles\i437m79p.default-1383082487453\Extensions\{5384767E-00D9-40E9-B72F-9CC39D655D6F} [2015-01-02]
FF Extension: WOT - C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\Mozilla\Firefox\Profiles\i437m79p.default-1383082487453\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7} [2014-04-02]
FF Extension: ProxMate - Proxy on steroids! - C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\Mozilla\Firefox\Profiles\i437m79p.default-1383082487453\Extensions\jid1-QpHD8URtZWJC2A@jetpack.xpi [2013-10-29]
FF Extension: Ask Toolbar - C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\Mozilla\Firefox\Profiles\i437m79p.default-1383082487453\Extensions\toolbar_ORJ-V7C@apn.ask.com.xpi [2014-03-26]
FF Extension: Gutscheinaffe - C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\Mozilla\Firefox\Profiles\i437m79p.default-1383082487453\Extensions\{9220f99f-5b7d-4a4d-97ca-209991796400}.xpi [2013-10-31]
FF Extension: {be68a623-213c-417f-8d58-206d1f1c2fba} - C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\Mozilla\Firefox\Profiles\i437m79p.default-1383082487453\Extensions\{be68a623-213c-417f-8d58-206d1f1c2fba}.xpi [2015-01-02]
FF Extension: Adblock Plus - C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\Mozilla\Firefox\Profiles\i437m79p.default-1383082487453\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-10-29]
FF Extension: Babylon Spelling and Proofreading - C:\Programme\Mozilla Firefox\extensions\adapter@babylontc.com [2015-01-02]
FF Extension: Babylon OCR - C:\Programme\Mozilla Firefox\extensions\ocr@babylon.com [2015-01-02]
FF Extension: QuickStores-Toolbar - C:\Programme\Mozilla Firefox\extensions\quickstores@quickstores.de [2015-01-02]
FF Extension: Google Toolbar for Firefox - C:\Programme\Mozilla Firefox\extensions\{3112ca9c-de6d-4884-a869-9855de68056c} [2015-01-02]
FF Extension: ICQ Toolbar - C:\Programme\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07} [2015-01-02]
FF Extension: Skype Click to Call - C:\Programme\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2015-01-02]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-02-14]
FF HKLM\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Programme\Vodafone\Vodafone Mobile Connect\Optimization Client\addon
FF Extension: Bytemobile Optimization Client - C:\Programme\Vodafone\Vodafone Mobile Connect\Optimization Client\addon [2010-10-16]
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Programme\DivX\DivX Plus Web Player\firefox\html5video
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Programme\DivX\DivX Plus Web Player\firefox\html5video [2011-01-18]
FF HKLM\...\Firefox\Extensions: [{6904342A-8307-11DF-A508-4AE2DFD72085}] - C:\Programme\DivX\DivX Plus Web Player\firefox\wpa
FF Extension: DivX HiQ - C:\Programme\DivX\DivX Plus Web Player\firefox\wpa [2011-01-18]
FF HKLM\...\Firefox\Extensions: [{4B3803EA-5230-4DC3-A7FC-33638F3D3542}] - C:\Programme\Crawler\Toolbar\firefox
FF Extension: Crawler Toolbar - C:\Programme\Crawler\Toolbar\firefox [2012-01-29]
FF HKLM\...\Firefox\Extensions: [avg@toolbar] - C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\AVG Secure Search\FireFoxExt\13.2.0.5
FF Extension: AVG Security Toolbar - C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\AVG Secure Search\FireFoxExt\13.2.0.5 [2012-11-15]
FF HKLM\...\Firefox\Extensions: [{FCE04E1F-9378-4f39-96F6-5689A9159E45}] - C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2013-08-18]

