Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 09.01.2015, 22:44   #1
Hexe71
 
Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Icon32

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist



Guten Abend,
nach einigen Selbstreinigungsversuchen, habe ich mich nun doch entschlossen das Problem von Profis anschauen zu lassen.

Auch ich habe diese Mail bekommen, dass sich am 01.01.15 (gegen 21.30 Uhr) von meiner IP-Adresse ein infizierter PC mit dem Internet verbunden hat. (ich saß da ganz gemütlich auf dem Sofa). Allerdings hat sich wohl eine meiner Töchter einen Film auf dem Laptop angeschaut.

Nun hatte ich bereits mehrere Cleaner laufen lassen. Malewarebytes hat nichts gefunden aber der EU-Cleaner hatte zwei Funde:
Code:
ATTFilter
Zusammenfassung des Suchlaufs:
**************************************************
Zeitstempel des letzten Updates: 07.01.2015 18:42:21
Konfigurationsprofil: sysscan.avp
Plattform      : Windows 7 Professional
Windowsversion : (Service Pack 1)  [6.1.7601]
build.dat      : 10.0.0.65      13423 Bytes  07.04.2014 08:37:00
Version der lokalen Installation:
build.dat      : 14.0.7.468     91859 Bytes  24.11.2014 10:23:00
Beginn des Suchlaufs: Mittwoch, 7. Januar 2015  19:43
f9b4de17233721254cc888decd0d3d451765c14b6eed84ea1a14c4a730582e20
  [FUND]      Enthält Erkennungsmuster der Adware ADWARE/Lintrane.BV
56f1014cae627ea1f40bc7583d8ecda347139c62c06be775a7a4b34c86a84e4a
  [FUND]      Enthält Erkennungsmuster der Adware ADWARE/InstallCore.Gen7
Ende des Suchlaufs: Donnerstag, 8. Januar 2015  18:39
Benötigte Zeit: 13:53:07 Stunde(n)
Der Suchlauf wurde vollständig durchgeführt.
  45255 Verzeichnisse wurden überprüft
 976790 Dateien wurden geprüft
      2 Viren bzw. unerwünschte Programme wurden gefunden
      0 Dateien wurden als verdächtig eingestuft
      2 Dateien wurden gelöscht
      0 Viren bzw. unerwünschte Programme wurden repariert
      2 Dateien wurden in die Quarantäne verschoben
      0 Dateien wurden umbenannt
      5 Dateien konnten nicht durchsucht werden
 976783 Dateien ohne Befall
  14159 Archive wurden durchsucht
      5 Warnungen      2 Hinweise
         
Als erstes hatte ich den ADW-Cleaner benutzt- der hatte auch etwas gefunden(1)-aber ich habe es nicht gespeichert.

Bevor ich sämtliche Daten ändere (wie von der Telekom empfohlen) würde ich gerne sicher sein, dass mein Rechner sauber ist. Was kann ich tun?

Könnt Ihr mir helfen????

Grüße und Danke :-)
Hexe71

Alt 09.01.2015, 23:20   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Standard

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 10.01.2015, 09:28   #3
Hexe71
 
Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Standard

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist



Hi, hier der FRST.txt


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 07-01-2015
Ran by Sabine (ATTENTION: The logged in user is not administrator) on SABINE-PC on 10-01-2015 09:22:46
Running from C:\Users\Sabine\Downloads
Loaded Profile: Sabine (Available profiles: Sabine & Admin)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Acresso Corporation) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
(Dell) C:\Users\Sabine\AppData\Local\Apps\2.0\46MCQYME.BX9\01BER5MR.KYK\dell..tion_0f612f649c4a10af_0005.0005_9914611622934cec\DellSystemDetect.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Dropbox, Inc.) C:\Users\Sabine\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\outlook.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Farbar) C:\Users\Sabine\Downloads\FRST64 (1).exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1331288 2014-08-22] (Microsoft Corporation)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3076096 2012-06-06] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-11] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
HKLM\...\RunOnce: [*WerKernelReporting] => C:\Windows\SYSTEM32\WerFault.exe [415232 2009-07-14] (Microsoft Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2104141483-2235834797-4142371163-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-05] (Acresso Corporation)
HKU\S-1-5-21-2104141483-2235834797-4142371163-1000\...\Run: [DellSystemDetect] => C:\Users\Sabine\AppData\Local\Apps\2.0\46MCQYME.BX9\01BER5MR.KYK\dell..tion_0f612f649c4a10af_0005.0005_9914611622934cec\DellSystemDetect.exe [253952 2014-03-10] (Dell)
HKU\S-1-5-21-2104141483-2235834797-4142371163-1000\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [43816 2014-10-17] (Apple Inc.)
HKU\S-1-5-21-2104141483-2235834797-4142371163-1000\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [43816 2014-10-17] (Apple Inc.)
HKU\S-1-5-21-2104141483-2235834797-4142371163-1000\...\Run: [KSS] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe [202080 2014-06-15] (Kaspersky Lab ZAO)
HKU\S-1-5-21-2104141483-2235834797-4142371163-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7063832 2014-11-21] (Piriform Ltd)
HKU\S-1-5-21-2104141483-2235834797-4142371163-1000\...\MountPoints2: F - "F:\WD SmartWare.exe" autoplay=true
HKU\S-1-5-21-2104141483-2235834797-4142371163-1000\...\MountPoints2: {c71679fb-7836-11e3-ac8f-00262dd06307} - "F:\WD SmartWare.exe" autoplay=true
Startup: C:\Users\Sabine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Sabine\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Sabine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\S-1-5-21-2104141483-2235834797-4142371163-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.dell.com
HKU\S-1-5-21-2104141483-2235834797-4142371163-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.dell.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2104141483-2235834797-4142371163-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.google.de/search?q={searchTerms}&hl=de&gl=de&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
SearchScopes: HKU\S-1-5-21-2104141483-2235834797-4142371163-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.google.de/search?q={searchTerms}&hl=de&gl=de&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: PlusIEEventHelper Class -> {551A852F-39A6-44A7-9C13-AFBEC9185A9D} -> C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll (Zeon Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-2104141483-2235834797-4142371163-1000 -> No Name - {41564952-412D-5637-4300-7A786E7484D7} -  No File
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3522.0110 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [{749D7A33-012E-457C-A515-A2743DFECC8A}] - C:\Windows\Installer\{7C16A813-CBDC-4C3B-AF49-659CB1A85EA3}\{749D7A33-012E-457C-A515-A2743DFECC8A}.xpi

Chrome: 
=======
CHR Profile: C:\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Drive) - C:\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-01-06]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-17]
CHR Extension: (YouTube) - C:\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-01-06]
CHR Extension: (Google-Suche) - C:\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-01-06]
CHR Extension: (Google Wallet) - C:\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-01-06]
CHR Extension: (Download Protect) - C:\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\nncpddlomkhjhnjbobdjelahangnicln [2014-07-03]
CHR Extension: (Google Mail) - C:\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-01-06]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2449592 2014-11-12] (Microsoft Corporation)
S2 DellDigitalDelivery; C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe [162816 2011-10-26] (Dell Products, LP.) [File not signed]
R2 DevoloNetworkService; C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe [4113400 2013-02-04] (devolo AG)
R2 KSS; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe [202080 2014-06-15] (Kaspersky Lab ZAO)
R2 lmhosts; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 lmhosts; C:\Windows\SysWOW64\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23784 2014-08-22] (Microsoft Corporation)
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [File not signed]
R3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [368624 2014-08-22] (Microsoft Corporation)
R2 NlaSvc; C:\Windows\System32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 NlaSvc; C:\Windows\SysWOW64\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\SysWOW64\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [145256 2011-08-02] (Nuance Communications, Inc.)
R2 WDBackup; C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe [1042808 2013-11-02] (Western Digital Technologies, Inc.)
R2 WDDMService; C:\Program Files\Western Digital\WD SmartWare\WD Drive Manager\WDDMService.exe [129536 2009-11-13] (WDC) [File not signed]
R2 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [270704 2013-11-02] (Western Digital Technologies, Inc.)
R2 WDSmartWareBackgroundService; C:\Program Files (x86)\Western Digital\WD SmartWare\Front Parlor\WDSmartWareBackgroundService.exe [20480 2009-06-16] (Memeo) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-09-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-09-24] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-09-24] (Avira Operations GmbH & Co. KG)
S3 GeneStor; C:\Windows\System32\DRIVERS\GeneStor.sys [58368 2011-05-18] (GenesysLogic)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [269008 2014-07-17] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [125584 2014-07-17] (Microsoft Corporation)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2012-09-07] (CACE Technologies)
R3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-10 09:21 - 2015-01-10 09:22 - 02124288 _____ (Farbar) C:\Users\Sabine\Downloads\FRST64 (1).exe
2015-01-09 23:05 - 2015-01-09 23:05 - 00023543 _____ () C:\Users\Sabine\Desktop\Addition.txt
2015-01-09 23:04 - 2015-01-09 23:04 - 00053921 _____ () C:\Users\Sabine\Desktop\FRST.txt
2015-01-09 22:09 - 2015-01-09 22:09 - 01115648 _____ (Farbar) C:\Users\Sabine\Downloads\FRST.exe
2015-01-09 22:08 - 2015-01-09 22:09 - 00000472 _____ () C:\Users\Sabine\Downloads\defogger_disable.log
2015-01-09 22:08 - 2015-01-09 22:08 - 00050477 _____ () C:\Users\Sabine\Downloads\Defogger.exe
2015-01-09 22:08 - 2015-01-09 22:08 - 00000000 _____ () C:\Users\Admin\defogger_reenable
2015-01-09 21:56 - 2015-01-09 21:56 - 00023543 _____ () C:\Users\Sabine\Downloads\Addition.txt
2015-01-09 21:55 - 2015-01-10 09:22 - 00017967 _____ () C:\Users\Sabine\Downloads\FRST.txt
2015-01-09 21:54 - 2015-01-10 09:22 - 00000000 ____D () C:\FRST
2015-01-09 21:53 - 2015-01-09 21:53 - 02124288 _____ (Farbar) C:\Users\Sabine\Downloads\FRST64.exe
2015-01-09 21:32 - 2015-01-09 21:33 - 00010540 _____ () C:\Users\Sabine\Documents\cc_20150109_213231.reg
2015-01-09 18:19 - 2015-01-09 18:19 - 03458272 _____ (tuneuppro.com ) C:\Users\Sabine\Downloads\tuppsetup_2005.exe
2015-01-09 18:10 - 2015-01-09 18:10 - 02209056 _____ () C:\Users\Sabine\Downloads\avira-eu-cleaner_de (4).exe
2015-01-09 18:10 - 2015-01-09 18:10 - 02209056 _____ () C:\Users\Sabine\Downloads\avira-eu-cleaner_de (3).exe
2015-01-09 18:10 - 2015-01-09 18:10 - 00002033 _____ () C:\Users\Sabine\Desktop\Entfernen des Avira EU-Cleaners.lnk
2015-01-09 18:10 - 2015-01-09 18:10 - 00001977 _____ () C:\Users\Sabine\Desktop\Avira EU-Cleaner.lnk
2015-01-09 18:07 - 2015-01-10 09:15 - 00216600 _____ () C:\Windows\WindowsUpdate.log
2015-01-09 18:05 - 2015-01-10 09:03 - 00000168 _____ () C:\Windows\setupact.log
2015-01-09 18:05 - 2015-01-09 18:45 - 00001702 _____ () C:\Windows\PFRO.log
2015-01-09 18:05 - 2015-01-09 18:05 - 00437520 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-09 18:05 - 2015-01-09 18:05 - 00112728 _____ () C:\Users\Sabine\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-09 18:05 - 2015-01-09 18:05 - 00000000 _____ () C:\Windows\setuperr.log
2015-01-08 20:26 - 2015-01-09 22:45 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-08 20:26 - 2015-01-08 20:26 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-08 20:26 - 2015-01-08 20:26 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-08 20:26 - 2015-01-08 20:26 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
2015-01-08 20:26 - 2015-01-08 20:26 - 00000000 ____D () C:\Windows\system32\Macromed
2015-01-08 20:19 - 2015-01-08 20:19 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\IObit
2015-01-08 20:10 - 2015-01-08 20:10 - 15546880 _____ (Intel Corporation) C:\Windows\system32\ig4icd64.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 11405824 _____ (Intel Corporation) C:\Windows\SysWOW64\ig4icd32.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 10629408 _____ (Intel Corporation) C:\Windows\system32\Drivers\igdkmd64.sys
2015-01-08 20:10 - 2015-01-08 20:10 - 03158560 _____ (Intel Corporation) C:\Windows\system32\GfxUI.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00511008 _____ (Intel Corporation) C:\Windows\system32\igfxsrvc.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00418336 _____ (Intel Corporation) C:\Windows\system32\igfxpers.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00387616 _____ (Intel Corporation) C:\Windows\system32\hkcmd.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00380416 _____ (Intel Corporation) C:\Windows\system32\igfxTMM.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00272384 _____ (Intel Corporation) C:\Windows\system32\igfxdev.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00228864 _____ (Intel Corporation) C:\Windows\SysWOW64\igfxdv32.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00224800 _____ (Intel Corporation) C:\Windows\system32\igfxext.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00189552 _____ () C:\Windows\system32\Gfxres.th-TH.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00178407 _____ () C:\Windows\system32\Gfxres.el-GR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00165395 _____ () C:\Windows\system32\Gfxres.ru-RU.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00163360 _____ (Intel Corporation) C:\Windows\system32\igfxtray.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00154656 _____ (Intel Corporation) C:\Windows\system32\difx64.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00142336 _____ (Intel Corporation) C:\Windows\system32\igfxdo.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00139909 _____ () C:\Windows\system32\Gfxres.ar-SA.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00136401 _____ () C:\Windows\system32\Gfxres.ja-JP.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00133746 _____ () C:\Windows\system32\Gfxres.he-IL.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00125558 _____ () C:\Windows\system32\Gfxres.it-IT.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00123230 _____ () C:\Windows\system32\Gfxres.ko-KR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00122927 _____ () C:\Windows\system32\Gfxres.es-ES.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00122709 _____ () C:\Windows\system32\Gfxres.de-DE.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00122368 _____ (Intel Corporation) C:\Windows\system32\igfxcpl.cpl
2015-01-08 20:10 - 2015-01-08 20:10 - 00121173 _____ () C:\Windows\system32\Gfxres.tr-TR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00120800 _____ () C:\Windows\system32\Gfxres.fr-FR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00120366 _____ () C:\Windows\system32\Gfxres.pt-BR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00119808 _____ (Intel Corporation) C:\Windows\system32\gfxSrvc.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00119616 _____ () C:\Windows\system32\Gfxres.hu-HU.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00119586 _____ () C:\Windows\system32\Gfxres.nl-NL.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00119360 _____ () C:\Windows\system32\Gfxres.sv-SE.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00119067 _____ () C:\Windows\system32\Gfxres.pt-PT.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00118745 _____ () C:\Windows\system32\Gfxres.cs-CZ.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00118697 _____ () C:\Windows\system32\Gfxres.fi-FI.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00118409 _____ () C:\Windows\system32\Gfxres.pl-PL.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00118058 _____ () C:\Windows\system32\Gfxres.sk-SK.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00114852 _____ () C:\Windows\system32\Gfxres.nb-NO.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00114372 _____ () C:\Windows\system32\Gfxres.sl-SI.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00114261 _____ () C:\Windows\system32\Gfxres.da-DK.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00110211 _____ () C:\Windows\system32\Gfxres.en-US.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00104044 _____ () C:\Windows\system32\Gfxres.zh-TW.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00102883 _____ () C:\Windows\system32\Gfxres.zh-CN.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00090112 _____ (Intel Corporation) C:\Windows\system32\igfxCoIn_v2869.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00088576 _____ (Intel Corporation) C:\Windows\system32\igfxrfra.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088576 _____ (Intel Corporation) C:\Windows\system32\igfxresn.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088576 _____ (Intel Corporation) C:\Windows\system32\igfxrell.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrsky.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrrus.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrptg.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrplk.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrnld.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrita.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrdeu.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrtrk.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrsve.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrslv.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrptb.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrnor.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrhun.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrfin.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrenu.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrcsy.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087040 _____ (Intel Corporation) C:\Windows\system32\igfxrtha.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087040 _____ (Intel Corporation) C:\Windows\system32\igfxrdan.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00086528 _____ (Intel Corporation) C:\Windows\system32\igfxrheb.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00086528 _____ (Intel Corporation) C:\Windows\system32\igfxrara.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00084992 _____ (Intel Corporation) C:\Windows\system32\igfxrkor.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00084992 _____ (Intel Corporation) C:\Windows\system32\igfxrjpn.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00083968 _____ (Intel Corporation) C:\Windows\system32\igfxrcht.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00083968 _____ (Intel Corporation) C:\Windows\system32\igfxrchs.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00027648 _____ (Intel Corporation) C:\Windows\system32\igfxexps.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00023552 _____ (Intel Corporation) C:\Windows\SysWOW64\igfxexps32.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00005448 _____ () C:\Windows\system32\iglhxs64.vp
2015-01-08 20:10 - 2015-01-08 20:10 - 00004096 _____ ( ) C:\Windows\system32\IGFXDEVLib.dll
2015-01-08 20:09 - 2015-01-10 09:03 - 00000278 _____ () C:\Windows\Tasks\AbelssoftPreloader.job
2015-01-08 20:09 - 2015-01-08 20:09 - 00000000 ____D () C:\Users\Admin\Documents\Abelssoft
2015-01-08 20:09 - 2015-01-08 20:09 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Abelssoft
2015-01-08 20:08 - 2015-01-09 08:03 - 00000000 ____D () C:\Program Files (x86)\WashAndGo
2015-01-08 20:08 - 2015-01-08 20:08 - 00001023 _____ () C:\Users\Public\Desktop\WashAndGo.lnk
2015-01-08 20:06 - 2015-01-08 20:06 - 17996216 _____ (Abelssoft ) C:\Users\Sabine\Downloads\washandgo_chip-2-2015 (1).exe
2015-01-08 20:06 - 2015-01-08 20:06 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2015-01-08 20:06 - 2015-01-08 20:06 - 00000000 ____D () C:\Program Files\Realtek
2015-01-08 20:05 - 2015-01-08 20:05 - 04263128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-01-08 20:05 - 2015-01-08 20:05 - 03186544 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 02860760 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 02827120 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 02770976 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 02000640 _____ (Creative Technology Ltd.) C:\Windows\system32\MBAPO264.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 01959128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-01-08 20:05 - 2015-01-08 20:05 - 01728768 _____ (Creative Technology Ltd.) C:\Windows\SysWOW64\MBAPO232.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 01443340 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-01-08 20:05 - 2015-01-08 20:05 - 01287384 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00959704 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00897152 _____ (Creative Technology Ltd.) C:\Windows\system32\MBAPO64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00753280 _____ (Creative Technology Ltd.) C:\Windows\SysWOW64\MBAPO32.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00629464 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00560328 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00518896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSX64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00397592 _____ (Creative Technology Ltd.) C:\Windows\system32\MBWrp64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00331880 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00155888 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSWOW64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00113576 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00108640 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00065112 _____ (Creative Technology Ltd.) C:\Windows\system32\MBppld64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00060504 _____ (Creative Technology Ltd.) C:\Windows\system32\MBPPCn64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00014952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2015-01-08 20:01 - 2015-01-09 08:20 - 00000000 ____D () C:\Users\Sabine\Desktop\Krankengeschichte
2015-01-08 19:57 - 2015-01-08 19:57 - 00458960 _____ (Broadcom Corporation) C:\Windows\system32\Drivers\k57nd60a.sys
2015-01-08 19:54 - 2015-01-08 19:54 - 00000000 ____D () C:\ProgramData\ProductData
2015-01-08 19:53 - 2015-01-08 20:26 - 00002150 _____ () C:\Users\Public\Desktop\Driver Booster 2.lnk
2015-01-08 19:53 - 2015-01-08 19:53 - 00013412 _____ () C:\Users\Sabine\Desktop\adwcleaner_4.107 - Verknüpfung.lnk
2015-01-08 19:53 - 2015-01-08 19:53 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\IObit
2015-01-08 19:53 - 2015-01-08 19:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 2
2015-01-08 19:53 - 2015-01-08 19:53 - 00000000 ____D () C:\ProgramData\IObit
2015-01-08 19:53 - 2015-01-08 19:53 - 00000000 ____D () C:\Program Files (x86)\IObit
2015-01-08 19:43 - 2015-01-08 19:43 - 00000000 ____D () C:\Users\Sabine\Downloads\symbols
2015-01-08 19:40 - 2015-01-09 18:50 - 00000000 ____D () C:\AdwCleaner
2015-01-08 19:39 - 2015-01-08 19:39 - 02191360 _____ () C:\Users\Sabine\Downloads\adwcleaner_4.107.exe
2015-01-08 19:26 - 2015-01-08 19:26 - 00000000 ____D () C:\Windows\pss
2015-01-08 19:19 - 2015-01-08 19:19 - 00000000 ____D () C:\ProgramData\Auslogics
2015-01-08 19:18 - 2015-01-08 19:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Auslogics
2015-01-08 19:18 - 2015-01-08 19:19 - 00000000 ____D () C:\Program Files (x86)\Auslogics
2015-01-08 19:13 - 2015-01-08 19:13 - 00000822 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-01-08 19:13 - 2015-01-08 19:13 - 00000000 ____D () C:\Program Files\CCleaner
2015-01-08 19:10 - 2015-01-08 19:11 - 00000000 ____D () C:\Users\Sabine\Downloads\CHIP-Toolbox_02_System (1)
2015-01-08 19:10 - 2015-01-08 19:10 - 120833554 _____ () C:\Users\Sabine\Downloads\CHIP-Toolbox_02_System (1).zip
2015-01-08 19:09 - 2015-01-08 19:09 - 120833554 _____ () C:\Users\Sabine\Downloads\CHIP-Toolbox_02_System.zip
2015-01-07 19:41 - 2015-01-07 19:41 - 02209056 _____ () C:\Users\Sabine\Downloads\avira-eu-cleaner_de (2).exe
2015-01-07 19:41 - 2015-01-07 19:41 - 02209056 _____ () C:\Users\Sabine\Downloads\avira-eu-cleaner_de (1).exe
2015-01-07 18:57 - 2015-01-07 18:57 - 00001077 _____ () C:\Users\Sabine\Desktop\Kaspersky Security Scan.lnk
2015-01-07 18:57 - 2015-01-07 18:57 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Kaspersky Security Scan
2015-01-07 18:56 - 2015-01-07 18:56 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2015-01-07 18:53 - 2015-01-07 18:53 - 00495712 _____ (Kaspersky Lab) C:\Users\Sabine\Downloads\setup (1).exe
2015-01-07 18:38 - 2015-01-07 18:38 - 00380416 _____ () C:\Users\Sabine\Downloads\Gmer-19357 (1).exe
2015-01-07 18:38 - 2015-01-07 18:38 - 00370971 _____ () C:\Users\Sabine\Downloads\gmer_2.1.19355.zip
2015-01-07 18:36 - 2015-01-07 18:37 - 00380416 _____ () C:\Users\Sabine\Downloads\Gmer-19357.exe
2015-01-07 09:39 - 2015-01-07 14:16 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-01-07 09:35 - 2015-01-07 09:36 - 16448208 _____ (Malwarebytes Corp.) C:\Users\Sabine\Downloads\mbar-1.08.2.1001.exe
2015-01-05 08:47 - 2015-01-07 18:56 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-01-05 08:18 - 2015-01-05 08:18 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Avira
2014-12-24 10:31 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-24 10:31 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-17 09:28 - 2014-12-17 09:28 - 00001137 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-12-12 17:50 - 2014-12-12 17:50 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-11 23:18 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-11 23:18 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-11 23:18 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-11 23:18 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-11 23:18 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-11 23:18 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-11 23:18 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-11 23:18 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-11 23:18 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-11 23:18 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-10 09:20 - 2014-01-08 16:48 - 00000000 ____D () C:\Users\Sabine\Desktop\Outlook
2015-01-10 09:19 - 2009-07-14 05:45 - 00031088 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-10 09:19 - 2009-07-14 05:45 - 00031088 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-10 09:06 - 2014-01-12 13:58 - 00000000 ___RD () C:\Users\Sabine\Desktop\Dropbox
2015-01-10 09:06 - 2014-01-11 11:19 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\Dropbox
2015-01-10 09:05 - 2014-11-09 15:52 - 00008192 _____ () C:\Windows\SysWOW64\WDPABKP.dat
2015-01-10 09:03 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-09 23:05 - 2014-01-08 16:16 - 00000000 ____D () C:\Users\Sabine\Desktop\Protokolle Maleware
2015-01-09 22:29 - 2014-01-06 17:41 - 00000000 ____D () C:\Users\Sabine\AppData\Local\VirtualStore
2015-01-09 22:08 - 2014-01-06 19:44 - 00000000 ____D () C:\Users\Admin
2015-01-09 18:15 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-09 08:35 - 2014-04-27 10:01 - 00000000 ____D () C:\Users\Sabine\AppData\OICE_15_974FA576_32C1D314_2676
2015-01-09 08:35 - 2014-03-14 13:07 - 00000000 ____D () C:\Program Files (x86)\IrfanView
2015-01-09 08:35 - 2014-01-08 16:58 - 00000000 ____D () C:\Users\Sabine\AppData\Local\Microsoft Help
2015-01-09 08:06 - 2014-04-29 16:29 - 00046080 _____ () C:\Users\Sabine\Downloads\export_29042014_172933.xls
2015-01-09 08:06 - 2014-04-28 07:49 - 00034816 _____ () C:\Users\Sabine\Downloads\export_28042014_084916.xls
2015-01-09 08:06 - 2014-04-28 07:45 - 00013312 _____ () C:\Users\Sabine\Downloads\export_28042014_084502.xls
2015-01-09 08:06 - 2014-04-28 07:44 - 00029696 _____ () C:\Users\Sabine\Downloads\export_28042014_084438.xls
2015-01-09 08:06 - 2014-04-28 07:44 - 00014336 _____ () C:\Users\Sabine\Downloads\export_28042014_084412.xls
2015-01-09 08:06 - 2014-04-28 07:43 - 00034816 _____ () C:\Users\Sabine\Downloads\export_28042014_084316.xls
2015-01-09 08:06 - 2014-04-28 07:43 - 00017408 _____ () C:\Users\Sabine\Downloads\export_28042014_084350.xls
2015-01-09 08:06 - 2014-04-28 07:40 - 00046080 _____ () C:\Users\Sabine\Downloads\export_28042014_084023.xls
2015-01-09 08:06 - 2014-04-28 07:38 - 00189952 _____ () C:\Users\Sabine\Downloads\export_28042014_083843.xls
2015-01-08 20:11 - 2014-01-08 15:35 - 00000000 ____D () C:\Program Files (x86)\Intel
2015-01-08 20:10 - 2014-01-08 15:38 - 04338688 _____ (Intel Corporation) C:\Windows\SysWOW64\igd10umd32.dll
2015-01-08 20:10 - 2014-01-08 15:38 - 00061952 _____ (Intel Corporation) C:\Windows\system32\igfxsrvc.dll
2015-01-08 20:10 - 2011-02-11 19:16 - 06549504 _____ (Intel Corporation) C:\Windows\system32\igdumd64.dll
2015-01-08 20:10 - 2011-02-11 19:12 - 04896768 _____ (Intel Corporation) C:\Windows\SysWOW64\igdumd32.dll
2015-01-08 20:10 - 2011-02-11 19:09 - 00571904 _____ (Intel Corporation) C:\Windows\SysWOW64\igdumdx32.dll
2015-01-08 20:10 - 2011-02-11 18:46 - 00244224 _____ (Intel Corporation) C:\Windows\system32\igfxpph.dll
2015-01-08 20:10 - 2011-02-11 18:45 - 00830464 _____ (Intel Corporation) C:\Windows\system32\igfxress.dll
2015-01-08 20:10 - 2011-02-11 18:45 - 00108544 _____ (Intel Corporation) C:\Windows\system32\hccutils.dll
2015-01-08 20:10 - 2009-07-13 22:59 - 04722176 _____ (Intel Corporation) C:\Windows\system32\igd10umd64.dll
2015-01-08 20:09 - 2014-02-25 16:48 - 01647518 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-01-08 20:09 - 2014-01-07 02:33 - 00702768 _____ () C:\Windows\system32\perfh007.dat
2015-01-08 20:09 - 2014-01-07 02:33 - 00150352 _____ () C:\Windows\system32\perfc007.dat
2015-01-08 20:02 - 2014-01-08 16:16 - 00000000 ____D () C:\Users\Sabine\Desktop\Sarah
2015-01-08 20:01 - 2014-01-08 16:12 - 00000000 ____D () C:\Users\Sabine\Desktop\Eigene Dateien
2015-01-08 20:00 - 2014-01-29 17:51 - 00000000 ___RD () C:\Users\Sabine\Desktop\Artenschutz
2015-01-08 19:56 - 2014-01-08 16:15 - 00000000 ____D () C:\Users\Sabine\Desktop\GEGENWIND
2015-01-08 19:20 - 2014-01-07 18:10 - 00000000 ____D () C:\Windows\Minidump
2015-01-08 19:20 - 2014-01-07 02:34 - 00000000 ____D () C:\Windows\Panther
2015-01-08 18:51 - 2014-02-12 16:22 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\SumatraPDF
2015-01-08 18:37 - 2014-01-24 13:37 - 00461312 ___SH () C:\Users\Sabine\Desktop\Thumbs.db
2015-01-07 19:32 - 2014-06-18 14:26 - 00000000 ____D () C:\Users\Sabine\AppData\Local\FreePDF_XP
2015-01-07 10:24 - 2014-08-27 14:05 - 00135384 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-07 10:22 - 2014-08-27 14:05 - 00096472 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-05 08:16 - 2014-08-27 14:05 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-05 08:16 - 2014-08-27 14:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-05 08:16 - 2014-08-27 14:05 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-31 12:14 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-12-24 10:36 - 2014-01-07 17:42 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-12-17 09:29 - 2014-01-08 15:54 - 00000000 ____D () C:\ProgramData\Package Cache
2014-12-17 09:28 - 2014-10-30 16:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-12-17 09:28 - 2014-04-14 08:36 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-12-16 17:21 - 2009-07-14 06:13 - 01619284 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-14 14:55 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-14 12:51 - 2014-01-11 11:21 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-12-14 12:39 - 2014-01-06 18:03 - 00002175 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-12-12 17:50 - 2014-05-07 17:18 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-12 17:50 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-12 17:50 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-11 23:24 - 2014-01-10 14:13 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-11 23:19 - 2014-01-10 14:13 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