Chrome: 
=======
CHR Plugin: (Chrome PDF Viewer) - C:\Programme\Google\Chrome\Application\23.0.1271.97\pdf.dll No File
CHR Plugin: (Google Gears 0.5.33.0) - C:\Programme\Google\Chrome\Application\23.0.1271.97\gears.dll No File
CHR Plugin: (Shockwave Flash) - C:\Programme\Google\Chrome\Application\23.0.1271.97\gcswf32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Programme\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Java Deployment Toolkit 6.0.220.4) - C:\Programme\Java\jre6\bin\new_plugin\npdeployJava1.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U22) - C:\Programme\Java\jre6\bin\new_plugin\npjp2.dll No File
CHR Plugin: (Ask Toolbar Plugin Stub) - C:\Programme\Mozilla Firefox\plugins\NPAskSBr.dll (Ask.com)
CHR Plugin: (DivX Player Netscape Plugin) - C:\Programme\Mozilla Firefox\plugins\npDivxPlayerPlugin.dll (DivX, Inc)
CHR Plugin: (Windows Genuine Advantage) - C:\Programme\Mozilla Firefox\plugins\npLegitCheckPlugin.dll (Microsoft Corporation)
CHR Plugin: (My Web Search Plugin Stub) - C:\Programme\Mozilla Firefox\plugins\NPMyWebS.dll No File
CHR Plugin: (RealPlayer(tm) G2 LiveConnect-Enabled Plug-In (32-bit) ) - C:\Programme\Mozilla Firefox\plugins\nppl3260.dll (RealNetworks, Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Programme\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Programme\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Programme\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Programme\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Programme\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Programme\Mozilla Firefox\plugins\npqtplugin6.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Programme\Mozilla Firefox\plugins\npqtplugin7.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Programme\Mozilla Firefox\plugins\npqtplugin8.dll No File
CHR Plugin: (RealJukebox NS Plugin) - C:\Programme\Mozilla Firefox\plugins\nprjplug.dll (RealNetworks, Inc.)
CHR Plugin: (RealPlayer Version Plugin) - C:\Programme\Mozilla Firefox\plugins\nprpjplug.dll (RealNetworks, Inc.)
CHR Plugin: (Zylom Plugin) - C:\Programme\Mozilla Firefox\plugins\npzylomgamesplayer.dll (Zylom)
CHR Plugin: (Microsoft DRM) - C:\Programme\Windows Media Player\npdrmv2.dll (Microsoft Corporation)
CHR Plugin: (Windows Media Player Plug-in Dynamic Link Library) - C:\Programme\Windows Media Player\npdsplay.dll (Microsoft Corporation (written by Digital Renaissance Inc.))
CHR Plugin: (Microsoft DRM) - C:\Programme\Windows Media Player\npwmsdrm.dll (Microsoft Corporation)
CHR Plugin: (RealPlayer(tm) HTML5VideoShim Plug-In (32-bit) ) - C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll No File
CHR Plugin: (DivX Content Upload Plugin) - C:\Programme\DivX\DivX Content Uploader\npUpload.dll (DivX,Inc.)
CHR Plugin: (DivX OVS Helper Plug-in) - C:\Programme\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Web Player) - C:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Google Updater) - C:\Programme\Google\Google Updater\2.4.1399.3742\npCIDetect13.dll No File
CHR Plugin: (Google Update) - C:\Programme\Google\Update\1.2.183.39\npGoogleOneClick8.dll No File
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Programme\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (MetaStream 3 Plugin) - C:\Programme\Viewpoint\Viewpoint Media Player\npViewpoint.dll ()
CHR Plugin: (Windows Live Photo Gallery) - C:\Programme\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Yahoo! activeX Plug-in Bridge) - C:\Programme\Yahoo!\Common\npyaxmpb.dll (Yahoo! Inc.)
CHR Plugin: (iTunes Application Detector) - C:\Programme\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Windows Presentation Foundation) - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
CHR Plugin: (Shockwave Flash) - C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Programme\Microsoft Silverlight\4.0.51204.0\npctrl.dll No File
CHR Plugin: (Default Plug-in) - default_plugin No File
CHR Profile: C:\Dokumente und Einstellungen\Magic\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default
CHR Extension: (Ciuvo Preisvergleich) - C:\Dokumente und Einstellungen\Magic\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\cbmmkkbjmcidpennbibfkncodjenfpjh [2012-03-09]
CHR Extension: (DivX HiQ) - C:\Dokumente und Einstellungen\Magic\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\fnjbmmemklcjgepojigaapkoodmkgbae [2011-01-18]
CHR Extension: (RealPlayer HTML5Video Downloader Extension) - C:\Dokumente und Einstellungen\Magic\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\jfmjfhklogoienhpfnppmbcbjfjnkonk [2010-09-21]
CHR Extension: (Skype Click to Call) - C:\Dokumente und Einstellungen\Magic\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2012-06-17]
CHR Extension: (DivX Plus Web Player HTML5 video) - C:\Dokumente und Einstellungen\Magic\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm [2011-01-18]
CHR HKLM\...\Chrome\Extension: [acaoakiamfeidcmgooclgeleejkbaecf] - C:\Programme\WinToFlash Suggestor\WinToFlashSuggestor.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [cbmmkkbjmcidpennbibfkncodjenfpjh] - C:\Programme\ciuvo\Chrome\ciuvo-1.3.668.crx [2011-11-24]
CHR HKLM\...\Chrome\Extension: [fnjbmmemklcjgepojigaapkoodmkgbae] - C:\Programme\DivX\DivX Plus Web Player\google_chrome\wpa\wpa.crx [2010-12-08]
CHR HKLM\...\Chrome\Extension: [idhngdhcfkoamngbedgpaokgjbnpdiji] - C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\RealNetworks\RealDownloader\BrowserPlugins\Chrome\Ext\realdownloader.crx [2013-04-16]
CHR HKLM\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Programme\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx [2012-06-19]
CHR HKLM\...\Chrome\Extension: [ndibdjnfmopecpmkdieinmbadjfpblof] - C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\AVG Secure Search\ChromeExt\13.2.0.5\avg.crx [2012-11-15]
CHR HKLM\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Programme\DivX\DivX Plus Web Player\google_chrome\html5video\html5video.crx [2010-12-08]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aawservice; C:\Programme\Lavasoft\Ad-Aware\aawservice.exe [611664 2008-07-07] (Lavasoft)
S4 AcrSch2Svc; C:\Programme\Gemeinsame Dateien\Acronis\Schedule2\schedul2.exe [817264 2010-06-07] (Acronis)
S4 Alerter; C:\windows\system32\alrsvc.dll [17408 2008-04-14] (Microsoft Corporation) [File not signed]
S3 ALG; C:\windows\System32\alg.exe [44544 2008-04-14] (Microsoft Corporation) [File not signed]
S3 APNMCP; C:\Programme\AskPartnerNetwork\Toolbar\apnmcp.exe [166296 2014-10-30] (APN LLC.)
R3 Apple Mobile Device; C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe [55184 2012-08-11] (Apple Inc.)
R2 AudioSrv; C:\windows\System32\audiosrv.dll [42496 2008-04-14] (Microsoft Corporation) [File not signed]
S4 BBSvc; C:\Programme\Microsoft\BingBar\BBSvc.EXE [196176 2011-10-21] (Microsoft Corporation.)
R3 BBUpdate; C:\Programme\Microsoft\BingBar\SeaPort.EXE [249648 2011-10-13] (Microsoft Corporation)
R2 Bonjour Service; C:\Programme\Bonjour\mDNSResponder.exe [390504 2011-08-30] (Apple Inc.)
S2 Browser; C:\windows\System32\browser.dll [78336 2012-07-06] (Microsoft Corporation) [File not signed]
S2 BstHdAndroidSvc; C:\Programme\BlueStacks\HD-Service.exe [393080 2013-02-15] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Programme\BlueStacks\HD-LogRotatorService.exe [384888 2013-02-15] (BlueStack Systems, Inc.)
S4 BthServ; C:\windows\System32\bthserv.dll [30208 2008-04-14] (Microsoft Corporation) [File not signed]
S3 CA_LIC_CLNT; C:\Programme\CA\SharedComponents\CA_LIC\lic98rmt.exe [77824 2002-09-19] (Computer Associates) [File not signed]
S3 CA_LIC_SRVR; C:\Programme\CA\SharedComponents\CA_LIC\lic98rmtd.exe [77824 2002-09-19] (Computer Associates) [File not signed]
S3 CiSvc; C:\windows\system32\cisvc.exe [5632 2008-04-14] (Microsoft Corporation) [File not signed]
S4 ClipSrv; C:\windows\system32\clipsrv.exe [33280 2008-04-14] (Microsoft Corporation) [File not signed]
S3 COMSysApp; C:\WINDOWS\system32\dllhost.exe [5120 2008-04-14] (Microsoft Corporation) [File not signed]
R2 CPUCooLServer; C:\Programme\CPUCooL\CooLSrv.exe [743936 2011-12-01] () [File not signed]
R2 CryptSvc; C:\windows\System32\cryptsvc.dll [62464 2008-04-14] (Microsoft Corporation) [File not signed]
R2 DcomLaunch; C:\windows\system32\rpcss.dll [401408 2009-02-09] (Microsoft Corporation) [File not signed]
S3 de_serv; C:\Programme\Gemeinsame Dateien\AVM\de_serv.exe [315392 2005-11-21] (AVM Berlin) [File not signed]
R2 Dhcp; C:\windows\System32\dhcpcsvc.dll [127488 2008-04-14] (Microsoft Corporation) [File not signed]
S3 dmadmin; C:\windows\System32\dmadmin.exe [225280 2008-04-14] (Microsoft Corp., Veritas Software) [File not signed]
S3 dmserver; C:\windows\System32\dmserver.dll [24064 2008-04-14] (Microsoft Corp.) [File not signed]
R2 Dnscache; C:\windows\System32\dnsrslvr.dll [45568 2009-04-20] (Microsoft Corporation) [File not signed]
S3 Dot3svc; C:\windows\System32\dot3svc.dll [133120 2008-04-14] (Microsoft Corporation) [File not signed]
S4 DVD-RAM_Service; C:\WINDOWS\system32\DVDRAMSV.exe [110592 2005-12-24] (Matsushita Electric Industrial Co., Ltd.) [File not signed]
S3 EapHost; C:\windows\System32\eapsvc.dll [33792 2008-04-14] (Microsoft Corporation) [File not signed]
R2 ERSvc; C:\windows\System32\ersvc.dll [23040 2008-04-14] (Microsoft Corporation) [File not signed]
R2 Eventlog; C:\windows\system32\services.exe [111104 2009-02-09] (Microsoft Corporation) [File not signed]
R3 EventSystem; C:\WINDOWS\system32\es.dll [253952 2008-07-07] (Microsoft Corporation) [File not signed]
R3 FastUserSwitchingCompatibility; C:\windows\System32\shsvcs.dll [135680 2009-07-28] (Microsoft Corporation) [File not signed]
S4 Fax; C:\windows\system32\fxssvc.exe [268800 2008-04-14] (Microsoft Corporation) [File not signed]
S3 FLEXnet Licensing Service; C:\Programme\Gemeinsame Dateien\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [654848 2008-10-28] (Macrovision Europe Ltd.) [File not signed]
S3 fsssvc; C:\Programme\Windows Live\Family Safety\fsssvc.exe [704864 2009-08-05] (Microsoft Corporation)
S4 gupdate1c9ece5216cdebe; C:\Programme\Google\Update\GoogleUpdate.exe [133104 2009-06-14] (Google Inc.)
S4 gupdatem; C:\Programme\Google\Update\GoogleUpdate.exe [133104 2009-06-14] (Google Inc.)
S4 gusvc; C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe [194032 2013-05-21] (Google)
S3 Hamachi2Svc; C:\Programme\LogMeIn Hamachi\hamachi-2.exe [1385896 2012-06-27] (LogMeIn Inc.)
R2 helpsvc; C:\windows\PCHealth\HelpCtr\Binaries\pchsvc.dll [38400 2008-04-14] (Microsoft Corporation) [File not signed]
R2 HidServ; C:\windows\System32\hidserv.dll [21504 2008-04-14] (Microsoft Corporation) [File not signed]
S3 hkmsvc; C:\windows\System32\kmsvc.dll [61440 2008-04-14] (Microsoft Corporation) [File not signed]
R3 HTTPFilter; C:\windows\System32\w3ssl.dll [15872 2008-04-14] (Microsoft Corporation) [File not signed]
S4 ICQ Service; C:\Programme\ICQ6Toolbar\ICQ Service.exe [222968 2009-06-01] ()
S3 IDriverT; C:\Programme\Gemeinsame Dateien\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 IGDCTRL; C:\Programme\FRITZ!DSL\IGDCTRL.EXE [73528 2009-07-28] (AVM Berlin)
S4 ImapiService; C:\WINDOWS\system32\imapi.exe [150528 2008-04-14] (Microsoft Corporation) [File not signed]
S3 iPod Service; C:\Programme\iPod\bin\iPodService.exe [553440 2012-12-12] (Apple Inc.)
R2 JavaQuickStarterService; C:\Programme\Java\jre7\bin\jqs.exe [182696 2013-10-08] (Oracle Corporation)
R3 lanmanserver; C:\windows\System32\srvsvc.dll [99840 2010-08-27] (Microsoft Corporation) [File not signed]
S4 lanmanworkstation; C:\windows\System32\wkssvc.dll [132096 2009-06-10] (Microsoft Corporation) [File not signed]
S4 LightScribeService; C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe [75304 2007-04-19] (Hewlett-Packard Company)
R2 LmHosts; C:\windows\System32\lmhsvc.dll [13824 2008-04-14] (Microsoft Corporation) [File not signed]
R2 LogWatch; C:\Programme\CA\SharedComponents\CA_LIC\LogWatNT.exe [53248 2002-09-19] (Computer Associates) [File not signed]
R2 MDM; C:\Programme\Gemeinsame Dateien\Microsoft Shared\VS7Debug\mdm.exe [322120 2003-06-19] (Microsoft Corporation)
S4 Messenger; C:\windows\System32\msgsvc.dll [33792 2008-04-14] (Microsoft Corporation) [File not signed]
S3 mnmsrvc; C:\WINDOWS\system32\mnmsrvc.exe [32768 2008-04-14] (Microsoft Corporation) [File not signed]
S3 MozillaMaintenance; C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe [114800 2015-01-02] (Mozilla Foundation)
S3 MSDTC; C:\WINDOWS\system32\msdtc.exe [6144 2008-04-14] (Microsoft Corporation) [File not signed]
S3 MSIServer; C:\windows\System32\msiexec.exe [95744 2008-05-19] (Microsoft Corporation) [File not signed]
S3 napagent; C:\windows\System32\qagentrt.dll [294400 2008-04-14] (Microsoft Corporation) [File not signed]
S3 Nero BackItUp Scheduler 4.0; C:\Programme\Gemeinsame Dateien\Nero\Nero BackItUp 4\NBService.exe [935208 2008-12-05] (Nero AG)
R2 NetDDE; C:\windows\system32\netdde.exe [114176 2008-04-14] (Microsoft Corporation) [File not signed]
R2 NetDDEdsdm; C:\windows\system32\netdde.exe [114176 2008-04-14] (Microsoft Corporation) [File not signed]
S3 Netlogon; C:\windows\system32\lsass.exe [13312 2008-04-14] (Microsoft Corporation) [File not signed]
R3 Netman; C:\windows\System32\netman.dll [198144 2008-04-14] (Microsoft Corporation) [File not signed]
R3 Nla; C:\windows\System32\mswsock.dll [247296 2008-06-20] (Microsoft Corporation) [File not signed]
S4 NMIndexingService; C:\Programme\Gemeinsame Dateien\Ahead\Lib\NMIndexingService.exe [275752 2008-01-22] (Nero AG)
R2 NMSAccess; C:\Programme\CDBurnerXP\NMSAccessU.exe [71096 2010-03-04] ()
S3 NovacomD; C:\Programme\Palm, Inc\novacom\x86\novacomd.exe [33280 2009-11-06] (Palm) [File not signed]
S3 NtLmSsp; C:\windows\system32\lsass.exe [13312 2008-04-14] (Microsoft Corporation) [File not signed]
S3 NtmsSvc; C:\windows\system32\ntmssvc.dll [438272 2008-04-14] (Microsoft Corporation) [File not signed]
R2 nTuneService; C:\Programme\NVIDIA Corporation\nTune\nTuneService.exe [191080 2009-11-06] (NVIDIA)
S3 ose; C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE [89136 2003-07-28] (Microsoft Corporation)
R2 PLFlash DeviceIoControl Service; C:\Programme\Nero\Nero BackItUp 4\IoctlSvc.exe [81920 2008-12-05] (Prolific Technology Inc.) [File not signed]
R2 PlugPlay; C:\windows\system32\services.exe [111104 2009-02-09] (Microsoft Corporation) [File not signed]
S3 PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [75136 2015-01-02] ()
R2 PolicyAgent; C:\windows\system32\lsass.exe [13312 2008-04-14] (Microsoft Corporation) [File not signed]
R2 ProtectedStorage; C:\windows\system32\lsass.exe [13312 2008-04-14] (Microsoft Corporation) [File not signed]
S3 Radio.fx; E:\Tobit Radio.fx\Server\rfx-server.exe [3630936 2011-08-02] ()
S3 RasAuto; C:\windows\System32\rasauto.dll [88576 2008-04-14] (Microsoft Corporation) [File not signed]
R3 RasMan; C:\windows\System32\rasmans.dll [186368 2008-04-14] (Microsoft Corporation) [File not signed]
S3 RDSessMgr; C:\WINDOWS\system32\sessmgr.exe [143360 2008-04-14] (Microsoft Corporation) [File not signed]
R2 RealNetworks Downloader Resolver Service; C:\Programme\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-04-16] ()
S3 RemoteAccess; C:\windows\System32\mprdim.dll [53248 2008-04-14] (Microsoft Corporation) [File not signed]
S3 RpcLocator; C:\windows\system32\locator.exe [75264 2008-04-14] (Microsoft Corporation) [File not signed]
R2 RpcSs; C:\windows\system32\rpcss.dll [401408 2009-02-09] (Microsoft Corporation) [File not signed]
S3 RSVP; C:\windows\system32\rsvp.exe [132608 2004-08-04] (Microsoft Corporation) [File not signed]
R2 SamSs; C:\windows\system32\lsass.exe [13312 2008-04-14] (Microsoft Corporation) [File not signed]
S3 SandraAgentSrv; C:\Programme\SiSoftware\SiSoftware Sandra Lite 2012.SP4\RpcAgentSrv.exe [95896 2009-04-26] (SiSoftware) [File not signed]
S3 SbieSvc; C:\Programme\Sandboxie\SbieSvc.exe [75496 2010-08-09] (SANDBOXIE L.T.D)
R2 SCardSvr; C:\windows\System32\SCardSvr.exe [99840 2008-04-14] (Microsoft Corporation) [File not signed]
S4 Schedule; C:\windows\system32\schedsvc.dll [193536 2008-04-14] (Microsoft Corporation) [File not signed]
S3 sdAuxService; C:\Programme\Spyware Doctor\svcntaux.exe [708688 2007-06-12] (PC Tools)
S3 sdCoreService; C:\Programme\Spyware Doctor\swdsvc.exe [1309264 2007-06-12] (PC Tools)
R2 seclogon; C:\windows\System32\seclogon.dll [18944 2008-04-14] (Microsoft Corporation) [File not signed]
R2 SENS; C:\windows\system32\sens.dll [39424 2008-04-14] (Microsoft Corporation) [File not signed]
S3 ServiceLayer; C:\Programme\PC Connectivity Solution\ServiceLayer.exe [725400 2012-10-03] (Nokia)
R2 ShellHWDetection; C:\windows\System32\shsvcs.dll [135680 2009-07-28] (Microsoft Corporation) [File not signed]
S3 Skype C2C Service; C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Skype\Toolbars\Skype C2C Service\c2c_service.exe [3048136 2012-06-19] (Skype Technologies S.A.)
S3 SkypeUpdate; C:\Programme\Skype\Updater\Updater.exe [161384 2013-04-19] (Skype Technologies)
S4 Spooler; C:\windows\system32\spoolsv.exe [58880 2010-08-17] (Microsoft Corporation) [File not signed]
S2 srservice; C:\WINDOWS\system32\srsvc.dll [171520 2008-04-14] (Microsoft Corporation) [File not signed]
R3 SSDPSRV; C:\windows\System32\ssdpsrv.dll [71680 2008-04-14] (Microsoft Corporation) [File not signed]
S3 StarWindServiceAE; C:\Programme\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe [275968 2007-05-28] (Rocket Division Software) [File not signed]
R2 stisvc; C:\windows\system32\wiaservc.dll [334336 2008-04-14] (Microsoft Corporation) [File not signed]
S3 SwPrv; C:\WINDOWS\system32\dllhost.exe [5120 2008-04-14] (Microsoft Corporation) [File not signed]
S3 SysmonLog; C:\windows\system32\smlogsvc.exe [94208 2008-04-14] (Microsoft Corporation) [File not signed]
R3 TapiSrv; C:\windows\System32\tapisrv.dll [249856 2008-04-14] (Microsoft Corporation) [File not signed]
R3 TermService; C:\windows\System32\termsrv.dll [297472 2008-04-14] (Microsoft Corporation) [File not signed]
R2 Themes; C:\windows\System32\shsvcs.dll [135680 2009-07-28] (Microsoft Corporation) [File not signed]
S3 TomTomHOMEService; C:\Programme\TomTom HOME 2\TomTomHOMEService.exe [93072 2013-03-22] (TomTom)
R2 TrkWks; C:\windows\system32\trkwks.dll [90112 2008-04-14] (Microsoft Corporation) [File not signed]
S3 TuneUp.Defrag; C:\windows\System32\TuneUpDefragService.exe [361288 2009-12-06] (TuneUp Software)
S3 TuneUp.ProgramStatisticsSvc; C:\windows\System32\TUProgSt.exe [604488 2009-12-06] (TuneUp Software)
R2 UPHClean; C:\Programme\UPHClean\uphclean.exe [241725 2005-04-27] (Microsoft Corporation) [File not signed]
R3 upnphost; C:\windows\System32\upnphost.dll [186880 2008-04-14] (Microsoft Corporation) [File not signed]
S3 UPS; C:\windows\System32\ups.exe [18432 2008-04-14] (Microsoft Corporation) [File not signed]
S3 VideoAcceleratorService; C:\Programme\SpeedBit Video Accelerator\VideoAcceleratorService.exe [292472 2008-10-05] (Speedbit Ltd.)
S4 VMCService; C:\Programme\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe [9216 2009-09-11] (Vodafone) [File not signed]
S3 VSS; C:\windows\System32\vssvc.exe [292864 2008-04-14] (Microsoft Corporation) [File not signed]
S3 vToolbarUpdater13.2.0; C:\Programme\Gemeinsame Dateien\AVG Secure Search\vToolbarUpdater\13.2.0\ToolbarUpdater.exe [711112 2012-11-15] ()
R2 W32Time; C:\WINDOWS\system32\w32time.dll [177152 2008-04-14] (Microsoft Corporation) [File not signed]
S4 WebClient; C:\windows\System32\webclnt.dll [68096 2008-04-14] (Microsoft Corporation) [File not signed]
S3 windoweyes; C:\Programme\GW Micro\Window-Eyes\weserv.exe [133952 2012-04-23] ()
R2 winmgmt; C:\windows\system32\wbem\WMIsvc.dll [145408 2008-04-14] (Microsoft Corporation) [File not signed]
S3 WinRM; C:\windows\system32\WsmSvc.dll [1107456 2009-10-09] (Microsoft Corporation) [File not signed]
R2 wlidsvc; C:\Programme\Gemeinsame Dateien\Microsoft Shared\Windows Live\WLIDSVC.EXE [1529728 2009-08-18] (Microsoft Corporation)
S3 WmdmPmSN; C:\WINDOWS\system32\MsPMSNSv.dll [27136 2006-10-18] (Microsoft Corporation) [File not signed]
R3 WmiApSrv; C:\WINDOWS\system32\wbem\wmiapsrv.exe [126464 2008-04-14] (Microsoft Corporation) [File not signed]
R2 WMPNetworkSvc; C:\Programme\Windows Media Player\WMPNetwk.exe [920576 2006-11-03] (Microsoft Corporation) [File not signed]
S4 WSearch; C:\windows\system32\SearchIndexer.exe [439808 2008-05-26] (Microsoft Corporation) [File not signed]
R2 WudfSvc; C:\windows\System32\WUDFSvc.dll [64512 2009-07-13] (Microsoft Corporation) [File not signed]
S3 WZCSVC; C:\windows\System32\wzcsvc.dll [483840 2008-04-14] (Microsoft Corporation) [File not signed]
S3 x10nets; C:\Programme\Common Files\X10\Common\X10nets.exe [20480 2001-11-12] (X10) [File not signed]
S3 xmlprov; C:\windows\System32\xmlprov.dll [129024 2008-04-14] (Microsoft Corporation) [File not signed]
S3 RichVideo; "C:\Programme\CyberLink\Shared Files\RichVideo.exe" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 3xHybrid; C:\windows\System32\DRIVERS\3xHybrid.sys [945152 2004-10-06] (Philips Semiconductors GmbH) [File not signed]
S3 61883; C:\windows\System32\DRIVERS\61883.sys [48128 2008-04-13] (Microsoft Corporation) [File not signed]
R2 ACEDRV07; C:\WINDOWS\system32\drivers\ACEDRV07.sys [101376 2007-07-29] (Protect Software GmbH) [File not signed]
R2 acedrv11; C:\WINDOWS\system32\drivers\acedrv11.sys [185472 2010-02-24] (Protect Software GmbH)
R0 ACPI; C:\windows\System32\DRIVERS\ACPI.sys [188800 2008-04-14] (Microsoft Corporation) [File not signed]
S4 ACPIEC; C:\windows\system32\Drivers\ACPIEC.sys [12160 2004-08-04] (Microsoft Corporation) [File not signed]
R3 actser; C:\windows\System32\drivers\actser.sys [29440 2005-09-12] (Siemens AG) [File not signed]
S3 aec; C:\windows\System32\drivers\aec.sys [142592 2008-04-13] (Microsoft Corporation) [File not signed]
R2 AegisP; C:\windows\System32\DRIVERS\AegisP.sys [19915 2011-03-10] (Meetinghouse Data Communications) [File not signed]
R1 AFD; C:\windows\System32\drivers\afd.sys [138496 2011-08-17] (Microsoft Corporation) [File not signed]
R3 AgereSoftModem; C:\windows\System32\DRIVERS\AGRSM.sys [1268204 2004-06-29] (Agere Systems) [File not signed]
S3 AnyDVD; C:\windows\System32\Drivers\AnyDVD.sys [121248 2012-08-26] (SlySoft, Inc.)
R3 Apowersoft_AudioDevice; C:\windows\System32\drivers\Apowersoft_AudioDevice.sys [26080 2012-10-08] (Wondershare)
R3 Arp1394; C:\windows\System32\DRIVERS\arp1394.sys [60800 2008-04-13] (Microsoft Corporation) [File not signed]
R2 Aspi32; C:\windows\system32\Drivers\Aspi32.sys [25244 1999-09-10] (Adaptec) [File not signed]
S3 AsyncMac; C:\windows\System32\DRIVERS\asyncmac.sys [14336 2008-04-13] (Microsoft Corporation) [File not signed]
R0 atapi; C:\windows\System32\DRIVERS\atapi.sys [96512 2008-04-13] (Microsoft Corporation) [File not signed]
S3 Atmarpc; C:\windows\System32\DRIVERS\atmarpc.sys [59904 2008-04-13] (Microsoft Corporation) [File not signed]
R3 audstub; C:\windows\System32\DRIVERS\audstub.sys [3072 2001-08-17] (Microsoft Corporation) [File not signed]
S3 Avc; C:\windows\System32\DRIVERS\avc.sys [38912 2008-04-13] (Microsoft Corporation) [File not signed]
R1 avgtp; C:\WINDOWS\system32\drivers\avgtpx86.sys [26984 2012-11-15] (AVG Technologies)
R1 Beep; C:\windows\system32\Drivers\Beep.sys [4224 2004-08-04] (Microsoft Corporation) [File not signed]
U0 BMLoad; C:\windows\System32\drivers\BMLoad.sys [22528 2008-10-09] (Bytemobile, Inc.) [File not signed]
R2 BstHdDrv; C:\Programme\BlueStacks\HD-Hypervisor-x86.sys [63864 2013-02-15] (BlueStack Systems)
S3 BthEnum; C:\windows\System32\DRIVERS\BthEnum.sys [17024 2008-04-13] (Microsoft Corporation) [File not signed]
S3 BTHMODEM; C:\windows\System32\DRIVERS\bthmodem.sys [37888 2008-04-13] (Microsoft Corporation) [File not signed]
S3 BthPan; C:\windows\System32\DRIVERS\bthpan.sys [101120 2008-04-13] (Microsoft Corporation) [File not signed]
S3 BTHPORT; C:\windows\System32\Drivers\BTHport.sys [273024 2008-06-14] (Microsoft Corporation) [File not signed]
R3 BTHUSB; C:\windows\System32\Drivers\BTHUSB.sys [18944 2008-04-13] (Microsoft Corporation) [File not signed]
S3 CardReaderFilter; C:\WINDOWS\system32\Drivers\USBCRFT.SYS [17408 2012-09-16] (ICSI Technology Ltd.) [File not signed]
S4 cbidf2k; C:\windows\system32\Drivers\cbidf2k.sys [13952 2004-08-04] (Microsoft Corporation) [File not signed]
S3 CCDECODE; C:\windows\System32\DRIVERS\CCDECODE.sys [17024 2008-04-13] (Microsoft Corporation) [File not signed]
R2 CdaC15BA; C:\WINDOWS\system32\drivers\CDAC15BA.SYS [8864 2006-11-04] () [File not signed]
S1 Cdaudio; C:\windows\system32\Drivers\Cdaudio.sys [18688 2004-08-04] (Microsoft Corporation) [File not signed]
S4 Cdfs; C:\windows\system32\Drivers\Cdfs.sys [63744 2008-04-13] (Microsoft Corporation) [File not signed]
S1 Cdrom; C:\windows\System32\DRIVERS\cdrom.sys [62976 2008-04-13] (Microsoft Corporation) [File not signed]
S3 cmudau; C:\windows\System32\drivers\cmudau.sys [1383104 2007-05-23] (C-Media Inc) [File not signed]
R3 cmudax; C:\windows\System32\drivers\cmudax.sys [1287296 2005-05-12] (C-Media Inc.) [File not signed]
R0 Disk; C:\windows\System32\DRIVERS\disk.sys [36352 2008-04-13] (Microsoft Corporation) [File not signed]
S4 dmboot; C:\windows\System32\drivers\dmboot.sys [800384 2008-04-14] (Microsoft Corp., Veritas Software) [File not signed]
S4 dmio; C:\windows\System32\drivers\dmio.sys [154112 2008-04-14] (Microsoft Corp., Veritas Software) [File not signed]
S4 dmload; C:\windows\System32\drivers\dmload.sys [5888 2004-08-04] (Microsoft Corp., Veritas Software.) [File not signed]
S3 DMusic; C:\windows\System32\drivers\DMusic.sys [52864 2008-04-13] (Microsoft Corporation) [File not signed]
S3 drmkaud; C:\windows\System32\drivers\drmkaud.sys [2944 2008-04-13] (Microsoft Corporation) [File not signed]
R3 dtsoftbus01; C:\windows\System32\DRIVERS\dtsoftbus01.sys [242240 2012-06-13] (DT Soft Ltd)
R1 ElbyCDIO; C:\windows\System32\Drivers\ElbyCDIO.sys [31088 2010-12-16] (Elaborate Bytes AG)
S3 ENTECH; C:\WINDOWS\system32\DRIVERS\ENTECH.sys [27672 2007-09-07] (EnTech Taiwan)
S3 ewusbnet; C:\windows\System32\DRIVERS\ewusbnet.sys [112640 2009-06-22] (Huawei Technologies Co., Ltd.) [File not signed]
S4 exFat; C:\windows\system32\Drivers\exFat.sys [133632 2008-09-29] (Microsoft Corporation) [File not signed]
R1 Ext2fs; C:\windows\System32\DRIVERS\ext2fs.sys [181120 2008-09-25] (Stephan Schreiber) [File not signed]
R4 Fastfat; C:\windows\system32\Drivers\Fastfat.sys [143744 2008-04-13] (Microsoft Corporation) [File not signed]
R3 Fdc; C:\windows\System32\DRIVERS\fdc.sys [27392 2008-04-13] (Microsoft Corporation) [File not signed]
R3 FETNDISB; C:\windows\System32\DRIVERS\fetnd5b.sys [42496 2004-04-15] (VIA Technologies, Inc.              ) [File not signed]
R1 Fips; C:\windows\system32\Drivers\Fips.sys [44672 2008-04-14] (Microsoft Corporation) [File not signed]
R3 Flpydisk; C:\windows\System32\DRIVERS\flpydisk.sys [20480 2008-04-13] (Microsoft Corporation) [File not signed]
R0 FltMgr; C:\windows\System32\drivers\fltmgr.sys [129792 2008-04-13] (Microsoft Corporation) [File not signed]
R2 fssfltr; C:\windows\System32\DRIVERS\fssfltr_tdi.sys [54752 2009-08-05] (Microsoft Corporation)
U1 Fs_Rec; C:\windows\system32\Drivers\Fs_Rec.sys [9216 2008-09-29] (Microsoft Corporation) [File not signed]
S3 FTDIBUS; C:\windows\System32\drivers\ftdibus.sys [57672 2009-06-10] (FTDI Ltd.)
R0 Ftdisk; C:\windows\System32\DRIVERS\ftdisk.sys [126336 2004-08-04] (Microsoft Corporation) [File not signed]
S3 GcKernel; C:\windows\System32\DRIVERS\GcKernel.sys [59136 2008-04-13] (Microsoft Corporation) [File not signed]
S3 GigasetGenericUSB; C:\windows\System32\DRIVERS\GigasetGenericUSB.sys [44032 2009-02-20] (Siemens Home and Office Communication Devices GmbH & Co. KG) [File not signed]
R0 giveio; C:\windows\System32\giveio.sys [5248 1996-04-03] () [File not signed]
S3 gmer; C:\windows\System32\DRIVERS\gmer.sys [85969 2009-02-14] (GMER) [File not signed]
R3 Gpc; C:\windows\System32\DRIVERS\msgpc.sys [35072 2008-04-13] (Microsoft Corporation) [File not signed]
R3 gwrdmir; C:\windows\System32\DRIVERS\gwrdmir.sys [9408 2011-09-23] (Windows (R) Win 7 DDK provider)
R3 hamachi; C:\windows\System32\DRIVERS\hamachi.sys [26176 2009-03-18] (LogMeIn, Inc.)
S3 HdAudAddService; C:\windows\System32\drivers\HdAudio.sys [113664 2004-03-17] (Windows (R) Server 2003 DDK provider) [File not signed]
R3 HDAudBus; C:\windows\System32\DRIVERS\HDAudBus.sys [144384 2008-04-13] (Windows (R) Server 2003 DDK provider) [File not signed]
S3 HidBth; C:\windows\System32\DRIVERS\hidbth.sys [25856 2008-04-14] (Microsoft Corporation) [File not signed]
S3 HIDSwvd; C:\windows\System32\DRIVERS\HIDSwvd.sys [2688 2001-08-17] (Microsoft Corporation) [File not signed]
R3 HidUsb; C:\windows\System32\DRIVERS\hidusb.sys [10368 2008-04-13] (Microsoft Corporation) [File not signed]
S3 hipeer20; C:\windows\System32\DRIVERS\remobo32.sys [26112 2010-08-01] (Windows (R) Codename Longhorn DDK provider) [File not signed]
R3 HTTP; C:\windows\System32\Drivers\HTTP.sys [265728 2009-10-20] (Microsoft Corporation) [File not signed]
S3 hwdatacard; C:\windows\System32\DRIVERS\ewusbmdm.sys [102528 2009-06-22] (Huawei Technologies Co., Ltd.) [File not signed]
S3 hwusbdev; C:\windows\System32\DRIVERS\ewusbdev.sys [100736 2009-07-24] (Huawei Technologies Co., Ltd.) [File not signed]
S1 i8042prt; C:\windows\System32\DRIVERS\i8042prt.sys [52992 2008-04-14] (Microsoft Corporation) [File not signed]
R1 IfsMount; C:\windows\System32\DRIVERS\ifsmount.sys [51072 2008-08-28] (Stephan Schreiber) [File not signed]
S3 IKFileFlt; C:\windows\System32\drivers\ikfileflt.sys [39376 2007-05-23] (PCTools Research Pty Ltd.)
S3 IKFileSec; C:\windows\System32\drivers\ikfilesec.sys [53840 2007-05-23] (PCTools Research Pty Ltd.)
S3 IkSysFlt; C:\windows\System32\drivers\iksysflt.sys [57424 2007-05-23] (PCTools Research Pty Ltd.)
S3 IKSysSec; C:\windows\System32\drivers\iksyssec.sys [83024 2007-05-23] (PCTools Research Pty Ltd.)
S1 Imapi; C:\windows\System32\DRIVERS\imapi.sys [42112 2008-04-13] (Microsoft Corporation) [File not signed]
S0 IntelIde; C:\windows\System32\DRIVERS\intelide.sys [5504 2008-04-14] (Microsoft Corporation) [File not signed]
R1 intelppm; C:\windows\System32\DRIVERS\intelppm.sys [40448 2008-04-14] (Microsoft Corporation) [File not signed]
S3 Ip6Fw; C:\windows\System32\drivers\ip6fw.sys [36608 2008-04-13] (Microsoft Corporation) [File not signed]
S3 IpFilterDriver; C:\windows\System32\DRIVERS\ipfltdrv.sys [32896 2004-08-04] (Microsoft Corporation) [File not signed]
S3 IpInIp; C:\windows\System32\DRIVERS\ipinip.sys [20864 2008-04-13] (Microsoft Corporation) [File not signed]
S3 IpNat; C:\windows\System32\DRIVERS\ipnat.sys [152832 2008-04-13] (Microsoft Corporation) [File not signed]
R1 IPSec; C:\windows\System32\DRIVERS\ipsec.sys [75264 2008-04-13] (Microsoft Corporation) [File not signed]
S3 IRENUM; C:\windows\System32\DRIVERS\irenum.sys [11264 2008-04-13] (Microsoft Corporation) [File not signed]
R0 isapnp; C:\windows\System32\DRIVERS\isapnp.sys [37632 2008-04-14] (Microsoft Corporation) [File not signed]
R2 ithsgt; C:\windows\System32\DRIVERS\ithsgt.sys [162432 2007-10-17] () [File not signed]
R1 Kbdclass; C:\windows\System32\DRIVERS\kbdclass.sys [25216 2008-04-14] (Microsoft Corporation) [File not signed]
R1 kbdhid; C:\windows\System32\DRIVERS\kbdhid.sys [14720 2008-04-14] (Microsoft Corporation) [File not signed]
R3 kmixer; C:\windows\System32\drivers\kmixer.sys [172416 2008-04-13] (Microsoft Corporation) [File not signed]
R0 KSecDD; C:\windows\system32\Drivers\KSecDD.sys [92928 2009-06-24] (Microsoft Corporation) [File not signed]
R2 lilsgt; C:\windows\System32\DRIVERS\lilsgt.sys [12032 2007-10-17] () [File not signed]
R1 meiudf; C:\windows\System32\Drivers\meiudf.sys [102384 2005-12-24] (Matsushita Electric Industrial Co.,Ltd.) [File not signed]
R1 mnmdd; C:\windows\system32\Drivers\mnmdd.sys [4224 2004-08-04] (Microsoft Corporation) [File not signed]
R3 Modem; C:\windows\system32\Drivers\Modem.sys [30336 2008-04-14] (Microsoft Corporation) [File not signed]
S3 MODEMCSA; C:\windows\System32\drivers\MODEMCSA.sys [16128 2001-08-17] (Microsoft Corporation) [File not signed]
R1 Mouclass; C:\windows\System32\DRIVERS\mouclass.sys [23552 2008-04-14] (Microsoft Corporation) [File not signed]
R3 mouhid; C:\windows\System32\DRIVERS\mouhid.sys [12288 2001-08-18] (Microsoft Corporation) [File not signed]
R0 MountMgr; C:\windows\system32\Drivers\MountMgr.sys [42368 2008-04-13] (Microsoft Corporation) [File not signed]
S3 MPCSYS; C:\WINDOWS\system32\DRIVERS\mpcsys.sys [15360 2008-12-31] () [File not signed]
S3 MPE; C:\windows\System32\DRIVERS\MPE.sys [15232 2008-04-13] (Microsoft Corporation) [File not signed]
S3 MRxDAV; C:\windows\System32\DRIVERS\mrxdav.sys [180608 2008-04-13] (Microsoft Corporation) [File not signed]
R1 MRxSmb; C:\windows\System32\DRIVERS\mrxsmb.sys [456320 2011-07-15] (Microsoft Corporation) [File not signed]
S3 MSDV; C:\windows\System32\DRIVERS\msdv.sys [51200 2008-04-13] (Microsoft Corporation) [File not signed]
R1 Msfs; C:\windows\system32\Drivers\Msfs.sys [19072 2008-04-13] (Microsoft Corporation) [File not signed]
S3 MSKSSRV; C:\windows\System32\drivers\MSKSSRV.sys [7552 2008-04-13] (Microsoft Corporation) [File not signed]
S3 MSPCLOCK; C:\windows\System32\drivers\MSPCLOCK.sys [5376 2008-04-13] (Microsoft Corporation) [File not signed]
S3 MSPQM; C:\windows\System32\drivers\MSPQM.sys [4992 2008-04-13] (Microsoft Corporation) [File not signed]
R3 mssmbios; C:\windows\System32\DRIVERS\mssmbios.sys [15488 2008-04-13] (Microsoft Corporation) [File not signed]
S3 MSTEE; C:\windows\System32\drivers\MSTEE.sys [5504 2008-04-13] (Microsoft Corporation) [File not signed]
R0 Mup; C:\windows\system32\Drivers\Mup.sys [105472 2011-04-21] (Microsoft Corporation) [File not signed]
S3 NABTSFEC; C:\windows\System32\DRIVERS\NABTSFEC.sys [85248 2008-04-13] (Microsoft Corporation) [File not signed]
R0 NDIS; C:\windows\system32\Drivers\NDIS.sys [182656 2008-04-13] (Microsoft Corporation) [File not signed]
S3 NdisIP; C:\windows\System32\DRIVERS\NdisIP.sys [10880 2008-04-13] (Microsoft Corporation) [File not signed]
R3 NdisTapi; C:\windows\System32\DRIVERS\ndistapi.sys [10496 2011-07-08] (Microsoft Corporation) [File not signed]
S3 Ndisuio; C:\windows\System32\DRIVERS\ndisuio.sys [14592 2008-04-13] (Microsoft Corporation) [File not signed]
R3 NdisWan; C:\windows\System32\DRIVERS\ndiswan.sys [91520 2008-04-13] (Microsoft Corporation) [File not signed]
R3 NDProxy; C:\windows\system32\Drivers\NDProxy.sys [40960 2010-11-02] (Microsoft Corporation) [File not signed]
R1 NetBIOS; C:\windows\System32\DRIVERS\netbios.sys [34688 2008-04-13] (Microsoft Corporation) [File not signed]
R1 NetBT; C:\windows\System32\DRIVERS\netbt.sys [162816 2008-04-13] (Microsoft Corporation) [File not signed]
R3 NIC1394; C:\windows\System32\DRIVERS\nic1394.sys [61824 2008-04-13] (Microsoft Corporation) [File not signed]
S3 NinjaUSB; C:\windows\System32\drivers\NinjaUSB.sys [24704 2010-02-04] () [File not signed]
S3 nmwcd; C:\windows\System32\drivers\ccdcmb.sys [18560 2012-06-11] (Nokia) [File not signed]
S3 nmwcdc; C:\windows\System32\drivers\ccdcmbo.sys [23168 2012-06-11] (Nokia) [File not signed]
S3 nmwcdnsu; C:\windows\System32\drivers\nmwcdnsu.sys [137600 2012-06-11] (Nokia) [File not signed]
S3 nmwcdnsuc; C:\windows\System32\drivers\nmwcdnsuc.sys [8576 2012-06-11] (Nokia) [File not signed]
R1 Npfs; C:\windows\system32\Drivers\Npfs.sys [30848 2008-04-13] (Microsoft Corporation) [File not signed]
R4 Ntfs; C:\windows\system32\Drivers\Ntfs.sys [574976 2008-04-13] (Microsoft Corporation) [File not signed]
R1 ntiopnp; C:\windows\system32\Drivers\ntiopnp.sys [21080 2010-11-11] ()
S3 NTSIM; C:\WINDOWS\system32\ntsim.sys [7040 2003-07-17] (VIA Networking Technologies, Inc.       ) [File not signed]
R1 Null; C:\windows\system32\Drivers\Null.sys [2944 2004-08-04] (Microsoft Corporation) [File not signed]
R3 nv; C:\windows\System32\DRIVERS\nv4_mini.sys [12791488 2011-10-08] (NVIDIA Corporation) [File not signed]
S3 NVHDA; C:\windows\System32\drivers\nvhda32.sys [119272 2011-03-03] (NVIDIA Corporation)
S3 NwlnkFlt; C:\windows\System32\DRIVERS\nwlnkflt.sys [12416 2004-08-04] (Microsoft Corporation) [File not signed]
S3 NwlnkFwd; C:\windows\System32\DRIVERS\nwlnkfwd.sys [32512 2004-08-04] (Microsoft Corporation) [File not signed]
S3 ogo_usb; C:\windows\System32\Drivers\ogo_usb.sys [48384 2006-10-10] (Windows (R) 2000 DDK provider) [File not signed]
R0 ohci1394; C:\windows\System32\DRIVERS\ohci1394.sys [61696 2008-04-13] (Microsoft Corporation) [File not signed]
S3 ovt519; C:\windows\System32\Drivers\ov519vid.sys [174530 2003-10-20] (OmniVision Technologies, Inc.) [File not signed]
S1 oxser; C:\windows\System32\DRIVERS\oxser.sys [51169 2003-04-28] (OEM) [File not signed]
R3 Parport; C:\windows\System32\DRIVERS\parport.sys [80384 2008-04-14] (Microsoft Corporation) [File not signed]
R0 PartMgr; C:\windows\system32\Drivers\PartMgr.sys [19712 2008-04-13] (Microsoft Corporation) [File not signed]
S4 ParVdm; C:\windows\system32\Drivers\ParVdm.sys [7040 2004-08-04] (Microsoft Corporation) [File not signed]
S3 pccsmcfd; C:\windows\System32\DRIVERS\pccsmcfd.sys [19072 2012-06-27] (Nokia) [File not signed]
R0 PCI; C:\windows\System32\DRIVERS\pci.sys [68224 2008-04-14] (Microsoft Corporation) [File not signed]
R0 PCIIde; C:\windows\System32\DRIVERS\pciide.sys [3328 2001-08-18] (Microsoft Corporation) [File not signed]
S4 Pcmcia; C:\windows\system32\Drivers\Pcmcia.sys [120576 2008-04-14] (Microsoft Corporation) [File not signed]
S3 pfc; C:\windows\System32\drivers\pfc.sys [10368 2003-12-05] (Padus, Inc.) [File not signed]
R3 PptpMiniport; C:\windows\System32\DRIVERS\raspptp.sys [48384 2008-04-13] (Microsoft Corporation) [File not signed]
R1 prodrv05; C:\windows\System32\drivers\prodrv05.sys [53728 2002-11-13] (Protection Technology Co.) [File not signed]
R1 prodrv06; C:\windows\System32\drivers\prodrv06.sys [53920 2004-08-09] (Protection Technology) [File not signed]
R0 prohlp01; C:\windows\System32\drivers\prohlp01.sys [60448 2002-11-13] (Protection Technology Co.) [File not signed]
R0 prohlp02; C:\windows\System32\drivers\prohlp02.sys [114016 2004-08-09] (Protection Technology) [File not signed]
R0 prosync1; C:\windows\System32\drivers\prosync1.sys [7040 2004-07-19] (Protection Technology) [File not signed]
R2 PStrip; C:\windows\System32\drivers\pstrip.sys [27992 2007-07-15] (EnTech Taiwan)
R3 Ptilink; C:\windows\System32\DRIVERS\ptilink.sys [17792 2004-08-04] (Parallel Technologies, Inc.) [File not signed]
S3 QCPro; C:\windows\System32\DRIVERS\p35u.sys [116480 2002-06-10] (Logitech Inc.) [File not signed]
R1 RasAcd; C:\windows\System32\DRIVERS\rasacd.sys [8832 2004-08-04] (Microsoft Corporation) [File not signed]
R3 Rasl2tp; C:\windows\System32\DRIVERS\rasl2tp.sys [51328 2008-04-13] (Microsoft Corporation) [File not signed]
R3 RasPppoe; C:\windows\System32\DRIVERS\raspppoe.sys [41472 2008-04-13] (Microsoft Corporation) [File not signed]
R3 Raspti; C:\windows\System32\DRIVERS\raspti.sys [16512 2004-08-04] (Microsoft Corporation) [File not signed]
R1 Rdbss; C:\windows\System32\DRIVERS\rdbss.sys [175744 2008-04-13] (Microsoft Corporation) [File not signed]
R1 RDPCDD; C:\windows\System32\DRIVERS\RDPCDD.sys [4224 2004-08-04] (Microsoft Corporation) [File not signed]
S3 RDPWD; C:\windows\system32\Drivers\RDPWD.sys [139784 2012-07-04] (Microsoft Corporation) [File not signed]
S1 redbook; C:\windows\System32\DRIVERS\redbook.sys [57728 2008-04-14] (Microsoft Corporation) [File not signed]
S3 RFCOMM; C:\windows\System32\DRIVERS\rfcomm.sys [59136 2008-04-13] (Microsoft Corporation) [File not signed]
S3 RivaTuner32; C:\Programme\RivaTuner v2.22\RivaTuner32.sys [9088 2008-12-29] () [File not signed]
S3 ROOTMODEM; C:\windows\System32\Drivers\RootMdm.sys [5888 2004-08-04] (Microsoft Corporation) [File not signed]
S3 RT2500USB; C:\windows\System32\DRIVERS\rt2500usb.sys [241536 2005-07-14] (Ralink Technology Inc.) [File not signed]
S3 s116bus; C:\windows\System32\DRIVERS\s116bus.sys [83336 2007-04-03] (MCCI Corporation)
S3 s116mdfl; C:\windows\System32\DRIVERS\s116mdfl.sys [15112 2007-04-03] (MCCI Corporation)
S3 s116mdm; C:\windows\System32\DRIVERS\s116mdm.sys [108680 2007-04-03] (MCCI Corporation)
S3 s116mgmt; C:\windows\System32\DRIVERS\s116mgmt.sys [100488 2007-04-03] (MCCI Corporation)
S3 s116nd5; C:\windows\System32\DRIVERS\s116nd5.sys [23176 2007-04-03] (MCCI Corporation)
S3 s116obex; C:\windows\System32\DRIVERS\s116obex.sys [98696 2007-04-03] (MCCI Corporation)
S3 s116unic; C:\windows\System32\DRIVERS\s116unic.sys [99080 2007-04-03] (MCCI Corporation)
S3 SaiH075C; C:\windows\System32\DRIVERS\SaiH075C.sys [176640 2006-07-27] (Saitek) [File not signed]
R3 SaiMini; C:\windows\System32\DRIVERS\SaiMini.sys [13824 2006-07-27] (Saitek) [File not signed]
R3 SaiNtBus; C:\windows\System32\drivers\SaiBus.sys [35200 2006-07-27] (Saitek) [File not signed]
S3 SANDRA; C:\Programme\SiSoftware\SiSoftware Sandra Lite 2012.SP4\WNt500x86\Sandra.sys [23112 2009-08-07] (SiSoftware)
R2 sbbotdi; C:\Programme\SpeedBit Video Accelerator\sbbotdi.sys [35584 2008-10-05] (SpeedBit Ltd.) [File not signed]
S3 SbieDrv; C:\Programme\Sandboxie\SbieDrv.sys [123112 2010-08-09] (SANDBOXIE L.T.D)
S0 sbp2port; C:\windows\System32\DRIVERS\sbp2port.sys [43904 2008-04-13] (Microsoft Corporation) [File not signed]
S3 SCL01132; C:\windows\System32\DRIVERS\SCL01132.sys [61824 2010-05-07] (SCM Microsystems Inc.) [File not signed]
R2 Secdrv; C:\windows\System32\DRIVERS\secdrv.sys [20480 2007-11-13] (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K.) [File not signed]
R3 serenum; C:\windows\System32\DRIVERS\serenum.sys [15744 2008-04-13] (Microsoft Corporation) [File not signed]
R1 Serial; C:\windows\System32\DRIVERS\serial.sys [65536 2008-04-14] (Microsoft Corporation) [File not signed]
R0 sfdrv01; C:\windows\System32\drivers\sfdrv01.sys [50688 2005-08-10] (Protection Technology) [File not signed]
R0 sfhlp01; C:\windows\System32\drivers\sfhlp01.sys [4832 2003-12-01] (Protection Technology) [File not signed]
R0 sfhlp02; C:\windows\System32\drivers\sfhlp02.sys [6656 2005-05-16] (Protection Technology) [File not signed]
S3 Sfloppy; C:\windows\System32\DRIVERS\sfloppy.sys [11392 2008-04-13] (Microsoft Corporation) [File not signed]
R0 sfvfs02; C:\windows\System32\drivers\sfvfs02.sys [63488 2005-11-03] (Protection Technology) [File not signed]
S3 siusbmod; C:\windows\System32\DRIVERS\siusbmod.sys [27008 2005-09-12] (Siemens AG ) [File not signed]
S3 SLIP; C:\windows\System32\DRIVERS\SLIP.sys [11136 2008-04-13] (Microsoft Corporation) [File not signed]
R0 speedfan; C:\windows\System32\speedfan.sys [25240 2011-03-18] (Almico Software)
S3 splitter; C:\windows\System32\drivers\splitter.sys [6272 2008-04-13] (Microsoft Corporation) [File not signed]
R0 sptd; C:\windows\System32\Drivers\sptd.sys [477240 2012-06-04] (Duplex Secure Ltd.)
S4 sr; C:\windows\system32\DRIVERS\sr.sys [73472 2008-04-14] (Microsoft Corporation) [File not signed]
R3 Srv; C:\windows\System32\DRIVERS\srv.sys [357888 2011-02-17] (Microsoft Corporation) [File not signed]
S3 StarOpen; C:\windows\system32\Drivers\StarOpen.sys [7168 2009-11-12] () [File not signed]
S3 STCFUx32; C:\windows\System32\DRIVERS\STCFUx32.SYS [7680 2008-11-13] (SCM Microsystems Inc.) [File not signed]
S3 streamip; C:\windows\System32\DRIVERS\StreamIP.sys [15232 2008-04-13] (Microsoft Corporation) [File not signed]
R3 swenum; C:\windows\System32\DRIVERS\swenum.sys [4352 2008-04-13] (Microsoft Corporation) [File not signed]
S3 swmidi; C:\windows\System32\drivers\swmidi.sys [56576 2008-04-13] (Microsoft Corporation) [File not signed]
R3 sysaudio; C:\windows\System32\drivers\sysaudio.sys [60800 2008-04-13] (Microsoft Corporation) [File not signed]
S3 taphss; C:\windows\System32\DRIVERS\taphss.sys [32768 2010-09-22] (AnchorFree Inc)
R1 Tcpip; C:\windows\System32\DRIVERS\tcpip.sys [361600 2008-06-20] (Microsoft Corporation) [File not signed]
R1 tcpipBM; C:\windows\system32\Drivers\tcpipBM.sys [18816 2008-10-09] (Bytemobile, Inc.) [File not signed]
S3 TDPIPE; C:\windows\system32\Drivers\TDPIPE.sys [12040 2008-04-14] (Microsoft Corporation) [File not signed]
S3 TDTCP; C:\windows\system32\Drivers\TDTCP.sys [21896 2008-04-14] (Microsoft Corporation) [File not signed]
R1 TermDD; C:\windows\System32\DRIVERS\termdd.sys [40840 2008-04-14] (Microsoft Corporation) [File not signed]
S3 TVicHW32; C:\WINDOWS\system32\DRIVERS\TVICHW32.SYS [24656 2001-08-14] (EnTech Taiwan) [File not signed]
R4 Udfs; C:\windows\system32\Drivers\Udfs.sys [66048 2008-04-13] (Microsoft Corporation) [File not signed]
R3 UKBFLT; C:\windows\System32\DRIVERS\UKBFLT.sys [11672 2003-12-19] (Chicony) [File not signed]
R3 Update; C:\windows\System32\DRIVERS\update.sys [384768 2008-04-13] (Microsoft Corporation) [File not signed]
S3 upperdev; C:\windows\System32\DRIVERS\usbser_lowerflt.sys [8192 2012-06-11] (Nokia) [File not signed]
S3 USBAAPL; C:\windows\System32\Drivers\usbaapl.sys [44544 2012-09-28] (Apple, Inc.) [File not signed]
S3 usbaudio; C:\windows\System32\drivers\usbaudio.sys [60032 2008-04-13] (Microsoft Corporation) [File not signed]
R3 usbccgp; C:\windows\System32\DRIVERS\usbccgp.sys [32128 2008-04-13] (Microsoft Corporation) [File not signed]
R3 usbehci; C:\windows\System32\DRIVERS\usbehci.sys [30208 2008-04-13] (Microsoft Corporation) [File not signed]
R3 usbhub; C:\windows\System32\DRIVERS\usbhub.sys [59520 2008-04-13] (Microsoft Corporation) [File not signed]
S3 usbprint; C:\windows\System32\DRIVERS\usbprint.sys [25856 2008-04-13] (Microsoft Corporation) [File not signed]
S3 usbscan; C:\windows\System32\DRIVERS\usbscan.sys [15104 2008-04-13] (Microsoft Corporation) [File not signed]
S3 usbser; C:\windows\System32\drivers\usbser.sys [26112 2008-04-13] (Microsoft Corporation) [File not signed]
S3 UsbserFilt; C:\windows\System32\DRIVERS\usbser_lowerfltj.sys [8192 2012-06-11] (Nokia) [File not signed]
R3 usbstor; C:\windows\System32\DRIVERS\USBSTOR.SYS [26368 2008-04-13] (Microsoft Corporation) [File not signed]
S3 usbUDisc; C:\windows\System32\DRIVERS\USBDrv.sys [13824 2012-08-02] (Scott)
R3 usbuhci; C:\windows\System32\DRIVERS\usbuhci.sys [20608 2008-04-13] (Microsoft Corporation) [File not signed]
S3 usb_rndisx; C:\windows\System32\DRIVERS\usb8023x.sys [12800 2005-10-21] (Microsoft Corporation) [File not signed]
R3 VClone; C:\windows\System32\DRIVERS\VClone.sys [30208 2011-01-15] (Elaborate Bytes AG) [File not signed]
R3 vdrive; C:\windows\System32\DRIVERS\vdrive.sys [36328 2012-11-13] (Fengtao Software Inc.)
R1 VgaSave; C:\windows\System32\drivers\vga.sys [20992 2008-04-13] (Microsoft Corporation) [File not signed]
S3 vncmirror; C:\windows\System32\DRIVERS\vncmirror.sys [3072 2007-08-15] (RealVNC Ltd.) [File not signed]
R0 VolSnap; C:\windows\system32\Drivers\VolSnap.sys [53760 2008-04-14] (Microsoft Corporation) [File not signed]
R3 vsbus; C:\windows\System32\DRIVERS\vsb.sys [15264 2005-09-12] () [File not signed]
S3 vserial; C:\windows\System32\DRIVERS\vserial.sys [47744 2005-09-12] () [File not signed]
R3 Wanarp; C:\windows\System32\DRIVERS\wanarp.sys [34560 2008-04-13] (Microsoft Corporation) [File not signed]
R3 wbscr; C:\windows\System32\drivers\wbscr.sys [19928 2002-04-24] (Winbond Electronics Corp.) [File not signed]
S3 wceusbsh; C:\windows\System32\DRIVERS\wceusbsh.sys [104576 2006-04-10] (Microsoft Corporation) [File not signed]
R3 wdmaud; C:\windows\System32\drivers\wdmaud.sys [83072 2008-04-13] (Microsoft Corporation) [File not signed]
S3 wip0204; C:\windows\System32\DRIVERS\wip0204.sys [23480 2008-12-30] (Wippien Software)
R3 WmBEnum; C:\windows\System32\drivers\WmBEnum.sys [22856 2010-04-27] (Logitech Inc.)
S3 WmFilter; C:\windows\System32\drivers\WmFilter.sys [37704 2010-04-27] (Logitech Inc.)
S3 WmHidLo; C:\windows\System32\drivers\WmHidLo.sys [31816 2010-04-27] (Logitech Inc.)
S3 WmVirHid; C:\windows\System32\drivers\WmVirHid.sys [15048 2010-04-27] (Logitech Inc.)
R3 WmXlCore; C:\windows\System32\drivers\WmXlCore.sys [66632 2010-04-27] (Logitech Inc.)
S3 WpdUsb; C:\windows\System32\DRIVERS\wpdusb.sys [38528 2006-10-18] (Microsoft Corporation) [File not signed]
R1 WS2IFSL; C:\windows\System32\drivers\ws2ifsl.sys [12032 2004-08-04] (Microsoft Corporation) [File not signed]
S3 WSTCODEC; C:\windows\System32\DRIVERS\WSTCODEC.SYS [19200 2008-04-13] (Microsoft Corporation) [File not signed]
R0 WudfPf; C:\windows\System32\DRIVERS\WudfPf.sys [91904 2009-07-13] (Microsoft Corporation) [File not signed]
S3 WudfRd; C:\windows\System32\DRIVERS\wudfrd.sys [132224 2009-07-13] (Microsoft Corporation) [File not signed]
R3 XUIF; C:\windows\System32\Drivers\x10ufx2.sys [17792 2005-05-19] (X10 Wireless Technology, Inc.) [File not signed]
U3 a6tjwmas; C:\windows\system32\Drivers\a6tjwmas.sys [0 ] (Fengtao Software Inc.)
U3 apkhvlc2; C:\windows\system32\Drivers\apkhvlc2.sys [0 ] (Fengtao Software Inc.)
S3 BlueletAudio; system32\DRIVERS\blueletaudio.sys [X]
S3 BT; system32\DRIVERS\btnetdrv.sys [X]
S3 Btcsrusb; System32\Drivers\btcusb.sys [X]
S3 BTHidEnum; system32\DRIVERS\vbtenum.sys [X]
S0 BTHidMgr; System32\Drivers\BTHidMgr.sys [X]
U2 CertPropSvc; No ImagePath
S3 hwusbfake; system32\DRIVERS\ewusbfake.sys [X]
S3 NETFWDSL; system32\DRIVERS\NETFWDSL.SYS [X]
S3 NPF; \??\C:\WINDOWS\system32\drivers\packet.sys [X]
S0 rseb; No ImagePath
S3 SCL0102K; system32\DRIVERS\SCL0102K.sys [X]
U5 ScsiPort; C:\windows\system32\drivers\scsiport.sys [96384 2008-04-13] (Microsoft Corporation) [File not signed]
U4 SharedAccess; No ImagePath
U5 UnlockerDriver5; C:\Programme\Unlocker\UnlockerDriver5.sys [4096 2010-07-04] () [File not signed]
S3 VComm; system32\DRIVERS\VComm.sys [X]
S3 VcommMgr; System32\Drivers\VcommMgr.sys [X]
S3 wanatw; system32\DRIVERS\wanatw4.sys [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-02 16:52 - 2015-01-02 16:52 - 00000000 ____D () C:\FRST
2015-01-02 15:44 - 2015-01-02 15:44 - 00003679 _____ () C:\windows\setupapi.log
2015-01-02 14:13 - 2015-01-02 14:13 - 00000000 _____ () C:\cookies.sqlite
2015-01-02 13:03 - 2015-01-02 15:45 - 00003531 _____ () C:\windows\WindowsUpdate.log
2015-01-02 11:26 - 2015-01-02 11:26 - 00000000 ____D () C:\Programme\Mozilla Firefox
2015-01-02 09:49 - 2015-01-02 10:47 - 00000000 ____D () C:\Programme\onlineTV 10
2015-01-02 09:49 - 2015-01-02 09:49 - 00000705 _____ () C:\Dokumente und Einstellungen\Magic\Desktop\onlineTV 10.lnk
2015-01-02 09:49 - 2015-01-02 09:49 - 00000000 ____D () C:\Dokumente und Einstellungen\Magic\Startmenü\Programme\onlineTV 10
2015-01-02 09:49 - 2015-01-02 09:49 - 00000000 ____D () C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\concept design
2015-01-02 09:49 - 2015-01-02 09:49 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\onlineTV 10

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-02 16:53 - 2013-04-29 19:54 - 00000000 ____D () C:\Dokumente und Einstellungen\Magic\Lokale Einstellungen\Temp
2015-01-02 14:57 - 2004-10-12 04:46 - 00000470 _____ () C:\windows\win.ini
2015-01-02 14:57 - 2004-10-12 04:46 - 00000000 _____ () C:\windows\system.ini
2015-01-02 14:56 - 2004-10-11 19:59 - 00000000 ____D () C:\Dokumente und Einstellungen\NetworkService\Lokale Einstellungen\Temp
2015-01-02 14:55 - 2004-10-11 20:54 - 00000159 _____ () C:\windows\wiadebug.log
2015-01-02 14:55 - 2004-10-11 20:54 - 00000050 _____ () C:\windows\wiaservc.log
2015-01-02 14:53 - 2014-04-10 19:53 - 00000000 ____D () C:\Programme\ Malwarebytes Anti-Malware 
2015-01-02 14:53 - 2012-05-06 08:57 - 00000000 ____D () C:\Programme\Mozilla Maintenance Service
2015-01-02 14:53 - 2008-01-03 12:01 - 00000000 ____D () C:\windows\OvtCam
2015-01-02 14:51 - 2004-10-11 20:51 - 00000000 ____D () C:\Programme
2015-01-02 14:51 - 2004-10-11 20:51 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart
2015-01-02 14:51 - 2004-10-11 20:51 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme
2015-01-02 14:47 - 2013-05-03 20:43 - 00000000 ____D () C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\Skype
2015-01-02 14:11 - 2009-12-02 23:04 - 00000000 ____D () C:\Programme\MW2
2015-01-02 13:51 - 2014-04-10 20:11 - 00114904 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-02 13:50 - 2012-01-29 21:04 - 00000000 ____D () C:\Dokumente und Einstellungen\Magic\Lokale Einstellungen\Anwendungsdaten\LogMeIn Hamachi
2015-01-02 13:28 - 2009-03-07 23:47 - 00271200 _____ () C:\windows\system32\PnkBstrB.xtr
2015-01-02 13:28 - 2008-12-27 18:59 - 00138160 _____ () C:\windows\system32\Drivers\PnkBstrK.sys
2015-01-02 13:28 - 2008-12-27 18:58 - 00271200 _____ () C:\windows\system32\PnkBstrB.exe
2015-01-02 13:28 - 2008-12-27 18:58 - 00075136 _____ () C:\windows\system32\PnkBstrA.exe
2015-01-02 13:09 - 2014-04-10 19:53 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\ Malwarebytes Anti-Malware 
2015-01-02 13:09 - 2012-07-26 19:33 - 00000769 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-02 12:49 - 2010-12-11 10:53 - 00000000 ____D () C:\Atari
2015-01-02 12:34 - 2008-05-07 22:08 - 00000069 _____ () C:\windows\NeroDigital.ini
2015-01-02 12:18 - 2014-11-15 13:49 - 00000000 ____D () C:\Dokumente und Einstellungen\Magic\Lokale Einstellungen\Anwendungsdaten\Adobe
2015-01-02 12:17 - 2013-01-26 23:44 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2015-01-02 12:17 - 2012-04-09 18:38 - 00701616 _____ (Adobe Systems Incorporated) C:\windows\system32\FlashPlayerApp.exe
2015-01-02 12:17 - 2011-05-22 22:06 - 00071344 _____ (Adobe Systems Incorporated) C:\windows\system32\FlashPlayerCPLApp.cpl
2015-01-02 11:18 - 2009-10-24 16:40 - 00000000 ____D () C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\Chilirec
2015-01-02 11:13 - 2013-05-04 13:04 - 00000000 ____D () C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\vlc
2015-01-02 11:03 - 2006-04-24 10:44 - 00124928 _____ () C:\Dokumente und Einstellungen\Magic\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-01-02 10:47 - 2013-05-04 11:40 - 00033032 _____ () C:\Dokumente und Einstellungen\Magic\Anwendungsdaten\wklnhst.dat
2015-01-02 10:16 - 2013-04-29 19:54 - 00000000 ____D () C:\Dokumente und Einstellungen\Magic
2015-01-02 09:49 - 2013-04-29 19:54 - 00000000 ____D () C:\Dokumente und Einstellungen\Magic\Startmenü\Programme

ZeroAccess:
C:\RECYCLER\S-1-5-21-1488483606-1045282719-2118933040-1007\$2fbfeeebd6af92c0bb0fde9fe691a630

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\windows\explorer.exe
[2004-10-12 04:46] - [2008-04-14 03:22] - 1036800 ____A (Microsoft Corporation) 418045a93cd87a352098ab7dabe1b53e     

C:\windows\system32\winlogon.exe
[2004-10-12 04:46] - [2008-04-14 03:23] - 0513024 ____A (Microsoft Corporation) f09a527b422e25c478e38caa0e44417a     

C:\windows\system32\svchost.exe
[2004-10-12 04:46] - [2008-04-14 03:23] - 0014336 ____A (Microsoft Corporation) 4fbc75b74479c7a6f829e0ca19df3366     

C:\windows\system32\services.exe
[2004-10-12 04:46] - [2009-02-09 12:21] - 0111104 ____A (Microsoft Corporation) a3edbe9053889fb24ab22492472b39dc     

C:\windows\system32\User32.dll
[2004-10-12 04:46] - [2008-04-14 03:22] - 0580096 ____A (Microsoft Corporation) b0050cc5340e3a0760dd8b417ff7aebd     

C:\windows\system32\userinit.exe
[2004-10-12 04:46] - [2008-04-14 03:23] - 0026624 ____A (Microsoft Corporation) 788f95312e26389d596c0fa55834e106     

C:\windows\system32\rpcss.dll
[2004-10-12 04:46] - [2009-02-09 11:51] - 0401408 ____A (Microsoft Corporation) 3127afbf2c1ed0ab14a1bbb7aaecb85b     

 ATTENTION ======> If the system is having audio adware rpcss.dll is patched. Google the MD5, if the MD5 is unique the file is infected.
C:\windows\system32\Drivers\volsnap.sys
[2004-10-12 04:46] - [2008-04-14 02:52] - 0053760 ____A (Microsoft Corporation) a5a712f4e880874a477af790b5186e1d     


==================== End Of Log ============================
         
--- --- ---

--- --- ---


So das wars das erste hatte ich ja schon.
:-))

Alt 02.01.2015, 21:21   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Windows XP SP3 Firewall inaktiv - Standard

Windows XP SP3 Firewall inaktiv



Zitat:
warum gehts nicht als Anhang, was ist der Vorteil?
ich kann es direkt im browser lesen, besser auswerten, direkt online bei Bedarf recherchieren.