Some content of TEMP:
====================
C:\Users\Sabine\AppData\Local\Temp\avgnt.exe
C:\Users\Sabine\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmplmctdo.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed

==================== End Of Log ============================
         
--- --- ---

--- --- ---


...und hier Addition.txt

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 07-01-2015
Ran by Sabine at 2015-01-10 09:25:54
Running from C:\Users\Sabine\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Microsoft Security Essentials (Enabled - Up to date) {4F35CFC4-45A3-FC37-EF17-759A02E39AB1}
AS: Microsoft Security Essentials (Enabled - Up to date) {F4542E20-6399-F3B9-D5A7-4EE87964D00C}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Digital Editions 3.0 (HKLM-x32\...\Adobe Digital Editions 3.0) (Version: 3.0.1 - Adobe Systems Incorporated)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.235 - Adobe Systems Incorporated)
Adobe Photoshop Lightroom 5.4 64-bit (HKLM\...\{558B5965-CC1B-4AF1-BA07-5D6832404050}) (Version: 5.4.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Auslogics BoostSpeed 7 (HKLM-x32\...\{7216871F-869E-437C-B9BF-2A13F2DCE63F}_is1) (Version: 7.6.0.0 - Auslogics Labs Pty Ltd)
Auslogics DiskDefrag (HKLM-x32\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: 5.1.0.0 - Auslogics Labs Pty Ltd)
Avira (HKLM-x32\...\{e7c7c227-b742-4878-9425-f09bbf9951db}) (Version: 1.1.27.25527 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.27.25527 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom Gigabit NetLink Controller (HKLM\...\{A325B368-A9EC-40EF-A95C-9DEAD3683AE3}) (Version: 12.33.02 - Broadcom Corporation)
Brother MFL-Pro Suite MFC-J4410DW (HKLM-x32\...\{DD98C438-D769-4677-AA87-3481FA32D20C}) (Version: 2.0.0.0 - Brother Industries, Ltd.)
CCleaner (HKLM\...\CCleaner) (Version: 5.00 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell Digital Delivery (HKLM-x32\...\{31045ECE-019D-4DDF-A5C8-5C51A3FE50EE}) (Version: 1.7.4501.0 - Dell Products, LP)
Dell System Detect (HKU\S-1-5-21-2104141483-2235834797-4142371163-1000\...\9204f5692a8faf3b) (Version: 5.5.0.19 - Dell)
devolo dLAN Cockpit (HKLM-x32\...\dlancockpit) (Version: 4.0.0.0 - devolo AG)
Driver Booster 2 (HKLM-x32\...\Driver Booster_is1) (Version: 2.0 - IObit)
Dropbox (HKU\S-1-5-21-2104141483-2235834797-4142371163-1000\...\Dropbox) (Version: 3.0.3 - Dropbox, Inc.)
Fotogalerie (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
Genesys USB Mass Storage Device (HKLM-x32\...\{959B7F35-2819-40C5-A0CD-3C53B5FCC935}) (Version: 4.0.5.0 - Genesys Logic)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.95 - Google Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
GPL Ghostscript (HKLM\...\GPL Ghostscript 9.07) (Version: 9.07 - Artifex Software Inc.)
iCloud (HKLM\...\{2AAF09D5-4B3F-4975-B6A9-ECE2631FC942}) (Version: 4.0.5.20 - Apple Inc.)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2869 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Kaspersky Security Scan (HKLM-x32\...\InstallWIX_{D1282694-0693-41A8-ABC1-6D1FFC1F65C4}) (Version: 12.0.1.881 - Kaspersky Lab)
Kaspersky Security Scan (x32 Version: 12.0.1.881 - Kaspersky Lab) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
MicroDicom 0.2.2 (HKLM-x32\...\MicroDicom) (Version: 0.2.2 - MicroDicom)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Camera Codec Pack (HKLM\...\{A2E24035-9B11-4E1D-9FBC-FA7F20C16832}) (Version: 16.4.1970.0624 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 15.0.4675.1003 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.6.305.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Movie Maker (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Netzmanager (HKLM-x32\...\Netzmanager) (Version: 1.081 - Deutsche Telekom AG)
Netzmanager (Version: 1.081 - Deutsche Telekom AG, Marmiko IT-Solutions GmbH) Hidden
Nuance PaperPort 12 (HKLM-x32\...\{88B5FBDC-967D-4B1F-B291-39284AE12201}) (Version: 12.1.0005 - Nuance Communications, Inc.)
Nuance PDF Viewer Plus (HKLM-x32\...\{28656860-4728-433C-8AD4-D1A930437BC8}) (Version: 5.30.3290 - Nuance Communications, Inc)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 14.00.0000 - Nuance Communications, Inc.)
Protegere (HKLM-x32\...\Protegere) (Version:  - )
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
RawTherapee Version 4.0.12 (HKLM\...\{128459AB-59A7-430A-8BD0-3D8803D50400}_is1) (Version: 4.0.12 - rawtherapee.com)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7373 - Realtek Semiconductor Corp.)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version: 1.90 - Ghostgum Software Pty Ltd)
Scansoft PDF Professional (x32 Version:  - ) Hidden
WashAndGo (HKLM-x32\...\WashAndGo_is1) (Version: 17.7 - Abelssoft)
WD Quick View (HKLM-x32\...\{507B1304-194A-4204-A9D9-9BAAF51EF760}) (Version: 2.2.1.6 - Western Digital Technologies, Inc.)
WD SmartWare (HKLM\...\{604CB4FC-3D32-405F-A109-165F170529B6}) (Version: 1.2.0.8 - Western Digital)
WD SmartWare (HKLM\...\{A7C403DA-B8D9-4CA0-93D9-6C7F00772240}) (Version: 2.2.1.6 - Western Digital Technologies, Inc.)
WD SmartWare Installer (HKLM-x32\...\{ba99df5b-3e46-419e-81e2-544352772fda}) (Version: 2.2.1.6 - Western Digital Technologies, Inc.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3522.0110 - Microsoft Corporation)
XnView 2.20 (HKLM-x32\...\XnView_is1) (Version: 2.20 - Gougelet Pierre-e)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

Check "winmgmt" service or repair WMI.


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: C:\Windows\Tasks\AbelssoftPreloader.job => ?
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => ?

==================== Loaded Modules (whitelisted) =============

2014-11-22 01:03 - 2014-11-22 01:03 - 00053248 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Sabine\Documents\CBLL1233.jpg:com.dropbox.attributes

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^WDSmartWare.lnk => C:\Windows\pss\WDSmartWare.lnk.CommonStartup
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: ControlCenter4 => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe /autorun
MSCONFIG\startupreg: Download Protect => C:\ProgramData\dlprotect.exe
MSCONFIG\startupreg: FreePDF Assistant => "C:\Program Files (x86)\FreePDF_XP\fpassist.exe"
MSCONFIG\startupreg: IndexSearch => "C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe"
MSCONFIG\startupreg: PaperPort PTD => "C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe"
MSCONFIG\startupreg: PDF5 Registry Controller => C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe
MSCONFIG\startupreg: PDFHook => C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: UMonit => C:\Windows\SysWOW64\UMonit.exe
MSCONFIG\startupreg: WD Quick View => C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe

========================= Accounts: ==========================

Admin (S-1-5-21-2104141483-2235834797-4142371163-1001 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-2104141483-2235834797-4142371163-500 - Administrator - Disabled)
Gast (S-1-5-21-2104141483-2235834797-4142371163-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2104141483-2235834797-4142371163-1003 - Limited - Enabled)
Sabine (S-1-5-21-2104141483-2235834797-4142371163-1000 - Limited - Enabled) => C:\Users\Sabine

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (01/10/2015 09:05:43 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/10/2015 09:04:36 AM) (Source: WDSmartWareBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.WDSmartWareBackgroundService.OnStart(String[] args)

Error: (01/09/2015 06:46:59 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/09/2015 06:46:42 PM) (Source: WDSmartWareBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.WDSmartWareBackgroundService.OnStart(String[] args)

Error: (01/09/2015 06:07:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/09/2015 09:16:11 AM) (Source: ESENT) (EventID: 455) (User: )
Description: wuaueng.dll (340) SUS20ClientDataStore: Fehler -1811 (0xfffff8ed) beim Öffnen von Protokolldatei C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log.

Error: (01/09/2015 09:05:16 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"1". Fehler in Manifest- oder Richtliniendatei "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"2" in Zeile  UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.


System errors:
=============
Error: (01/10/2015 09:07:36 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Dell Digital Delivery Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/10/2015 09:05:17 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (01/10/2015 09:04:56 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (01/09/2015 09:30:01 PM) (Source: volsnap) (EventID: 36) (User: )
Description: Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.

Error: (01/09/2015 06:49:03 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Dell Digital Delivery Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/09/2015 06:47:12 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (01/09/2015 06:46:28 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (01/09/2015 06:46:09 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Netzmanager Infrastruktur Informationssystem Dienst erreicht.

Error: (01/09/2015 06:43:45 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {2E3EA04A-5ECA-47C0-9CD1-AEFDF7BEFC20}

Error: (01/09/2015 06:43:15 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "WD SmartWare Drive Manager Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office Sessions:
=========================
Error: (01/10/2015 09:05:43 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/10/2015 09:04:36 AM) (Source: WDSmartWareBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.WDSmartWareBackgroundService.OnStart(String[] args)

Error: (01/09/2015 06:46:59 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/09/2015 06:46:42 PM) (Source: WDSmartWareBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.WDSmartWareBackgroundService.OnStart(String[] args)

Error: (01/09/2015 06:07:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/09/2015 09:16:11 AM) (Source: ESENT) (EventID: 455) (User: )
Description: wuaueng.dll340SUS20ClientDataStore: C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log-1811 (0xfffff8ed)

Error: (01/09/2015 09:05:16 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0"C:\Program Files\Microsoft Office 15\root\office15\lync.exe.ManifestC:\Program Files\Microsoft Office 15\root\office15\UccApi.DLL1


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU E7500 @ 2.93GHz
Percentage of memory in use: 59%
Total physical RAM: 4060.8 MB
Available physical RAM: 1628.35 MB
Total Pagefile: 8119.79 MB
Available Pagefile: 4553.82 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:200.36 GB) (Free:58.15 GB) NTFS
Drive d: () (Fixed) (Total:97.56 GB) (Free:50.86 GB) NTFS
Drive f: (TOSHIBA EXT) (Fixed) (Total:931.51 GB) (Free:892.94 GB) NTFS

==================== MBR & Partition Table ==================

==================== End Of Log ============================
         
__________________

Alt 10.01.2015, 11:59   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Standard

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist



Unsere Tools brauchen immer Adminrechte!


Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.01.2015, 14:09   #5
Hexe71
 
Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Standard

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist



Hallo Schrauber,

ich kann leider den TDSSKiller nicht runterladen. Man wird zur Kaspersky Seite geleitet und dort erhält man auch die Auswahl unter einigen Möglichkeiten den TDSSKiller anzuklicken-ich kann dann noch auf "akzeptieren" klicken- aber dann kommt immer bei Kaspersky die Fehlermeldung "Fehler 404: Seite nicht gefunden"

Was soll ich tun? Einfach mit Malewarebytes Anti Rootkit weitermachen?


Alt 10.01.2015, 14:45   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Standard

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist



http://media.kaspersky.com/utilities...tdsskiller.zip
Lade es hier.
__________________
--> Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist

Alt 10.01.2015, 15:06   #7
Hexe71
 
Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Standard

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist



so jetzt hat es funktioniert. Keine Funde
jetzt mache ich mit Malewarebytes anti-rootkit weiter