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Ask Toolbar

    Babylon

    Babylon toolbar on IE

    BabylonObjectInstaller

    DAEMON Tools Toolbar

    QuickStores-Toolbar 1.1.0

    YTD Video Downloader 3.9.6



  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 






Passwörter und Zugänge von einem andern Rechner aus ändern. Falls Onlinebanking (was total lebensmüde wäre) auch ändern.



Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.01.2015, 12:53   #8
Magic11
 
Windows XP SP3 Firewall inaktiv - Standard

Windows XP SP3 Firewall inaktiv



[QUOTE=schrauber;1403576]ich kann es direkt im browser lesen, besser auswerten, direkt online bei Bedarf recherchieren.



Hi, hab ich mir fast gedacht ist bei bei der Größe unübersichtlich(für mich).





Grüße +

Geändert von Magic11 (03.01.2015 um 13:17 Uhr)

Alt 03.01.2015, 14:20   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Windows XP SP3 Firewall inaktiv - Standard

Windows XP SP3 Firewall inaktiv



ok, dann warte ich mal auf obiges
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.01.2015, 15:38   #10
Magic11
 
Windows XP SP3 Firewall inaktiv - Standard

Windows XP SP3 Firewall inaktiv [gelöst]



So Teil 1
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.08.2.1001
www.malwarebytes.org

Database version: v2015.01.03.05

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 8.0.6001.18702
Magic :: NAME-4E62F3A7F1 [administrator]

03.01.2015 14:01:36
mbar-log-2015-01-03 (14-01-36).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Kernel memory modifications detected. Deep Anti-Rootkit Scan engaged.
Objects scanned: 510458
Time elapsed: 36 minute(s), 37 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 6
C:\RECYCLER\S-1-5-18\$2FBFEEEBD6AF92C0BB0FDE9FE691A630\U (Trojan.Siredef.C) -> Delete on reboot. [f30e61926f1a91a5db24798767995ca4]
C:\RECYCLER\S-1-5-21-1488483606-1045282719-2118933040-1007\$2FBFEEEBD6AF92C0BB0FDE9FE691A630\U (Trojan.Siredef.C) -> Delete on reboot. [b849fdf6d2b74ee8db244ab6e917e917]
C:\RECYCLER\S-1-5-18\$2FBFEEEBD6AF92C0BB0FDE9FE691A630\L (Trojan.Siredef.C) -> Delete on reboot. [a061945f197083b32ed3a45de21eed13]
C:\RECYCLER\S-1-5-21-1488483606-1045282719-2118933040-1007\$2FBFEEEBD6AF92C0BB0FDE9FE691A630\L (Trojan.Siredef.C) -> Delete on reboot. [21e0d2211772f14580814bb67789ab55]
C:\RECYCLER\S-1-5-18\$2FBFEEEBD6AF92C0BB0FDE9FE691A630 (Trojan.Siredef.C) -> Delete on reboot. [ca37708320690333c939f011a35df60a]
C:\RECYCLER\S-1-5-21-1488483606-1045282719-2118933040-1007\$2FBFEEEBD6AF92C0BB0FDE9FE691A630 (Trojan.Siredef.C) -> Delete on reboot. [7d84c3309dec9d99da28e8199f6157a9]

Files Detected: 2
C:\RECYCLER\S-1-5-18\$2fbfeeebd6af92c0bb0fde9fe691a630\@ (Trojan.Siredef.C) -> Delete on reboot. [bc45b142a3e60c2ab448768ac63a718f]
C:\RECYCLER\S-1-5-21-1488483606-1045282719-2118933040-1007\$2fbfeeebd6af92c0bb0fde9fe691a630\@ (Trojan.Siredef.C) -> Delete on reboot. [2ed329ca4a3f60d6de1efb0519e71ae6]

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Reboot hab ich gemacht, so jetzt der 2. (Ein)Lauf und dann der Rest. :-))

p.s er läd Win updates, da jetzt scheinbar Firewall und Winupdate wieder funzen.
Soll ich den update fertig downloaden lassen?
Hab eingestellt downloaden ja, installieren nur nach Bestätigung!

89 Updates wurden ermittelt....

2.er Lauf fertig , nichts mehr gefunden.

Et voila TDSSKiller Report


Code:
ATTFilter
16:10:15.0062 0x0e10  TDSS rootkit removing tool 3.0.0.42 Dec 12 2014 00:35:20
16:10:20.0703 0x0e10  ============================================================
16:10:20.0703 0x0e10  Current date / time: 2015/01/03 16:10:20.0703
16:10:20.0703 0x0e10  SystemInfo:
16:10:20.0703 0x0e10  
16:10:20.0703 0x0e10  OS Version: 5.1.2600 ServicePack: 3.0
16:10:20.0703 0x0e10  Product type: Workstation
16:10:20.0703 0x0e10  ComputerName: NAME-4E62F3A7F1
16:10:20.0703 0x0e10  UserName: Magic
16:10:20.0703 0x0e10  Windows directory: C:\windows
16:10:20.0703 0x0e10  System windows directory: C:\windows
16:10:20.0703 0x0e10  Processor architecture: Intel x86
16:10:20.0703 0x0e10  Number of processors: 2
16:10:20.0703 0x0e10  Page size: 0x1000
16:10:20.0703 0x0e10  Boot type: Normal boot
16:10:20.0703 0x0e10  ============================================================
16:10:24.0125 0x0e10  KLMD registered as C:\windows\system32\drivers\22924081.sys
16:10:24.0234 0x0e10  System UUID: {9719D870-E55E-8FB2-C48E-38A181234BFD}
16:10:24.0875 0x0e10  Drive \Device\Harddisk0\DR0 - Size: 0x3A38B2E000 ( 232.89 Gb ), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
16:10:24.0890 0x0e10  ============================================================
16:10:24.0890 0x0e10  \Device\Harddisk0\DR0:
16:10:24.0890 0x0e10  MBR partitions:
16:10:24.0890 0x0e10  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0xFAEC73B
16:10:24.0906 0x0e10  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0xFAEC7B9, BlocksNum 0xC34F28D
16:10:24.0937 0x0e10  \Device\Harddisk0\DR0\Partition3: MBR, Type 0xB, StartLBA 0x1BE3BA85, BlocksNum 0x1388AFC
16:10:24.0937 0x0e10  ============================================================
16:10:25.0000 0x0e10  C: <-> \Device\Harddisk0\DR0\Partition1
16:10:25.0031 0x0e10  D: <-> \Device\Harddisk0\DR0\Partition2
16:10:25.0031 0x0e10  E: <-> \Device\Harddisk0\DR0\Partition3
16:10:25.0031 0x0e10  ============================================================
16:10:25.0031 0x0e10  Initialize success
16:10:25.0031 0x0e10  ============================================================
16:10:28.0953 0x0fac  ============================================================
16:10:28.0953 0x0fac  Scan started
16:10:28.0953 0x0fac  Mode: Manual; 
16:10:28.0953 0x0fac  ============================================================
16:10:28.0953 0x0fac  KSN ping started
16:10:53.0406 0x0fac  KSN ping finished: true
16:10:55.0484 0x0fac  ================ Scan system memory ========================
16:10:55.0484 0x0fac  System memory - ok
16:10:55.0484 0x0fac  ================ Scan services =============================
16:10:55.0625 0x0fac  [ 97165948AF80EDA4A3015EB536A85818, 0BB0DBE1EA81D4F475F854E34932C48FB2D1DEBFBADE8156DB004756B98FBE36 ] 3xHybrid        C:\windows\system32\DRIVERS\3xHybrid.sys
16:10:55.0687 0x0fac  3xHybrid - ok
16:10:55.0875 0x0fac  [ 914A9709FC3BF419AD2F85547F2A4832, 37757BC684D39073B92ECF5C92E1F2A4482D8A8AE16F168EBB0353A34059CA2E ] 61883           C:\windows\system32\DRIVERS\61883.sys
16:10:55.0875 0x0fac  61883 - ok
16:10:56.0015 0x0fac  [ 17067069B9A7865028C1F2E6971D0CCC, B59D672893E1CABE2B1106FC68BD8B82DC385E14C8CAE4026A37FA5A6BD67213 ] aawservice      C:\Programme\Lavasoft\Ad-Aware\aawservice.exe
16:10:56.0031 0x0fac  aawservice - ok
16:10:56.0046 0x0fac  Abiosdsk - ok
16:10:56.0046 0x0fac  abp480n5 - ok
16:10:56.0093 0x0fac  [ 4E5451DD0AEC8504D7F8030DD2D4C416, D1BF62B1D3D3D347DA46C0FE002C117FABC0ABCCABD1C56D5A6D9F1682C61233 ] ACEDRV07        C:\WINDOWS\system32\drivers\ACEDRV07.sys
16:10:56.0093 0x0fac  ACEDRV07 - ok
16:10:56.0187 0x0fac  [ E6F53D6C0DEA3D375362265E175CA638, 6C0C25DF28DB250BE3CD3A672AED26C3383F16E91D6FD3D964D15CD80208A8B6 ] acedrv11        C:\WINDOWS\system32\drivers\acedrv11.sys
16:10:56.0203 0x0fac  acedrv11 - ok
16:10:56.0250 0x0fac  [ AC407F1A62C3A300B4F2B5A9F1D55B2C, 31F5FC61B37E22100B3A52A590295A7E827FFC581FA9960C64B9032452AAECED ] ACPI            C:\windows\system32\DRIVERS\ACPI.sys
16:10:56.0250 0x0fac  ACPI - ok
16:10:56.0281 0x0fac  [ 9E1CA3160DAFB159CA14F83B1E317F75, 13B3E897B0E819BF734449416D9EC6EBCAC89538EC69BF48C068593B82D57004 ] ACPIEC          C:\windows\system32\drivers\ACPIEC.sys
16:10:56.0281 0x0fac  ACPIEC - ok
16:10:56.0390 0x0fac  [ F978A9231681CBEC413985151C8C6C1A, B976E3A707A72A51B26EA0AC7E5249C0586BD0885BDACC167BC0BEF69F3D4643 ] AcrSch2Svc      C:\Programme\Gemeinsame Dateien\Acronis\Schedule2\schedul2.exe
16:10:56.0421 0x0fac  AcrSch2Svc - ok
16:10:56.0453 0x0fac  [ 6463D1DB354B13E6CED4D67F6E4910F4, 0E14AF6F68F162276ADE88D9F2CAC2DBA30FFC90EE7CC51A0C9B86D568369238 ] actser          C:\windows\system32\drivers\actser.sys
16:10:56.0453 0x0fac  actser - ok
16:10:56.0515 0x0fac  [ 4E48A7DF7ECACB38C686B2BEBAA687A3, D4DEE6BD464855B24A6D40BC6A9279B2041099615C6A319D869DA113AD896EA3 ] AdobeFlashPlayerUpdateSvc C:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
16:10:56.0531 0x0fac  AdobeFlashPlayerUpdateSvc - ok
16:10:56.0531 0x0fac  adpu160m - ok
16:10:56.0546 0x0fac  [ 8BED39E3C35D6A489438B8141717A557, 1B5796E56B0927360CE0759641B1151828BC0A9E45620D2B2D880491F5CE33D0 ] aec             C:\windows\system32\drivers\aec.sys
16:10:56.0562 0x0fac  aec - ok
16:10:56.0609 0x0fac  [ 8D155386B3B032EA7513E19F8C8F80A7, 46D7796AADD52D144254DEDB934B5A67F5DF75AA96B402BBFB8D719BA699E0BE ] AegisP          C:\windows\system32\DRIVERS\AegisP.sys
16:10:56.0609 0x0fac  AegisP - ok
16:10:56.0656 0x0fac  [ 1E44BC1E83D8FD2305F8D452DB109CF9, CF5EC07E0B589FA2A4701C6CFD69E893FC3ABF274AD57AE3C13FFE49063B02C8 ] AFD             C:\windows\System32\drivers\afd.sys
16:10:56.0656 0x0fac  AFD - ok
16:10:56.0750 0x0fac  [ 593AEFC67283D409F34CC1245D00A509, 0845C09D8B76C20C2C43CC9FC42A07C23F006A0A4619D68445316BBC0CC28344 ] AgereSoftModem  C:\windows\system32\DRIVERS\AGRSM.sys
16:10:56.0812 0x0fac  AgereSoftModem - ok
16:10:56.0828 0x0fac  Aha154x - ok
16:10:56.0828 0x0fac  aic78u2 - ok
16:10:56.0828 0x0fac  aic78xx - ok
16:10:56.0875 0x0fac  [ 738D80CC01D7BC7584BE917B7F544394, DCC17AAEF5CDDF52FAAC3CC6904EF421CD595F66318A2370BEE261D5C3A8E340 ] Alerter         C:\windows\system32\alrsvc.dll
16:10:56.0875 0x0fac  Alerter - ok
16:10:56.0890 0x0fac  [ 190CD73D4984F94D823F9444980513E5, 93A32C2495CCA094F768BA707C74DA5C00B8A88A9236DD1A297439A7C2E6C6FA ] ALG             C:\windows\System32\alg.exe
16:10:56.0890 0x0fac  ALG - ok
16:10:56.0906 0x0fac  AliIde - ok
16:10:56.0906 0x0fac  amsint - ok
16:10:56.0984 0x0fac  [ 8D3A55F7B7BE6B374479E5195F477226, 1E8CB596CA4BEA930FEF316583B641D85BB2B96B1E604608BCEB2639AC366819 ] AnyDVD          C:\windows\system32\Drivers\AnyDVD.sys
16:10:56.0984 0x0fac  AnyDVD - ok
16:10:57.0015 0x0fac  APNMCP - ok
16:10:57.0031 0x0fac  [ 548CCBD8B48FDF7E2435AD6017920A7F, E79257CA143AF8E08CFF85E68C5D9C010150788DBC0924D5B25C1562A11EEE6C ] Apowersoft_AudioDevice C:\windows\system32\drivers\Apowersoft_AudioDevice.sys
16:10:57.0031 0x0fac  Apowersoft_AudioDevice - ok
16:10:57.0093 0x0fac  [ A5299D04ED225D64CF07A568A3E1BF8C, 6F7E73893127BADC8C9815E9BCC0EB5F6584E254D0D09A0B6A680704C71E0A90 ] Apple Mobile Device C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
16:10:57.0109 0x0fac  Apple Mobile Device - ok
16:10:57.0109 0x0fac  AppMgmt - ok
16:10:57.0140 0x0fac  [ B5B8A80875C1DEDEDA8B02765642C32F, AD0C71D73B1B8225351FBF4FFB43001A32B4DAE69504C59970CD2428BB33D4EF ] Arp1394         C:\windows\system32\DRIVERS\arp1394.sys
16:10:57.0140 0x0fac  Arp1394 - ok
16:10:57.0140 0x0fac  asc - ok
16:10:57.0156 0x0fac  asc3350p - ok
16:10:57.0156 0x0fac  asc3550 - ok
16:10:57.0187 0x0fac  [ B979979AB8027F7F53FB16EC4229B7DB, 3D50396B13B494D0082266C29C40715981CA105F6E407288C71410D4B833BB10 ] Aspi32          C:\windows\system32\drivers\Aspi32.sys
16:10:57.0203 0x0fac  Aspi32 - ok
16:10:57.0296 0x0fac  [ 0E5E4957549056E2BF2C49F4F6B601AD, F7F19FDC906B719A3516D30A9B4A2262C8CC5B36B94E3D4195C345EC4610FF2B ] aspnet_state    C:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
16:10:57.0296 0x0fac  aspnet_state - ok
16:10:57.0312 0x0fac  [ B153AFFAC761E7F5FCFA822B9C4E97BC, 7E60F572A6B3C6219E3C86225AA37243AFFD74337DB7F108B04778042E5CC959 ] AsyncMac        C:\windows\system32\DRIVERS\asyncmac.sys
16:10:57.0312 0x0fac  AsyncMac - ok
16:10:57.0343 0x0fac  [ 9F3A2F5AA6875C72BF062C712CFA2674, B4DF1D2C56A593C6B54DE57395E3B51D288F547842893B32B0F59228A0CF70B9 ] atapi           C:\windows\system32\DRIVERS\atapi.sys
16:10:57.0343 0x0fac  atapi - ok
16:10:57.0343 0x0fac  Atdisk - ok
16:10:57.0359 0x0fac  [ 9916C1225104BA14794209CFA8012159, 5D6F05F715C52A16D05CAE15C3DFE77A139A7F27F7AE710EC9A10F9EE05115A1 ] Atmarpc         C:\windows\system32\DRIVERS\atmarpc.sys
16:10:57.0359 0x0fac  Atmarpc - ok
16:10:57.0390 0x0fac  [ 58ED0D5452DF7BE732193E7999C6B9A4, 254E2ECF592DDA2E3E6CA9F6F3E77926E2265586A7937BA95199ED47BCDE69A3 ] AudioSrv        C:\windows\System32\audiosrv.dll
16:10:57.0390 0x0fac  AudioSrv - ok
16:10:57.0421 0x0fac  [ D9F724AA26C010A217C97606B160ED68, 329B5118F2409731D06FDAE85B6ADD64A048292801BCB3546651CEB303111695 ] audstub         C:\windows\system32\DRIVERS\audstub.sys
16:10:57.0421 0x0fac  audstub - ok
16:10:57.0453 0x0fac  [ F8E6956A614F15A0860474C5E2A7DE6B, A745F2AA8F9F90AC7FC63D4DD1CD93070050405026AE4ECBDB9C8754A23C569C ] Avc             C:\windows\system32\DRIVERS\avc.sys
16:10:57.0453 0x0fac  Avc - ok
16:10:57.0500 0x0fac  [ 57D83B82117C2DDB9D7E9AEA691CEDFC, 0F1719CFE7ADE7FF34B403065A4DF1C8E12063B328CF1723C02A370D673165C2 ] avgtp           C:\WINDOWS\system32\drivers\avgtpx86.sys
16:10:57.0500 0x0fac  avgtp - ok
16:10:57.0593 0x0fac  [ 01A24B415926BB5F772DBE12459D97DE, 1FA2EEF283025D788051E6145DAEF26CB481F87F641156FC4D89B8DEE4B244A5 ] BBSvc           C:\Programme\Microsoft\BingBar\BBSvc.EXE
16:10:57.0625 0x0fac  BBSvc - ok
16:10:57.0656 0x0fac  [ 785DE7ABDA13309D6065305542829E76, 78F49A5349B66042836615EF99B4EB70FA708369D315D105513C04F33070D297 ] BBUpdate        C:\Programme\Microsoft\BingBar\SeaPort.EXE
16:10:57.0671 0x0fac  BBUpdate - ok
16:10:57.0703 0x0fac  [ DA1F27D85E0D1525F6621372E7B685E9, 5A81A46A3BDD19DAFC6C87D277267A5D44F3A1B5302F2CC1111D84B7BAD5610D ] Beep            C:\windows\system32\drivers\Beep.sys
16:10:57.0703 0x0fac  Beep - ok
16:10:57.0765 0x0fac  [ D6F603772A789BB3228F310D650B8BD1, A539025C70FD998A9B8703DE05CAE5E99BC721D8852EA561EBC2DD20CB371D2E ] BITS            C:\WINDOWS\system32\qmgr.dll
16:10:57.0781 0x0fac  BITS - ok
16:10:57.0781 0x0fac  BlueletAudio - ok
16:10:57.0812 0x0fac  [ D002033C1A37F6AF51B5F0BA6D0211BC, 8D280487B341746DF6FAB9CBA651034D84802D1F10B3F0A70E6818295DA40CD1 ] BMLoad          C:\windows\system32\drivers\BMLoad.sys
16:10:57.0812 0x0fac  BMLoad - ok
16:10:57.0953 0x0fac  [ DB5BEA73EDAF19AC68B2C0FAD0F92B1A, 10F21999FF6B1D410EBF280F7F27DEACA5289739CF12F4293B614B8FC6C88DCC ] Bonjour Service C:\Programme\Bonjour\mDNSResponder.exe
16:10:57.0984 0x0fac  Bonjour Service - ok
16:10:58.0031 0x0fac  [ B71549F23736ADF83A571061C47777FD, A1D0320736EE777030A543DCA086367EB5A5B6F95088B9C22D8E09326C3A39A9 ] Browser         C:\windows\System32\browser.dll
16:10:58.0031 0x0fac  Browser - ok
16:10:58.0125 0x0fac  [ 173BBAE8027339608CBD5C5369BCDDDD, B4D66648F8993B41DC09FF3208FD57783A1AEFC499FD3543596951EDE0154936 ] BstHdAndroidSvc C:\Programme\BlueStacks\HD-Service.exe
16:10:58.0140 0x0fac  BstHdAndroidSvc - ok
16:10:58.0187 0x0fac  [ 9DD09756BDD8032459698428BD0A1763, 0D938607BAFAA062D6B0F43655DC0AF4C4530A5BA37E35D45DD6CB78EC6F6165 ] BstHdDrv        C:\Programme\BlueStacks\HD-Hypervisor-x86.sys
16:10:58.0187 0x0fac  BstHdDrv - ok
16:10:58.0234 0x0fac  [ D9BD54860A00FE88B660D26E66EB075A, DFE3D11F82726A70F93BC282D05088990E15CD79585BE694D1C28A98111B499A ] BstHdLogRotatorSvc C:\Programme\BlueStacks\HD-LogRotatorService.exe
16:10:58.0265 0x0fac  BstHdLogRotatorSvc - ok
16:10:58.0265 0x0fac  BT - ok
16:10:58.0265 0x0fac  Btcsrusb - ok
16:10:58.0281 0x0fac  [ B279426E3C0C344893ED78A613A73BDE, 30B29ED5DCFF0C180B806A5FBC705E1CAF6B0F525298CDA79A77FC2AF6E5AAA7 ] BthEnum         C:\windows\system32\DRIVERS\BthEnum.sys
16:10:58.0281 0x0fac  BthEnum - ok
16:10:58.0296 0x0fac  BTHidEnum - ok
16:10:58.0296 0x0fac  BTHidMgr - ok
16:10:58.0328 0x0fac  [ FCA6F069597B62D42495191ACE3FC6C1, 23A4EAA542547AC48BCB19DEC9C8E1C1D7D83F199F045DA4682C33292F011CE9 ] BTHMODEM        C:\windows\system32\DRIVERS\bthmodem.sys
16:10:58.0328 0x0fac  BTHMODEM - ok
16:10:58.0359 0x0fac  [ 80602B8746D3738F5886CE3D67EF06B6, 15ABAA8106C42A4453763EEB92B291844580168C934088DB1E22B2065DC238E9 ] BthPan          C:\windows\system32\DRIVERS\bthpan.sys
16:10:58.0359 0x0fac  BthPan - ok
16:10:58.0406 0x0fac  [ 592E1CEDBE314D0EF184DC6F46141E76, D69106F90C56C1E67BA4B96D6766C6676B66D0E0DF8358DA4B75FEFF211AA23E ] BTHPORT         C:\windows\system32\Drivers\BTHport.sys
16:10:58.0421 0x0fac  BTHPORT - ok
16:10:58.0453 0x0fac  [ 26C601EF7525E31379744ABFC6F35A1B, 842626D3A00DDA959A4AB730C0D551244DCDA15AC291FD70CC7324571A6088EC ] BthServ         C:\windows\System32\bthserv.dll
16:10:58.0468 0x0fac  BthServ - ok
16:10:58.0468 0x0fac  [ 61364CD71EF63B0F038B7E9DF00F1EFA, FB44D02B4379A8AF7DD8B0B22B53888B758903700142BFE45A412709294CE88A ] BTHUSB          C:\windows\system32\Drivers\BTHUSB.sys
16:10:58.0468 0x0fac  BTHUSB - ok
16:10:58.0500 0x0fac  [ 66B71DD7794D3B8A88CCB645896D3E53, E17221F48902B17FA853AD8FBD1E333B7B1BB1AC576796BBDC4988BA73B7648D ] CardReaderFilter C:\WINDOWS\system32\Drivers\USBCRFT.SYS
16:10:58.0515 0x0fac  CardReaderFilter - ok
16:10:58.0562 0x0fac  [ E6108B2580A74C041A72418EC31513D7, 04832E5EB073D4087EF28ADE26D75758D1AECE2BEE6C72E21A1186217FD9CB48 ] CA_LIC_CLNT     C:\Programme\CA\SharedComponents\CA_LIC\lic98rmt.exe
16:10:58.0562 0x0fac  CA_LIC_CLNT - ok
16:10:58.0562 0x0fac  [ 41695350A5475B4E0FD689142ED5DBF6, 6C9382471BD679999DB272A4782C5D9652655F3D394382CEA6B8F0AD47AB130D ] CA_LIC_SRVR     C:\Programme\CA\SharedComponents\CA_LIC\lic98rmtd.exe
16:10:58.0562 0x0fac  CA_LIC_SRVR - ok
16:10:58.0640 0x0fac  [ 90A673FC8E12A79AFBED2576F6A7AAF9, BDE7858A3457DB979FEDD8577FA6321BF72848E4A7BF9F173C78A6A10CBB3EBE ] cbidf2k         C:\windows\system32\drivers\cbidf2k.sys
16:10:58.0640 0x0fac  cbidf2k - ok
16:10:58.0671 0x0fac  [ 0BE5AEF125BE881C4F854C554F2B025C, 1770DD70B3F115A0EF460907DEDC1E4B7241C08615A98F194D61A49C3E2BAA54 ] CCDECODE        C:\windows\system32\DRIVERS\CCDECODE.sys
16:10:58.0671 0x0fac  CCDECODE - ok
16:10:58.0671 0x0fac  cd20xrnt - ok
16:10:58.0703 0x0fac  [ 82C4C6A2343B592C4FD590F625A724A9, E7952B5BF49F23C88C3C6F43A0D0F4236AB7C98D196E2B8DD83D34498C8343FD ] CdaC15BA        C:\WINDOWS\system32\drivers\CDAC15BA.SYS
16:10:58.0703 0x0fac  CdaC15BA - ok
16:10:58.0734 0x0fac  [ C1B486A7658353D33A10CC15211A873B, AA4DD9E7AAE5AAB1146B360B17001F975D2F29A1281CF7B13E7136480410F347 ] Cdaudio         C:\windows\system32\drivers\Cdaudio.sys
16:10:58.0734 0x0fac  Cdaudio - ok
16:10:58.0750 0x0fac  [ C885B02847F5D2FD45A24E219ED93B32, B26B2F8E3A831E2B65EB0C5195B0645CD50E22615CE79C9B0B391CD563B121DB ] Cdfs            C:\windows\system32\drivers\Cdfs.sys
16:10:58.0750 0x0fac  Cdfs - ok
16:10:58.0812 0x0fac  [ 1F4260CC5B42272D71F79E570A27A4FE, B51C2A3ED3C309953D0EA45869C8E464C10F2533DADE9E0286AF674979098D1D ] Cdrom           C:\windows\system32\DRIVERS\cdrom.sys
16:10:58.0812 0x0fac  Cdrom - ok
16:10:58.0828 0x0fac  Changer - ok
16:10:58.0859 0x0fac  [ 28E3040D1F1CA2008CD6B29DFEBC9A5E, ACB458E8A11AA2143734A5A0281973D95158E6402A6453F98F9832D1E19B01F9 ] CiSvc           C:\windows\system32\cisvc.exe
16:10:58.0859 0x0fac  CiSvc - ok
16:10:58.0875 0x0fac  [ 778A30ED3C134EB7E406AFC407E9997D, 3E6AD115AB2596EB001BC21AEADDBC75F27C42DB90C986B7AD17743CE631234E ] ClipSrv         C:\windows\system32\clipsrv.exe
16:10:58.0890 0x0fac  ClipSrv - ok
16:10:58.0921 0x0fac  [ D87ACAED61E417BBA546CED5E7E36D9C, 14AC6034A5BC0FB2A1AFDAD42BEF4DE641556E54AD30D0C46765660A4BE55462 ] clr_optimization_v2.0.50727_32 C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
16:10:58.0921 0x0fac  clr_optimization_v2.0.50727_32 - ok
16:10:58.0968 0x0fac  [ C5A75EB48E2344ABDC162BDA79E16841, 6070A8AAFD38FBC6A68A2B10C20117612354DF21B4492D90CA522BFB6870D726 ] clr_optimization_v4.0.30319_32 C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
16:10:58.0984 0x0fac  clr_optimization_v4.0.30319_32 - ok
16:10:58.0984 0x0fac  CmdIde - ok
16:10:59.0062 0x0fac  [ 6567D62B2B9E30692DA2CD64AB512C1F, 6ACBDCB4D16E016C43260BD3C1F381FC94F478E61612DA25E3855B86ACCA0557 ] cmudau          C:\windows\system32\drivers\cmudau.sys
16:10:59.0109 0x0fac  cmudau - ok
16:10:59.0218 0x0fac  [ D7FCADA6833A0E243CA89C03BD559BD9, 4B9E38EACEBEC5AE252310EC4AA47286A52FFF38040A91D7FD29E4CED4038787 ] cmudax          C:\windows\system32\drivers\cmudax.sys
16:10:59.0265 0x0fac  cmudax - ok
16:10:59.0265 0x0fac  COMSysApp - ok
16:10:59.0281 0x0fac  Cpqarray - ok
16:10:59.0406 0x0fac  [ F4FD82F5D6617A45CC3C4B9D4E7DF2C0, 7FD97E17246F53DC191009BE0B434E89C5B9A937D3909FB1A6C43F64822B7421 ] CPUCooLServer   C:\Programme\CPUCooL\CooLSrv.exe
16:10:59.0437 0x0fac  CPUCooLServer - ok
16:10:59.0484 0x0fac  [ 75FA19142531CBF490770C2988A7DB64, C673F2EED5D0EED307A67119D20A91C8818A53A3CB616E2984876B07E5C62547 ] cpuz134         C:\windows\system32\drivers\cpuz134_x32.sys
16:10:59.0484 0x0fac  cpuz134 - ok
16:10:59.0515 0x0fac  [ 3411FDF098AA20193EEE5FFA36BA43B2, 67734C7C0130DD66C964F76965F09A2290DA4B14C94412C0056046E700654BDC ] cpuz135         C:\WINDOWS\system32\drivers\cpuz135_x32.sys
16:10:59.0515 0x0fac  cpuz135 - ok
16:10:59.0515 0x0fac  [ 611F824E5C703A5A899F84C5F1699E4D, 9EFA5612FE58E9974E4CC13D39D91D7B5DEA3ED66BEFBED3AAE6D2800FD8162A ] CryptSvc        C:\windows\System32\cryptsvc.dll
16:10:59.0531 0x0fac  CryptSvc - ok
16:10:59.0531 0x0fac  dac2w2k - ok
16:10:59.0531 0x0fac  dac960nt - ok
16:10:59.0578 0x0fac  [ 3127AFBF2C1ED0AB14A1BBB7AAECB85B, ECFBACE3CBF2384948EA1C445BDA3955EB4F44A9874286E6537C67DC1283E5B0 ] DcomLaunch      C:\windows\system32\rpcss.dll
16:10:59.0593 0x0fac  DcomLaunch - ok
16:10:59.0640 0x0fac  [ 1523251B9D8A5D84DE0CD23418847824, CD085656BE7827CE4D0C9FE7EDD61A4245AC90B26DC73A271B3977423F54353E ] de_serv         C:\Programme\Gemeinsame Dateien\AVM\de_serv.exe
16:10:59.0656 0x0fac  de_serv - ok
16:10:59.0687 0x0fac  [ C29A1C9B75BA38FA37F8C44405DEC360, 7476D8BC4380CDE56764B2034AF3741DA4ED00F315E41C9A02B5EAD04374F241 ] Dhcp            C:\windows\System32\dhcpcsvc.dll
16:10:59.0687 0x0fac  Dhcp - ok
16:10:59.0718 0x0fac  [ 044452051F3E02E7963599FC8F4F3E25, 584BDDB074618BE76454CF90E74829CFF588B5B5FAEB793E2F7AAD26352DD689 ] Disk            C:\windows\system32\DRIVERS\disk.sys
16:10:59.0734 0x0fac  Disk - ok
16:10:59.0734 0x0fac  dmadmin - ok
16:10:59.0796 0x0fac  [ 0DCFC8395A99FECBB1EF771CEC7FE4EA, 89B0AEE5BE01B9FE4FF2989FF16DB6121721ACDFCE6D9655C0ACD321D8C308BE ] dmboot          C:\windows\system32\drivers\dmboot.sys
16:10:59.0843 0x0fac  dmboot - ok
16:10:59.0875 0x0fac  [ 53720AB12B48719D00E327DA470A619A, 800264866A6267C9000A85D00095D57908D059D737E5F28C9C4049B884C46228 ] dmio            C:\windows\system32\drivers\dmio.sys
16:10:59.0875 0x0fac  dmio - ok
16:10:59.0921 0x0fac  [ E9317282A63CA4D188C0DF5E09C6AC5F, D41E002F555FE9015EF620975255F58BB79198CA1FF0E09EC950CB450FF77CF7 ] dmload          C:\windows\system32\drivers\dmload.sys
16:10:59.0921 0x0fac  dmload - ok
16:10:59.0937 0x0fac  [ 25C83FFBBA13B554EB6D59A9B2E2EE78, 9FBD655ED3E9163AE11EC207F283E387EFBA5A23108EC790BAE4846B35E66F16 ] dmserver        C:\windows\System32\dmserver.dll
16:10:59.0937 0x0fac  dmserver - ok
16:10:59.0968 0x0fac  [ 8A208DFCF89792A484E76C40E5F50B45, 4E40E2EB38C6254E7CAA488200E89EE7DEBBBA773890BC6A84313CC68178D54F ] DMusic          C:\windows\system32\drivers\DMusic.sys
16:10:59.0968 0x0fac  DMusic - ok
16:10:59.0984 0x0fac  [ 407F3227AC618FD1CA54B335B083DE07, 96B8E734648FE9A4EBA59C096C8779BD1A11A93A6303AFD438A406C8122D36C6 ] Dnscache        C:\windows\System32\dnsrslvr.dll
16:10:59.0984 0x0fac  Dnscache - ok
16:11:00.0031 0x0fac  [ 676E36C4FF5BCEA1900F44182B9723E6, 740CF18BD40E00FEA26CF0E6340C5D18F7D0B4390055FAEEC258B3AA790C4AE9 ] Dot3svc         C:\windows\System32\dot3svc.dll
16:11:00.0031 0x0fac  Dot3svc - ok
16:11:00.0031 0x0fac  dpti2o - ok
16:11:00.0031 0x0fac  [ 8F5FCFF8E8848AFAC920905FBD9D33C8, C8C6FB97AB0871C8C88A2201525A5CF10D5131CB6980D32692ED7A8F58399AD5 ] drmkaud         C:\windows\system32\drivers\drmkaud.sys
16:11:00.0046 0x0fac  drmkaud - ok
16:11:00.0093 0x0fac  [ 687AF6BB383885FF6A64071B189A7F3E, 1C751B8DD27F63E88D0223A8434CED7589AC00EC6275938C59D1B954F0354F78 ] dtsoftbus01     C:\windows\system32\DRIVERS\dtsoftbus01.sys
16:11:00.0093 0x0fac  dtsoftbus01 - ok
16:11:00.0140 0x0fac  [ C9FFBD6B8EDC46CD3D13E3C6DB914FB7, E57ADB1A14086EA264526E5AFD85A1EAA5BC2395A282F58250627911E9F00A8C ] DVD-RAM_Service C:\WINDOWS\system32\DVDRAMSV.exe
16:11:00.0156 0x0fac  DVD-RAM_Service - ok
16:11:00.0171 0x0fac  [ 4E4F2FDDAB0A0736D7671134DCCE91FB, 8E2C57D1A006856C47CBDD5765A9DD317DB205B26DA8BFC70555A506257A1CD9 ] EapHost         C:\windows\System32\eapsvc.dll
16:11:00.0171 0x0fac  EapHost - ok
16:11:00.0218 0x0fac  [ D71233D7CCC2E64F8715A20428D5A33B, ECCF5820CFFFC083EA6A5D310E2E09CA61C0DCFEE1E58AD94D2A565CA86A87F3 ] ElbyCDIO        C:\windows\system32\Drivers\ElbyCDIO.sys
16:11:00.0218 0x0fac  ElbyCDIO - ok
16:11:00.0250 0x0fac  [ 16EBD8BF1D5090923694CC972C7CE1B4, 0D40EBFEBCD78FA72CB82F9BAD22A2872EB81DCC072BE1BB61BEBE074D6A4A21 ] ENTECH          C:\WINDOWS\system32\DRIVERS\ENTECH.sys
16:11:00.0250 0x0fac  ENTECH - ok
16:11:00.0281 0x0fac  [ 877C18558D70587AA7823A1A308AC96B, 6B336A62112988D855513F45153F73F8470C41A448E9B7438B4A8EC1813AABF1 ] ERSvc           C:\windows\System32\ersvc.dll
16:11:00.0281 0x0fac  ERSvc - ok
16:11:00.0312 0x0fac  [ A3EDBE9053889FB24AB22492472B39DC, 6F2ED6E04BDE2FCA2A8BF9BD2D1D6923DE6EAECB46F582B6C0BD1CF364D65C9E ] Eventlog        C:\windows\system32\services.exe
16:11:00.0328 0x0fac  Eventlog - ok
16:11:00.0375 0x0fac  [ AF4F6B5739D18CA7972AB53E091CBC74, A399E2CC026730D3A429727AAB48093B9F1E5DD8EB6336519C7F16182FDB3905 ] EventSystem     C:\WINDOWS\system32\es.dll
16:11:00.0390 0x0fac  EventSystem - ok
16:11:00.0421 0x0fac  [ 9032405F762F1AFA92DFEF99CB078306, 80229E15AD394C2C1D7E1133CB4DBA58BAEC84BFDEAAD520FC3C993AD54F3791 ] ewusbnet        C:\windows\system32\DRIVERS\ewusbnet.sys
16:11:00.0421 0x0fac  ewusbnet - ok
16:11:00.0468 0x0fac  [ 3EF58F2EAE3AECAB45D682152DB2F67D, 61A0904D27572B1129B17CE073AEBF30E26398D8B9BD8279458D1A4363555467 ] exFat           C:\windows\system32\drivers\exFat.sys
16:11:00.0468 0x0fac  exFat - ok
16:11:00.0515 0x0fac  [ FBC0E085A5BECBA5DD3C401EEB6E45BB, B23A0123FFF43BF56E31C88DEE00ED2E2B91529FD53DA806A37163F91675BC85 ] Ext2fs          C:\windows\system32\DRIVERS\ext2fs.sys
16:11:00.0531 0x0fac  Ext2fs - ok
16:11:00.0562 0x0fac  [ 38D332A6D56AF32635675F132548343E, E6909DB836AF679B4F4D62C7396D6C82769CC7ABB8C919C2AABFE934FCE268F6 ] Fastfat         C:\windows\system32\drivers\Fastfat.sys
16:11:00.0562 0x0fac  Fastfat - ok
16:11:00.0609 0x0fac  [ 2DB7D303C36DDD055215052F118E8E75, BE6E7BBE12A7A4EDF1F1C2935350603970C7426BBCA7A1A6644BB8999123AF17 ] FastUserSwitchingCompatibility C:\windows\System32\shsvcs.dll
16:11:00.0625 0x0fac  FastUserSwitchingCompatibility - ok
16:11:00.0703 0x0fac  [ 08B8B302AF0D1B3B8543429BBAC8F21F, F3370FE5C4BECB16F0668E6605792EF8096FE06A79D8234E3D6E1B584F2D4E5A ] Fax             C:\windows\system32\fxssvc.exe
16:11:00.0703 0x0fac  Fax - ok
16:11:00.0734 0x0fac  [ 92CDD60B6730B9F50F6A1A0C1F8CDC81, 8307A532AB4D05CBBCE206DC2759497708BF5AAA880BD00F0E4F281D8578A1F5 ] Fdc             C:\windows\system32\DRIVERS\fdc.sys
16:11:00.0750 0x0fac  Fdc - ok
16:11:00.0781 0x0fac  [ A583BC166495B07F704533754CE29CBD, 13D7ADD409AA44F0C171943AC075CB2162E0A0D429A1649C02EAA2F083F7FAF8 ] FETNDISB        C:\windows\system32\DRIVERS\fetnd5b.sys
16:11:00.0781 0x0fac  FETNDISB - ok
16:11:00.0796 0x0fac  [ B0678A548587C5F1967B0D70BACAD6C1, 7E49910212ED87313F926E4800EA8D34809C287A686CA69B82B79C1A6451F88C ] Fips            C:\windows\system32\drivers\Fips.sys
16:11:00.0796 0x0fac  Fips - ok
16:11:00.0875 0x0fac  [ 227846995AFEEFA70D328BF5334A86A5, B8EF22DE552B44E7DC352742C775BB6B4992B653AF4B66B231A60182CE7A7201 ] FLEXnet Licensing Service C:\Programme\Gemeinsame Dateien\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
16:11:00.0890 0x0fac  FLEXnet Licensing Service - ok
16:11:00.0906 0x0fac  [ 9D27E7B80BFCDF1CDD9B555862D5E7F0, 69C271AD5BCEBFD8AE5A769BDD7EC51256DA3A8ADAD5D12E5C0D13F4E82D8805 ] Flpydisk        C:\windows\system32\DRIVERS\flpydisk.sys
16:11:00.0906 0x0fac  Flpydisk - ok
16:11:00.0921 0x0fac  [ B2CF4B0786F8212CB92ED2B50C6DB6B0, 280F5CF8A90F7BEDE73ADD0DD0F8952088133A7CA9A3D3B7041957E33B36845D ] FltMgr          C:\windows\system32\drivers\fltmgr.sys
16:11:00.0921 0x0fac  FltMgr - ok
16:11:00.0968 0x0fac  [ 8BA7C024070F2B7FDD98ED8A4BA41789, 47585006F86B2C6016EC54250A416794792D1E4024FF229C120BC25B684AF66A ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
16:11:00.0968 0x0fac  FontCache3.0.0.0 - ok
16:11:01.0000 0x0fac  [ C6EE3A87FE609D3E1DB9DBD072A248DE, 9C2189FA09A9E1DC39F9AB8F0C9C0B44BE0E11FC3165BCD0813DFA85EA62907C ] fssfltr         C:\windows\system32\DRIVERS\fssfltr_tdi.sys
16:11:01.0000 0x0fac  fssfltr - ok
16:11:01.0156 0x0fac  [ 206AD9A89BF05DFA1621F1FC7B82592D, EAEE557535D865232237898858F5AE35F868065A1F79BBB48A2173124E2B6F63 ] fsssvc          C:\Programme\Windows Live\Family Safety\fsssvc.exe
16:11:01.0546 0x0fac  fsssvc - ok
16:11:01.0625 0x0fac  [ C865B83411D7347627A4BEEC22543FB1, 40F2232892CABF192903DA148ABD359F6FC0C5A21AC0B61EDC011C7CC4AA54BF ] Fs_Rec          C:\windows\system32\drivers\Fs_Rec.sys
16:11:01.0625 0x0fac  Fs_Rec - ok
16:11:01.0640 0x0fac  [ 7C17235845D5AE3FB33EAD47B5881521, ED490A72561507E7C6CAC8C218B62EF4CEC1EBA9D4728FC12EF22FD6695A380E ] FTDIBUS         C:\windows\system32\drivers\ftdibus.sys
16:11:01.0640 0x0fac  FTDIBUS - ok
16:11:01.0671 0x0fac  [ 8F1955CE42E1484714B542F341647778, 8EB3F99625F409D3032561E8AB44BEFBFBFBA4EC873C2151C92A5CAAF7F2AA55 ] Ftdisk          C:\windows\system32\DRIVERS\ftdisk.sys
16:11:01.0671 0x0fac  Ftdisk - ok
16:11:01.0703 0x0fac  [ 23220A4709CC5785F9633BA71416145C, 8E9E314EFDDDB511AAE612B5494C09E6A5EA2559B4682C7413AEE02DFBDE3161 ] FTSER2K         C:\windows\system32\drivers\ftser2k.sys
16:11:01.0703 0x0fac  FTSER2K - ok
16:11:01.0734 0x0fac  [ 72FE2BEA6863D4EB93442A1C4FB5CA48, 1B56DE67E650C2D4CAB2CA83684E80F49700C81C7EBDD2929D585C2EB3613DBD ] GcKernel        C:\windows\system32\DRIVERS\GcKernel.sys
16:11:01.0734 0x0fac  GcKernel - ok
16:11:01.0765 0x0fac  [ 185ADA973B5020655CEE342059A86CBB, D3E352DFAF30761505480A4C557D980083F65EC5BD46E2656B2114D47B272A89 ] GEARAspiWDM     C:\windows\system32\DRIVERS\GEARAspiWDM.sys
16:11:01.0765 0x0fac  GEARAspiWDM - ok
16:11:01.0796 0x0fac  [ 997527391DEC418DC62D784D848D73BE, 24AEF416C04AE88A697609EEA640A4058E910ADF5E49318AD9766514714AA967 ] GigasetGenericUSB C:\windows\system32\DRIVERS\GigasetGenericUSB.sys
16:11:01.0796 0x0fac  GigasetGenericUSB - ok
16:11:01.0828 0x0fac  [ 77EBF3E9386DAA51551AF429052D88D0, 94C3294BB9E14B07448734AE65B37801D3FF15BEC987D182A929A017FEF7B276 ] giveio          C:\windows\system32\giveio.sys
16:11:01.0828 0x0fac  giveio - ok
16:11:01.0859 0x0fac  [ B56EB0A2210980E76390BD670BCB618B, 9066D347BB0A267C083871E5BAE22CB20118A3BE024D8A0FCBBCDCD83395474C ] gmer            C:\windows\system32\DRIVERS\gmer.sys
16:11:01.0859 0x0fac  gmer - ok
16:11:01.0890 0x0fac  [ 0A02C63C8B144BD8C86B103DEE7C86A2, 7A3235DD3E1995DD72B212FAEB3ECA2A974434DE9BF6D269EA11BA65A80E7E50 ] Gpc             C:\windows\system32\DRIVERS\msgpc.sys
16:11:01.0890 0x0fac  Gpc - ok
16:11:01.0953 0x0fac  [ 626A24ED1228580B9518C01930936DF9, CBD94AB1E5477D7288799D17528CC43D572E711DA0F2B0C784A0B9FE105BF0F4 ] gupdate1c9ece5216cdebe C:\Programme\Google\Update\GoogleUpdate.exe
16:11:01.0968 0x0fac  gupdate1c9ece5216cdebe - ok
16:11:01.0968 0x0fac  [ 626A24ED1228580B9518C01930936DF9, CBD94AB1E5477D7288799D17528CC43D572E711DA0F2B0C784A0B9FE105BF0F4 ] gupdatem        C:\Programme\Google\Update\GoogleUpdate.exe
16:11:01.0968 0x0fac  gupdatem - ok
16:11:02.0031 0x0fac  [ 5D4BC124FAAE6730AC002CDB67BF1A1C, 00294F4DC7D17F6DD2A22B9C3299BED40146BA45C972367154D20DB502472551 ] gusvc           C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe
16:11:02.0031 0x0fac  gusvc - ok
16:11:02.0062 0x0fac  [ E9D475C8640403B11DA4E4BB983F9FED, 61B309EA37E0361A450EFA66A3D9EE42E2E7DD3C2F29C92850ABD2958A75EC0D ] gwrdmir         C:\windows\system32\DRIVERS\gwrdmir.sys
16:11:02.0062 0x0fac  gwrdmir - ok
16:11:02.0109 0x0fac  [ 833051C6C6C42117191935F734CFBD97, 5EB5672ABC7994A4AFF855A572158B8BE4FC6E541CFD4B9BE4FF2739A9A6AFB8 ] hamachi         C:\windows\system32\DRIVERS\hamachi.sys
16:11:02.0109 0x0fac  hamachi - ok
16:11:02.0281 0x0fac  [ F31D7F8A7699575DBB3B3A3AB4AA6216, 8D926CF1B6609DE9F1C9D315CA4547597D01FB90F78FF45F158DE0D5D88B6108 ] Hamachi2Svc     C:\Programme\LogMeIn Hamachi\hamachi-2.exe
16:11:02.0343 0x0fac  Hamachi2Svc - ok
16:11:02.0390 0x0fac  [ 160B24FD894E79E71C983EA403A6E6E7, 2D1A557BA9E1293A44BA00AB746A484A69B8DA1F95A1B6CEDA9D4352845E77C6 ] HdAudAddService C:\windows\system32\drivers\HdAudio.sys
16:11:02.0390 0x0fac  HdAudAddService - ok
16:11:02.0437 0x0fac  [ 573C7D0A32852B48F3058CFD8026F511, BC384BBA394AFDCDA1A9ABC858C692AA84A1F0A31AF3DDF7F38D120C027927FB ] HDAudBus        C:\windows\system32\DRIVERS\HDAudBus.sys
16:11:02.0437 0x0fac  HDAudBus - ok
16:11:02.0500 0x0fac  [ CB66BF85BF599BEFD6C6A57C2E20357F, 55D3A0F9279FF316766F42548FCB61C452942B08A37590C4892DF110BE4E53C6 ] helpsvc         C:\windows\PCHealth\HelpCtr\Binaries\pchsvc.dll
16:11:02.0500 0x0fac  helpsvc - ok
16:11:02.0515 0x0fac  [ A5AECF10BE62459533A06ED7EBF5770B, 859F5F345D70A0E365F851126C17E800515101149A6349DE6BBC745B8CF1556E ] HidBth          C:\windows\system32\DRIVERS\hidbth.sys
16:11:02.0515 0x0fac  HidBth - ok
16:11:02.0531 0x0fac  [ B35DA85E60C0103F2E4104532DA2F12B, E13C9F73DF7713554CB614B36123D75014F5121AA1FC9069733E61758751CBE4 ] HidServ         C:\windows\System32\hidserv.dll
16:11:02.0531 0x0fac  HidServ - ok
16:11:02.0562 0x0fac  [ BD205320308FB41C88A4049A2D1764B4, 3D01FC2619E5F65F30D9A14FCF9C858213E71A3C04E83503B98466760186A775 ] HIDSwvd         C:\windows\system32\DRIVERS\HIDSwvd.sys
16:11:02.0562 0x0fac  HIDSwvd - ok
16:11:02.0609 0x0fac  [ CCF82C5EC8A7326C3066DE870C06DAF1, 93395FA4C26B2E82DC8B7025ED3BCF583885E5D8C5F60CD6EEAA6335D6A126EC ] HidUsb          C:\windows\system32\DRIVERS\hidusb.sys
16:11:02.0609 0x0fac  HidUsb - ok
16:11:02.0656 0x0fac  [ AFC2004D9BB385DCE713E5088A1ED554, 15B9EC8A49623F1E114531F883899BDE59F69B80C7ED037202EBD1E27AEE5684 ] hipeer20        C:\windows\system32\DRIVERS\remobo32.sys
16:11:02.0656 0x0fac  hipeer20 - ok
16:11:02.0703 0x0fac  [ ED29F14101523A6E0E808107405D452C, B8FA987637787BEECC2EB06D36293DAC355523392B49A8C5A9491EEE961917E9 ] hkmsvc          C:\windows\System32\kmsvc.dll
16:11:02.0703 0x0fac  hkmsvc - ok
16:11:02.0703 0x0fac  hpn - ok
16:11:02.0750 0x0fac  [ F80A415EF82CD06FFAF0D971528EAD38, 524D9E9201572929522F6805011783711B7C0F76308B924C89CF75F4B7A1FDF3 ] HTTP            C:\windows\system32\Drivers\HTTP.sys
16:11:02.0750 0x0fac  HTTP - ok
16:11:02.0812 0x0fac  [ 9E4ADB854CEBCFB81A4B36718FEECD16, 677AB64460775686F8366D6BF35D420A2486C3F07338A00A7C2788A5142B9F08 ] HTTPFilter      C:\windows\System32\w3ssl.dll
16:11:02.0812 0x0fac  HTTPFilter - ok
16:11:02.0875 0x0fac  [ 60AEC3F4EC355D9F46D545A0FA08CE87, 73A886178CE39ADC241087DD98FCBE289E3D6E57991FD1AF2C3FCBC7C0004953 ] hwdatacard      C:\windows\system32\DRIVERS\ewusbmdm.sys
16:11:02.0875 0x0fac  hwdatacard - ok
16:11:02.0937 0x0fac  [ 60726CB5F063FB25F8B6B71DF34FA1D8, 819870E24D701B537E2D1C3489822FCF7D3FE0DBA28BDA3F1D7CF52173E869F4 ] hwusbdev        C:\windows\system32\DRIVERS\ewusbdev.sys
16:11:02.0937 0x0fac  hwusbdev - ok
16:11:02.0937 0x0fac  hwusbfake - ok
16:11:02.0953 0x0fac  i2omgmt - ok
16:11:02.0953 0x0fac  i2omp - ok
16:11:02.0984 0x0fac  [ E283B97CFBEB86C1D86BAED5F7846A92, 7664F791D08C80DF1E52B34BE69F073AA645610C4BD975F498254807602374AB ] i8042prt        C:\windows\system32\DRIVERS\i8042prt.sys
16:11:02.0984 0x0fac  i8042prt - ok
16:11:03.0046 0x0fac  [ F88E5DC5CA4C3F1AEB32169AB20D0B5A, A060C4230CAC4B15642BE5201F31BC07DC59161E8A2C61CEB373A80810B55E41 ] ICQ Service     C:\Programme\ICQ6Toolbar\ICQ Service.exe
16:11:03.0062 0x0fac  ICQ Service - ok
16:11:03.0156 0x0fac  [ 6F95324909B502E2651442C1548AB12F, FF1B104990FE186C6100ED229A45345FF695323AC778688EC11AA8F5A87B141E ] IDriverT        C:\Programme\Gemeinsame Dateien\InstallShield\Driver\1050\Intel 32\IDriverT.exe
16:11:03.0156 0x0fac  IDriverT - ok
16:11:03.0234 0x0fac  [ C01AC32DC5C03076CFB852CB5DA5229C, A4D7749220B5BC965D96A267F1E02FE8284A230BA249109207BD4B9EA8DFAC96 ] idsvc           C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
16:11:03.0281 0x0fac  idsvc - ok
16:11:03.0296 0x0fac  [ F3F825FCC70471FD967126E1871B2CDC, DFBE6642970661BDC37305128646E41C965690ED5214606F61236670E228FD32 ] IfsMount        C:\windows\system32\DRIVERS\ifsmount.sys
16:11:03.0312 0x0fac  IfsMount - ok