Code:
ATTFilter
15:01:21.0325 0x1fc4  TDSS rootkit removing tool 3.0.0.42 Dec 12 2014 00:35:20
15:01:41.0413 0x1fc4  ============================================================
15:01:41.0413 0x1fc4  Current date / time: 2015/01/10 15:01:41.0413
15:01:41.0413 0x1fc4  SystemInfo:
15:01:41.0413 0x1fc4  
15:01:41.0413 0x1fc4  OS Version: 6.1.7601 ServicePack: 1.0
15:01:41.0413 0x1fc4  Product type: Workstation
15:01:41.0413 0x1fc4  ComputerName: SABINE-PC
15:01:41.0413 0x1fc4  UserName: Admin
15:01:41.0413 0x1fc4  Windows directory: C:\Windows
15:01:41.0413 0x1fc4  System windows directory: C:\Windows
15:01:41.0413 0x1fc4  Running under WOW64
15:01:41.0413 0x1fc4  Processor architecture: Intel x64
15:01:41.0413 0x1fc4  Number of processors: 2
15:01:41.0413 0x1fc4  Page size: 0x1000
15:01:41.0413 0x1fc4  Boot type: Normal boot
15:01:41.0413 0x1fc4  ============================================================
15:01:43.0722 0x1fc4  KLMD registered as C:\Windows\system32\drivers\55728058.sys
15:01:44.0549 0x1fc4  System UUID: {471340DB-BA08-1959-F6FB-26219CD8DE86}
15:01:46.0078 0x1fc4  Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 ( 298.09 Gb ), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
15:01:47.0029 0x1fc4  Drive \Device\Harddisk1\DR1 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
15:01:47.0029 0x1fc4  ============================================================
15:01:47.0029 0x1fc4  \Device\Harddisk0\DR0:
15:01:47.0029 0x1fc4  MBR partitions:
15:01:47.0029 0x1fc4  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x27800, BlocksNum 0x32000
15:01:47.0029 0x1fc4  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x59800, BlocksNum 0xC31E000
15:01:47.0029 0x1fc4  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0xC377800, BlocksNum 0x190B6800
15:01:47.0029 0x1fc4  \Device\Harddisk1\DR1:
15:01:47.0029 0x1fc4  MBR partitions:
15:01:47.0029 0x1fc4  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705DB0
15:01:47.0029 0x1fc4  ============================================================
15:01:47.0061 0x1fc4  C: <-> \Device\Harddisk0\DR0\Partition3
15:01:47.0092 0x1fc4  D: <-> \Device\Harddisk0\DR0\Partition2
15:01:47.0139 0x1fc4  F: <-> \Device\Harddisk1\DR1\Partition1
15:01:47.0139 0x1fc4  ============================================================
15:01:47.0139 0x1fc4  Initialize success
15:01:47.0139 0x1fc4  ============================================================
15:02:16.0354 0x1f5c  ============================================================
15:02:16.0354 0x1f5c  Scan started
15:02:16.0354 0x1f5c  Mode: Manual; 
15:02:16.0354 0x1f5c  ============================================================
15:02:16.0354 0x1f5c  KSN ping started
15:02:18.0725 0x1f5c  KSN ping finished: true
15:02:19.0865 0x1f5c  ================ Scan system memory ========================
15:02:19.0865 0x1f5c  System memory - ok
15:02:19.0865 0x1f5c  ================ Scan services =============================
15:02:19.0990 0x1f5c  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
15:02:19.0990 0x1f5c  1394ohci - ok
15:02:20.0037 0x1f5c  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
15:02:20.0052 0x1f5c  ACPI - ok
15:02:20.0052 0x1f5c  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
15:02:20.0068 0x1f5c  AcpiPmi - ok
15:02:20.0162 0x1f5c  [ B362181ED3771DC03B4141927C80F801, 69514E5177A0AEA89C27C2234712F9F82E8D8F99E1FD4273898C9324C6FF7472 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
15:02:20.0162 0x1f5c  AdobeARMservice - ok
15:02:20.0240 0x1f5c  [ 4E48A7DF7ECACB38C686B2BEBAA687A3, D4DEE6BD464855B24A6D40BC6A9279B2041099615C6A319D869DA113AD896EA3 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
15:02:20.0255 0x1f5c  AdobeFlashPlayerUpdateSvc - ok
15:02:20.0286 0x1f5c  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
15:02:20.0302 0x1f5c  adp94xx - ok
15:02:20.0318 0x1f5c  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
15:02:20.0349 0x1f5c  adpahci - ok
15:02:20.0364 0x1f5c  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
15:02:20.0364 0x1f5c  adpu320 - ok
15:02:20.0396 0x1f5c  [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
15:02:20.0396 0x1f5c  AeLookupSvc - ok
15:02:20.0427 0x1f5c  [ D1E343BC00136CE03C4D403194D06A80, 94F2543164A2CEA179EDE53E1294EE24391A59CAEFF83BA5CE9385E8E686E89C ] AERTFilters     C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
15:02:20.0427 0x1f5c  AERTFilters - ok
15:02:20.0458 0x1f5c  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
15:02:20.0489 0x1f5c  AFD - ok
15:02:20.0505 0x1f5c  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
15:02:20.0536 0x1f5c  agp440 - ok
15:02:20.0552 0x1f5c  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
15:02:20.0567 0x1f5c  ALG - ok
15:02:20.0567 0x1f5c  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
15:02:20.0583 0x1f5c  aliide - ok
15:02:20.0598 0x1f5c  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
15:02:20.0598 0x1f5c  amdide - ok
15:02:20.0614 0x1f5c  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
15:02:20.0676 0x1f5c  AmdK8 - ok
15:02:20.0692 0x1f5c  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
15:02:20.0723 0x1f5c  AmdPPM - ok
15:02:20.0848 0x1f5c  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
15:02:20.0864 0x1f5c  amdsata - ok
15:02:20.0957 0x1f5c  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
15:02:21.0004 0x1f5c  amdsbs - ok
15:02:21.0035 0x1f5c  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
15:02:21.0035 0x1f5c  amdxata - ok
15:02:21.0129 0x1f5c  [ C2700D35AA42311A32DF7EA09630B401, 35B305916DB91EBC86CA70AF23140684F57CF527A0ADE099A79610335C61E861 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
15:02:21.0144 0x1f5c  AntiVirSchedulerService - ok
15:02:21.0191 0x1f5c  [ C2700D35AA42311A32DF7EA09630B401, 35B305916DB91EBC86CA70AF23140684F57CF527A0ADE099A79610335C61E861 ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
15:02:21.0191 0x1f5c  AntiVirService - ok
15:02:21.0222 0x1f5c  [ 89A69C3F2F319B43379399547526D952, 8ABDB4B8E106F96EBBA0D4D04C4F432296516E107E7BA5644ED2E50CF9BB491A ] AppID           C:\Windows\system32\drivers\appid.sys
15:02:21.0254 0x1f5c  AppID - ok
15:02:21.0269 0x1f5c  [ 0BC381A15355A3982216F7172F545DE1, C33AF13CB218F7BF52E967452573DF2ADD20A95C6BF99229794FEF07C4BBE725 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
15:02:21.0285 0x1f5c  AppIDSvc - ok
15:02:21.0300 0x1f5c  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
15:02:21.0300 0x1f5c  Appinfo - ok
15:02:21.0363 0x1f5c  [ 650D03E40F93FAE323CB841F80368E5C, F67B97CFDCE2EE9294977725268EFDB0DD724BD16E7ED5BFCA45375AA8EBA5BB ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
15:02:21.0363 0x1f5c  Apple Mobile Device - ok
15:02:21.0425 0x1f5c  [ 4ABA3E75A76195A3E38ED2766C962899, E2001ACD44DA270B8289DA362D26416676301773AB22616C211F31CF2E7869AA ] AppMgmt         C:\Windows\System32\appmgmts.dll
15:02:21.0425 0x1f5c  AppMgmt - ok
15:02:21.0441 0x1f5c  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
15:02:21.0441 0x1f5c  arc - ok
15:02:21.0456 0x1f5c  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
15:02:21.0456 0x1f5c  arcsas - ok
15:02:21.0550 0x1f5c  [ 9A262EDD17F8473B91B333D6B031A901, 05DFBD3A7D83FDE1D062EA719ACA9EC48CB7FD42D17DDD88B82E5D25469ADD23 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
15:02:21.0550 0x1f5c  aspnet_state - ok
15:02:21.0566 0x1f5c  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
15:02:21.0566 0x1f5c  AsyncMac - ok
15:02:21.0597 0x1f5c  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
15:02:21.0597 0x1f5c  atapi - ok
15:02:21.0644 0x1f5c  [ DE3E38431B00C2EA247C53675DCF01A0, 8965192096C94203A1F16689DCDA45FE0EDF3A6FB75B70FC378C2008E8E71C9B ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
15:02:21.0675 0x1f5c  AudioEndpointBuilder - ok
15:02:21.0690 0x1f5c  [ DE3E38431B00C2EA247C53675DCF01A0, 8965192096C94203A1F16689DCDA45FE0EDF3A6FB75B70FC378C2008E8E71C9B ] AudioSrv        C:\Windows\System32\Audiosrv.dll
15:02:21.0706 0x1f5c  AudioSrv - ok
15:02:21.0768 0x1f5c  [ 1B87A1F2FA5B91AC1A7D171B8D952441, 4CB21F6567021DAE6B2E35B9BA84D015580E2DDFEBEB1AA9637BD93F42883DD2 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
15:02:21.0800 0x1f5c  avgntflt - ok
15:02:21.0831 0x1f5c  [ AF61774060F277FE45CBD3A9A8E7D45A, 2F96DC9735BAF017603D72A258BF7A772BF8C4AFECB5AA0CAD8F8E3CCAA0F2B5 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
15:02:21.0878 0x1f5c  avipbb - ok
15:02:21.0940 0x1f5c  [ 6F77BBB8FC69D26132309EB4CE7A4E0E, 39E1E20F7CE6B2A784765BB1BE3AC539EDD2889880F78D14C340129E9DB7A43E ] Avira.OE.ServiceHost C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
15:02:21.0940 0x1f5c  Avira.OE.ServiceHost - ok
15:02:21.0971 0x1f5c  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
15:02:21.0971 0x1f5c  avkmgr - ok
15:02:22.0002 0x1f5c  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
15:02:22.0002 0x1f5c  AxInstSV - ok
15:02:22.0040 0x1f5c  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
15:02:22.0056 0x1f5c  b06bdrv - ok
15:02:22.0102 0x1f5c  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
15:02:22.0118 0x1f5c  b57nd60a - ok
15:02:22.0134 0x1f5c  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
15:02:22.0134 0x1f5c  BDESVC - ok
15:02:22.0149 0x1f5c  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
15:02:22.0165 0x1f5c  Beep - ok
15:02:22.0196 0x1f5c  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
15:02:22.0227 0x1f5c  BFE - ok
15:02:22.0274 0x1f5c  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
15:02:22.0290 0x1f5c  BITS - ok
15:02:22.0305 0x1f5c  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
15:02:22.0321 0x1f5c  blbdrive - ok
15:02:22.0352 0x1f5c  [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
15:02:22.0368 0x1f5c  Bonjour Service - ok
15:02:22.0383 0x1f5c  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
15:02:22.0383 0x1f5c  bowser - ok
15:02:22.0399 0x1f5c  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
15:02:22.0399 0x1f5c  BrFiltLo - ok
15:02:22.0414 0x1f5c  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
15:02:22.0414 0x1f5c  BrFiltUp - ok
15:02:22.0446 0x1f5c  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
15:02:22.0461 0x1f5c  Browser - ok
15:02:22.0477 0x1f5c  [ 63A00CDBEB300522C49EC7CA77324060, 99CB6D37C7D898982A192AAA8DE5CE255E6FA482E19FE9032BAA7069E652F6F5 ] BrSerIb         C:\Windows\system32\DRIVERS\BrSerIb.sys
15:02:22.0508 0x1f5c  BrSerIb - ok
15:02:22.0539 0x1f5c  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
15:02:22.0555 0x1f5c  Brserid - ok
15:02:22.0586 0x1f5c  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
15:02:22.0586 0x1f5c  BrSerWdm - ok
15:02:22.0602 0x1f5c  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
15:02:22.0633 0x1f5c  BrUsbMdm - ok
15:02:22.0633 0x1f5c  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
15:02:22.0648 0x1f5c  BrUsbSer - ok
15:02:22.0648 0x1f5c  [ BBCFD6C6EF66449F55AF1BFDB08C9B12, D6D5D408FCFFF9ED69D095948E786C08EEECD5F55905A3D8FE2BB08944C5E1F2 ] BrUsbSIb        C:\Windows\system32\DRIVERS\BrUsbSIb.sys
15:02:22.0648 0x1f5c  BrUsbSIb - ok
15:02:22.0695 0x1f5c  [ DB109DA005B6FE2A350C5DD7CA768DFD, 241A0BFAEFB1B165C00EE75E8CA382B5935F5DF447DAD5AE9022B2B78317668E ] BrYNSvc         C:\Program Files (x86)\Browny02\BrYNSvc.exe
15:02:22.0695 0x1f5c  BrYNSvc - ok
15:02:22.0726 0x1f5c  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
15:02:22.0726 0x1f5c  BTHMODEM - ok