16:11:03.0406 0x0fac  [ 506801C7D47BE8CD1CF342BF28EB17EC, 75884A2B64E60C26C9911F473CACFABB43BD77D4479C9162689774643A8FD389 ] IGDCTRL         C:\Programme\FRITZ!DSL\IGDCTRL.EXE
16:11:03.0406 0x0fac  IGDCTRL - ok
16:11:03.0453 0x0fac  [ 692AAFD3628A1455A2108F2DDFC1FDE5, C599767DFABBEF18AEF22BAE58AC39389E5A5B9C8FDCE0ACFC756C96F9BD8F29 ] IKFileFlt       C:\windows\system32\drivers\ikfileflt.sys
16:11:03.0453 0x0fac  IKFileFlt - ok
16:11:03.0484 0x0fac  [ 94B141F1C253E17E3802E5B0B406D9C2, 404ADBC37AC35B115811F256DD678EB8FDA9CD46C591635AF79E230DEAC81BD5 ] IKFileSec       C:\windows\system32\drivers\ikfilesec.sys
16:11:03.0484 0x0fac  IKFileSec - ok
16:11:03.0515 0x0fac  [ B9BE23CC260BFC3F78448EED16A5F5EE, F80FBB5101B35049F878D8A4874B72FE5F15F78FBCB0D40B3DFEFBFF94F8B0AC ] IkSysFlt        C:\windows\system32\drivers\iksysflt.sys
16:11:03.0515 0x0fac  IkSysFlt - ok
16:11:03.0531 0x0fac  [ 74988F2B0B7B919A7C59ED31D2BCF2A6, A1050156C5CDB4CD61D333E1E2360E54CBEE0B6C17CC8D6F3552DD62DEF47181 ] IKSysSec        C:\windows\system32\drivers\iksyssec.sys
16:11:03.0546 0x0fac  IKSysSec - ok
16:11:03.0609 0x0fac  [ 083A052659F5310DD8B6A6CB05EDCF8E, 48D39B03FFB6FAA1529B774443BA12618AE3982D9F65A7B9D18F2269F78B31F4 ] Imapi           C:\windows\system32\DRIVERS\imapi.sys
16:11:03.0609 0x0fac  Imapi - ok
16:11:03.0687 0x0fac  [ D4B413AA210C21E46AEDD2BA5B68D38E, 2309622867AA8FC832A729FA78F48742D4BD6CA0DAFBFB9DDB0772D671E1ED75 ] ImapiService    C:\WINDOWS\system32\imapi.exe
16:11:03.0703 0x0fac  ImapiService - ok
16:11:03.0703 0x0fac  ini910u - ok
16:11:03.0734 0x0fac  [ 69C4E3C9E67A1F103B94E14FDD5F3213, 894ABDDBF95E3FFE59A4621AF94AFA7E6F6D780420845078622C76624C0326D2 ] IntelIde        C:\windows\system32\DRIVERS\intelide.sys
16:11:03.0734 0x0fac  IntelIde - ok
16:11:03.0750 0x0fac  [ 4C7D2750158ED6E7AD642D97BFFAE351, C05E4799752F090DCB632F07F62ADE38D31534621064D269AD535CA0BDFED448 ] intelppm        C:\windows\system32\DRIVERS\intelppm.sys
16:11:03.0765 0x0fac  intelppm - ok
16:11:03.0781 0x0fac  [ 3BB22519A194418D5FEC05D800A19AD0, F6662F440950596DC1382DD1DB5D7891CCEA30A6062BEA942C18445B5F0D8B16 ] Ip6Fw           C:\windows\system32\drivers\ip6fw.sys
16:11:03.0781 0x0fac  Ip6Fw - ok
16:11:03.0812 0x0fac  [ 731F22BA402EE4B62748ADAF6363C182, 5C3BEBD008A5BE4DC2F92076FF41A10DDC01E10EC7E6552213CFA11970811848 ] IpFilterDriver  C:\windows\system32\DRIVERS\ipfltdrv.sys
16:11:03.0812 0x0fac  IpFilterDriver - ok
16:11:03.0828 0x0fac  [ B87AB476DCF76E72010632B5550955F5, E6E74D3A86A7917A8BAED44F8E97CCD2EB171E4E4B27E9907F60D1523FAF319A ] IpInIp          C:\windows\system32\DRIVERS\ipinip.sys
16:11:03.0828 0x0fac  IpInIp - ok
16:11:03.0859 0x0fac  [ CC748EA12C6EFFDE940EE98098BF96BB, AF523E21C25D9A1715EFEA573E4F52AF5D4FC9F28A2D613F5DB629C186C439E0 ] IpNat           C:\windows\system32\DRIVERS\ipnat.sys
16:11:03.0875 0x0fac  IpNat - ok
16:11:04.0000 0x0fac  [ E8A39D41474BE42FD8830CED32932D6C, 66D59E61E46253D06A4811CE2101C0AD4EEFE25C676548BBB1B0D056A20B5DC6 ] iPod Service    C:\Programme\iPod\bin\iPodService.exe
16:11:04.0031 0x0fac  iPod Service - ok
16:11:04.0062 0x0fac  [ 23C74D75E36E7158768DD63D92789A91, 394D296F38E7D8EFD91A6EEC301D9CE6AF910E35EB9819F1A9E3363863AEDFDC ] IPSec           C:\windows\system32\DRIVERS\ipsec.sys
16:11:04.0062 0x0fac  IPSec - ok
16:11:04.0078 0x0fac  [ C93C9FF7B04D772627A3646D89F7BF89, 805FA48E7A46D4F10240BF880A2468F53DEA36E83004399228AB70DB7D20544A ] IRENUM          C:\windows\system32\DRIVERS\irenum.sys
16:11:04.0078 0x0fac  IRENUM - ok
16:11:04.0078 0x0fac  [ 6DFB88F64135C525433E87648BDA30DE, 8233EEFBEF36AAA152F2C55D23D7118F0DE40C9C22EB5D9793405A4770889540 ] isapnp          C:\windows\system32\DRIVERS\isapnp.sys
16:11:04.0078 0x0fac  isapnp - ok
16:11:04.0109 0x0fac  [ B7A5FADF67136FDA7E8F25303565B674, 1208840BFBB5C21EDFBB19650A5F5B39BD91396786270C8298976A5A953869CB ] ithsgt          C:\windows\system32\DRIVERS\ithsgt.sys
16:11:04.0125 0x0fac  ithsgt - ok
16:11:04.0218 0x0fac  [ 80A79264302910C7C24BA7E44267EFEF, 6080C233478350C8E07515D20D2D60C3758C4A65432B04E8C8B816248621A3EF ] JavaQuickStarterService C:\Programme\Java\jre7\bin\jqs.exe
16:11:04.0234 0x0fac  JavaQuickStarterService - ok
16:11:04.0250 0x0fac  [ 1704D8C4C8807B889E43C649B478A452, E854C90CD301F42BE2520CEDAD35E49DF2D43606CF4EEED861B74882118D04D1 ] Kbdclass        C:\windows\system32\DRIVERS\kbdclass.sys
16:11:04.0250 0x0fac  Kbdclass - ok
16:11:04.0265 0x0fac  [ B6D6C117D771C98130497265F26D1882, E79CC4EA5C088F988BA61F80764F9CAD9B78BC56A7E17DD54622C75483BC5DF4 ] kbdhid          C:\windows\system32\DRIVERS\kbdhid.sys
16:11:04.0265 0x0fac  kbdhid - ok
16:11:04.0281 0x0fac  [ 692BCF44383D056AED41B045A323D378, 1A99DEE83FFAF64E73067FC049C0A4CE07D94E4AE31EFA17B38CEFA9E41D67DC ] kmixer          C:\windows\system32\drivers\kmixer.sys
16:11:04.0296 0x0fac  kmixer - ok
16:11:04.0328 0x0fac  [ B467646C54CC746128904E1654C750C1, 3BD71BE3663EA23463D236D8A2A2E42DFA10C502BDB4B6E131FAF0FBA748219E ] KSecDD          C:\windows\system32\drivers\KSecDD.sys
16:11:04.0328 0x0fac  KSecDD - ok
16:11:04.0359 0x0fac  [ 2BBDCB79900990F0716DFCB714E72DE7, 6283789201164A9254632D9A3C8A54FE697717D5F8D5A37804D924DC2B70C8E3 ] lanmanserver    C:\windows\System32\srvsvc.dll
16:11:04.0375 0x0fac  lanmanserver - ok
16:11:04.0390 0x0fac  [ 1869B14B06B44B44AF70548E1EA3303F, 4D63B4DAF580C86F86837C7D1753E2105B4C52E26D4CA0CAAFE83755EFF7AFBE ] lanmanworkstation C:\windows\System32\wkssvc.dll
16:11:04.0390 0x0fac  lanmanworkstation - ok
16:11:04.0406 0x0fac  lbrtfdc - ok
16:11:04.0468 0x0fac  [ 31D8B705DCD5F2366186E731F87C7A71, D73DC732EF74C3C0EADD650B65BC6EEB44EA2C4E86BFD5BE989971A34FBA160A ] LightScribeService C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe
16:11:04.0468 0x0fac  LightScribeService - ok
16:11:04.0468 0x0fac  [ 16767EA492B5D140E1DE3679A65EAE74, 2502E75C170434AB2F16410B9A122D7A8EE9051159F5C02AFFC5D97E4B5A34D0 ] lilsgt          C:\windows\system32\DRIVERS\lilsgt.sys
16:11:04.0468 0x0fac  lilsgt - ok
16:11:04.0500 0x0fac  [ 636714B7D43C8D0C80449123FD266920, F06F6C7DC49B26EFCAC3570C67BA9BD934F62C6F382DA4DD2AB302C7B970F414 ] LmHosts         C:\windows\System32\lmhsvc.dll
16:11:04.0500 0x0fac  LmHosts - ok
16:11:04.0515 0x0fac  [ 850A7A21661B97583914A430E9C2DAEA, B8754D789665E6D6887A9DA48C0C2A9611EF3AA78A659D8326320FAF6F0A7EF7 ] LogWatch        C:\Programme\CA\SharedComponents\CA_LIC\LogWatNT.exe
16:11:04.0515 0x0fac  LogWatch - ok
16:11:04.0546 0x0fac  [ A78D4A82263B024E4D678FFB29EF6A62, 99FF59A9FDFC077E76EF3862C453F76ACD386E8EDE41FB7C30AB5E5B85673A29 ] mbamchameleon   C:\windows\system32\drivers\mbamchameleon.sys
16:11:04.0546 0x0fac  mbamchameleon - ok
16:11:04.0609 0x0fac  [ 11F714F85530A2BD134074DC30E99FCA, BDB5FD3B2DF4ADD19B31965B3E789768B59E872B3EA85912B1FFB32B2AF9D5D8 ] MDM             C:\Programme\Gemeinsame Dateien\Microsoft Shared\VS7Debug\mdm.exe
16:11:04.0609 0x0fac  MDM - ok
16:11:04.0625 0x0fac  [ 7EFAC183A25B30FB5D64CC9D484B1EB6, F0CD7A980E0241AF8E97008BF65D2FEDD191A9023AD4948806DFB571B2836DA6 ] meiudf          C:\windows\system32\Drivers\meiudf.sys
16:11:04.0640 0x0fac  meiudf - ok
16:11:04.0671 0x0fac  [ B7550A7107281D170CE85524B1488C98, A3854B16A65436BEF6BEDE918B43B3BE8F00D303660DB5831DD376271DC43239 ] Messenger       C:\windows\System32\msgsvc.dll
16:11:04.0671 0x0fac  Messenger - ok
16:11:04.0750 0x0fac  [ 4AE068242760A1FB6E1A44BF4E16AFA6, 1FB771162B96AAF787AC24867B818DF8511F0780BB094FA9A38C11D8DBFE68BC ] mnmdd           C:\windows\system32\drivers\mnmdd.sys
16:11:04.0750 0x0fac  mnmdd - ok
16:11:04.0781 0x0fac  [ C2F1D365FD96791B037EE504868065D3, 87BD87E08FD00D115524B049F1A3A719AB86557D68968E7090CD0F271F985CAF ] mnmsrvc         C:\WINDOWS\system32\mnmsrvc.exe
16:11:04.0781 0x0fac  mnmsrvc - ok
16:11:04.0828 0x0fac  [ 6FB74EBD4EC57A6F1781DE3852CC3362, 0454509D9A31E0202C08AE17294E2682F227D177A3C73B303E4C8332757AFCA1 ] Modem           C:\windows\system32\drivers\Modem.sys
16:11:04.0828 0x0fac  Modem - ok
16:11:04.0843 0x0fac  [ 1992E0D143B09653AB0F9C5E04B0FD65, 1431EC53A65F561C235A08F926C5348A6B21B06A08C075DE8172A88EE0AA634E ] MODEMCSA        C:\windows\system32\drivers\MODEMCSA.sys
16:11:04.0843 0x0fac  MODEMCSA - ok
16:11:04.0875 0x0fac  [ B24CE8005DEAB254C0251E15CB71D802, 6804A8ABDAD5EC846E7F8077D1EE9BA45D6226ACFF42C70BE3DE7C8980EF9EC4 ] Mouclass        C:\windows\system32\DRIVERS\mouclass.sys
16:11:04.0875 0x0fac  Mouclass - ok
16:11:04.0906 0x0fac  [ 66A6F73C74E1791464160A7065CE711A, 3C570FA1E8EF976B83759220FE95BAC9D7D48D607F91B113EDE4790D34ACBD46 ] mouhid          C:\windows\system32\DRIVERS\mouhid.sys
16:11:04.0906 0x0fac  mouhid - ok
16:11:04.0921 0x0fac  [ A80B9A0BAD1B73637DBCBBA7DF72D3FD, 2A5E15ED2C24C6C65EF2F7E1FD93374774076C9D8D451E4422561F4D269C012F ] MountMgr        C:\windows\system32\drivers\MountMgr.sys
16:11:04.0921 0x0fac  MountMgr - ok
16:11:05.0000 0x0fac  [ B4E9C7383A705628AD491CF0F87D901F, 5C0CD7133D4F5B1E0466CDB2A2210ECA57206A8BC41F37BC6324120AE5501C70 ] MozillaMaintenance C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe
16:11:05.0000 0x0fac  MozillaMaintenance - ok
16:11:05.0031 0x0fac  [ 53F1949ED36E9BB6B1BF488F379A22AA, 21647D8632898F8E164B1E70DD998FDA07D8C18C7DB9AE482BDC077F6CE37354 ] MPCSYS          C:\WINDOWS\system32\DRIVERS\mpcsys.sys
16:11:05.0031 0x0fac  MPCSYS - ok
16:11:05.0078 0x0fac  [ C0F8E0C2C3C0437CF37C6781896DC3EC, 12196EF5A94BD011B5D578E755B51424E3238437A028CC1EDFB53138C00D3339 ] MPE             C:\windows\system32\DRIVERS\MPE.sys
16:11:05.0078 0x0fac  MPE - ok
16:11:05.0093 0x0fac  mraid35x - ok
16:11:05.0125 0x0fac  [ 11D42BB6206F33FBB3BA0288D3EF81BD, 76ABCFB62C5AC549F58C231F72A99882CDEB74928104B77FE52554765C2B1A22 ] MRxDAV          C:\windows\system32\DRIVERS\mrxdav.sys
16:11:05.0125 0x0fac  MRxDAV - ok
16:11:05.0203 0x0fac  [ 7D304A5EB4344EBEEAB53A2FE3FFB9F0, DB9B186F7076D7B94F45041AF7B77C1AD2CAB504D683B459C6CB1C22840ED170 ] MRxSmb          C:\windows\system32\DRIVERS\mrxsmb.sys
16:11:05.0218 0x0fac  MRxSmb - ok
16:11:05.0218 0x0fac  [ 35A031AF38C55F92D28AA03EE9F12CC9, 97245D204C886EE8DCCC2DEAC80A0E358A7E0C1982F77389DA50DCF091FC9DDC ] MSDTC           C:\WINDOWS\system32\msdtc.exe
16:11:05.0218 0x0fac  MSDTC - ok
16:11:05.0250 0x0fac  [ 1477849772712BAC69C144DCF2C9CE81, A74C2FF6F7EE5564E783C689534A5EC3D626F0277E9707A21E36980908836922 ] MSDV            C:\windows\system32\DRIVERS\msdv.sys
16:11:05.0250 0x0fac  MSDV - ok
16:11:05.0265 0x0fac  [ C941EA2454BA8350021D774DAF0F1027, C940E978C7B66A713A0FDAB54B5F995DF59D089AFCD96221DD3222948CD49BBD ] Msfs            C:\windows\system32\drivers\Msfs.sys
16:11:05.0265 0x0fac  Msfs - ok
16:11:05.0265 0x0fac  MSIServer - ok
16:11:05.0296 0x0fac  [ D1575E71568F4D9E14CA56B7B0453BF1, 4ABE0E24786C0D39FA2B885447E56204CA6942FB175E534DCE675D7BCF0B176A ] MSKSSRV         C:\windows\system32\drivers\MSKSSRV.sys
16:11:05.0296 0x0fac  MSKSSRV - ok
16:11:05.0312 0x0fac  [ 325BB26842FC7CCC1FCCE2C457317F3E, C07BE560513B1FB91D756494F0BA4AEEB2E1998DE0E1C21EE83DB1183B0CEE91 ] MSPCLOCK        C:\windows\system32\drivers\MSPCLOCK.sys
16:11:05.0312 0x0fac  MSPCLOCK - ok
16:11:05.0312 0x0fac  [ BAD59648BA099DA4A17680B39730CB3D, 9AD4C7C94C186C8815D0BC75DCAFB962158DA6935A244BA243EDDDEB33F9816C ] MSPQM           C:\windows\system32\drivers\MSPQM.sys
16:11:05.0312 0x0fac  MSPQM - ok
16:11:05.0359 0x0fac  [ AF5F4F3F14A8EA2C26DE30F7A1E17136, AC93A1E4ABB0D038B772E429015567E44CC2EDB66C54DBE23A5F98176FAC1520 ] mssmbios        C:\windows\system32\DRIVERS\mssmbios.sys
16:11:05.0375 0x0fac  mssmbios - ok
16:11:05.0390 0x0fac  [ E53736A9E30C45FA9E7B5EAC55056D1D, 38602F280BF69EBA3706AD175AFC1AEB561A8302B4B61E3FECB3C27D7A9BDB41 ] MSTEE           C:\windows\system32\drivers\MSTEE.sys
16:11:05.0390 0x0fac  MSTEE - ok
16:11:05.0406 0x0fac  [ DE6A75F5C270E756C5508D94B6CF68F5, FCC972DDC36C2C44D836913F10004C2C33B11C54DEFFF0C63E0FDF901D2F9261 ] Mup             C:\windows\system32\drivers\Mup.sys
16:11:05.0406 0x0fac  Mup - ok
16:11:05.0437 0x0fac  [ 5B50F1B2A2ED47D560577B221DA734DB, C16A554B6E1A7F5F98C94DFA88163E0F7426506BF2F51FD351B1A05FC0DB3BC5 ] NABTSFEC        C:\windows\system32\DRIVERS\NABTSFEC.sys
16:11:05.0437 0x0fac  NABTSFEC - ok
16:11:05.0484 0x0fac  [ 46BB15AE2AC7D025D6D2567B876817BD, 102A101B96D1078C98FA0F871C801A9A8538E20E5686AB0C7680B2F6C92B3165 ] napagent        C:\windows\System32\qagentrt.dll
16:11:05.0500 0x0fac  napagent - ok
16:11:05.0531 0x0fac  [ 1DF7F42665C94B825322FAE71721130D, FE0DCB728471465B39A42A7511F4133021FBA5DF88F88BCB5FE2FF34CFD713F9 ] NDIS            C:\windows\system32\drivers\NDIS.sys
16:11:05.0546 0x0fac  NDIS - ok
16:11:05.0562 0x0fac  [ 7FF1F1FD8609C149AA432F95A8163D97, 18CD1FF5AC1EF8A38D1EC53014F2BADD28D9CDF4ECE2EBC2313D08903776F323 ] NdisIP          C:\windows\system32\DRIVERS\NdisIP.sys
16:11:05.0562 0x0fac  NdisIP - ok
16:11:05.0609 0x0fac  [ 0109C4F3850DFBAB279542515386AE22, 4F6DB1E499AC853FD36FD603FBB6D3AC9BDCEB298C7FE1FB59A9236CB46729B2 ] NdisTapi        C:\windows\system32\DRIVERS\ndistapi.sys
16:11:05.0609 0x0fac  NdisTapi - ok
16:11:05.0609 0x0fac  [ F927A4434C5028758A842943EF1A3849, B1AA3AF150C05307461774925901789456B0CCCD03A5E71ADA4AB58455962BEE ] Ndisuio         C:\windows\system32\DRIVERS\ndisuio.sys
16:11:05.0625 0x0fac  Ndisuio - ok
16:11:05.0625 0x0fac  [ EDC1531A49C80614B2CFDA43CA8659AB, 494042F790F33721328B4451E79842E21919681CC421A4F9633EC4D383E06097 ] NdisWan         C:\windows\system32\DRIVERS\ndiswan.sys
16:11:05.0625 0x0fac  NdisWan - ok
16:11:05.0671 0x0fac  [ 9282BD12DFB069D3889EB3FCC1000A9B, 09A46F1712BD9165068D8E153585FE3E6E5CBF4F1DDEC142115555D3A91AEC09 ] NDProxy         C:\windows\system32\drivers\NDProxy.sys
16:11:05.0671 0x0fac  NDProxy - ok
16:11:05.0796 0x0fac  [ B90E093E7A7250906F1054418B5339C0, F9A0BAC5B4B29F14B5CACA1047F8928A495EFD56E485492BF71C856B296476D6 ] Nero BackItUp Scheduler 4.0 C:\Programme\Gemeinsame Dateien\Nero\Nero BackItUp 4\NBService.exe
16:11:05.0843 0x0fac  Nero BackItUp Scheduler 4.0 - ok
16:11:05.0859 0x0fac  [ 5D81CF9A2F1A3A756B66CF684911CDF0, 7989C36607CAEA17AFA2C1C9904145CA0714A54B9F712D9D4C1AB140D0B2CC0C ] NetBIOS         C:\windows\system32\DRIVERS\netbios.sys
16:11:05.0859 0x0fac  NetBIOS - ok
16:11:05.0875 0x0fac  [ 74B2B2F5BEA5E9A3DC021D685551BD3D, 7932B71F98B4122BE88F576BF6D745A757AE378A48924B7F4358837B75640A82 ] NetBT           C:\windows\system32\DRIVERS\netbt.sys
16:11:05.0875 0x0fac  NetBT - ok
16:11:05.0921 0x0fac  [ 8ACE4251BFFD09CE75679FE940E996CC, 81969521B5EAEA09ECA63058BE9697BB69AF2596339CA9DF0CFEDC031DCFDC7E ] NetDDE          C:\windows\system32\netdde.exe
16:11:05.0921 0x0fac  NetDDE - ok
16:11:05.0921 0x0fac  [ 8ACE4251BFFD09CE75679FE940E996CC, 81969521B5EAEA09ECA63058BE9697BB69AF2596339CA9DF0CFEDC031DCFDC7E ] NetDDEdsdm      C:\windows\system32\netdde.exe
16:11:05.0937 0x0fac  NetDDEdsdm - ok
16:11:05.0937 0x0fac  NETFWDSL - ok
16:11:05.0968 0x0fac  [ AFB8261B56CBA0D86AEB6DF682AF9785, 104D96F1F19DD4CE492064ACC9634406A019EAE20B42D03198E400E661897127 ] Netlogon        C:\windows\system32\lsass.exe
16:11:05.0968 0x0fac  Netlogon - ok
16:11:06.0015 0x0fac  [ E6D88F1F6745BF00B57E7855A2AB696C, 12A5EDD853600FF5EBF91E127077745AE1E61E66DBC1D4D4306570F171AF4A39 ] Netman          C:\windows\System32\netman.dll
16:11:06.0031 0x0fac  Netman - ok
16:11:06.0062 0x0fac  [ D34612C5D02D026535B3095D620626AE, 1BBCCCBF49EB8807240A77DCB43C25C21682073CC5356594E2C4F53EF36BF657 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
16:11:06.0062 0x0fac  NetTcpPortSharing - ok
16:11:06.0078 0x0fac  [ E9E47CFB2D461FA0FC75B7A74C6383EA, 544136F5BFD4DC23D45E90F12FA48B82FD9EAEA9EAF3E0F5F0BD27E23D672C3E ] NIC1394         C:\windows\system32\DRIVERS\nic1394.sys
16:11:06.0078 0x0fac  NIC1394 - ok
16:11:06.0125 0x0fac  [ 16220BA146234625B50C055F413EDF03, A889A57174E22D755123426CCE37B029DF106E9097739AF2992A7FEDE0CA041D ] NinjaUSB        C:\windows\system32\drivers\NinjaUSB.sys
16:11:06.0125 0x0fac  NinjaUSB - ok
16:11:06.0171 0x0fac  [ F1B67B6B0751AE0E6E964B02821206A3, 3D5A7593ABDEE2047C5738671C85DC8B95A4ECF58D5D7B04EEE13A689839A540 ] Nla             C:\windows\System32\mswsock.dll
16:11:06.0187 0x0fac  Nla - ok
16:11:06.0281 0x0fac  [ 193FA51DDDD0BFFDED1C340F0434999A, C05CA0A8568E9CBDA15633ED420C29F52082114B2B9F24EB61369E42C480C080 ] NMIndexingService C:\Programme\Gemeinsame Dateien\Ahead\Lib\NMIndexingService.exe
16:11:06.0296 0x0fac  NMIndexingService - ok
16:11:06.0359 0x0fac  [ 7AEA4DF1CA68FD45DD4BBE1F0243CE7F, 4CCE820F455512C41E4F98109FA6F048907DD3452D5A00D5F885C77F93C9C105 ] NMSAccess       C:\Programme\CDBurnerXP\NMSAccessU.exe
16:11:06.0359 0x0fac  NMSAccess - ok
16:11:06.0390 0x0fac  [ 33A4B24A4C4DCF3C168E2C1151A62FC5, 451D3276B7604A2F13CC99CA4BA08C6CADD47F8C0BEB08822E078B348BC54690 ] nmwcd           C:\windows\system32\drivers\ccdcmb.sys
16:11:06.0390 0x0fac  nmwcd - ok
16:11:06.0437 0x0fac  [ A77265EF7BF998B8BB22A1A23E72B45D, 52D3B06635600DAB7C7E43E6336FD313EC8C2F4D8756F7B6AF76BE2FC69AF68D ] nmwcdc          C:\windows\system32\drivers\ccdcmbo.sys
16:11:06.0437 0x0fac  nmwcdc - ok
16:11:06.0468 0x0fac  [ 62A8B306AACFC53D6FB08D8D36EAF61F, 032AF6402356DD96C96A09F0F53ABB9B19832AEAFD77192E112726897019D5D5 ] nmwcdnsu        C:\windows\system32\drivers\nmwcdnsu.sys
16:11:06.0468 0x0fac  nmwcdnsu - ok
16:11:06.0500 0x0fac  [ C0AD13045C82CC9569595223C7568B7F, 683CEE53B133A22A44E7E3C9D4617D4421A67E94852A1CBB7EDB7876715D4FF7 ] nmwcdnsuc       C:\windows\system32\drivers\nmwcdnsuc.sys
16:11:06.0500 0x0fac  nmwcdnsuc - ok
16:11:06.0546 0x0fac  [ 7C84DD523171170F7D13703BFA23331D, BE21825888538AB61CC2B88F28A7B9D7B22E9F492A0E03FF968C12C452484CAD ] NovacomD        C:\Programme\Palm, Inc\novacom\x86\novacomd.exe
16:11:06.0546 0x0fac  NovacomD - ok
16:11:06.0562 0x0fac  NPF - ok
16:11:06.0593 0x0fac  [ 3182D64AE053D6FB034F44B6DEF8034A, 4ADFC76965BA2A5F488E71789A4E4EA702A74AF42725F72130D1CA919406CF19 ] Npfs            C:\windows\system32\drivers\Npfs.sys
16:11:06.0593 0x0fac  Npfs - ok
16:11:06.0656 0x0fac  [ 78A08DD6A8D65E697C18E1DB01C5CDCA, E0E6F3ED05068E32F1D5C2D2B38CDEF4536B8656DB6756C66CF6B40B60C8F3DA ] Ntfs            C:\windows\system32\drivers\Ntfs.sys
16:11:06.0796 0x0fac  Ntfs - ok
16:11:06.0843 0x0fac  [ 5850C28057DDEA04390B88F8CC482504, 7023709D3E91DDF165D6CD5E20FB6ACC36EA87FC5CBB87C16B5690FB2C54645D ] ntiopnp         C:\windows\system32\drivers\ntiopnp.sys
16:11:06.0843 0x0fac  ntiopnp - ok
16:11:06.0875 0x0fac  [ AFB8261B56CBA0D86AEB6DF682AF9785, 104D96F1F19DD4CE492064ACC9634406A019EAE20B42D03198E400E661897127 ] NtLmSsp         C:\windows\system32\lsass.exe
16:11:06.0875 0x0fac  NtLmSsp - ok
16:11:06.0937 0x0fac  [ 56AF4064996FA5BAC9C449B1514B4770, 154602EFEC22728503D4ABA025DF711B0F2CFC983F5E3BF25F2A4BCD1AE250EC ] NtmsSvc         C:\windows\system32\ntmssvc.dll
16:11:06.0953 0x0fac  NtmsSvc - ok
16:11:07.0000 0x0fac  [ A568B9A9FFE2D9387222A5C90F86D731, 18F03B780D67AD803439D132E4C9306D15496CA6E755AD4B8011EF9EB0C73706 ] NTSIM           C:\WINDOWS\system32\ntsim.sys
16:11:07.0000 0x0fac  NTSIM - ok
16:11:07.0031 0x0fac  nTuneService - ok
16:11:07.0062 0x0fac  [ 73C1E1F395918BC2C6DD67AF7591A3AD, B21133A75253EC15E2DFF66D3B480AB1A7E1A2360476C810E7AA55D0F0EB08D4 ] Null            C:\windows\system32\drivers\Null.sys
16:11:07.0062 0x0fac  Null - ok
16:11:07.0578 0x0fac  [ 4B54DCD6ADEE535DF80F07C59DDD8F14, 6E425F8881547A4C96B36B4D99FFD7EE9330F1C1AD34276F039218A4C2613521 ] nv              C:\windows\system32\DRIVERS\nv4_mini.sys
16:11:08.0062 0x0fac  nv - ok
16:11:08.0140 0x0fac  [ E10AACC565E0A8B76AC4FB912343D38E, C5FBBF805E989B03A329E6D44BEEDDC7FE24F1D9E0BCB5A303CFD0F16112D8BB ] NVHDA           C:\windows\system32\drivers\nvhda32.sys
16:11:08.0156 0x0fac  NVHDA - ok
16:11:08.0156 0x0fac  [ 96C5900331BD17344F338D006888BAE5, F4E500A9AC5991DA5BF114FA80E66456A2CDE3458A3D41C14E127AC09240C114 ] nvoclock        C:\windows\system32\DRIVERS\nvoclock.sys
16:11:08.0156 0x0fac  nvoclock - ok
16:11:08.0203 0x0fac  [ 0573C75A2895D973EA6EF2495620BA49, 0C1A1C23B735B91E3026A64AE7A0CBB8828BC2888B50FEBA574BA10D92D92BEE ] NVSvc           C:\windows\system32\nvsvc32.exe
16:11:08.0218 0x0fac  NVSvc - ok
16:11:08.0250 0x0fac  [ B305F3FAD35083837EF46A0BBCE2FC57, 9D0E0E666D652D0FC9EAB97280A5D67AAF61D6B21929DF7CF8ED72A367720464 ] NwlnkFlt        C:\windows\system32\DRIVERS\nwlnkflt.sys
16:11:08.0250 0x0fac  NwlnkFlt - ok
16:11:08.0265 0x0fac  [ C99B3415198D1AAB7227F2C88FD664B9, DD8DA4B5E804F134AB9233859544C025062902DFC3E8FB8A09A67337A4E73F55 ] NwlnkFwd        C:\windows\system32\DRIVERS\nwlnkfwd.sys
16:11:08.0265 0x0fac  NwlnkFwd - ok
16:11:08.0281 0x0fac  [ 664D15D5B01BF1578030E909A1BDDBEA, 94CA26F05BAE7D3AF290BDF7552011D15776748EC86D88CA3E4E6FA656416894 ] ogo_usb         C:\windows\system32\Drivers\ogo_usb.sys
16:11:08.0281 0x0fac  ogo_usb - ok
16:11:08.0328 0x0fac  [ CA33832DF41AFB202EE7AEB05145922F, 9DD0089C2E13C7F81214C3B5A4A61276292052F9BBFEA7FCD0F6AA27815D5F95 ] ohci1394        C:\windows\system32\DRIVERS\ohci1394.sys
16:11:08.0328 0x0fac  ohci1394 - ok
16:11:08.0390 0x0fac  [ 7A56CF3E3F12E8AF599963B16F50FB6A, 882C82BAE96D263138D4C0D6C425458B770B7B9C8E9C1D28AC918BF6BE94A5C2 ] ose             C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE
16:11:08.0390 0x0fac  ose - ok
16:11:08.0437 0x0fac  [ 4CDADEC3DC1300EE1D313EA5494E6472, 548ADFCDC27A8925BB82BE426FCBF5E4A1A98CA2F31EF342EDCA01C472B817DC ] ovt519          C:\windows\system32\Drivers\ov519vid.sys
16:11:08.0453 0x0fac  ovt519 - ok
16:11:08.0500 0x0fac  [ 8DB0DBDEC7880E81B73B8E7E8E9A666A, 02AA13FBAC7F6451F7BAC5FEAE509E99E02D21BADABBB61DDA953F4BE50BEE11 ] oxser           C:\windows\system32\DRIVERS\oxser.sys
16:11:08.0500 0x0fac  oxser - ok
16:11:08.0546 0x0fac  [ F84785660305B9B903FB3BCA8BA29837, BDBDE61076800415D98759077E9E039C80B55DBE68E31F8BF44A909C6C3D3276 ] Parport         C:\windows\system32\DRIVERS\parport.sys
16:11:08.0546 0x0fac  Parport - ok
16:11:08.0546 0x0fac  [ BEB3BA25197665D82EC7065B724171C6, 7E71C13BA30CD95CEE8A9CC85E6F48A01F30EDEAADEE69D80AE828BF97E5A5CA ] PartMgr         C:\windows\system32\drivers\PartMgr.sys
16:11:08.0546 0x0fac  PartMgr - ok
16:11:08.0578 0x0fac  [ C2BF987829099A3EAA2CA6A0A90ECB4F, 1DF21EA8E43875CFEECD869407429F82FB449707CFB845718499468E699BAAAA ] ParVdm          C:\windows\system32\drivers\ParVdm.sys
16:11:08.0593 0x0fac  ParVdm - ok
16:11:08.0625 0x0fac  [ F451DCACBAA67F3307305EBD4A39EA07, C4435BF4C2D16F3DC0B35732BE3602FFA28DB0A5BC5576F45E0D32E5F4CD2DEA ] pccsmcfd        C:\windows\system32\DRIVERS\pccsmcfd.sys
16:11:08.0625 0x0fac  pccsmcfd - ok
16:11:08.0640 0x0fac  [ 387E8DEDC343AA2D1EFBC30580273ACD, 5F3E642BDB759777E570ED5B22AC7E93CDCD362708F281657AD7BAB44EDEC802 ] PCI             C:\windows\system32\DRIVERS\pci.sys
16:11:08.0640 0x0fac  PCI - ok
16:11:08.0640 0x0fac  PCIDump - ok
16:11:08.0687 0x0fac  [ 59BA86D9A61CBCF4DF8E598C331F5B82, 822D11C5CE77BFD7B2F25350CCBF92B0B9388EEA6D86ED220B768C720976D839 ] PCIIde          C:\windows\system32\DRIVERS\pciide.sys
16:11:08.0687 0x0fac  PCIIde - ok
16:11:08.0703 0x0fac  [ A2A966B77D61847D61A3051DF87C8C97, 6CED7CA26DC62B0AAFC83A2E07336DAD25954491201BB8E06103971F3F0B8B51 ] Pcmcia          C:\windows\system32\drivers\Pcmcia.sys
16:11:08.0703 0x0fac  Pcmcia - ok
16:11:08.0703 0x0fac  PDCOMP - ok
16:11:08.0703 0x0fac  PDFRAME - ok
16:11:08.0718 0x0fac  PDRELI - ok
16:11:08.0718 0x0fac  PDRFRAME - ok
16:11:08.0718 0x0fac  perc2 - ok
16:11:08.0718 0x0fac  perc2hib - ok
16:11:08.0765 0x0fac  [ 444F122E68DB44C0589227781F3C8B3F, 99581AD22CBD3B647E719E250291C315099B62FDF80671225F0C5A05489D0F91 ] pfc             C:\windows\system32\drivers\pfc.sys
16:11:08.0765 0x0fac  pfc - ok
16:11:08.0843 0x0fac  [ 875E4E0661F3A5994DF9E5E3A0A4F96B, 7198C02935B3714C455EE94305D2A21D900D72AC67049C11A1E842572AD6C5E1 ] PLFlash DeviceIoControl Service C:\Programme\Nero\Nero BackItUp 4\IoctlSvc.exe
16:11:08.0843 0x0fac  PLFlash DeviceIoControl Service - ok
16:11:08.0859 0x0fac  [ A3EDBE9053889FB24AB22492472B39DC, 6F2ED6E04BDE2FCA2A8BF9BD2D1D6923DE6EAECB46F582B6C0BD1CF364D65C9E ] PlugPlay        C:\windows\system32\services.exe
16:11:08.0859 0x0fac  PlugPlay - ok
16:11:08.0906 0x0fac  [ 3A2BDD76E7D2A5F40A7174793D1BA794, 029EE2C2F71AEC7906600EEC4F855DC5648C1ECF53F11426079B04591F24D067 ] PnkBstrA        C:\WINDOWS\system32\PnkBstrA.exe
16:11:08.0906 0x0fac  PnkBstrA - ok
16:11:08.0921 0x0fac  [ AFB8261B56CBA0D86AEB6DF682AF9785, 104D96F1F19DD4CE492064ACC9634406A019EAE20B42D03198E400E661897127 ] PolicyAgent     C:\windows\system32\lsass.exe
16:11:08.0921 0x0fac  PolicyAgent - ok
16:11:08.0937 0x0fac  [ EFEEC01B1D3CF84F16DDD24D9D9D8F99, C5F0C8C66A3AF7E7BB04CEDE4AC5306F8387AB384A2107DC5BE413AAE968EFF1 ] PptpMiniport    C:\windows\system32\DRIVERS\raspptp.sys
16:11:08.0937 0x0fac  PptpMiniport - ok
16:11:08.0968 0x0fac  [ 68A7F852BDC03234A55002655206FBDD, 8B99227EB873B3173C34CD6739B926ECF2DFFA7954BCBD001AAF7B6B351E2320 ] prodrv05        C:\windows\System32\drivers\prodrv05.sys
16:11:08.0968 0x0fac  prodrv05 - ok
16:11:09.0015 0x0fac  [ 18D9789A4664BF417EEA944D2776091A, AA9CE175127BA145768E058A5E27E24097F1A1646A123D352F4481009DE43C29 ] prodrv06        C:\windows\System32\drivers\prodrv06.sys
16:11:09.0015 0x0fac  prodrv06 - ok
16:11:09.0046 0x0fac  [ C0E2F2CA3977C47904091A7779F972F8, 84E464E75134223F9311A0D89AE095B746C54870432BDF8AF810E23777516B79 ] prohlp01        C:\windows\system32\drivers\prohlp01.sys
16:11:09.0046 0x0fac  prohlp01 - ok
16:11:09.0046 0x0fac  [ 8CC9671A7ED2902E747EE0892E1C8575, F222F5EEB2C4DF5C6636C5CDBABF9CC14D198C67D596A4CAFCE1117579D03F24 ] prohlp02        C:\windows\system32\drivers\prohlp02.sys
16:11:09.0046 0x0fac  prohlp02 - ok
16:11:09.0062 0x0fac  [ 960BCE3ED38761B446AABAC06C76BADF, 3A98C85F08C312977C3D6E4C90FC211D71A1D855A47B28097CC9B34DC99E3A76 ] prosync1        C:\windows\system32\drivers\prosync1.sys
16:11:09.0062 0x0fac  prosync1 - ok
16:11:09.0062 0x0fac  [ AFB8261B56CBA0D86AEB6DF682AF9785, 104D96F1F19DD4CE492064ACC9634406A019EAE20B42D03198E400E661897127 ] ProtectedStorage C:\windows\system32\lsass.exe
16:11:09.0062 0x0fac  ProtectedStorage - ok
16:11:09.0093 0x0fac  [ BCF8D075FAD718FEA8EF6E281331A56E, F540E2DAA7957C737F098AD7E32BE86BB05A6DEC1AC187CB027207DF669FB8B5 ] PStrip          C:\windows\system32\drivers\pstrip.sys
16:11:09.0093 0x0fac  PStrip - ok
16:11:09.0125 0x0fac  [ 80D317BD1C3DBC5D4FE7B1678C60CADD, DA76804B55D0CAB3DDD01EFC06673764AE4860693375C658B6063FB14AF7F12C ] Ptilink         C:\windows\system32\DRIVERS\ptilink.sys
16:11:09.0125 0x0fac  Ptilink - ok
16:11:09.0156 0x0fac  [ 153D02480A0A2F45785522E814C634B6, 02B7590F2F4A8FA0B031CDA7A28BD55E7C04A080C1EA810BF3AC3212A62153A6 ] PxHelp20        C:\windows\system32\Drivers\PxHelp20.sys
16:11:09.0156 0x0fac  PxHelp20 - ok
16:11:09.0203 0x0fac  [ 2C10A7458CF1418FDB12586607AF21D5, 305B6440C93DA58BCA6E1C8BE8976B30B223BD6FBEE5AA55BCAD353F34ED3650 ] QCPro           C:\windows\system32\DRIVERS\p35u.sys
16:11:09.0203 0x0fac  QCPro - ok
16:11:09.0218 0x0fac  ql1080 - ok
16:11:09.0218 0x0fac  Ql10wnt - ok
16:11:09.0218 0x0fac  ql12160 - ok
16:11:09.0218 0x0fac  ql1240 - ok
16:11:09.0234 0x0fac  ql1280 - ok
16:11:09.0484 0x0fac  [ 04547FB6598F902A05A805551D1681CF, 9FE0588E29D90424DB6ED2D008263036F1A0D3B46DC1B1C43236EBE3A7B5F4EC ] Radio.fx        E:\Tobit Radio.fx\Server\rfx-server.exe
16:11:09.0671 0x0fac  Radio.fx - ok
16:11:09.0734 0x0fac  [ FE0D99D6F31E4FAD8159F690D68DED9C, 998685622ABE631984B7E4DBF91AB3594B1F574378D75EB9F6265F4650470692 ] RasAcd          C:\windows\system32\DRIVERS\rasacd.sys
16:11:09.0734 0x0fac  RasAcd - ok
16:11:09.0765 0x0fac  [ F5BA6CACCDB66C8F048E867563203246, AFEAD8FC02313F7EBC8F9F39E7ED2868852B480BE3902FA7BD0AFD81492AB243 ] RasAuto         C:\windows\System32\rasauto.dll
16:11:09.0781 0x0fac  RasAuto - ok
16:11:09.0796 0x0fac  [ 11B4A627BC9614B885C4969BFA5FF8A6, EAE0A412A2B0F68919C32A96B3A08CC1A06585E4998819F5C9051745F63FF5AD ] Rasl2tp         C:\windows\system32\DRIVERS\rasl2tp.sys
16:11:09.0796 0x0fac  Rasl2tp - ok
16:11:09.0843 0x0fac  [ F9A7B66EA345726EDB5862A46B1ECCD5, 5D35429D394D36A1692A7E219BA1A85CD8096FEAE0F90BFE036A63118FEDBF57 ] RasMan          C:\windows\System32\rasmans.dll
16:11:09.0875 0x0fac  RasMan - ok
16:11:09.0875 0x0fac  [ 5BC962F2654137C9909C3D4603587DEE, A5CE5653D0105240F5E86CFAAB89E7917D42D939E2F27A5A7D6979289CA651B8 ] RasPppoe        C:\windows\system32\DRIVERS\raspppoe.sys
16:11:09.0890 0x0fac  RasPppoe - ok
16:11:09.0906 0x0fac  [ FDBB1D60066FCFBB7452FD8F9829B242, 10A2DACF944BD000032EBA8C095CB3D879CC55B28C377ADF6E52E508E47444DB ] Raspti          C:\windows\system32\DRIVERS\raspti.sys
16:11:09.0906 0x0fac  Raspti - ok
16:11:09.0937 0x0fac  [ 7AD224AD1A1437FE28D89CF22B17780A, 6645235CA27D671954E3557FA37082881C3D7D47492C71264CD8CB8D108EC801 ] Rdbss           C:\windows\system32\DRIVERS\rdbss.sys
16:11:09.0953 0x0fac  Rdbss - ok
16:11:09.0984 0x0fac  [ 4912D5B403614CE99C28420F75353332, 975341ECD660209987B5E5171B8315E032439E408CBE8A5986E67AF767F373BB ] RDPCDD          C:\windows\system32\DRIVERS\RDPCDD.sys
16:11:09.0984 0x0fac  RDPCDD - ok
16:11:10.0031 0x0fac  [ 43AF5212BD8FB5BA6EED9754358BD8F7, AF330F61CECA4AFA359CEABC5EB3227E6B56A9A2DCE50701381D665122D7356D ] RDPWD           C:\windows\system32\drivers\RDPWD.sys
16:11:10.0031 0x0fac  RDPWD - ok
16:11:10.0062 0x0fac  [ 263AF18AF0F3DB99F574C95F284CCEC9, 2BFA9952E97EFEB386FC56EC2C125080CD12DAC078DBE43C395CB4D9F22165D3 ] RDSessMgr       C:\WINDOWS\system32\sessmgr.exe
16:11:10.0078 0x0fac  RDSessMgr - ok
16:11:10.0140 0x0fac  [ B2D01290C0E0465ACA54C2088E947823, 6FB6E6CFAF3F2F948B753A0CFF6F9058BF3ED0E421204EE58848F0DFD694A747 ] RealNetworks Downloader Resolver Service C:\Programme\RealNetworks\RealDownloader\rndlresolversvc.exe
16:11:10.0140 0x0fac  RealNetworks Downloader Resolver Service - ok
16:11:10.0187 0x0fac  [ ED761D453856F795A7FE056E42C36365, EF026585B33415D8FCE94A9F27D7A4396C7C35C88E06A4CF0FEA702401E8597A ] redbook         C:\windows\system32\DRIVERS\redbook.sys
16:11:10.0187 0x0fac  redbook - ok
16:11:10.0218 0x0fac  [ 0E97EC96D6942CEEC2D188CC2EB69A01, D4253B4420BEF19451A55AB91E4834482181A31A31134F6E2AFE05C8E20C81A5 ] RemoteAccess    C:\windows\System32\mprdim.dll
16:11:10.0218 0x0fac  RemoteAccess - ok
16:11:10.0265 0x0fac  [ 851C30DF2807FCFA21E4C681A7D6440E, C2269B8ED4E831664B83F8F3BE33E5A340206A9E07F89CDF6707EAD8F280FBE9 ] RFCOMM          C:\windows\system32\DRIVERS\rfcomm.sys
16:11:10.0265 0x0fac  RFCOMM - ok
16:11:10.0328 0x0fac  RichVideo - ok
16:11:10.0406 0x0fac  [ C0C8909BE3ECC9DF8089112BF9BE954E, 6F9BB117EBB21BDFD3A9DF774A78157BB15C76EEF3B329B99F029D3D8A72C5C4 ] RivaTuner32     C:\Programme\RivaTuner v2.22\RivaTuner32.sys
16:11:10.0406 0x0fac  RivaTuner32 - ok
16:11:10.0437 0x0fac  [ D8B0B4ADE32574B2D9C5CC34DC0DBBE7, CDF10D3D8ADA7ADB1CC1567BFA986557C6D69F4099B70FDFABD4C3D09E3CA778 ] ROOTMODEM       C:\windows\system32\Drivers\RootMdm.sys
16:11:10.0437 0x0fac  ROOTMODEM - ok
16:11:10.0453 0x0fac  [ 2A02E21867497DF20B8FC95631395169, D89E2D17ED4E1C727847C0E92D2DF68AEB70BF0B956BD2FE024ED70A961759D2 ] RpcLocator      C:\windows\system32\locator.exe
16:11:10.0453 0x0fac  RpcLocator - ok
16:11:10.0484 0x0fac  [ 3127AFBF2C1ED0AB14A1BBB7AAECB85B, ECFBACE3CBF2384948EA1C445BDA3955EB4F44A9874286E6537C67DC1283E5B0 ] RpcSs           C:\windows\system32\rpcss.dll
16:11:10.0500 0x0fac  RpcSs - ok
16:11:10.0500 0x0fac  rseb - ok
16:11:10.0515 0x0fac  [ 4BDD71B4B521521499DFD14735C4F398, 7B1498D3C67E56D05B58B7DA319ECB0117C37963AABB0E59B42831C087469DA1 ] RSVP            C:\windows\system32\rsvp.exe
16:11:10.0515 0x0fac  RSVP - ok
16:11:10.0546 0x0fac  [ B2A5E9D580A61B57AD91FA64A4789ABA, 9D9493B4E217F93B1D685B315D0D50B635915DBE01C2FCF801945809AEA18AFF ] RT2500USB       C:\windows\system32\DRIVERS\rt2500usb.sys
16:11:10.0562 0x0fac  RT2500USB - ok
16:11:10.0593 0x0fac  [ 815445F4676CC96BC9AEEC303C727E19, F7203EFF13463AB5E44B616C3D5C4B7006EB49278D6131265A92AD276F45E497 ] s116bus         C:\windows\system32\DRIVERS\s116bus.sys
16:11:10.0593 0x0fac  s116bus - ok
16:11:10.0609 0x0fac  [ 333D1E0743E6DE1779C3C418AC601C3A, C135049FD85D593B9603B287D4F30C2CA542C68357779DA5BC035A1754817ABD ] s116mdfl        C:\windows\system32\DRIVERS\s116mdfl.sys
16:11:10.0609 0x0fac  s116mdfl - ok
16:11:10.0671 0x0fac  [ 50D6E5B021E9EC7553AB8A3553CC1B6B, 19407FD9A723C916B666D0915F705CC0B9A80273B08EAF1C7273DE642857872D ] s116mdm         C:\windows\system32\DRIVERS\s116mdm.sys
16:11:10.0671 0x0fac  s116mdm - ok
16:11:10.0687 0x0fac  [ 1589AA53E43F8D193A7D4D580D3FFA95, CCBC6831663619DEC00EFC21109CE557791324918AC31CDB2053B38311A17A41 ] s116mgmt        C:\windows\system32\DRIVERS\s116mgmt.sys
16:11:10.0687 0x0fac  s116mgmt - ok
16:11:10.0718 0x0fac  [ 306F85733671FE507470F0273025E768, C0F8D34F8D093395DB28818E13EE263321011B26CCA6841C88A8A5F1417048B9 ] s116nd5         C:\windows\system32\DRIVERS\s116nd5.sys
16:11:10.0718 0x0fac  s116nd5 - ok
16:11:10.0750 0x0fac  [ EC32601F04A5A5DE89315D0F55E73D66, FC2EA3660DCD9E832E1E7DF03CB3E0E0F9BAA51456E02406A36D1AF4C0F7D9A7 ] s116obex        C:\windows\system32\DRIVERS\s116obex.sys
16:11:10.0750 0x0fac  s116obex - ok
16:11:10.0765 0x0fac  [ 32E3ECB4B2B5887426EAF241A8149CDE, 8E9B05646A0D395BE8B8FAE7A8877268D34AE9461CF1B5BE298111CCAEED7703 ] s116unic        C:\windows\system32\DRIVERS\s116unic.sys