15:02:22.0758 0x1f5c  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
15:02:22.0773 0x1f5c  bthserv - ok
15:02:22.0789 0x1f5c  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
15:02:22.0789 0x1f5c  cdfs - ok
15:02:22.0804 0x1f5c  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
15:02:22.0820 0x1f5c  cdrom - ok
15:02:22.0867 0x1f5c  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
15:02:22.0867 0x1f5c  CertPropSvc - ok
15:02:22.0882 0x1f5c  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
15:02:22.0882 0x1f5c  circlass - ok
15:02:22.0898 0x1f5c  [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS            C:\Windows\system32\CLFS.sys
15:02:22.0929 0x1f5c  CLFS - ok
15:02:23.0038 0x1f5c  [ 7E526C5B4DD233EBCF1EA3EC211E2913, 9DC99F18454001AF5462C773C174E2D6E503316550C7E9D7824E9CBC503FCA3B ] ClickToRunSvc   C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe
15:02:23.0116 0x1f5c  ClickToRunSvc - ok
15:02:23.0179 0x1f5c  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
15:02:23.0179 0x1f5c  clr_optimization_v2.0.50727_32 - ok
15:02:23.0210 0x1f5c  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
15:02:23.0210 0x1f5c  clr_optimization_v2.0.50727_64 - ok
15:02:23.0272 0x1f5c  [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
15:02:23.0272 0x1f5c  clr_optimization_v4.0.30319_32 - ok
15:02:23.0272 0x1f5c  [ 4AEDAB50F83580D0B4D6CF78191F92AA, D113C47013B018B45161911B96E93AF96A2F3B34FA47061BF6E7A71FBA03194A ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
15:02:23.0288 0x1f5c  clr_optimization_v4.0.30319_64 - ok
15:02:23.0304 0x1f5c  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
15:02:23.0304 0x1f5c  CmBatt - ok
15:02:23.0319 0x1f5c  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
15:02:23.0319 0x1f5c  cmdide - ok
15:02:23.0382 0x1f5c  [ EBF28856F69CF094A902F884CF989706, AD6C9F0BC20AA49EEE5478DA0F856F0EA2B414B63208C5FFB03C9D7F5B59765F ] CNG             C:\Windows\system32\Drivers\cng.sys
15:02:23.0413 0x1f5c  CNG - ok
15:02:23.0413 0x1f5c  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
15:02:23.0428 0x1f5c  Compbatt - ok
15:02:23.0444 0x1f5c  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
15:02:23.0460 0x1f5c  CompositeBus - ok
15:02:23.0506 0x1f5c  COMSysApp - ok
15:02:23.0538 0x1f5c  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
15:02:23.0538 0x1f5c  crcdisk - ok
15:02:23.0584 0x1f5c  [ 6B400F211BEE880A37A1ED0368776BF4, 2F27C6FA96A1C8CBDA467846DA57E63949A7EA37DB094B13397DDD30114295BD ] CryptSvc        C:\Windows\system32\cryptsvc.dll
15:02:23.0584 0x1f5c  CryptSvc - ok
15:02:23.0632 0x1f5c  [ 54DA3DFD29ED9F1619B6F53F3CE55E49, 9177C6907A983296BF188892A894B668A09FFA058FD56B50FE12940D54B0FA5E ] CSC             C:\Windows\system32\drivers\csc.sys
15:02:23.0651 0x1f5c  CSC - ok
15:02:23.0682 0x1f5c  [ 3AB183AB4D2C79DCF459CD2C1266B043, 72B0187EBA9DC74E61EC5CB3DC24058DDB768843E865801894AAEAA211610C56 ] CscService      C:\Windows\System32\cscsvc.dll
15:02:23.0714 0x1f5c  CscService - ok
15:02:23.0760 0x1f5c  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
15:02:23.0776 0x1f5c  DcomLaunch - ok
15:02:23.0807 0x1f5c  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
15:02:23.0807 0x1f5c  defragsvc - ok
15:02:23.0870 0x1f5c  [ 5C2BF6F94AFE6E585B632EE12F861949, A44A1A7C45F730ADB2C1E96A3891A4ACDCC68289E02FE831337F51A56BDE651D ] DellDigitalDelivery C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe
15:02:23.0870 0x1f5c  DellDigitalDelivery - ok
15:02:24.0026 0x1f5c  [ 97ED299E6027FBCA1230FDB5CADE002B, 0132BE265B09355AD8C9BF1ACB05EC1F0E88A6AB5CC8817DADCDE283045E1EB6 ] DevoloNetworkService C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
15:02:24.0088 0x1f5c  DevoloNetworkService - ok
15:02:24.0104 0x1f5c  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
15:02:24.0104 0x1f5c  DfsC - ok
15:02:24.0135 0x1f5c  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
15:02:24.0150 0x1f5c  Dhcp - ok
15:02:24.0166 0x1f5c  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
15:02:24.0166 0x1f5c  discache - ok
15:02:24.0197 0x1f5c  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
15:02:24.0197 0x1f5c  Disk - ok
15:02:24.0228 0x1f5c  [ 5DB085A8A6600BE6401F2B24EECB5415, 5FC5C7C1B4DB7BF6EFD0992E91DB41FD047E90D1ABA0B8F868CB72557F88FB13 ] dmvsc           C:\Windows\system32\drivers\dmvsc.sys
15:02:24.0228 0x1f5c  dmvsc - ok
15:02:24.0275 0x1f5c  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
15:02:24.0306 0x1f5c  Dnscache - ok
15:02:24.0322 0x1f5c  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
15:02:24.0338 0x1f5c  dot3svc - ok
15:02:24.0353 0x1f5c  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
15:02:24.0353 0x1f5c  DPS - ok
15:02:24.0384 0x1f5c  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
15:02:24.0400 0x1f5c  drmkaud - ok
15:02:24.0447 0x1f5c  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
15:02:24.0525 0x1f5c  DXGKrnl - ok
15:02:24.0556 0x1f5c  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
15:02:24.0556 0x1f5c  EapHost - ok
15:02:24.0650 0x1f5c  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
15:02:24.0774 0x1f5c  ebdrv - ok
15:02:24.0884 0x1f5c  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] EFS             C:\Windows\System32\lsass.exe
15:02:24.0899 0x1f5c  EFS - ok
15:02:24.0962 0x1f5c  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
15:02:24.0993 0x1f5c  ehRecvr - ok
15:02:25.0055 0x1f5c  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
15:02:25.0055 0x1f5c  ehSched - ok
15:02:25.0086 0x1f5c  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
15:02:25.0102 0x1f5c  elxstor - ok
15:02:25.0118 0x1f5c  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
15:02:25.0149 0x1f5c  ErrDev - ok
15:02:25.0180 0x1f5c  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
15:02:25.0196 0x1f5c  EventSystem - ok
15:02:25.0211 0x1f5c  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
15:02:25.0227 0x1f5c  exfat - ok
15:02:25.0227 0x1f5c  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
15:02:25.0258 0x1f5c  fastfat - ok
15:02:25.0274 0x1f5c  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
15:02:25.0305 0x1f5c  Fax - ok
15:02:25.0320 0x1f5c  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
15:02:25.0320 0x1f5c  fdc - ok
15:02:25.0336 0x1f5c  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
15:02:25.0336 0x1f5c  fdPHost - ok
15:02:25.0352 0x1f5c  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
15:02:25.0352 0x1f5c  FDResPub - ok
15:02:25.0367 0x1f5c  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
15:02:25.0383 0x1f5c  FileInfo - ok
15:02:25.0383 0x1f5c  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
15:02:25.0398 0x1f5c  Filetrace - ok
15:02:25.0414 0x1f5c  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
15:02:25.0414 0x1f5c  flpydisk - ok
15:02:25.0414 0x1f5c  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
15:02:25.0430 0x1f5c  FltMgr - ok
15:02:25.0476 0x1f5c  [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache       C:\Windows\system32\FntCache.dll
15:02:25.0523 0x1f5c  FontCache - ok
15:02:25.0554 0x1f5c  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
15:02:25.0554 0x1f5c  FontCache3.0.0.0 - ok
15:02:25.0570 0x1f5c  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
15:02:25.0570 0x1f5c  FsDepends - ok
15:02:25.0586 0x1f5c  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
15:02:25.0586 0x1f5c  Fs_Rec - ok
15:02:25.0617 0x1f5c  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
15:02:25.0617 0x1f5c  fvevol - ok
15:02:25.0632 0x1f5c  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
15:02:25.0632 0x1f5c  gagp30kx - ok
15:02:25.0648 0x1f5c  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
15:02:25.0664 0x1f5c  GEARAspiWDM - ok
15:02:25.0695 0x1f5c  [ 676B3710A6F3D3A97A4B5859BC0E0BB7, EAED8C9C7B965C105278A7F070CD96062687E73E3765C39EFE07EBFBABC18CBC ] GeneStor        C:\Windows\system32\DRIVERS\GeneStor.sys
15:02:25.0726 0x1f5c  GeneStor - ok
15:02:25.0773 0x1f5c  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
15:02:25.0788 0x1f5c  gpsvc - ok
15:02:25.0835 0x1f5c  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
15:02:25.0835 0x1f5c  gupdate - ok
15:02:25.0866 0x1f5c  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
15:02:25.0866 0x1f5c  gupdatem - ok
15:02:25.0866 0x1f5c  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
15:02:25.0882 0x1f5c  hcw85cir - ok
15:02:25.0913 0x1f5c  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
15:02:25.0929 0x1f5c  HdAudAddService - ok
15:02:25.0944 0x1f5c  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
15:02:25.0944 0x1f5c  HDAudBus - ok
15:02:25.0960 0x1f5c  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
15:02:25.0960 0x1f5c  HidBatt - ok
15:02:25.0976 0x1f5c  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
15:02:25.0991 0x1f5c  HidBth - ok
15:02:26.0022 0x1f5c  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
15:02:26.0038 0x1f5c  HidIr - ok
15:02:26.0038 0x1f5c  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
15:02:26.0038 0x1f5c  hidserv - ok
15:02:26.0085 0x1f5c  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\drivers\hidusb.sys
15:02:26.0085 0x1f5c  HidUsb - ok
15:02:26.0100 0x1f5c  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
15:02:26.0100 0x1f5c  hkmsvc - ok
15:02:26.0116 0x1f5c  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
15:02:26.0132 0x1f5c  HomeGroupListener - ok
15:02:26.0147 0x1f5c  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
15:02:26.0163 0x1f5c  HomeGroupProvider - ok
15:02:26.0163 0x1f5c  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
15:02:26.0178 0x1f5c  HpSAMD - ok
15:02:26.0210 0x1f5c  [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
15:02:26.0225 0x1f5c  HTTP - ok
15:02:26.0241 0x1f5c  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
15:02:26.0241 0x1f5c  hwpolicy - ok
15:02:26.0272 0x1f5c  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
15:02:26.0272 0x1f5c  i8042prt - ok
15:02:26.0288 0x1f5c  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
15:02:26.0319 0x1f5c  iaStorV - ok
15:02:26.0366 0x1f5c  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
15:02:26.0397 0x1f5c  idsvc - ok
15:02:26.0397 0x1f5c  IEEtwCollectorService - ok
15:02:26.0709 0x1f5c  [ 8814F0B9A09C647D3D7BE735450E7B4C, E82AD0DC556AE7663C1A5CE75DA3619E1614BC88F52558496FF0D569DE04E1CA ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
15:02:27.0068 0x1f5c  igfx - ok
15:02:27.0114 0x1f5c  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
15:02:27.0130 0x1f5c  iirsp - ok
15:02:27.0177 0x1f5c  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
15:02:27.0208 0x1f5c  IKEEXT - ok
15:02:27.0333 0x1f5c  [ D2B1DA73B6E8769A1BE1A55693B7F1B3, FE26FEAD6A45E4596A7CA9689B66511C4BCB4686A1914505257648DCE048CA26 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
15:02:27.0473 0x1f5c  IntcAzAudAddService - ok
15:02:27.0504 0x1f5c  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
15:02:27.0504 0x1f5c  intelide - ok
15:02:27.0520 0x1f5c  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
15:02:27.0520 0x1f5c  intelppm - ok
15:02:27.0551 0x1f5c  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
15:02:27.0551 0x1f5c  IPBusEnum - ok
15:02:27.0567 0x1f5c  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
15:02:27.0582 0x1f5c  IpFilterDriver - ok