16:11:10.0765 0x0fac  s116unic - ok
16:11:10.0812 0x0fac  [ 99C7C809B34D2DBC383DE491860EB4A3, B1AEB2C94B2E4979DA35D9B4722979047760048165ED8B809E934D57E73052F4 ] SaiH075C        C:\windows\system32\DRIVERS\SaiH075C.sys
16:11:10.0828 0x0fac  SaiH075C - ok
16:11:10.0843 0x0fac  [ 92B13996A122024374107605E34C6B59, 1938DD49115087A2B4E890C9F0C56194C6729054F67BB352DB909F8ADD388FAD ] SaiMini         C:\windows\system32\DRIVERS\SaiMini.sys
16:11:10.0859 0x0fac  SaiMini - ok
16:11:10.0890 0x0fac  [ 60BD55D3A37E94E7952AF68C7F74D6B9, A56C4E66EB98C3ECFE738BEF9B1EA7D40B540890366C09EE2214C379D91FAF1A ] SaiNtBus        C:\windows\system32\drivers\SaiBus.sys
16:11:10.0890 0x0fac  SaiNtBus - ok
16:11:10.0906 0x0fac  [ AFB8261B56CBA0D86AEB6DF682AF9785, 104D96F1F19DD4CE492064ACC9634406A019EAE20B42D03198E400E661897127 ] SamSs           C:\windows\system32\lsass.exe
16:11:10.0906 0x0fac  SamSs - ok
16:11:10.0984 0x0fac  [ 230FD3749904CA045EA5EC0AA14006E9, D7C79238F862B471740AFF4CC3982658D1339795E9EC884A8921EFE2E547D7C3 ] SANDRA          C:\Programme\SiSoftware\SiSoftware Sandra Lite 2012.SP4\WNt500x86\Sandra.sys
16:11:10.0984 0x0fac  SANDRA - ok
16:11:11.0015 0x0fac  [ 00DE27C8349D0D049636DD8BD02E3BC4, 0DF290DC4401EDA8AB99D48EF35624F8F1ADF82104065B9251FDC5BACDAACA94 ] SandraAgentSrv  C:\Programme\SiSoftware\SiSoftware Sandra Lite 2012.SP4\RpcAgentSrv.exe
16:11:11.0015 0x0fac  SandraAgentSrv - ok
16:11:11.0078 0x0fac  [ C6CF5D7E95FCB5730BFD0BEEE13E598B, 8F323629558B2435D2BBAB11DE84C445BB0089E677BD4AAD573C9A9CBD9E3579 ] sbbotdi         C:\PROGRA~1\SPEEDB~1\sbbotdi.sys
16:11:11.0078 0x0fac  sbbotdi - ok
16:11:11.0140 0x0fac  [ 9842B0829F6A19B7CD9F4D423C534735, A1062D9302368D9B0FA01AB10B135C9D3A1BB43011041920017C57885334999E ] SbieDrv         C:\Programme\Sandboxie\SbieDrv.sys
16:11:11.0156 0x0fac  SbieDrv - ok
16:11:11.0187 0x0fac  [ 4B0A15685B27E0847B948661BC0DF20E, 85CA79AEE3767A47453C63EFE4C545616F98E585A09F3EFCF499A4FCB973405E ] SbieSvc         C:\Programme\Sandboxie\SbieSvc.exe
16:11:11.0187 0x0fac  SbieSvc - ok
16:11:11.0218 0x0fac  [ B244960E5A1DB8E9D5D17086DE37C1E4, E0E2984DEA1BD4C321C0491C431CD3C05673A67DCD385843559A06FE2146C876 ] sbp2port        C:\windows\system32\DRIVERS\sbp2port.sys
16:11:11.0218 0x0fac  sbp2port - ok
16:11:11.0265 0x0fac  [ DCEC079FAD95D36C8DD5CB6D779DFE32, F8546552D939A225853A0CE4913701A93738DF02C999D16E141E9A828814BBC6 ] SCardSvr        C:\windows\System32\SCardSvr.exe
16:11:11.0265 0x0fac  SCardSvr - ok
16:11:11.0312 0x0fac  [ A050194A44D7FA8D7186ED2F4E8367AE, BCDF56D5A2F9E202DC67E7FE4BCC617BCC0BDFF2D221A621020068B17B2855BB ] Schedule        C:\windows\system32\schedsvc.dll
16:11:11.0328 0x0fac  Schedule - ok
16:11:11.0328 0x0fac  SCL0102K - ok
16:11:11.0375 0x0fac  [ 7A0DB9BC5B3E9CDF3B53A67EBDD8A5DB, 143A08035F26FEB1491C8E129B4A824A5AB3DA7502A653AD7ACE53C0C1C0B7EF ] SCL01132        C:\windows\system32\DRIVERS\SCL01132.sys
16:11:11.0375 0x0fac  SCL01132 - ok
16:11:11.0484 0x0fac  [ 8C5BEF36B36B427E66A912B2C263C406, 6B3E8D1ACE896911F39EEBA4B7B91D01EB068AC6B52F8622BFBB4E935E2E2747 ] sdAuxService    C:\Programme\Spyware Doctor\svcntaux.exe
16:11:11.0500 0x0fac  sdAuxService - ok
16:11:11.0593 0x0fac  [ 4F6ABDBB77AC25809AC3FEF05C0D4227, 59C9FF5C9286F084DA907489803EF619C4C5D96AA7CD480251D84FD9EB0DB059 ] sdCoreService   C:\Programme\Spyware Doctor\swdsvc.exe
16:11:11.0656 0x0fac  sdCoreService - ok
16:11:11.0703 0x0fac  [ 90A3935D05B494A5A39D37E71F09A677, F72733A69BC6E1A2BB91D7632FF3463C12563F60FDCC00A2CDD67FF20D479952 ] Secdrv          C:\windows\system32\DRIVERS\secdrv.sys
16:11:11.0703 0x0fac  Secdrv - ok
16:11:11.0718 0x0fac  [ BEE4CFD1D48C23B44CF4B974B0B79B2B, DF3B02D713F8A4602BE75F004074D5DF79AFF2D58FF37110B2A6AC29F680758B ] seclogon        C:\windows\System32\seclogon.dll
16:11:11.0734 0x0fac  seclogon - ok
16:11:11.0750 0x0fac  [ 2AAC9B6ED9EDDFFB721D6452E34D67E3, 95D83F054A6610328D56E56CD948A6618C590231853E56FC20E7557DB61384A4 ] SENS            C:\windows\system32\sens.dll
16:11:11.0765 0x0fac  SENS - ok
16:11:11.0781 0x0fac  [ 0F29512CCD6BEAD730039FB4BD2C85CE, 4F98AE390D1B14A755700DD6CEFB9CF921F0404AF2145D2D7E5F52394F87C6A5 ] serenum         C:\windows\system32\DRIVERS\serenum.sys
16:11:11.0781 0x0fac  serenum - ok
16:11:11.0796 0x0fac  [ CF24EB4F0412C82BCD1F4F35A025E31D, B74CB094126F5C23F601C34D53B2DF5BE3E5918230AC9DCFCFFA8E66B3A0FA25 ] Serial          C:\windows\system32\DRIVERS\serial.sys
16:11:11.0796 0x0fac  Serial - ok
16:11:11.0968 0x0fac  [ 9BDE8F1F5D060E912FCF9FB58B71CBC1, 632F92CF96D9A48FD6F56D4BB18D354AACEB1048B6725759496BF4CD2DFC8863 ] ServiceLayer    C:\Programme\PC Connectivity Solution\ServiceLayer.exe
16:11:12.0031 0x0fac  ServiceLayer - ok
16:11:12.0093 0x0fac  [ 4C0D673281178CB496011A2E28571FC8, 14CFB50F3EA987C4485475B2E5EC85C137949911495245F29FE64723C909C9E8 ] sfdrv01         C:\windows\system32\drivers\sfdrv01.sys
16:11:12.0093 0x0fac  sfdrv01 - ok
16:11:12.0093 0x0fac  [ 462AEE0EA0481EA8BD45CAC876A4CCC4, C26AF130C2FB4234B6AA5EE979DEFDFAC38EA038D6046495196F8DF62DEE4120 ] sfhlp01         C:\windows\system32\drivers\sfhlp01.sys
16:11:12.0093 0x0fac  sfhlp01 - ok
16:11:12.0109 0x0fac  [ 15BE2B5E4DC5B8623CF167720682ABC9, FAECDC0DCB6EACE8130B278E2FB84B9523AB10329A00B24043B9C76867B917F0 ] sfhlp02         C:\windows\system32\drivers\sfhlp02.sys
16:11:12.0109 0x0fac  sfhlp02 - ok
16:11:12.0125 0x0fac  [ 8E6B8C671615D126FDC553D1E2DE5562, CEEC0067514555D5CA489F50E3D7562FCA8DB8E952C3C878604C9277FC77959F ] Sfloppy         C:\windows\system32\DRIVERS\sfloppy.sys
16:11:12.0125 0x0fac  Sfloppy - ok
16:11:12.0140 0x0fac  [ D5A7E09D2C6A702809E49190D52ADC9F, 7B3226A7C8C954A04B4543AFAA3079AA9A306E00CBD81346F952B40804608A87 ] sfvfs02         C:\windows\system32\drivers\sfvfs02.sys
16:11:12.0140 0x0fac  sfvfs02 - ok
16:11:12.0203 0x0fac  [ CAD058D5F8B889A87CA3EB3CF624DCEF, A7CDCF44261D1F4D820927253EA8EBB63714B7BAFF8B08DE073507D9A7EEA5BB ] SharedAccess    C:\windows\System32\ipnathlp.dll
16:11:12.0203 0x0fac  SharedAccess - ok
16:11:12.0265 0x0fac  [ 2DB7D303C36DDD055215052F118E8E75, BE6E7BBE12A7A4EDF1F1C2935350603970C7426BBCA7A1A6644BB8999123AF17 ] ShellHWDetection C:\windows\System32\shsvcs.dll
16:11:12.0265 0x0fac  ShellHWDetection - ok
16:11:12.0281 0x0fac  Simbad - ok
16:11:12.0312 0x0fac  [ B1B3DAA853D37A0368ED399995938755, 52DEE0268F704229FE8E1D653C2EBC01ADD508CF39E588F16D8F37C9C31DD622 ] siusbmod        C:\windows\system32\DRIVERS\siusbmod.sys
16:11:12.0312 0x0fac  siusbmod - ok
16:11:13.0000 0x0fac  [ 2A99850C2A6EDD6C6602E822C716EDAF, 95CDF615647D13EA891FC9C997F70B30A3BB7EB180A5635763FADC5AD513558D ] Skype C2C Service C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Skype\Toolbars\Skype C2C Service\c2c_service.exe
16:11:13.0531 0x0fac  Skype C2C Service - ok
16:11:13.0593 0x0fac  [ CA355B308AA537C6B9D67CD3A5485AF9, 574072A3A52AF35F6293B082D5A4748CB4465CD0406A7E2AF6B5F86D94DE67AD ] SkypeUpdate     C:\Programme\Skype\Updater\Updater.exe
16:11:13.0609 0x0fac  SkypeUpdate - ok
16:11:13.0640 0x0fac  [ 866D538EBE33709A5C9F5C62B73B7D14, BC94BEB7C17B4FCAC8B5D0D5006A203BC209E0504EECE149651D8691935696CD ] SLIP            C:\windows\system32\DRIVERS\SLIP.sys
16:11:13.0640 0x0fac  SLIP - ok
16:11:13.0687 0x0fac  [ 624F51C7C12B9AEEC433A2DD9B43F90F, 97F22A450FC2F19E8614E06F78C0DA9AAC4828115172FC61578412F72314645C ] snapman         C:\windows\system32\DRIVERS\snapman.sys
16:11:13.0703 0x0fac  snapman - ok
16:11:13.0703 0x0fac  Sparrow - ok
16:11:13.0734 0x0fac  [ 3FA2E254BFBCE52B3C6F1BF23AAB6911, 1E94D4E6D903E98F60C240DC841DCACE5F9E8BBB0802E6648A49AB80C23318CB ] speedfan        C:\windows\system32\speedfan.sys
16:11:13.0734 0x0fac  speedfan - ok
16:11:13.0781 0x0fac  [ AB8B92451ECB048A4D1DE7C3FFCB4A9F, DD17733CBB370FCA08F0296704D7CBEACA3C8F76D0ABE4761C3B1FFDF7481D9E ] splitter        C:\windows\system32\drivers\splitter.sys
16:11:13.0781 0x0fac  splitter - ok
16:11:13.0812 0x0fac  [ 60784F891563FB1B767F70117FC2428F, E0B07F08E60FFBAD36C2E58180F4B2A16DCA47716044CBE0213DF7B74D742F1F ] Spooler         C:\windows\system32\spoolsv.exe
16:11:13.0812 0x0fac  Spooler - ok
16:11:13.0875 0x0fac  [ 0022CFFF1A41E5CE3A764050A7DDF22A, A5B3DE389043E60A677CF807F19EDFE2B07A849E83BA23E89E05AE85B43AECAE ] sptd            C:\windows\System32\Drivers\sptd.sys
16:11:13.0890 0x0fac  sptd - ok
16:11:13.0921 0x0fac  [ 50FA898F8C032796D3B1B9951BB5A90F, 1C86273EC19EB96D6DB9CE6670C00683B77C99C42CC2F7E75BC50872B93446B1 ] sr              C:\windows\system32\DRIVERS\sr.sys
16:11:13.0921 0x0fac  sr - ok
16:11:13.0984 0x0fac  [ FE77A85495065F3AD59C5C65B6C54182, EB4BAF992F961B2FD5D24BFCB6BCB2142BC32933139A818835FEAB190E4283BB ] srservice       C:\WINDOWS\system32\srsvc.dll
16:11:13.0984 0x0fac  srservice - ok
16:11:14.0046 0x0fac  [ 47DDFC2F003F7F9F0592C6874962A2E7, 17C643BD4EB09B5666FE41817DC785BE04A6E491CE79E8E5A702CDBD98E1BDD7 ] Srv             C:\windows\system32\DRIVERS\srv.sys
16:11:14.0046 0x0fac  Srv - ok
16:11:14.0078 0x0fac  [ 4DF5B05DFAEC29E13E1ED6F6EE12C500, 2971D7D45D6942D310D47DBD19B9680D2D29527E79B86133C72217FD29259465 ] SSDPSRV         C:\windows\System32\ssdpsrv.dll
16:11:14.0093 0x0fac  SSDPSRV - ok
16:11:14.0140 0x0fac  [ F92254B0BCFCD10CAAC7BCCC7CB7F467, A44B569F658BED53502C9155947759EE67FABEE306DA2A9ABE87141F99B251A3 ] StarOpen        C:\windows\system32\drivers\StarOpen.sys
16:11:14.0140 0x0fac  StarOpen - ok
16:11:14.0218 0x0fac  [ B1691AF4A072CB674D600DB16DD7308E, 214E35001E7BA10E8C329CE8904E900AA54F9B35C5329F2FF20E3156D6F21A8E ] StarWindServiceAE C:\Programme\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe
16:11:14.0218 0x0fac  StarWindServiceAE - ok
16:11:14.0265 0x0fac  [ 68C00EE8C35E4EA63DCA5CA7D572E25E, F71165BEDCB7518B7AC16B31588F0A969A22F0694F6EB1CD919776DCB8CBDE3B ] STCFUx32        C:\windows\system32\DRIVERS\STCFUx32.SYS
16:11:14.0265 0x0fac  STCFUx32 - ok
16:11:14.0328 0x0fac  [ BC2C5985611C5356B24AEB370953DED9, 15CBAB8166827DC098E2B16AB6F49A1441A4CB52AF3588F0AD964CAB596DFE10 ] stisvc          C:\windows\system32\wiaservc.dll
16:11:14.0343 0x0fac  stisvc - ok
16:11:14.0375 0x0fac  [ 77813007BA6265C4B6098187E6ED79D2, 93939120E803C46FBFD577C8FC2E6C7E71C0460E01D25CB29579490640AB50C7 ] streamip        C:\windows\system32\DRIVERS\StreamIP.sys
16:11:14.0375 0x0fac  streamip - ok
16:11:14.0390 0x0fac  [ 3941D127AEF12E93ADDF6FE6EE027E0F, EA1F0E32E1C5E90FA4AAC421DEBBE086512340758D3217A6334E886BCE638B51 ] swenum          C:\windows\system32\DRIVERS\swenum.sys
16:11:14.0390 0x0fac  swenum - ok
16:11:14.0406 0x0fac  [ 8CE882BCC6CF8A62F2B2323D95CB3D01, B408550A581F3DA222355964AFA4E976AD8471F0AA37573C42C4948AE5A23A3B ] swmidi          C:\windows\system32\drivers\swmidi.sys
16:11:14.0406 0x0fac  swmidi - ok
16:11:14.0406 0x0fac  SwPrv - ok
16:11:14.0421 0x0fac  symc810 - ok
16:11:14.0421 0x0fac  symc8xx - ok
16:11:14.0421 0x0fac  sym_hi - ok
16:11:14.0437 0x0fac  sym_u3 - ok
16:11:14.0437 0x0fac  [ 8B83F3ED0F1688B4958F77CD6D2BF290, 546D3602183702B4F53E84413CFA2C933D64C8540378E54A8DCD148F3F36A2DA ] sysaudio        C:\windows\system32\drivers\sysaudio.sys
16:11:14.0453 0x0fac  sysaudio - ok
16:11:14.0468 0x0fac  [ 2903FFFA2523926D6219428040DCE6B9, 4F13181931B0499F6C3F08138054DBCD1F84CB9806999A9172B80DE79D446F62 ] SysmonLog       C:\windows\system32\smlogsvc.exe
16:11:14.0468 0x0fac  SysmonLog - ok
16:11:14.0500 0x0fac  [ 0C3B2A9C4BD2DD9A6C2E4084314DD719, AEB6D9616BC7083BEF1D199CC7E0307DDF9A63541E60380697749F7B6497E847 ] taphss          C:\windows\system32\DRIVERS\taphss.sys
16:11:14.0500 0x0fac  taphss - ok
16:11:14.0531 0x0fac  [ 05903CAC4B98908D55EA5774775B382E, AC3666CBD894D737874A5998DC7F46A0A51A7B23B1835FC735B9AD503A2191CC ] TapiSrv         C:\windows\System32\tapisrv.dll
16:11:14.0546 0x0fac  TapiSrv - ok
16:11:14.0609 0x0fac  [ 9AEFA14BD6B182D61E3119FA5F436D3D, EA29E49434585409272E7901AF89771FE9D6E911A7DC44AB3C7020CFF8A44552 ] Tcpip           C:\windows\system32\DRIVERS\tcpip.sys
16:11:14.0625 0x0fac  Tcpip - ok
16:11:14.0656 0x0fac  [ DCFEB82CA988598CEB8F83148616038E, D5ACFD3CCEF1355D524981B85A493E291755BF4D5CCD58F6FBDC738F39811892 ] tcpipBM         C:\windows\system32\drivers\tcpipBM.sys
16:11:14.0671 0x0fac  tcpipBM - ok
16:11:14.0687 0x0fac  [ 6471A66807F5E104E4885F5B67349397, F35CBFFB8BB235CCE30EF94A5273333900DD49FD506BF9D55D99A320B8A53A5A ] TDPIPE          C:\windows\system32\drivers\TDPIPE.sys
16:11:14.0687 0x0fac  TDPIPE - ok
16:11:14.0703 0x0fac  [ C56B6D0402371CF3700EB322EF3AAF61, 7743FA4C734BCE38EFB1CA69BC17364D8421E2CD172F856F7E38E7AE1EE93F2F ] TDTCP           C:\windows\system32\drivers\TDTCP.sys
16:11:14.0718 0x0fac  TDTCP - ok
16:11:14.0734 0x0fac  [ 88155247177638048422893737429D9E, B6D4E8691917946332C2208D01F8C8281978C1AD1E9951C5D99DF0D49AC34B3B ] TermDD          C:\windows\system32\DRIVERS\termdd.sys
16:11:14.0734 0x0fac  TermDD - ok
16:11:14.0765 0x0fac  [ B7DE02C863D8F5A005A7BF375375A6A4, 6DE05A7B28CA5A78D58536347FC47F15883EEDBEF487CEA0117CC280FC582DCC ] TermService     C:\windows\System32\termsrv.dll
16:11:14.0781 0x0fac  TermService - ok
16:11:14.0828 0x0fac  [ 2DB7D303C36DDD055215052F118E8E75, BE6E7BBE12A7A4EDF1F1C2935350603970C7426BBCA7A1A6644BB8999123AF17 ] Themes          C:\windows\System32\shsvcs.dll
16:11:14.0828 0x0fac  Themes - ok
16:11:14.0890 0x0fac  [ 1DCF219EC8DE87C99B5AD6216000F6D3, A9D71FF459F7F37C460884BE1B682488D45BA0D9DC2EAE217072E6EB678C6661 ] timounter       C:\windows\system32\DRIVERS\timntr.sys
16:11:14.0921 0x0fac  timounter - ok
16:11:15.0000 0x0fac  [ 0765EE4A7A0D6609BF91CA2E4700E885, 5E2459639CE5D100B15CD5E6077C4D8C0ECD66DD94DA1881B5722B22AA906853 ] TomTomHOMEService C:\Programme\TomTom HOME 2\TomTomHOMEService.exe
16:11:15.0000 0x0fac  TomTomHOMEService - ok
16:11:15.0015 0x0fac  TosIde - ok
16:11:15.0031 0x0fac  [ 626504572B175867F30F3215C04B3E2F, 47E87CE9BC666D5CB5953C5D497DC00A7CC28F8EC0A064B3E47700279C5C4B91 ] TrkWks          C:\windows\system32\trkwks.dll
16:11:15.0046 0x0fac  TrkWks - ok
16:11:15.0109 0x0fac  [ ED5E4CE36C54F55E7698642E94D32EC7, 07BD324083D1784F8F716C528D530003369E6D87EFC7B79BCAA1767F80DA4FDC ] truecrypt       C:\windows\system32\drivers\truecrypt.sys
16:11:15.0109 0x0fac  truecrypt - ok
16:11:15.0187 0x0fac  [ 6A29CD69D1128BDF49A705BEFC614A5B, 5E731BFE69F857D0F3DC89E487E2CE21E7BA5473A5CA921D3EF258C3517901DE ] TuneUp.Defrag   C:\windows\System32\TuneUpDefragService.exe
16:11:15.0203 0x0fac  TuneUp.Defrag - ok
16:11:15.0218 0x0fac  [ 51EE2913ED525DE18FDA96DCCBC5386A, 409CD339C3C151481EA762D6FFB54E46953670E69185C3594DB45E3C60E8A1A6 ] TuneUp.ProgramStatisticsSvc C:\windows\System32\TUProgSt.exe
16:11:15.0250 0x0fac  TuneUp.ProgramStatisticsSvc - ok
16:11:15.0296 0x0fac  [ 48C2694E2BFFE4610B7FECAA167389AE, C6493525916C1D4AA17955C7EA14A3D557DA599BF8084A11E58B2EC939DFAFCD ] TVicHW32        C:\WINDOWS\system32\DRIVERS\TVICHW32.SYS
16:11:15.0296 0x0fac  TVicHW32 - ok
16:11:15.0296 0x0fac  [ 5787B80C2E3C5E2F56C2A233D91FA2C9, 3774905CF77954DFCECDA5BCC7CDE3D0ED72712BFAAD85ADAE5246306447E46C ] Udfs            C:\windows\system32\drivers\Udfs.sys
16:11:15.0312 0x0fac  Udfs - ok
16:11:15.0359 0x0fac  [ 121B9EB8372F9309B12A2C698F655F84, C8B325695AFA0186576EA2D2C5464FE0DB618EAEC4D91BA946D4523C6A574FBD ] UKBFLT          C:\windows\system32\DRIVERS\UKBFLT.sys
16:11:15.0359 0x0fac  UKBFLT - ok
16:11:15.0359 0x0fac  ultra - ok
16:11:15.0437 0x0fac  [ BB879DCFD22926EFBEB3298129898CBB, 2A24E6CD5D6E0CEA3082C0699A2371084CC1268B31BC714098EA0D0C11B3AFAC ] UnlockerDriver5 C:\Programme\Unlocker\UnlockerDriver5.sys
16:11:15.0437 0x0fac  UnlockerDriver5 - ok
16:11:15.0484 0x0fac  [ 402DDC88356B1BAC0EE3DD1580C76A31, 32A686595710336A6BFD54C03F552AE39439611662F84EF5D24193AE5665C6F3 ] Update          C:\windows\system32\DRIVERS\update.sys
16:11:15.0500 0x0fac  Update - ok
16:11:15.0531 0x0fac  [ 3F9A3232E5F942874488981F3242C989, ED2A0ACB135F85606D22035BA324C95DE58C9564ED7B4340D2ACB1F4F57ABFB3 ] UPHClean        C:\Programme\UPHClean\uphclean.exe
16:11:15.0546 0x0fac  UPHClean - ok
16:11:15.0593 0x0fac  [ 1DFD8975D8C89214B98D9387C1125B49, 0B6B268487C8E45E9B86BF4A0A9DB669E0E45D600DE3C82B63F9986CA9E01082 ] upnphost        C:\windows\System32\upnphost.dll
16:11:15.0609 0x0fac  upnphost - ok
16:11:15.0625 0x0fac  [ B671514497DF7417F83919A6A5BD6BB9, 6E407B0A7D9F2D570A18FF64B8CAF7DA49A8574139E8841641F11E939FBDED0E ] upperdev        C:\windows\system32\DRIVERS\usbser_lowerflt.sys
16:11:15.0625 0x0fac  upperdev - ok
16:11:15.0640 0x0fac  [ 9B11E6118958E63E1FEF129466E2BDA7, 97168BCE3F4A9BB9E6500F05E34851FB957B219C598944FADC28AC0011C0503B ] UPS             C:\windows\System32\ups.exe
16:11:15.0640 0x0fac  UPS - ok
16:11:15.0671 0x0fac  [ 8BF5D980CDCE35FB26F05047144BB57E, 8A770DD649FA0D6F574651E5525B983261B823C5778764598D89C453E68ED3F1 ] USBAAPL         C:\windows\system32\Drivers\usbaapl.sys
16:11:15.0671 0x0fac  USBAAPL - ok
16:11:15.0703 0x0fac  [ E919708DB44ED8543A7C017953148330, 226D032912D396117213FC29CD0BB5A8B2F872DD91D92F254F2F1FE392481B61 ] usbaudio        C:\windows\system32\drivers\usbaudio.sys
16:11:15.0703 0x0fac  usbaudio - ok
16:11:15.0734 0x0fac  [ 173F317CE0DB8E21322E71B7E60A27E8, 7042441BA63AE38AE9D7BE0BC5CA7404FC9EE5BB3F084604A68F01E82769652A ] usbccgp         C:\windows\system32\DRIVERS\usbccgp.sys
16:11:15.0734 0x0fac  usbccgp - ok
16:11:15.0765 0x0fac  [ 65DCF09D0E37D4C6B11B5B0B76D470A7, 90EBA8BAF45932B453D905EDF2BDDDF3A432BFD50B9F7DF58CDEAE98D11C2E2F ] usbehci         C:\windows\system32\DRIVERS\usbehci.sys
16:11:15.0765 0x0fac  usbehci - ok
16:11:15.0828 0x0fac  [ 1AB3CDDE553B6E064D2E754EFE20285C, A99C4528C4227B1E96847614745AAFACD3C5F1BDFE435214DBF78740FFB300FE ] usbhub          C:\windows\system32\DRIVERS\usbhub.sys
16:11:15.0843 0x0fac  usbhub - ok
16:11:15.0859 0x0fac  [ A717C8721046828520C9EDF31288FC00, 1530BBE832EDBB0974AD89D723A03FF7A0094B368992D73C2C3E62A181DF1E0A ] usbprint        C:\windows\system32\DRIVERS\usbprint.sys
16:11:15.0875 0x0fac  usbprint - ok
16:11:15.0906 0x0fac  [ A0B8CF9DEB1184FBDD20784A58FA75D4, D8AFD45BD9CF7B02F2554AA6085194DE82893AF794EDF479BC9B9E9C1758DC75 ] usbscan         C:\windows\system32\DRIVERS\usbscan.sys
16:11:15.0906 0x0fac  usbscan - ok
16:11:15.0937 0x0fac  [ 1C888B000C2F9492F4B15B5B6B84873E, 40698DFA5CD7BCFAFC14A2227FBF58CAD44D95C4E48B4B81160A6BCC33A8C3E3 ] usbser          C:\windows\system32\drivers\usbser.sys
16:11:15.0937 0x0fac  usbser - ok
16:11:15.0968 0x0fac  [ FF358FD3176B2E5605C4ACCD5026A5AC, BD7B43B44BA4104A845D6329703B38F420DBE688938FEC37B372D212936AC05C ] UsbserFilt      C:\windows\system32\DRIVERS\usbser_lowerfltj.sys
16:11:15.0968 0x0fac  UsbserFilt - ok
16:11:15.0984 0x0fac  [ A32426D9B14A089EAA1D922E0C5801A9, ED1DC52EE45F8EAD3AEC4B1F817BB25634141CF48295494C5947DCE6CF7A9817 ] usbstor         C:\windows\system32\DRIVERS\USBSTOR.SYS
16:11:15.0984 0x0fac  usbstor - ok
16:11:16.0031 0x0fac  [ FC43C9C666A1F5F288091BF2140ADA59, F3F7950B97046E6A8DBA676C764C74F438F69781CC447C6D2F0CB658AB7D256E ] usbUDisc        C:\windows\system32\DRIVERS\USBDrv.sys
16:11:16.0031 0x0fac  usbUDisc - ok
16:11:16.0031 0x0fac  [ 26496F9DEE2D787FC3E61AD54821FFE6, 8BE7FF647470B9A951CBB478FAF83D657A15CC78037F42348A6B738F21D523DA ] usbuhci         C:\windows\system32\DRIVERS\usbuhci.sys
16:11:16.0031 0x0fac  usbuhci - ok
16:11:16.0078 0x0fac  [ AE4DF3B7D1DB9373B08DB4ED224E26B6, 805BB9008AC374C11976682D21E4969C739587D667ABD7760DC5D556CE477C73 ] usb_rndisx      C:\windows\system32\DRIVERS\usb8023x.sys
16:11:16.0078 0x0fac  usb_rndisx - ok
16:11:16.0109 0x0fac  [ 2E2E93041C8058BC7DE6F0D743C4A0C6, 41A76C92E80AC86ABF92F17DC6EC93EBC3DC69CA0616016C84D469E500E3DCB6 ] UxTuneUp        C:\windows\System32\uxtuneup.dll
16:11:16.0109 0x0fac  UxTuneUp - ok
16:11:16.0125 0x0fac  [ FCE98C43B5C5DB8E0DA8EA0E2B45E044, 0F6F3FF106015580009776A1F91FD10371BAF229A2A773436A5783F142CC1A0C ] VClone          C:\windows\system32\DRIVERS\VClone.sys
16:11:16.0140 0x0fac  VClone - ok
16:11:16.0140 0x0fac  VComm - ok
16:11:16.0140 0x0fac  VcommMgr - ok
16:11:16.0171 0x0fac  [ E530A7DEE77C0CA4FE7BAB36B9395DC0, BD0B653E31FF05C4B91D137FD3BDCF53E4A90652E84184CA57815D7716AB387C ] vdrive          C:\windows\system32\DRIVERS\vdrive.sys
16:11:16.0171 0x0fac  vdrive - ok
16:11:16.0187 0x0fac  [ 0D3A8FAFCEACD8B7625CD549757A7DF1, B9CFDEFCD66AA139F3DC2F967B184669532922563AD5A71769BABDC4370D065E ] VgaSave         C:\windows\System32\drivers\vga.sys
16:11:16.0187 0x0fac  VgaSave - ok
16:11:16.0187 0x0fac  ViaIde - ok
16:11:16.0187 0x0fac  VideoAcceleratorService - ok
16:11:16.0250 0x0fac  [ 1B0D441D8AB264D39C2B09130CC28045, 15589A3A30B05AAD35152289AAF42CB792198FD15B55D6A7D5E4C1CE58459680 ] VMCService      C:\Programme\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe
16:11:16.0265 0x0fac  VMCService - ok
16:11:16.0281 0x0fac  [ EFC092B667CBBE3B0A089DB902DF7FF6, 15964E3246A99D1D8A2CE92CF2CA008BECA59F9933800A395953B9CFBF6A0D63 ] vncmirror       C:\windows\system32\DRIVERS\vncmirror.sys
16:11:16.0281 0x0fac  vncmirror - ok
16:11:16.0312 0x0fac  [ A5A712F4E880874A477AF790B5186E1D, FE885ED04C3EAFC379787F836738A2769E43D07CF52DD917D90C38E001957A5E ] VolSnap         C:\windows\system32\drivers\VolSnap.sys
16:11:16.0312 0x0fac  VolSnap - ok
16:11:16.0343 0x0fac  [ 1C8A783E90C34D205596F1AB4A97E261, 0D0ACA939B38F0B5F7350D74E49817BD590E6AAC702A051354073B5265FDA6F0 ] vsbus           C:\windows\system32\DRIVERS\vsb.sys
16:11:16.0343 0x0fac  vsbus - ok
16:11:16.0375 0x0fac  [ 3377DAA1CB8CAC46A538C236F5F3D58F, 6F2D45DF5247ACE69062840D8801B46E62BF77041A4F2BC19ABE1D0758450784 ] vserial         C:\windows\system32\DRIVERS\vserial.sys
16:11:16.0375 0x0fac  vserial - ok
16:11:16.0421 0x0fac  [ 68F106273BE29E7B7EF8266977268E78, 1488AB7A654EBC94C73E1D494067189ACB95BC233980110CAC4C0297CDC4115A ] VSS             C:\windows\System32\vssvc.exe
16:11:16.0421 0x0fac  VSS - ok
16:11:16.0531 0x0fac  [ 7D110D645030C05A06C3CD08D1E47D0A, 37CAC059E59FBAD8BEE7829C95D5C381C4842A7F222D17AAE2DE72ED5630C761 ] vToolbarUpdater13.2.0 C:\Programme\Gemeinsame Dateien\AVG Secure Search\vToolbarUpdater\13.2.0\ToolbarUpdater.exe
16:11:16.0546 0x0fac  vToolbarUpdater13.2.0 - ok
16:11:16.0593 0x0fac  [ 7B353059E665F8B7AD2BBEAEF597CF45, 84A4311F18A4B8DCB364741DEA7D18E2363F19564B2EF25214965DC729527068 ] W32Time         C:\WINDOWS\system32\w32time.dll
16:11:16.0625 0x0fac  W32Time - ok
16:11:16.0625 0x0fac  [ E20B95BAEDB550F32DD489265C1DA1F6, 5589B2067E6C9FBA290D8C5EADDC198EBAF39C50C3CD7D2BC5CDA7CBFBC445E5 ] Wanarp          C:\windows\system32\DRIVERS\wanarp.sys
16:11:16.0640 0x0fac  Wanarp - ok
16:11:16.0640 0x0fac  wanatw - ok
16:11:16.0671 0x0fac  [ 67014473F902F3023F892C3A0950958A, 273C6E9B6B55DBB135D906BF5FD9B863EF5BA12B1496436CB80A578EB5E22DAE ] wbscr           C:\windows\system32\drivers\wbscr.sys
16:11:16.0671 0x0fac  wbscr - ok
16:11:16.0718 0x0fac  [ 4A954A20A4C73D6DB13C0FE25F3F1B0C, 01E763616687720E16EA3FEF48769BD14E77599B4247E60392A957DC9E69E8D7 ] wceusbsh        C:\windows\system32\DRIVERS\wceusbsh.sys
16:11:16.0718 0x0fac  wceusbsh - ok
16:11:16.0796 0x0fac  [ D918617B46457B9AC28027722E30F647, 407284D3055DC11944D4EE7E4357E7CF9CAF8CA40CA50633AB6FD4A82CB7EEA6 ] Wdf01000        C:\windows\system32\Drivers\wdf01000.sys
16:11:16.0812 0x0fac  Wdf01000 - ok
16:11:16.0812 0x0fac  WDICA - ok
16:11:16.0843 0x0fac  [ 6768ACF64B18196494413695F0C3A00F, 3A8F8586F1D997D19A8478345338D2AECD785AEABDB61531DD3F92003D3230A5 ] wdmaud          C:\windows\system32\drivers\wdmaud.sys
16:11:16.0843 0x0fac  wdmaud - ok
16:11:16.0875 0x0fac  [ 81727C9873E3905A2FFC1EBD07265002, 6AC2383A1DCBB7FA3DB90FBB874C8E1819F5B7492717FF41E303EFC7BF72F93E ] WebClient       C:\windows\System32\webclnt.dll
16:11:16.0890 0x0fac  WebClient - ok
16:11:17.0062 0x0fac  [ 8D9338D85C1550027DDDAA31FE5F69A7, 610D24413537B782A51033FE18A8930DD9D0DC3A9612559B38CA137DB104608E ] windoweyes      C:\Programme\GW Micro\Window-Eyes\weserv.exe
16:11:17.0078 0x0fac  windoweyes - ok
16:11:17.0156 0x0fac  [ 6F3F3973D97714CC5F906A19FE883729, 7817118BE94D0F6FAE0F9CE48AD70FFE0AEF886CCE09C666768FAB61047F992F ] winmgmt         C:\windows\system32\wbem\WMIsvc.dll
16:11:17.0156 0x0fac  winmgmt - ok
16:11:17.0265 0x0fac  [ F10075C2EC96D2EB118012E78ECE2FC2, EE29CAE50098517654E8A79152F8A37B15A03F55524CE82DDAACBC74E1FAB2F8 ] WinRM           C:\windows\system32\WsmSvc.dll
16:11:17.0312 0x0fac  WinRM - ok
16:11:17.0390 0x0fac  [ FD600B032E741EB6AAB509FC630F7C42, 2AF671D0648A5C2D2C4A7D0FDE803F07CC079CF1FA4E237DB912A8C77D9EC1F6 ] WinUSB          C:\windows\system32\DRIVERS\WinUSB.sys
16:11:17.0390 0x0fac  WinUSB - ok
16:11:17.0437 0x0fac  [ 2944BED10FFD9369DA9A988D8AC899E4, 1C64F91063D2C5145FAD61DE71909675D51D5A6E54123475808CCE9AA4AEA241 ] wip0204         C:\windows\system32\DRIVERS\wip0204.sys
16:11:17.0437 0x0fac  wip0204 - ok
16:11:17.0578 0x0fac  [ 5144AE67D60EC653F97DDF3FEED29E77, F6238767284B2356A9F502E2ACCFAAC283FA13CBF238E98B5115A55179526B10 ] wlidsvc         C:\Programme\Gemeinsame Dateien\Microsoft Shared\Windows Live\WLIDSVC.EXE
16:11:17.0671 0x0fac  wlidsvc - ok
16:11:17.0718 0x0fac  [ 5D410936831F7FB58EFF941EAC3F6D3D, 5A1E769F75562802CC0EAA44215501925EA4C260AD7A975CEE4AB8DCA2BB82C9 ] WmBEnum         C:\windows\system32\drivers\WmBEnum.sys
16:11:17.0718 0x0fac  WmBEnum - ok
16:11:17.0765 0x0fac  [ C51B4A5C05A5475708E3C81C7765B71D, F776D2680BD3407307B7072626F78460361FC5BC38623C9E16F394D300AB25DE ] WmdmPmSN        C:\WINDOWS\system32\MsPMSNSv.dll
16:11:17.0765 0x0fac  WmdmPmSN - ok
16:11:17.0796 0x0fac  [ 7A13CFDE92956CA61A0927D766C5AD4F, 96B337903B7E59A7D60FE4A27064A993EF244D3D736016FFC13465C8F44068F8 ] WmFilter        C:\windows\system32\drivers\WmFilter.sys
16:11:17.0796 0x0fac  WmFilter - ok
16:11:17.0843 0x0fac  [ 1F596392149CAC51F7C095AF7D533934, 7D8649D951E7719DE49B5E7BA4296A0736753A73FE30A45F96F370ADD81E6B2B ] WmHidLo         C:\windows\system32\drivers\WmHidLo.sys
16:11:17.0843 0x0fac  WmHidLo - ok
16:11:17.0890 0x0fac  [ 93908111BA57A6E60EC2FA2DE202105C, F395F25F18D15C6B9FEDB45FD31E10295FFE5517E2BC86ACAC11904EA0664BE2 ] WmiApSrv        C:\WINDOWS\system32\wbem\wmiapsrv.exe
16:11:17.0890 0x0fac  WmiApSrv - ok
16:11:18.0000 0x0fac  [ BF05650BB7DF5E9EBDD25974E22403BB, AF173D89B768CFC7AB03DFADD4F049CAC40AC59A0C9208AF5AB92CB368983077 ] WMPNetworkSvc   C:\Programme\Windows Media Player\WMPNetwk.exe
16:11:18.0031 0x0fac  WMPNetworkSvc - ok
16:11:18.0062 0x0fac  [ 6F04646BC690F8BBFC344BE32A60796D, DE2B4BE88CE38D6297F58BE2C643A3838C0470E2E3AB6289755E39B5E59061D7 ] WmVirHid        C:\windows\system32\drivers\WmVirHid.sys
16:11:18.0062 0x0fac  WmVirHid - ok
16:11:18.0078 0x0fac  [ 1D6CA43D562333F4DFB40BCEF2453F3A, BEEC5587ACE8ABF1DB0B9B68E43B29082AA2F4A6415CEC8536086944D506A704 ] WmXlCore        C:\windows\system32\drivers\WmXlCore.sys
16:11:18.0078 0x0fac  WmXlCore - ok
16:11:18.0109 0x0fac  [ CF4DEF1BF66F06964DC0D91844239104, CC1D9CECE2056D29A9651D51BB57C3F4F9BF9E90A4808CF7496C683C874FBD51 ] WpdUsb          C:\windows\system32\DRIVERS\wpdusb.sys
16:11:18.0109 0x0fac  WpdUsb - ok
16:11:18.0234 0x0fac  [ DCF3E3EDF5109EE8BC02FE6E1F045795, 4B8E14B1CFB095982D34DAEC336114F5039D7793080FB787DC95A63B6B945DD0 ] WPFFontCache_v0400 C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
16:11:18.0281 0x0fac  WPFFontCache_v0400 - ok
16:11:18.0328 0x0fac  [ 6ABE6E225ADB5A751622A9CC3BC19CE8, 4061C5D0F051DFF1730E2A3BFC1CCA97B29602FC50F10F6B44D93B0D28F42024 ] WS2IFSL         C:\windows\System32\drivers\ws2ifsl.sys
16:11:18.0328 0x0fac  WS2IFSL - ok
16:11:18.0375 0x0fac  [ 300B3E84FAF1A5C1F791C159BA28035D, 0194856BDF94C1F274AF70AD558290ACDACDDEA331BD66FEB8E167ABD1E36786 ] wscsvc          C:\windows\System32\wscsvc.dll
16:11:18.0375 0x0fac  wscsvc - ok
16:11:18.0390 0x0fac  WSearch - ok
16:11:18.0421 0x0fac  [ C98B39829C2BBD34E454150633C62C78, 71B60EA3AD0E2637917D528C6A9E7ECF2949E3E5E91036AA5BBADA95BD725511 ] WSTCODEC        C:\windows\system32\DRIVERS\WSTCODEC.SYS
16:11:18.0421 0x0fac  WSTCODEC - ok
16:11:18.0453 0x0fac  [ 7B4FE05202AA6BF9F4DFD0E6A0D8A085, A1DB8909FA73337DB613D01824945485186654364A4DF129B8CB913CF87D1D2E ] wuauserv        C:\WINDOWS\system32\wuauserv.dll
16:11:18.0453 0x0fac  wuauserv - ok
16:11:18.0515 0x0fac  [ EAA6324F51214D2F6718977EC9CE0DEF, B9DE1521395E09233FE519873702979C3EAF65FEC4B94B12A46CECB16C488543 ] WudfPf          C:\windows\system32\DRIVERS\WudfPf.sys
16:11:18.0515 0x0fac  WudfPf - ok
16:11:18.0531 0x0fac  [ F91FF1E51FCA30B3C3981DB7D5924252, D7052B58F22638CA8B59C6FD7408D6D6DD1C33910912CACC05C133472CE0DDCE ] WudfRd          C:\windows\system32\DRIVERS\wudfrd.sys
16:11:18.0546 0x0fac  WudfRd - ok
16:11:18.0562 0x0fac  [ DDEE3682FE97037C45F4D7AB467CB8B6, D5A8F07AF4EDD9D7E17FEC6222D187E2981C177A479511E407756E0E5CB8D387 ] WudfSvc         C:\windows\System32\WUDFSvc.dll
16:11:18.0562 0x0fac  WudfSvc - ok
16:11:18.0625 0x0fac  [ C4F109C005F6725162D2D12CA751E4A7, AC996B44338328BDD4442FE48406F286A64526F0EC77BE00A19FA7FDB0407CFE ] WZCSVC          C:\windows\System32\wzcsvc.dll
16:11:18.0640 0x0fac  WZCSVC - ok
16:11:18.0687 0x0fac  [ 5A0C788C5BC5F2C993CB60940ADCF95E, FEEC158466040A6528E7FC8D33706B50D2F03479E0B62DF8F06B69A1A850A9FB ] x10nets         C:\PROGRA~1\COMMON~1\X10\Common\x10nets.exe
16:11:18.0687 0x0fac  x10nets - ok
16:11:18.0718 0x0fac  [ 0ADA34871A2E1CD2CAAFED1237A47750, 45BEF8649078BD74C1A347B5F2D3A1958E5A7DCD6C6BA8A2E0CAD277A929C64E ] xmlprov         C:\windows\System32\xmlprov.dll
16:11:18.0718 0x0fac  xmlprov - ok
16:11:18.0765 0x0fac  [ 41CF36A3CC7786575247ED456918E112, 743EF375EC532C0506DFBB1193506CD9B65D09580E34A7377E61E55A949077E9 ] XUIF            C:\windows\system32\Drivers\x10ufx2.sys
16:11:18.0765 0x0fac  XUIF - ok
16:11:18.0812 0x0fac  ================ Scan global ===============================
16:11:18.0859 0x0fac  [ 2C60091CA5F67C3032EAB3B30390C27F, 9E205C8E67F4B61FCFA2A82AA1968D522C3B6410D7075BE813F7F1564D61632E ] C:\windows\system32\basesrv.dll
16:11:18.0906 0x0fac  [ A28CE25B59C90E12743001A1F2AE3613, 5653B7ABE06ECB7B34B6E4989EDD897C766BF9563A2197CBE949D02D8EE7D600 ] C:\windows\system32\winsrv.dll
16:11:18.0921 0x0fac  [ A28CE25B59C90E12743001A1F2AE3613, 5653B7ABE06ECB7B34B6E4989EDD897C766BF9563A2197CBE949D02D8EE7D600 ] C:\windows\system32\winsrv.dll
16:11:18.0953 0x0fac  [ A3EDBE9053889FB24AB22492472B39DC, 6F2ED6E04BDE2FCA2A8BF9BD2D1D6923DE6EAECB46F582B6C0BD1CF364D65C9E ] C:\windows\system32\services.exe
16:11:18.0953 0x0fac  [ Global ] - ok
16:11:18.0968 0x0fac  ================ Scan MBR ==================================
16:11:18.0968 0x0fac  [ 671B81004FDD1588FA9ED1331C9CECA9 ] \Device\Harddisk0\DR0
16:11:19.0187 0x0fac  \Device\Harddisk0\DR0 - ok
16:11:19.0187 0x0fac  ================ Scan VBR ==================================
16:11:19.0187 0x0fac  [ 59FD6983B90F796AA3330BF434BAC54D ] \Device\Harddisk0\DR0\Partition1
16:11:19.0187 0x0fac  \Device\Harddisk0\DR0\Partition1 - ok
16:11:19.0187 0x0fac  [ E783026680AB0DFAE0646315B2705D31 ] \Device\Harddisk0\DR0\Partition2
16:11:19.0187 0x0fac  \Device\Harddisk0\DR0\Partition2 - ok
16:11:19.0234 0x0fac  [ 5D6A58AB46CDCE0C39870084075460C2 ] \Device\Harddisk0\DR0\Partition3
16:11:19.0234 0x0fac  \Device\Harddisk0\DR0\Partition3 - ok
16:11:19.0234 0x0fac  ================ Scan generic autorun ======================
16:11:19.0312 0x0fac  [ 07224089294758E956FA1DBCBF51B801, 06E9D5ACC6E5C5D05513FCB0E254AA65D87FF390178944C2A8F2B1AE6F55F644 ] C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe
16:11:19.0328 0x0fac  MSConfig - ok
16:11:19.0343 0x0fac  [ C3A2915C71AE6F225EB906C25CCD29B5, E70818D0DC35A6AAF26C2D48A74F98509F9D0C53CFA1AB604CF47532F044010F ] C:\WINDOWS\system32\CTFMON.EXE
16:11:19.0343 0x0fac  CTFMON.EXE - ok
16:11:19.0359 0x0fac  [ C3A2915C71AE6F225EB906C25CCD29B5, E70818D0DC35A6AAF26C2D48A74F98509F9D0C53CFA1AB604CF47532F044010F ] C:\WINDOWS\system32\CTFMON.EXE
16:11:19.0359 0x0fac  CTFMON.EXE - ok
16:11:19.0421 0x0fac  [ E616A6A6E91B0A86F2F6217CDE835FFE, 411671C4B2BB4DB3F02A21C199A5479F31394165704736A549B53245B94577F7 ] C:\Programme\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
16:11:19.0437 0x0fac  swg - ok
16:11:19.0812 0x0fac  [ 50EDBF0A77FF618FC4223B73658B0B9D, 46A86A078CF9A6E95D9C1F534FCD69C28534B7CBD1ED896D75BC7B663B525980 ] C:\Programme\DAEMON Tools Pro\DTAgent.exe
16:11:20.0031 0x0fac  DAEMON Tools Pro Agent - ok
16:11:20.0031 0x0fac  AOLMIcon - ok
16:11:20.0125 0x0fac  [ 728A991D5DF4E18966CB8757D6F95E99, A75BF2ACDA0050C0FB9B82EEE7588859341854D2788B40BEE3A638639D332E61 ] C:\Programme\Gemeinsame Dateien\Ahead\Lib\NMFirstStart.exe
16:11:20.0125 0x0fac  NeroHomeFirstStart - ok
16:11:20.0125 0x0fac  Waiting for KSN requests completion. In queue: 31
16:11:21.0125 0x0fac  Waiting for KSN requests completion. In queue: 31
16:11:22.0125 0x0fac  Waiting for KSN requests completion. In queue: 31
16:11:23.0265 0x0fac  Win FW state via NFM: enabled
16:11:25.0687 0x0fac  ============================================================
16:11:25.0687 0x0fac  Scan finished
16:11:25.0687 0x0fac  ============================================================
16:11:25.0734 0x06e4  Detected object count: 0
16:11:25.0734 0x06e4  Actual detected object count: 0
         
Grüße

Geändert von Magic11 (03.01.2015 um 16:22 Uhr)

Alt 03.01.2015, 16:14   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Windows XP SP3 Firewall inaktiv - Standard

Windows XP SP3 Firewall inaktiv [gelöst]



Dann jetzt TDSSKiller, Updates wenn möglich noch nicht machen.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.01.2015, 20:17   #12
Magic11
 
Windows XP SP3 Firewall inaktiv - Standard

Windows XP SP3 Firewall inaktiv [gelöst]



Hi , alles erledigt und
Updates sind noch nicht installiert wie geschrieben.
Report TDSSKiller siehe vorletzte Nachricht.
Schönes WE

Alt 04.01.2015, 10:53   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Windows XP SP3 Firewall inaktiv - Standard

Windows XP SP3 Firewall inaktiv [gelöst]



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Combofix wird überprüfen, ob die Microsoft Windows Wiederherstellungskonsole installiert ist.
    Ist diese nicht installiert, erlaube Combofix diese herunter zu laden und zu installieren. Folge dazu einfach den Anweisungen und aktzeptiere die Endbenutzer-Lizenz.
    Bei heutiger Malware ist dies sehr empfehlenswert, da diese uns eine Möglichkeit bietet, dein System zu reparieren, falls etwas schief geht.
    Bestätige die Information, dass die Wiederherstellungskonsole installiert wurde mit Ja.
    Hinweis: Ist diese bereits installiert, wird Combofix mit der Malwareentfernung fortfahren.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es eine Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.01.2015, 18:17   #14
Magic11
 
Windows XP SP3 Firewall inaktiv - Standard

Windows XP SP3 Firewall inaktiv [gelöst]



Hi gemacht, leider hats lange gedauert und als ich wieder mal nachgesehen hab fuhr er runter und war bei update 31 von 89. Da ist er allerdings über eine std. hängen geblieben und ich musste ihn unsanft abwürgen.
Jetzt kann ich die Datei nicht mehr starten, Info ist fehlerhaft und soll nochmals laden.
Außerdem ist C; schon wieder fast voll, obwohl ich schon einiges auf Stick gezogen habe.
ich werde noc hmal downloaden und starten.

grüsse

update
jetzt ist es durchgelaufen, jedoch obwohl bestätigt ohne Wiederherstellungskonsole.

Result:
Code:
ATTFilter
ComboFix 15-01-04.01 - Magic 04.01.2015  18:40:35.2.2 - x86
Microsoft Windows XP Home Edition  5.1.2600.3.1252.49.1031.18.2559.1954 [GMT 1:00]
ausgeführt von:: d:\downloads\ComboFix.exe
.
Achtung - Auf diesem PC ist keine Wiederherstellungskonsole installiert !!
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\system32\_000005_.tmp.dll
c:\windows\system32\default_user_class.dat.LOG
c:\windows\system32\SETEC3.tmp
.
---- Vorheriger Suchlauf -------
.
C:\desktop.ini
c:\dokumente und einstellungen\Magic\Anwendungsdaten\AD ON Multimedia\eBay Shortcuts\config.ini
c:\dokumente und einstellungen\Magic\Anwendungsdaten\mwll_torrent.dll
C:\Thumbs.db
c:\windows\d.ini
c:\windows\IsUn0407.exe
c:\windows\iun6002.exe
c:\windows\pkunzip.pif
c:\windows\pkzip.pif
c:\windows\system\QTIM32.DLL
c:\windows\system32\AegisI5Installer.exe
c:\windows\system32\Bank.dll
c:\windows\system32\Cache\272512937d9e61a4.fb
c:\windows\system32\Cache\287204568329e189.fb
c:\windows\system32\Cache\28bc8f716fd76a47.fb
c:\windows\system32\Cache\31a0997e9a5b5eb3.fb
c:\windows\system32\Cache\32c84fe32bb74d60.fb
c:\windows\system32\Cache\3917078cb68ec657.fb
c:\windows\system32\Cache\590ba23ce359fd0c.fb
c:\windows\system32\Cache\610289e025a3ee9a.fb
c:\windows\system32\Cache\651c5d3cdbfb8bd1.fb
c:\windows\system32\Cache\6c59ac5e7e7a3ad0.fb
c:\windows\system32\Cache\6d03dad1035885d3.fb
c:\windows\system32\Cache\a8556537add6dfc5.fb
c:\windows\system32\Cache\ad10a52aff5e038d.fb
c:\windows\system32\Cache\c1fa887b03019701.fb
c:\windows\system32\Cache\c4d28dca2e7648be.fb
c:\windows\system32\Cache\ce5677c5be7aa3d6.fb
c:\windows\system32\Cache\d201ef9910cd39de.fb
c:\windows\system32\Cache\d2e94710a5708128.fb
c:\windows\system32\Cache\d79b9dfe81484ec4.fb
c:\windows\system32\Cache\f998975c9cc711ee.fb
c:\windows\system32\SET56.tmp
c:\windows\system32\SET62.tmp
c:\windows\system32\SET6F.tmp
c:\windows\system32\SETA17.tmp
c:\windows\system32\SETA18.tmp
c:\windows\system32\SETA19.tmp
c:\windows\system32\SETA1D.tmp
c:\windows\system32\SETA1E.tmp
c:\windows\system32\SETA1F.tmp
c:\windows\system32\SETA23.tmp
c:\windows\system32\SETA25.tmp
c:\windows\system32\SETA9.tmp
c:\windows\system32\tmp15D.tmp
c:\windows\system32\tmp15E.tmp
c:\windows\TEMP\MPENGINE.DLL
c:\windows\TEMP\MPGEAR.DLL
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_ACEDRV11
-------\Service_acedrv11
-------\Service_NPF
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-12-04 bis 2015-01-04  ))))))))))))))))))))))))))))))
.
.
2015-01-04 17:36 . 2015-01-04 17:36	--------	d-----w-	c:\windows\LastGood
2015-01-04 15:06 . 2015-01-04 15:33	--------	d-----w-	c:\windows\system32\MRT
2015-01-04 12:43 . 2015-01-04 12:43	--------	d-----w-	c:\dokumente und einstellungen\Magic\Lokale Einstellungen\Anwendungsdaten\Mumble
2015-01-04 12:42 . 2015-01-04 12:42	--------	d-----w-	c:\dokumente und einstellungen\Magic\Lokale Einstellungen\Anwendungsdaten\Learn2.com
2015-01-03 14:30 . 2014-02-26 23:28	13312	-c----w-	c:\windows\system32\dllcache\xp_eos.exe
2015-01-03 14:30 . 2014-02-26 23:28	13312	------w-	c:\windows\system32\xp_eos.exe
2015-01-03 14:30 . 2013-08-09 00:55	144128	-c----w-	c:\windows\system32\dllcache\usbport.sys
2015-01-03 14:30 . 2013-08-09 00:55	32384	-c----w-	c:\windows\system32\dllcache\usbccgp.sys
2015-01-03 14:30 . 2013-08-09 00:55	5376	-c----w-	c:\windows\system32\dllcache\usbd.sys
2015-01-03 14:30 . 2009-03-18 11:02	30336	-c----w-	c:\windows\system32\dllcache\usbehci.sys
2015-01-03 13:00 . 2015-01-03 15:09	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\Malwarebytes' Anti-Malware (portable)
2015-01-03 11:35 . 2015-01-03 11:35	--------	d-----w-	c:\programme\Revo Uninstaller
2015-01-02 08:49 . 2015-01-02 18:00	--------	d-----w-	c:\programme\onlineTV 10
2015-01-02 08:49 . 2015-01-02 08:49	--------	d-----w-	c:\dokumente und einstellungen\Magic\Anwendungsdaten\concept design
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-01-03 14:08 . 2014-04-10 19:11	119000	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-01-03 13:59 . 2014-04-10 18:53	55000	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-01-02 12:28 . 2008-12-27 17:59	138160	----a-w-	c:\windows\system32\drivers\PnkBstrK.sys
2015-01-02 12:28 . 2009-03-07 22:47	271200	----a-w-	c:\windows\system32\PnkBstrB.xtr
2015-01-02 12:28 . 2008-12-27 17:58	271200	----a-w-	c:\windows\system32\PnkBstrB.exe
2015-01-02 12:28 . 2008-12-27 17:58	75136	----a-w-	c:\windows\system32\PnkBstrA.exe
2015-01-02 11:17 . 2012-04-09 17:38	701616	----a-w-	c:\windows\system32\FlashPlayerApp.exe
2015-01-02 11:17 . 2011-05-22 21:06	71344	----a-w-	c:\windows\system32\FlashPlayerCPLApp.cpl
2014-11-21 05:14 . 2012-07-26 18:33	23256	----a-w-	c:\windows\system32\drivers\mbam.sys
2013-01-19 07:44 . 2013-01-19 07:44	2174976	----a-w-	c:\programme\Gemeinsame Dateien\atimpenc.dll
2006-05-03 11:06	163328	--sha-r-	c:\windows\system32\flvDX.dll
2007-02-21 12:47	31232	--sha-r-	c:\windows\system32\msfDX.dll
2008-03-16 14:30	216064	--sha-r-	c:\windows\system32\nbDX.dll
2010-01-06 23:00	107520	--sha-r-	c:\windows\system32\TAKDSDecoder.dll
.
Code:
ATTFilter
<pre>
c:\programme\Doodle Jump PC\Doodle rahmen space .exe
</pre>
         