15:02:27.0629 0x1f5c  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
15:02:27.0645 0x1f5c  iphlpsvc - ok
15:02:27.0660 0x1f5c  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
15:02:27.0676 0x1f5c  IPMIDRV - ok
15:02:27.0692 0x1f5c  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
15:02:27.0692 0x1f5c  IPNAT - ok
15:02:27.0738 0x1f5c  [ 7FAE5B6CDB18B0B2E81F32869F595022, D873A7EE94749E1700E8F6B8BB7B485AE1B0B83388D63BE06335720498D4794F ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
15:02:27.0754 0x1f5c  iPod Service - ok
15:02:27.0770 0x1f5c  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
15:02:27.0770 0x1f5c  IRENUM - ok
15:02:27.0785 0x1f5c  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
15:02:27.0785 0x1f5c  isapnp - ok
15:02:27.0816 0x1f5c  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
15:02:27.0816 0x1f5c  iScsiPrt - ok
15:02:27.0863 0x1f5c  [ 6EEB253FABF511192D05841B47A15FF9, 395F31E8FC186C07B4DF86FEC84429F00FA2BCA892864F616F1D2B3113A2288D ] k57nd60a        C:\Windows\system32\DRIVERS\k57nd60a.sys
15:02:27.0879 0x1f5c  k57nd60a - ok
15:02:27.0894 0x1f5c  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
15:02:27.0894 0x1f5c  kbdclass - ok
15:02:27.0910 0x1f5c  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
15:02:27.0910 0x1f5c  kbdhid - ok
15:02:27.0926 0x1f5c  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] KeyIso          C:\Windows\system32\lsass.exe
15:02:27.0926 0x1f5c  KeyIso - ok
15:02:27.0957 0x1f5c  [ 353009DEDF918B2A51414F330CF72DEC, BF157D6E329F26E02FA16271B751B421396040DBB1D7BF9B2E0A21BC569672E2 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
15:02:27.0972 0x1f5c  KSecDD - ok
15:02:28.0004 0x1f5c  [ 41774FF331F609EF442B7398EE6202B1, AD67DA06A74895C384F4A1F1CF47050DAEE9C6CE8AD12F1A116FC977B6C3A864 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
15:02:28.0035 0x1f5c  KSecPkg - ok
15:02:28.0113 0x1f5c  [ EFB2614E9142FA4427CE82EE6DC0CA7B, DE67CED09EA1A3B10BF0F3B22B2675844122783AE2523CE01E0BDE2691FC684A ] KSS             C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe
15:02:28.0113 0x1f5c  KSS - ok
15:02:28.0113 0x1f5c  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
15:02:28.0128 0x1f5c  ksthunk - ok
15:02:28.0144 0x1f5c  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
15:02:28.0175 0x1f5c  KtmRm - ok
15:02:28.0191 0x1f5c  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
15:02:28.0206 0x1f5c  LanmanServer - ok
15:02:28.0222 0x1f5c  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
15:02:28.0238 0x1f5c  LanmanWorkstation - ok
15:02:28.0253 0x1f5c  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
15:02:28.0253 0x1f5c  lltdio - ok
15:02:28.0284 0x1f5c  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
15:02:28.0316 0x1f5c  lltdsvc - ok
15:02:28.0331 0x1f5c  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
15:02:28.0331 0x1f5c  lmhosts - ok
15:02:28.0347 0x1f5c  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
15:02:28.0362 0x1f5c  LSI_FC - ok
15:02:28.0378 0x1f5c  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
15:02:28.0394 0x1f5c  LSI_SAS - ok
15:02:28.0425 0x1f5c  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
15:02:28.0425 0x1f5c  LSI_SAS2 - ok
15:02:28.0440 0x1f5c  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
15:02:28.0440 0x1f5c  LSI_SCSI - ok
15:02:28.0456 0x1f5c  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
15:02:28.0487 0x1f5c  luafv - ok
15:02:28.0534 0x1f5c  [ 3540DDFAC8A076B983F86EB2A79D8FBD, 3BFAEB3A4C3AA8D4E7A085D1686E6392AECC4F53CBCF33D6FF7235473C7CF96C ] mbamchameleon   C:\Windows\system32\drivers\mbamchameleon.sys
15:02:28.0550 0x1f5c  mbamchameleon - ok
15:02:28.0581 0x1f5c  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
15:02:28.0581 0x1f5c  Mcx2Svc - ok
15:02:28.0596 0x1f5c  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
15:02:28.0596 0x1f5c  megasas - ok
15:02:28.0612 0x1f5c  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
15:02:28.0659 0x1f5c  MegaSR - ok
15:02:28.0690 0x1f5c  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
15:02:28.0690 0x1f5c  MMCSS - ok
15:02:28.0706 0x1f5c  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
15:02:28.0706 0x1f5c  Modem - ok
15:02:28.0721 0x1f5c  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
15:02:28.0721 0x1f5c  monitor - ok
15:02:28.0737 0x1f5c  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
15:02:28.0752 0x1f5c  mouclass - ok
15:02:28.0784 0x1f5c  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
15:02:28.0799 0x1f5c  mouhid - ok
15:02:28.0830 0x1f5c  [ 32E7A3D591D671A6DF2DB515A5CBE0FA, 47CED0B9067AE8BF5EEF60B17ADEE5906BEDCC56E4CB460B7BFBC12BB9A69E63 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
15:02:28.0830 0x1f5c  mountmgr - ok
15:02:28.0877 0x1f5c  [ 6439D1E559D08BD8A1465A8943357053, 0E300508C22D12FBA3BE566B722F574CBE1B4A1A305356B92B8EA8B86267071B ] MpFilter        C:\Windows\system32\DRIVERS\MpFilter.sys
15:02:28.0908 0x1f5c  MpFilter - ok
15:02:28.0924 0x1f5c  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
15:02:28.0924 0x1f5c  mpio - ok
15:02:28.0940 0x1f5c  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
15:02:28.0940 0x1f5c  mpsdrv - ok
15:02:28.0971 0x1f5c  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
15:02:29.0002 0x1f5c  MpsSvc - ok
15:02:29.0033 0x1f5c  [ 1A4F75E63C9FB84B85DFFC6B63FD5404, 01AFA6DBB4CDE55FE4EA05BBE8F753A4266F8D072EA1EE01DB79F5126780C21F ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
15:02:29.0033 0x1f5c  MRxDAV - ok
15:02:29.0064 0x1f5c  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
15:02:29.0080 0x1f5c  mrxsmb - ok
15:02:29.0096 0x1f5c  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
15:02:29.0111 0x1f5c  mrxsmb10 - ok
15:02:29.0127 0x1f5c  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
15:02:29.0127 0x1f5c  mrxsmb20 - ok
15:02:29.0158 0x1f5c  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
15:02:29.0158 0x1f5c  msahci - ok
15:02:29.0189 0x1f5c  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
15:02:29.0189 0x1f5c  msdsm - ok
15:02:29.0220 0x1f5c  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
15:02:29.0220 0x1f5c  MSDTC - ok
15:02:29.0220 0x1f5c  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
15:02:29.0236 0x1f5c  Msfs - ok
15:02:29.0252 0x1f5c  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
15:02:29.0252 0x1f5c  mshidkmdf - ok
15:02:29.0267 0x1f5c  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
15:02:29.0267 0x1f5c  msisadrv - ok
15:02:29.0283 0x1f5c  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
15:02:29.0314 0x1f5c  MSiSCSI - ok
15:02:29.0330 0x1f5c  msiserver - ok
15:02:29.0345 0x1f5c  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
15:02:29.0361 0x1f5c  MSKSSRV - ok
15:02:29.0408 0x1f5c  [ F0D5494D8B177C37E16966262F5D0F68, DD63427DFFD9DD2BEC8336F6AD1BEFE347012331631DC5FEC65E83B1EACDBC67 ] MsMpSvc         C:\Program Files\Microsoft Security Client\MsMpEng.exe
15:02:29.0408 0x1f5c  MsMpSvc - ok
15:02:29.0423 0x1f5c  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
15:02:29.0439 0x1f5c  MSPCLOCK - ok
15:02:29.0439 0x1f5c  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
15:02:29.0439 0x1f5c  MSPQM - ok
15:02:29.0454 0x1f5c  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
15:02:29.0486 0x1f5c  MsRPC - ok
15:02:29.0486 0x1f5c  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
15:02:29.0486 0x1f5c  mssmbios - ok
15:02:29.0501 0x1f5c  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
15:02:29.0501 0x1f5c  MSTEE - ok
15:02:29.0501 0x1f5c  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
15:02:29.0517 0x1f5c  MTConfig - ok
15:02:29.0532 0x1f5c  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
15:02:29.0532 0x1f5c  Mup - ok
15:02:29.0579 0x1f5c  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
15:02:29.0610 0x1f5c  napagent - ok
15:02:29.0642 0x1f5c  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
15:02:29.0657 0x1f5c  NativeWifiP - ok
15:02:29.0844 0x1f5c  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
15:02:29.0938 0x1f5c  NDIS - ok
15:02:29.0954 0x1f5c  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
15:02:29.0954 0x1f5c  NdisCap - ok
15:02:29.0969 0x1f5c  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
15:02:29.0969 0x1f5c  NdisTapi - ok
15:02:29.0985 0x1f5c  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
15:02:29.0985 0x1f5c  Ndisuio - ok
15:02:30.0000 0x1f5c  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
15:02:30.0000 0x1f5c  NdisWan - ok
15:02:30.0016 0x1f5c  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
15:02:30.0016 0x1f5c  NDProxy - ok
15:02:30.0032 0x1f5c  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
15:02:30.0032 0x1f5c  NetBIOS - ok
15:02:30.0047 0x1f5c  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
15:02:30.0047 0x1f5c  NetBT - ok
15:02:30.0063 0x1f5c  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] Netlogon        C:\Windows\system32\lsass.exe
15:02:30.0063 0x1f5c  Netlogon - ok
15:02:30.0094 0x1f5c  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
15:02:30.0110 0x1f5c  Netman - ok
15:02:30.0141 0x1f5c  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
15:02:30.0141 0x1f5c  NetMsmqActivator - ok
15:02:30.0156 0x1f5c  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
15:02:30.0156 0x1f5c  NetPipeActivator - ok
15:02:30.0172 0x1f5c  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
15:02:30.0188 0x1f5c  netprofm - ok
15:02:30.0203 0x1f5c  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
15:02:30.0219 0x1f5c  NetTcpActivator - ok
15:02:30.0219 0x1f5c  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
15:02:30.0219 0x1f5c  NetTcpPortSharing - ok
15:02:30.0328 0x1f5c  [ 82FFC84EC3AFC2F2D38DB880F50157C0, 4D37A44A5BBD3ECA2B29FE8565FC5840093E5BB41D197BEDA406BCE4A7C3479A ] Netzmanager Service C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
15:02:30.0390 0x1f5c  Netzmanager Service - ok
15:02:30.0406 0x1f5c  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
15:02:30.0406 0x1f5c  nfrd960 - ok
15:02:30.0437 0x1f5c  [ F9EEFFC65C68A45001D1349E652B8B6F, E5F223129416083A12A85D48C65B2C8D1BF1124110399938E144308C89F9241D ] NisDrv          C:\Windows\system32\DRIVERS\NisDrvWFP.sys
15:02:30.0453 0x1f5c  NisDrv - ok
15:02:30.0500 0x1f5c  [ 9690F420A99364C1E5C439914B0DE25C, 6C6E0B27C4255001FE5F1EAD911DE1A8BF922C405B0C8031A6BD253CEB1D02A6 ] NisSrv          C:\Program Files\Microsoft Security Client\NisSrv.exe
15:02:30.0515 0x1f5c  NisSrv - ok
15:02:30.0531 0x1f5c  [ 8AD77806D336673F270DB31645267293, E23F324913554A23CD043DD27D4305AF62F48C0561A0FC7B7811E55B74B1BE79 ] NlaSvc          C:\Windows\System32\nlasvc.dll
15:02:30.0546 0x1f5c  NlaSvc - ok
15:02:30.0562 0x1f5c  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
15:02:30.0562 0x1f5c  Npfs - ok
15:02:30.0624 0x1f5c  [ 49697C2C761ACB5C0DE99CC8FE93E95B, 02EEA7FB21D28B235A05FE0A6061170F366470EF6E45C9B21D7C8C0E7C728FC5 ] NPF_devolo      C:\Windows\sysWOW64\drivers\npf_devolo.sys
15:02:30.0671 0x1f5c  NPF_devolo - ok
15:02:30.0687 0x1f5c  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
15:02:30.0687 0x1f5c  nsi - ok
15:02:30.0702 0x1f5c  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
15:02:30.0702 0x1f5c  nsiproxy - ok
15:02:30.0780 0x1f5c  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
15:02:30.0858 0x1f5c  Ntfs - ok