. ------- Sigcheck ------- Note: Unsigned files aren't necessarily malware. . [-] 2012-06-29 20:44 . C3A2915C71AE6F225EB906C25CCD29B5 . 24064 . . [1.0.0.5] . . c:\windows\ServicePackFiles\i386\ctfmon.exe [-] 2012-06-29 20:44 . C3A2915C71AE6F225EB906C25CCD29B5 . 24064 . . [1.0.0.5] . . c:\windows\system32\ctfmon.exe . (((((((((((((((((((((((((((( Autostartpunkte der Registrierung )))))))))))))))))))))))))))))))))))))))) . . *Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. REGEDIT4 . [HKEY_LOCAL_MACHINE\SOFTWARE\~\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}] 2012-11-15 20:16 1796552 ----a-w- c:\programme\AVG Secure Search\13.2.0.5\AVG Secure Search_toolbar.dll . [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar] "{95B7759C-8C7F-4BF1-B163-73684A933233}"= "c:\programme\AVG Secure Search\13.2.0.5\AVG Secure Search_toolbar.dll" [2012-11-15 1796552] . [HKEY_CLASSES_ROOT\clsid\{95b7759c-8c7f-4bf1-b163-73684a933233}] [HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj.1] [HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj] . [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "swg"="c:\programme\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2007-08-09 68856] "DAEMON Tools Pro Agent"="c:\programme\DAEMON Tools Pro\DTAgent.exe" [2012-04-26 3111744] . [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run] "CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2012-06-29 24064] "DWQueuedReporting"="c:\progra~1\GEMEIN~1\MICROS~1\DW\dwtrig20.exe" [2007-02-26 437160] "FRITZ!protect"="FwebProt.exe" [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\wineyes] 2012-04-23 07:31 50496 ----a-w- c:\windows\system32\welogon.dll . [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager] BootExecute REG_MULTI_SZ autocheck autochk /r \??\g:\0autocheck autochk /r \??\N:\0au . [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aawservice] @="Service" . [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sdauxservice] @="" . [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sdcoreservice] @="" . [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys] @="Driver" . [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc] @="Service" . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Audible Download Manager.lnk] path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\Audible Download Manager.lnk backup=c:\windows\pss\Audible Download Manager.lnkCommon Startup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^CHIP Exklusiv.lnk] path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\CHIP Exklusiv.lnk backup=c:\windows\pss\CHIP Exklusiv.lnkCommon Startup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^FRITZ!DSL Protect.lnk] path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\FRITZ!DSL Protect.lnk backup=c:\windows\pss\FRITZ!DSL Protect.lnkCommon Startup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^FRITZ!DSL Startcenter.lnk] path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\FRITZ!DSL Startcenter.lnk backup=c:\windows\pss\FRITZ!DSL Startcenter.lnkCommon Startup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^heavy weather.lnk] path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\heavy weather.lnk backup=c:\windows\pss\heavy weather.lnkCommon Startup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^McAfee Security Scan Plus.lnk] path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\McAfee Security Scan Plus.lnk backup=c:\windows\pss\McAfee Security Scan Plus.lnkCommon Startup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Microsoft Office OneNote 2003 Schnellstart.lnk] path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\Microsoft Office OneNote 2003 Schnellstart.lnk backup=c:\windows\pss\Microsoft Office OneNote 2003 Schnellstart.lnkCommon Startup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Microsoft Office.lnk] path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\Microsoft Office.lnk backup=c:\windows\pss\Microsoft Office.lnkCommon Startup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^PowerCinema.lnk] path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\PowerCinema.lnk backup=c:\windows\pss\PowerCinema.lnkCommon Startup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Ralink Wireless Utility.lnk] path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\Ralink Wireless Utility.lnk backup=c:\windows\pss\Ralink Wireless Utility.lnkCommon Startup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^RAMASST.lnk] path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\RAMASST.lnk backup=c:\windows\pss\RAMASST.lnkCommon Startup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Scanner Finder.lnk] path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\Scanner Finder.lnk backup=c:\windows\pss\Scanner Finder.lnkCommon Startup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^Windows Search.lnk] path=c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\Windows Search.lnk backup=c:\windows\pss\Windows Search.lnkCommon Startup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^Magic^Startmenü^Programme^Autostart^FRITZ!DSL Startcenter.lnk] path=c:\dokumente und einstellungen\Magic\Startmenü\Programme\Autostart\FRITZ!DSL Startcenter.lnk backup=c:\windows\pss\FRITZ!DSL Startcenter.lnkStartup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^Desktopnotes.lnk] path=c:\dokumente und einstellungen\User\Startmenü\Programme\Autostart\Desktopnotes.lnk backup=c:\windows\pss\Desktopnotes.lnkStartup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^FRITZ!DSL Protect.lnk] path=c:\dokumente und einstellungen\User\Startmenü\Programme\Autostart\FRITZ!DSL Protect.lnk backup=c:\windows\pss\FRITZ!DSL Protect.lnkStartup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^FRITZ!DSL Startcenter.lnk] path=c:\dokumente und einstellungen\User\Startmenü\Programme\Autostart\FRITZ!DSL Startcenter.lnk backup=c:\windows\pss\FRITZ!DSL Startcenter.lnkStartup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^hamachi.lnk] path=c:\dokumente und einstellungen\User\Startmenü\Programme\Autostart\hamachi.lnk backup=c:\windows\pss\hamachi.lnkStartup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^IFH Server.lnk] path=c:\dokumente und einstellungen\User\Startmenü\Programme\Autostart\IFH Server.lnk backup=c:\windows\pss\IFH Server.lnkStartup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^JDownloader.exe.lnk] path=c:\dokumente und einstellungen\User\Startmenü\Programme\Autostart\JDownloader.exe.lnk backup=c:\windows\pss\JDownloader.exe.lnkStartup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^K-Meleon Loader.lnk] path=c:\dokumente und einstellungen\User\Startmenü\Programme\Autostart\K-Meleon Loader.lnk backup=c:\windows\pss\K-Meleon Loader.lnkStartup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^Seagate 2GHL8K0H Registrierungen.lnk] path=c:\dokumente und einstellungen\User\Startmenü\Programme\Autostart\Seagate 2GHL8K0H Registrierungen.lnk backup=c:\windows\pss\Seagate 2GHL8K0H Registrierungen.lnkStartup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^Seagate 2GHL8LHT Registrierungen.lnk] path=c:\dokumente und einstellungen\User\Startmenü\Programme\Autostart\Seagate 2GHL8LHT Registrierungen.lnk backup=c:\windows\pss\Seagate 2GHL8LHT Registrierungen.lnkStartup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^WSM-Online-Agent.lnk] path=c:\dokumente und einstellungen\User\Startmenü\Programme\Autostart\WSM-Online-Agent.lnk backup=c:\windows\pss\WSM-Online-Agent.lnkStartup . [HKLM\~\startupfolder\C:^Dokumente und Einstellungen^User^Startmenü^Programme^Autostart^WSM-Online.lnk] path=c:\dokumente und einstellungen\User\Startmenü\Programme\Autostart\WSM-Online.lnk backup=c:\windows\pss\WSM-Online.lnkStartup . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck] c:\windows\system32\dumprep 0 -k [X] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Mobile Partner] c:\programme\3MobileWiFi\3MobileWiFi [X] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NokiaMServer] c:\programme\Gemeinsame Dateien\Nokia\MPlatform\NokiaMServer [X] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\1und1Dispatcher] c:\programme\1und1Softwareaktualisierung\SchedDispatcher.exe [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Acronis Scheduler2 Service] 2010-06-07 15:48 362488 ----a-w- c:\programme\Gemeinsame Dateien\Acronis\Schedule2\schedhlp.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM] 2013-11-21 16:57 959904 ----a-w- c:\programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Photo Downloader] 2007-03-16 09:45 63712 -c--a-w- c:\programme\Adobe\Photoshop Album Starter Edition\3.2\Apps\apdproxy.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher] c:\programme\Adobe\Reader 10.0\Reader\Reader_sl.exe [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AGRSMMSG] 2004-06-29 07:06 88363 ----a-w- c:\windows\AGRSMMSG.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AlcoholAutomount] 2009-09-18 15:34 205976 ----a-w- c:\programme\Alcohol Soft\Alcohol 120\AxCmd.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AnyDVD] 2013-02-11 14:58 6869080 ----a-w- c:\programme\AnyDVD\AnyDVDtray.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AOLMIcon] c:\programme\Gemeinsame Dateien\AOLSHARE\AOLMIcon.exe [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ApnTBMon] c:\programme\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AppleSyncNotifier] 2010-12-14 16:17 47904 ----a-w- c:\programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleSyncNotifier.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\APSDaemon] 2012-11-28 13:13 59280 ----a-w- c:\programme\Gemeinsame Dateien\Apple\Apple Application Support\APSDaemon.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Babylon Client] c:\programme\Babylon\Babylon-Pro\Babylon.exe [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BlueStacks Agent] 2013-02-15 13:28 601976 ----a-w- c:\programme\BlueStacks\HD-Agent.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BluetoothAuthenticationAgent] 2008-04-14 02:23 110592 ----a-w- c:\windows\system32\bthprops.cpl . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CHotkey] 2004-02-24 12:05 508416 ----a-w- c:\windows\mHotkey.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Cmaudio] cmicnfg.cpl [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CmUsbSound] cmcnfgu.cpl [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe] 2012-06-29 20:44 24064 ----a-w- c:\windows\system32\ctfmon.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite] c:\programme\DAEMON Tools Lite\DTLite.exe [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Pro Agent] 2012-04-26 12:33 3111744 ----a-w- c:\programme\DAEMON Tools Pro\DTAgent.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Dit] 2004-08-05 17:28 90112 ----a-w- c:\windows\Dit.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DivX Download Manager] 2010-12-08 21:15 63360 ----a-w- c:\programme\DivX\DivX Plus Web Player\DDMService.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DivXUpdate] 2010-12-09 19:28 1226608 ----a-w- c:\programme\DivX\DivX Update\DivXUpdate.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DVDFab VDrive] 2012-11-13 08:24 306664 ----a-w- c:\programme\DVDFab Virtual Drive\vdrive.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GameXN GO] 2011-10-08 20:27 347008 ----a-w- c:\dokumente und einstellungen\All Users\Anwendungsdaten\GameXN\GameXNGO.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\H/PC Connection Agent] 2006-06-26 19:09 1211176 ----a-w- c:\programme\Microsoft ActiveSync\wcescomm.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HeavyWeatherPublisher] 2004-02-22 22:23 1302528 ----a-w- c:\programme\HeavyWeather\HeavyWeatherPublisher.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\InCD] 2007-11-26 12:54 1057064 ----a-w- c:\programme\Nero\Nero 7\InCD\InCD.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IndexSearch] 2005-03-17 15:01 40960 ----a-w- c:\programme\ScanSoft\PaperPort\IndexSearch.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper] 2012-12-12 12:57 152544 ----a-w- c:\programme\iTunes\iTunesHelper.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LDM] 2007-08-11 21:00 16384 ----a-w- c:\programme\Logitech\Desktop Messenger\8876480\Program\backWeb-8876480.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ledpointer] 2004-02-03 15:15 5794816 ----a-w- c:\windows\CNYHKey.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LGODDFU] 2010-06-19 19:40 557056 ----a-w- c:\programme\lg_fwupdate\fwupdate.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LightScribe Control Panel] 2007-04-19 11:26 484904 -c--a-w- c:\programme\Gemeinsame Dateien\LightScribe\LightScribeControlPanel.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogitechGalleryRepair] 2002-12-10 16:32 155648 -c--a-w- c:\programme\Logitech\ImageStudio\ISStart.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogitechImageStudioTray] 2002-12-10 16:31 61440 -c--a-w- c:\programme\Logitech\ImageStudio\LogiTray.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogMeIn Hamachi Ui] 2012-06-27 10:29 1996200 ----a-w- c:\programme\LogMeIn Hamachi\hamachi-2-ui.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LVCOMS] 2002-12-10 15:54 127022 -c--a-w- c:\programme\Gemeinsame Dateien\Logitech\QCDriver3\LVComS.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MailCheck IE Broker] c:\programme\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mmtask] 2006-01-17 11:26 53248 -c--a-w- c:\programme\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MobileConnect] 2009-09-11 10:34 2403840 ----a-w- c:\programme\Vodafone\Vodafone Mobile Connect\Bin\MobileConnect.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MsgCenterExe] 2013-08-18 19:21 83072 ----a-w- c:\program files\Real\RealPlayer\Update\realonemessagecenter.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS] 2008-04-14 02:22 1695232 ----a-w- c:\programme\Messenger\msmsgs.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\My Web Search Bar Search Scope Monitor] c:\progra~1\MYWEBS~1\bar\1.bin\m3SrchMn.exe [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MyWebSearch Email Plugin] c:\progra~1\MYWEBS~1\bar\1.bin\mwsoemon.exe [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NBKeyScan] 2008-12-05 13:06 2254120 ----a-w- c:\programme\Nero\Nero BackItUp 4\NBKeyScan.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NokiaSuite.exe] 2012-10-12 23:54 1088424 ----a-w- c:\programme\Nokia\Nokia Suite\NokiaSuite.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon] 2011-10-08 04:50 16744256 ----a-w- c:\windows\system32\nvcpl.dll . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter] 2011-10-08 04:50 203072 ----a-w- c:\windows\system32\nvmctray.dll . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nwiz] 2011-10-08 04:50 1632360 ----a-w- c:\programme\NVIDIA Corporation\nView\nwiz.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PaperPort PTD] 2005-03-17 14:39 57393 ----a-w- c:\programme\ScanSoft\PaperPort\pptd40nt.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PCMService] 2005-01-20 14:51 81920 -c----w- c:\programme\Home Cinema\PowerCinema\PCMService.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PhonostarTimer] 2008-09-19 12:10 126976 ----a-w- c:\programme\phonostar\ps_timer.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PhotoShow Deluxe Media Manager] 2005-02-01 21:43 163840 ----a-w- c:\progra~1\PHOTOS~1\data\Xtras\mssysmgr.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PowerStrip] 2008-11-19 09:35 738848 ----a-w- c:\programme\PowerStrip\PStrip.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Profiler] 2005-10-18 12:34 163840 ----a-w- c:\programme\Saitek\Software\ProfilerU.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task] 2012-10-25 02:12 421888 ----a-w- c:\programme\QuickTime\QTTask.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Remobo] 2010-09-04 09:27 7910912 ----a-w- c:\programme\Remobo\Remobo-GUI.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\rfxsrvtray] 2011-07-28 13:44 1851224 ----a-w- e:\tobit radio.fx\Client\rfx-tray.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RSD_HDDThermo] 2005-04-01 17:02 215040 ----a-w- c:\programme\HDD Thermometer\HDD Thermometer.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SaiMfd] 2005-11-03 09:09 126976 ----a-w- c:\programme\Saitek\Software\SaiMfd.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SandboxieControl] 2010-08-09 10:03 389352 ----a-w- c:\programme\Sandboxie\SbieCtrl.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Shareaza] 2011-05-29 19:32 5798912 ----a-w- c:\programme\Shareaza\Shareaza.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SideWinderTrayV4] 2000-06-02 18:07 24650 ----a-w- c:\progra~1\MI948F~1\GAMECO~1\Common\SWTrayV4.EXE . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Siemens SmartSync - ScheduleSync] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skype] 2013-04-19 13:19 18678376 ----a-r- c:\programme\Skype\Phone\Skype.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SmartSync - ScheduleSync] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpeedBitVideoAccelerator] 2008-10-05 18:44 2705008 ----a-w- c:\programme\SpeedBit Video Accelerator\VideoAccelerator.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpywareTerminatorShield] c:\programme\Spyware Terminator\SpywareTerminatorShield.exe [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpywareTerminatorUpdater] c:\programme\Spyware Terminator\SpywareTerminatorUpdate.exe [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SSBkgdUpdate] 2003-10-14 08:22 155648 -c--a-r- c:\programme\Gemeinsame Dateien\ScanSoft Shared\SSBkgdUpdate\SSBkgdUpdate.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Start WingMan Profiler] 2010-06-14 15:10 153672 ----a-w- c:\programme\Logitech\Gaming Software\LWEMon.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam] 2014-04-23 22:01 1825984 ----a-w- d:\programme\Steam\Steam.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched] 2013-07-02 08:16 254336 ----a-w- c:\programme\Gemeinsame Dateien\Java\Java Update\jusched.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg] 2007-08-09 06:43 68856 ----a-w- c:\programme\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TkBellExe] 2013-08-18 19:21 295512 ----a-w- c:\program files\Real\RealPlayer\Update\realsched.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TomTomHOME.exe] 2013-03-22 04:07 248208 ----a-w- c:\programme\TomTom HOME 2\TomTomHOMERunner.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TrueImageMonitor.exe] 2010-06-07 15:47 2605424 ----a-w- c:\programme\Acronis\TrueImageHome\TrueImageMonitor.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Ulead AutoDetector] 2003-03-24 17:28 45056 ------w- c:\programme\Ulead Systems\Ulead Photo Explorer 8.0 SE Basic\Monitor.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UnlockerAssistant] 2010-07-04 19:51 17408 ----a-w- c:\programme\Unlocker\UnlockerAssistant.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Verknüpfung mit der High Definition Audio-Eigenschaftenseite] 2004-03-17 14:10 61952 ----a-w- c:\windows\system32\Hdaudpropshortcut.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VirtualCloneDrive] 2011-03-07 13:33 89456 ----a-w- c:\programme\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\vProt] 2012-11-15 20:16 997320 ----a-w- c:\programme\AVG Secure Search\vprot.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WMPNSCFG] 2006-11-03 07:56 204288 ------w- c:\programme\Windows Media Player\wmpnscfg.exe . [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Ykapli] c:\dokumente und einstellungen\User\Anwendungsdaten\Ukmegy\imdoi.exe [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-] "Adobe ARM"="c:\programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe" "TkBellExe"="c:\programme\Gemeinsame Dateien\Real\Update_OB\realsched.exe" -osboot "MSConfig"=c:\windows\PCHealth\HelpCtr\Binaries\MSConfig.exe /auto "QuickTime Task"="c:\programme\QuickTime\qttask.exe" -atboottime "Adobe Reader Speed Launcher"="c:\programme\Adobe\Reader 9.0\Reader\Reader_sl.exe" . [HKEY_LOCAL_MACHINE\software\microsoft\security center] "AntiVirusOverride"=dword:00000001 "FirewallOverride"=dword:00000001 . [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring] "DisableMonitoring"=dword:00000001 . [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus] "DisableMonitoring"=dword:00000001 . [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall] "DisableMonitoring"=dword:00000001 . [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List] "%windir%\\system32\\sessmgr.exe"= . [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List] "1723:TCP"= 1723:TCP:@xpsp2res.dll,-22015 "1701:UDP"= 1701:UDP:@xpsp2res.dll,-22016 "500:UDP"= 500:UDP:@xpsp2res.dll,-22017 . R0 prohlp01;StarForce Protection Helper Driver v1;c:\windows\system32\drivers\prohlp01.sys [13.11.2002 12:22 60448] R0 sptd;sptd;\SystemRoot\\SystemRoot\System32\Drivers\sptd.sys --> \SystemRoot\\SystemRoot\System32\Drivers\sptd.sys [?] R1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx86.sys [24.07.2012 22:48 26984] R1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\drivers\dtsoftbus01.sys [13.06.2012 20:51 242240] R1 Ext2fs;Ext2fs;c:\windows\system32\drivers\ext2fs.sys [26.03.2013 13:02 181120] R1 IfsMount;IfsMount;c:\windows\system32\drivers\ifsmount.sys [26.03.2013 13:02 51072] R1 prodrv05;StarForce Protection Environment Driver v5;c:\windows\system32\drivers\prodrv05.sys [13.11.2002 12:16 53728] R2 BstHdDrv;BlueStacks Hypervisor;c:\programme\BlueStacks\HD-Hypervisor-x86.sys [15.02.2013 14:27 63864] R2 BstHdLogRotatorSvc;BlueStacks Log Rotator Service;c:\programme\BlueStacks\HD-LogRotatorService.exe [15.02.2013 14:28 384888] R2 cpuz134;cpuz134;c:\windows\system32\drivers\cpuz134_x32.sys [11.08.2010 07:12 20328] R2 cpuz135;cpuz135;c:\windows\system32\drivers\cpuz135_x32.sys [28.02.2012 22:50 21992] R2 IGDCTRL;AVM IGD CTRL Service;c:\programme\FRITZ!DSL\IGDCTRL.EXE [28.07.2009 15:07 73528] R2 LogWatch;Ereignisprotokoll-Überwachung;c:\programme\CA\SharedComponents\CA_LIC\LogWatNT.exe [19.09.2002 22:29 53248] R2 PStrip;PStrip;c:\windows\system32\drivers\pstrip.sys [15.07.2007 03:37 27992] R2 RealNetworks Downloader Resolver Service;RealNetworks Downloader Resolver Service;c:\programme\RealNetworks\RealDownloader\rndlresolversvc.exe [16.04.2013 02:07 39056] R2 sbbotdi;sbbotdi;c:\progra~1\SPEEDB~1\sbbotdi.sys [05.10.2008 19:44 35584] R3 3xHybrid;3xHybrid service;c:\windows\system32\drivers\3xHybrid.sys [01.10.2004 15:35 945152] R3 Apowersoft_AudioDevice;Apowersoft_AudioDevice;c:\windows\system32\drivers\Apowersoft_AudioDevice.sys [24.03.2013 18:15 26080] R3 cmudax;C-Media High Definition Audio Interface;c:\windows\system32\drivers\cmudax.sys [10.10.2004 21:39 1287296] R3 gwrdmir;gwrdmir;c:\windows\system32\drivers\gwrdmir.sys [03.03.2013 13:32 9408] R3 nvoclock;NVIDIA Enthusiasts Platform KDM;c:\windows\system32\drivers\nvoclock.sys [15.09.2009 13:59 38248] R3 UKBFLT;UKBFLT;c:\windows\system32\drivers\UKBFLT.sys [13.10.2004 08:52 11672] R3 vdrive;vdrive;c:\windows\system32\drivers\vdrive.sys [23.07.2013 20:06 36328] R3 wbscr;Winbond Smartcard Reader for I/O;c:\windows\system32\drivers\wbscr.sys [28.06.2008 15:34 19928] S0 rseb;rseb; [x] S1 oxser;OX16C95x Serial port driver;c:\windows\system32\drivers\OXSER.SYS [28.04.2003 09:31 51169] S2 BstHdAndroidSvc;BlueStacks Android Service;c:\programme\BlueStacks\HD-Service.exe [15.02.2013 14:27 393080] S3 APNMCP;Ask Aktualisierungsdienst;c:\programme\AskPartnerNetwork\Toolbar\apnmcp.exe --> c:\programme\AskPartnerNetwork\Toolbar\apnmcp.exe [?] S3 BBUpdate;BBUpdate;c:\programme\Microsoft\BingBar\SeaPort.EXE [13.10.2011 17:21 249648] S3 CA_LIC_CLNT;CA-Lizenz-Client;c:\programme\CA\SharedComponents\CA_LIC\lic98rmt.exe [19.09.2002 22:27 77824] S3 CA_LIC_SRVR;CA-Lizenzserver;c:\programme\CA\SharedComponents\CA_LIC\lic98rmtd.exe [19.09.2002 22:41 77824] S3 CardReaderFilter;Card Reader Filter;c:\windows\system32\drivers\USBCRFT.SYS [12.10.2004 06:41 17408] S3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\drivers\ewusbnet.sys [09.12.2010 23:41 112640] S3 GigasetGenericUSB;GigasetGenericUSB;c:\windows\system32\drivers\GigasetGenericUSB.sys [18.08.2012 20:51 44032] S3 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\programme\LogMeIn Hamachi\hamachi-2.exe [27.06.2012 11:29 1385896] S3 hipeer20;Remobo Instant Private Network;c:\windows\system32\drivers\remobo32.sys [01.08.2010 22:01 26112] S3 hwusbdev;Huawei DataCard USB PNP Device;c:\windows\system32\drivers\ewusbdev.sys [09.12.2010 23:41 100736] S3 hwusbfake;Huawei DataCard USB Fake;c:\windows\system32\DRIVERS\ewusbfake.sys --> c:\windows\system32\DRIVERS\ewusbfake.sys [?] S3 MPCSYS;MPCSYS;c:\windows\system32\drivers\mpcsys.SYS [31.12.2008 13:16 15360] S3 NETFWDSL;AVM FRITZ!web DSL PPP;c:\windows\system32\DRIVERS\NETFWDSL.SYS --> c:\windows\system32\DRIVERS\NETFWDSL.SYS [?] S3 NinjaUSB;Freecom Turbo USB 2.0;c:\windows\system32\drivers\NinjaUSB.sys [04.02.2010 22:46 24704] S3 nmwcdnsu;Nokia USB Flashing Phone Parent;c:\windows\system32\drivers\nmwcdnsu.sys [18.10.2012 23:25 137600] S3 nmwcdnsuc;Nokia USB Flashing Generic;c:\windows\system32\drivers\nmwcdnsuc.sys [18.10.2012 23:25 8576] S3 NovacomD;Palm Novacom;c:\programme\Palm, Inc\novacom\x86\novacomd.exe [06.11.2009 12:03 33280] S3 ogo_usb;ogo_usb.Sys Ogo Driver;c:\windows\system32\drivers\ogo_usb.sys [10.10.2006 17:19 48384] S3 QCPro;Logitech QuickCam Pro USB(PID_D001);c:\windows\system32\drivers\p35u.sys [11.08.2007 22:01 116480] S3 Radio.fx;Radio.fx Server;e:\tobit radio.fx\Server\rfx-server.exe [06.10.2011 23:12 3630936] S3 SaiH075C;SaiH075C;c:\windows\system32\drivers\SaiH075C.sys [12.08.2009 17:18 176640] S3 SandraAgentSrv;SiSoftware Deployment Agent Service;c:\programme\SiSoftware\SiSoftware Sandra Lite 2012.SP4\RpcAgentSrv.exe [05.05.2012 19:07 95896] S3 SCL0102K;SCL010 Contactless Reader;c:\windows\system32\DRIVERS\SCL0102K.sys --> c:\windows\system32\DRIVERS\SCL0102K.sys [?] S3 SCL01132;SCL011 Contactless Reader;c:\windows\system32\drivers\SCL01132.sys [07.05.2010 12:19 61824] S3 sdAuxService;Spyware Doctor Auxiliary Service;c:\programme\Spyware Doctor\svcntaux.exe [11.08.2007 13:25 708688] S3 siusbmod;siusbmod;c:\windows\system32\drivers\siusbmod.sys [01.11.2006 22:33 27008] S3 Skype C2C Service;Skype C2C Service;c:\dokumente und einstellungen\All Users\Anwendungsdaten\Skype\Toolbars\Skype C2C Service\c2c_service.exe [19.06.2012 16:32 3048136] S3 SkypeUpdate;Skype Updater;c:\programme\Skype\Updater\Updater.exe [19.04.2013 14:14 161384] S3 STCFUx32;STC DFU Driver;c:\windows\system32\drivers\STCFUx32.sys [13.11.2008 15:10 7680] S3 TomTomHOMEService;TomTomHOMEService;c:\programme\TomTom HOME 2\TomTomHOMEService.exe [22.03.2013 05:07 93072] S3 usbUDisc;usbUDisc;c:\windows\system32\drivers\USBDrv.sys [24.07.2012 21:38 13824] S3 VideoAcceleratorService;VideoAcceleratorService;c:\progra~1\SPEEDB~1\VideoAcceleratorService.exe -start -scm --> c:\progra~1\SPEEDB~1\VideoAcceleratorService.exe -start -scm [?] S3 vToolbarUpdater13.2.0;vToolbarUpdater13.2.0;c:\programme\Gemeinsame Dateien\AVG Secure Search\vToolbarUpdater\13.2.0\ToolbarUpdater.exe [15.11.2012 21:16 711112] S3 windoweyes;Window-Eyes;c:\programme\GW Micro\Window-Eyes\weserv.exe [03.03.2013 18:04 133952] S3 wip0204;Wippien Network Adapter 2.4;c:\windows\system32\drivers\wip0204.sys [11.04.2011 20:07 23480] S4 BBSvc;Bing Bar Update Service;c:\programme\Microsoft\BingBar\BBSvc.EXE [21.10.2011 15:23 196176] S4 gupdate1c9ece5216cdebe;Google Update Service (gupdate1c9ece5216cdebe);c:\programme\Google\Update\GoogleUpdate.exe [14.06.2009 12:41 133104] S4 ICQ Service;ICQ Service;c:\programme\ICQ6Toolbar\ICQ Service.exe [28.11.2009 20:44 222968] S4 VMCService;Vodafone Mobile Connect Service;c:\programme\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe [11.09.2009 11:33 9216] . --- Andere Dienste/Treiber im Speicher --- . *Deregistered* - BMLoad *Deregistered* - uphcleanhlp . HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs UxTuneUp . [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}] 2007-04-19 11:23 452136 ----a-w- c:\programme\Gemeinsame Dateien\LightScribe\LSRunOnce.exe . [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}] 2013-05-24 19:11 1165776 ----a-w- c:\programme\Google\Chrome\Application\27.0.1453.94\Installer\chrmstp.exe . Inhalt des "geplante Tasks" Ordners . 2012-01-29 c:\windows\Tasks\1-Klick-Wartung.job - c:\programme\TuneUp Utilities 2009\OneClickStarter.exe [2009-11-16 11:45] . 2015-01-02 c:\windows\Tasks\Adobe Flash Player Updater.job - c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-09 11:17] . 2012-09-19 c:\windows\Tasks\AppleSoftwareUpdate.job - c:\programme\Apple Software Update\SoftwareUpdate.exe [2011-06-01 15:57] . 2015-01-04 c:\windows\Tasks\Ende des Supports für Microsoft Windows XP – Monatliche Benachrichtigung.job - c:\windows\system32\xp_eos.exe [2015-01-03 23:28] . 2012-01-29 c:\windows\Tasks\Google Software Updater.job - c:\programme\Google\Common\Google Updater\GoogleUpdaterService.exe [2007-08-09 20:02] . 2013-05-21 c:\windows\Tasks\GoogleUpdateTaskMachineCore1ce565cc67ec5e0.job - c:\programme\Google\Update\GoogleUpdate.exe [2009-06-14 11:41] . 2012-01-29 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job - c:\programme\Google\Update\GoogleUpdate.exe [2009-06-14 11:41] . 2012-09-16 c:\windows\Tasks\MP Scheduled Scan.job - c:\programme\Windows Defender\MpCmdRun.exe [2006-11-03 18:20] . 2013-09-10 c:\windows\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1488483606-1045282719-2118933040-1011.job - c:\programme\Real\RealUpgrade\realupgrade.exe [2013-04-16 10:45] . 2013-09-10 c:\windows\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1488483606-1045282719-2118933040-1011.job - c:\programme\Real\RealUpgrade\realupgrade.exe [2013-04-16 10:45] . 2013-04-27 c:\windows\Tasks\RealUpgradeLogonTaskS-1-5-21-1488483606-1045282719-2118933040-1007.job - c:\programme\Real\RealUpgrade\realupgrade.exe [2013-04-16 10:45] . 2013-08-18 c:\windows\Tasks\RealUpgradeLogonTaskS-1-5-21-1488483606-1045282719-2118933040-1011.job - c:\programme\Real\RealUpgrade\realupgrade.exe [2013-04-16 10:45] . 2013-04-27 c:\windows\Tasks\RealUpgradeScheduledTaskS-1-5-21-1488483606-1045282719-2118933040-1007.job - c:\programme\Real\RealUpgrade\realupgrade.exe [2013-04-16 10:45] . 2013-08-18 c:\windows\Tasks\RealUpgradeScheduledTaskS-1-5-21-1488483606-1045282719-2118933040-1011.job - c:\programme\Real\RealUpgrade\realupgrade.exe [2013-04-16 10:45] . 2013-09-10 c:\windows\Tasks\ReclaimerResumeInstall_Magic.job - c:\dokumente und einstellungen\Magic\Anwendungsdaten\Real\Update\UpgradeHelper\RealPlayer\10.60\agent\rnupgagent.exe [2013-09-10 19:42] . 2012-01-29 c:\windows\Tasks\User_Feed_Synchronization-{D8C0ACC2-FA46-413B-B33A-93D4EC6B55F7}.job - c:\windows\system32\msfeedssync.exe [2006-10-17 02:31] . . ------- Zusätzlicher Suchlauf ------- . uStart Page = about:blank IE: Crawler Search - tbr:iemenu IE: {{328ECD19-C167-40eb-A0C7-16FE7634105F} - {CC68A724-B5F7-4bd3-865C-7D97141A140F} - c:\programme\FRITZ!Box\AddOn (IE)\FBoxIESplitButton.dll TCP: DhcpNameServer = 192.168.178.1 Handler: gmx - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - Handler: tbr - {4D25FB7A-8902-4291-960E-9ADA051CFBBF} - c:\programme\Crawler\Toolbar\ctbr.dll Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\programme\Gemeinsame Dateien\AVG Secure Search\ViProtocolInstaller\13.2.0\ViProtocol.dll Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - DPF: Microsoft XML Parser for Java - file:///C:/WINDOWS/Java/classes/xmldso.cab FF - ProfilePath - c:\dokumente und einstellungen\Magic\Anwendungsdaten\Mozilla\Firefox\Profiles\i437m79p.default-1383082487453\ FF - prefs.js: network.proxy.type - 2 . - - - - Entfernte verwaiste Registrierungseinträge - - - - . BHO-{AA61DE26-FA67-4575-9033-918671094293} - c:\dokumente und einstellungen\User\Anwendungsdaten\Toolbars\Toolbar fuer eBay\ebay.dll Toolbar-{000E148C-F7A7-445A-9044-93BF6CE09ECB} - c:\dokumente und einstellungen\User\Anwendungsdaten\Toolbars\Toolbar fuer eBay\ebay.dll WebBrowser-{000E148C-F7A7-445A-9044-93BF6CE09ECB} - c:\dokumente und einstellungen\User\Anwendungsdaten\Toolbars\Toolbar fuer eBay\ebay.dll ShellExecuteHooks-{56F9679E-7826-4C84-81F3-532071A8BCC5} - (no file) SafeBoot-WudfPf SafeBoot-WudfRd SafeBoot-WinDefend AddRemove-1&1 Mail & Media GmbH 1und1Softwareaktualisierung - c:\programme\1und1Softwareaktualisierung\uninst.exe AddRemove-1&1 Mail & Media GmbH Toolbar IE8 - c:\programme\WEB.DE MailCheck\IE\uninst.exe AddRemove-Fire Fight Shareware - c:\games\Fire Fight\DeIsL1.isu AddRemove-Half-Life - c:\windows\IsUn0407.exe AddRemove-Macromedia Shockwave Player - c:\windows\system32\Macromed\SHOCKW~1\UNWISE.EXE AddRemove-MechWarrior 3 - c:\windows\IsUn0407.exe AddRemove-Microsoft Interactive Training - c:\windows\IsUn0407.exe AddRemove-SideWinder Precision 2 - c:\windows\IsUn0407.exe AddRemove-Speedtrain_1.0 - c:\windows\iun6002.exe AddRemove-SURFive - c:\windows\IsUn0407.exe AddRemove-UnityWebPlayer - c:\dokumente und einstellungen\Magic\Lokale Einstellungen\Anwendungsdaten\Unity\WebPlayer\Uninstall.exe . . . ************************************************************************** . catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, hxxp://www.gmer.net Rootkit scan 2015-01-04 18:55 Windows 5.1.2600 Service Pack 3 NTFS . Scanne versteckte Prozesse... . Scanne versteckte Autostarteinträge... . Scanne versteckte Dateien... . Scan erfolgreich abgeschlossen versteckte Dateien: 0 . ************************************************************************** . Zeit der Fertigstellung: 2015-01-04 18:59:00 ComboFix-quarantined-files.txt 2015-01-04 17:58 . Vor Suchlauf: 145.797.120 Bytes frei Nach Suchlauf: 102.617.088 Bytes frei . - - End Of File - - EC458BE90CC4043D80240BABBBB3B54A 671B81004FDD1588FA9ED1331C9CECA9

Geändert von Magic11 (04.01.2015 um 19:14 Uhr)

Alt 04.01.2015, 19:59   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Windows XP SP3 Firewall inaktiv - Standard

Windows XP SP3 Firewall inaktiv [gelöst]



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows XP SP3 Firewall inaktiv
aktiviere, ask toolbar entfernen, babylon entfernen, babylon toolbar on ie entfernen, babylonobjectinstaller entfernen, daemon tools toolbar entfernen, einstellungen, fehlercode 0xc00d2711, fehlercode 22, firewall, firewall inaktiv, nicht mehr, problems, quickstores-toolbar 1.1.0 entfernen, sicherheitscenter, this device is disabled. (code 22), trojan.siredef.c, windowes xp firewall, windows firewall, windows xp, windows xp sp3, ytd video downloader 3.9.6 entfernen



Ähnliche Themen: Windows XP SP3 Firewall inaktiv


  1. Avira antivir guard lässt sich nicht aktivieren, Sicherheitscenter: Firewall, Virenschutz und automatische Updates inaktiv
    Log-Analyse und Auswertung - 21.10.2014 (34)
  2. MSE & Windows Defender plötzlich inaktiv
    Log-Analyse und Auswertung - 02.06.2013 (41)
  3. Vista: Trojan.Ransom.Gen; Trojan.0Access; Trojan.Agent; Firewall inaktiv
    Plagegeister aller Art und deren Bekämpfung - 28.03.2013 (3)
  4. Nach Virenbefall und Entfernung ist Windows Firewall inaktiv
    Plagegeister aller Art und deren Bekämpfung - 08.11.2012 (20)
  5. Fehlercode 0x80070424 bei Windows Defender, Firewall. Sicherheitscenter inaktiv.
    Plagegeister aller Art und deren Bekämpfung - 30.07.2012 (1)
  6. Kann das sein? Firewall grün u. o.k. und trotzdem inaktiv?
    Plagegeister aller Art und deren Bekämpfung - 25.07.2012 (1)
  7. Windows-Defender, -Update und Virenscanner inaktiv
    Alles rund um Windows - 06.06.2012 (10)
  8. Abnow.com / Backdoor.Agent / Defender+Firewall inaktiv
    Log-Analyse und Auswertung - 24.03.2012 (45)
  9. Firewall inaktiv und lässt sich nicht mehr aktivieren
    Plagegeister aller Art und deren Bekämpfung - 26.02.2012 (14)
  10. Firewall jedes mal nach Neustart kurz inaktiv!
    Log-Analyse und Auswertung - 06.12.2011 (7)
  11. Firewall inaktiv und lässt sich nicht mehr aktivieren
    Plagegeister aller Art und deren Bekämpfung - 04.11.2011 (31)
  12. Viren wie runDlll.exe, AvProtector.exe usw.Taskmanager startet nicht, Firewall nach neustart inaktiv
    Log-Analyse und Auswertung - 25.11.2010 (16)
  13. IE langsam ! AntiVir Guard inaktiv ! Firewall inaktiv ! Bitte helft !
    Log-Analyse und Auswertung - 09.01.2009 (11)
  14. Windows Firewall bleibt nach dem Start inaktiv
    Log-Analyse und Auswertung - 29.12.2008 (3)
  15. Windows Firewall inaktiv
    Log-Analyse und Auswertung - 22.11.2008 (1)
  16. Windows Updates&Firewall inaktiv, IE PopUps, AntySpywareExpert plötzlich da,..
    Plagegeister aller Art und deren Bekämpfung - 30.06.2008 (39)
  17. Firewall inaktiv???
    Alles rund um Windows - 18.02.2005 (8)

Zum Thema Windows XP SP3 Firewall inaktiv - Hallo Windows Xp SP3 Firewall lässt sich nicht mehr aktivieren. Meldung : Auf Grund eines unbekanntzen Problems , können die Einstellungen der Windows Firewall nicht angezeigt werden. Problem besteht schon - Windows XP SP3 Firewall inaktiv...
Archiv
Du betrachtest: Windows XP SP3 Firewall inaktiv auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.