15:02:30.0890 0x1f5c  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
15:02:30.0905 0x1f5c  Null - ok
15:02:30.0936 0x1f5c  [ 786DB821BFD57C0551DBBE4F75384A7D, F956D636F834F2BA5F019E187FDB9CC33940363C75A60E53CD81310A4DB6A6AB ] nusb3hub        C:\Windows\system32\drivers\nusb3hub.sys
15:02:30.0968 0x1f5c  nusb3hub - ok
15:02:30.0999 0x1f5c  [ DAA8005CAF745042BB427A1ED7433354, 3019002F174783B76D5D8AA47F7A465B7FEC7C14235B70E5C9277FE534839226 ] nusb3xhc        C:\Windows\system32\drivers\nusb3xhc.sys
15:02:30.0999 0x1f5c  nusb3xhc - ok
15:02:31.0030 0x1f5c  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
15:02:31.0061 0x1f5c  nvraid - ok
15:02:31.0092 0x1f5c  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
15:02:31.0108 0x1f5c  nvstor - ok
15:02:31.0124 0x1f5c  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
15:02:31.0124 0x1f5c  nv_agp - ok
15:02:31.0124 0x1f5c  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
15:02:31.0155 0x1f5c  ohci1394 - ok
15:02:31.0202 0x1f5c  [ 30B5F9FB0C35AE6B4A0851D24CE2EE8B, 0340E77E8EC2ADC21B8DDD9C9CC95B3F4BCAFD54618A333C72D7D9587D593B83 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
15:02:31.0217 0x1f5c  ose - ok
15:02:31.0391 0x1f5c  [ FE9C0029E1AF26350D9985D00520E5C8, 967079CCF7B2CBD4B48C9F076675C26AF93A1CEC26C96811F279414E34004EE6 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
15:02:31.0516 0x1f5c  osppsvc - ok
15:02:31.0562 0x1f5c  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
15:02:31.0578 0x1f5c  p2pimsvc - ok
15:02:31.0594 0x1f5c  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
15:02:31.0609 0x1f5c  p2psvc - ok
15:02:31.0625 0x1f5c  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
15:02:31.0640 0x1f5c  Parport - ok
15:02:31.0656 0x1f5c  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
15:02:31.0656 0x1f5c  partmgr - ok
15:02:31.0656 0x1f5c  [ 3AEAA8B561E63452C655DC0584922257, 04C072969B58657602EB0C21CEDF24FCEE14E61B90A0F758F93925EF2C9FC32D ] PcaSvc          C:\Windows\System32\pcasvc.dll
15:02:31.0672 0x1f5c  PcaSvc - ok
15:02:31.0687 0x1f5c  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
15:02:31.0687 0x1f5c  pci - ok
15:02:31.0718 0x1f5c  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
15:02:31.0718 0x1f5c  pciide - ok
15:02:31.0734 0x1f5c  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
15:02:31.0765 0x1f5c  pcmcia - ok
15:02:31.0781 0x1f5c  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
15:02:31.0781 0x1f5c  pcw - ok
15:02:31.0843 0x1f5c  [ 7CADB4ABAE72390951886CF259791F5F, 9A0F4113F4E09911A44843F31E8C7047EEA39611AB490A4CF16FAE9D95310076 ] PDFProFiltSrvPP C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
15:02:31.0843 0x1f5c  PDFProFiltSrvPP - ok
15:02:31.0859 0x1f5c  [ 68769C3356B3BE5D1C732C97B9A80D6E, FB2D61145980A2899D1B7729184C54070315B0E63C9A22400A76CCD39E00029C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
15:02:31.0906 0x1f5c  PEAUTH - ok
15:02:31.0973 0x1f5c  [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
15:02:32.0020 0x1f5c  PeerDistSvc - ok
15:02:32.0035 0x1f5c  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
15:02:32.0051 0x1f5c  PerfHost - ok
15:02:32.0098 0x1f5c  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
15:02:32.0145 0x1f5c  pla - ok
15:02:32.0176 0x1f5c  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
15:02:32.0191 0x1f5c  PlugPlay - ok
15:02:32.0207 0x1f5c  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
15:02:32.0207 0x1f5c  PNRPAutoReg - ok
15:02:32.0238 0x1f5c  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
15:02:32.0238 0x1f5c  PNRPsvc - ok
15:02:32.0269 0x1f5c  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
15:02:32.0301 0x1f5c  PolicyAgent - ok
15:02:32.0332 0x1f5c  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
15:02:32.0332 0x1f5c  Power - ok
15:02:32.0363 0x1f5c  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
15:02:32.0363 0x1f5c  PptpMiniport - ok
15:02:32.0379 0x1f5c  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
15:02:32.0379 0x1f5c  Processor - ok
15:02:32.0410 0x1f5c  [ 53E83F1F6CF9D62F32801CF66D8352A8, 1225FED810BE8E0729EEAE5B340035CCBB9BACD3EF247834400F9B72D05ACE48 ] ProfSvc         C:\Windows\system32\profsvc.dll
15:02:32.0410 0x1f5c  ProfSvc - ok
15:02:32.0425 0x1f5c  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] ProtectedStorage C:\Windows\system32\lsass.exe
15:02:32.0425 0x1f5c  ProtectedStorage - ok
15:02:32.0441 0x1f5c  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
15:02:32.0441 0x1f5c  Psched - ok
15:02:32.0488 0x1f5c  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
15:02:32.0581 0x1f5c  ql2300 - ok
15:02:32.0613 0x1f5c  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
15:02:32.0613 0x1f5c  ql40xx - ok
15:02:32.0659 0x1f5c  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
15:02:32.0659 0x1f5c  QWAVE - ok
15:02:32.0675 0x1f5c  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
15:02:32.0675 0x1f5c  QWAVEdrv - ok
15:02:32.0691 0x1f5c  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
15:02:32.0691 0x1f5c  RasAcd - ok
15:02:32.0706 0x1f5c  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
15:02:32.0737 0x1f5c  RasAgileVpn - ok
15:02:32.0737 0x1f5c  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
15:02:32.0753 0x1f5c  RasAuto - ok
15:02:32.0769 0x1f5c  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
15:02:32.0800 0x1f5c  Rasl2tp - ok
15:02:32.0831 0x1f5c  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
15:02:32.0847 0x1f5c  RasMan - ok
15:02:32.0862 0x1f5c  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
15:02:32.0862 0x1f5c  RasPppoe - ok
15:02:32.0878 0x1f5c  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
15:02:32.0909 0x1f5c  RasSstp - ok
15:02:32.0940 0x1f5c  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
15:02:32.0971 0x1f5c  rdbss - ok
15:02:32.0971 0x1f5c  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
15:02:32.0987 0x1f5c  rdpbus - ok
15:02:32.0987 0x1f5c  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
15:02:32.0987 0x1f5c  RDPCDD - ok
15:02:33.0034 0x1f5c  [ 1B6163C503398B23FF8B939C67747683, 339A5AA7970FF34FAAB213B655860C5B0DEC5F983A4A11A088017D849F320ACE ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
15:02:33.0034 0x1f5c  RDPDR - ok
15:02:33.0049 0x1f5c  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
15:02:33.0049 0x1f5c  RDPENCDD - ok
15:02:33.0049 0x1f5c  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
15:02:33.0049 0x1f5c  RDPREFMP - ok
15:02:33.0112 0x1f5c  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
15:02:33.0127 0x1f5c  RdpVideoMiniport - ok
15:02:33.0159 0x1f5c  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
15:02:33.0174 0x1f5c  RDPWD - ok
15:02:33.0190 0x1f5c  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
15:02:33.0190 0x1f5c  rdyboost - ok
15:02:33.0268 0x1f5c  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
15:02:33.0268 0x1f5c  RemoteAccess - ok
15:02:33.0268 0x1f5c  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
15:02:33.0283 0x1f5c  RemoteRegistry - ok
15:02:33.0299 0x1f5c  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
15:02:33.0299 0x1f5c  RpcEptMapper - ok
15:02:33.0315 0x1f5c  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
15:02:33.0315 0x1f5c  RpcLocator - ok
15:02:33.0346 0x1f5c  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
15:02:33.0346 0x1f5c  RpcSs - ok
15:02:33.0361 0x1f5c  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
15:02:33.0361 0x1f5c  rspndr - ok
15:02:33.0393 0x1f5c  [ E60C0A09F997826C7627B244195AB581, E8630ED74B38B98BF584E353D992C1311BC36AB7F20A1BB66C9CD65CE1E46F8D ] s3cap           C:\Windows\system32\drivers\vms3cap.sys
15:02:33.0393 0x1f5c  s3cap - ok
15:02:33.0408 0x1f5c  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] SamSs           C:\Windows\system32\lsass.exe
15:02:33.0408 0x1f5c  SamSs - ok
15:02:33.0424 0x1f5c  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
15:02:33.0424 0x1f5c  sbp2port - ok
15:02:33.0439 0x1f5c  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
15:02:33.0455 0x1f5c  SCardSvr - ok
15:02:33.0471 0x1f5c  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
15:02:33.0486 0x1f5c  scfilter - ok
15:02:33.0533 0x1f5c  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
15:02:33.0564 0x1f5c  Schedule - ok
15:02:33.0595 0x1f5c  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
15:02:33.0595 0x1f5c  SCPolicySvc - ok
15:02:33.0611 0x1f5c  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
15:02:33.0627 0x1f5c  SDRSVC - ok
15:02:33.0627 0x1f5c  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
15:02:33.0642 0x1f5c  secdrv - ok
15:02:33.0642 0x1f5c  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
15:02:33.0658 0x1f5c  seclogon - ok
15:02:33.0658 0x1f5c  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
15:02:33.0658 0x1f5c  SENS - ok
15:02:33.0673 0x1f5c  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
15:02:33.0673 0x1f5c  SensrSvc - ok
15:02:33.0689 0x1f5c  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
15:02:33.0689 0x1f5c  Serenum - ok
15:02:33.0705 0x1f5c  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
15:02:33.0720 0x1f5c  Serial - ok
15:02:33.0720 0x1f5c  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
15:02:33.0736 0x1f5c  sermouse - ok
15:02:33.0751 0x1f5c  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
15:02:33.0751 0x1f5c  SessionEnv - ok
15:02:33.0767 0x1f5c  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
15:02:33.0767 0x1f5c  sffdisk - ok
15:02:33.0783 0x1f5c  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
15:02:33.0783 0x1f5c  sffp_mmc - ok
15:02:33.0798 0x1f5c  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
15:02:33.0814 0x1f5c  sffp_sd - ok
15:02:33.0845 0x1f5c  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
15:02:33.0861 0x1f5c  sfloppy - ok
15:02:33.0907 0x1f5c  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
15:02:33.0923 0x1f5c  SharedAccess - ok
15:02:33.0954 0x1f5c  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
15:02:33.0970 0x1f5c  ShellHWDetection - ok
15:02:34.0001 0x1f5c  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
15:02:34.0001 0x1f5c  SiSRaid2 - ok
15:02:34.0001 0x1f5c  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
15:02:34.0017 0x1f5c  SiSRaid4 - ok
15:02:34.0032 0x1f5c  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
15:02:34.0063 0x1f5c  Smb - ok
15:02:34.0079 0x1f5c  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
15:02:34.0095 0x1f5c  SNMPTRAP - ok
15:02:34.0095 0x1f5c  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
15:02:34.0110 0x1f5c  spldr - ok
15:02:34.0141 0x1f5c  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
15:02:34.0157 0x1f5c  Spooler - ok
15:02:34.0297 0x1f5c  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
15:02:34.0407 0x1f5c  sppsvc - ok
15:02:34.0422 0x1f5c  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
15:02:34.0422 0x1f5c  sppuinotify - ok
15:02:34.0453 0x1f5c  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
15:02:34.0485 0x1f5c  srv - ok
15:02:34.0500 0x1f5c  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
15:02:34.0516 0x1f5c  srv2 - ok
15:02:34.0531 0x1f5c  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
15:02:34.0547 0x1f5c  srvnet - ok
15:02:34.0563 0x1f5c  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
15:02:34.0563 0x1f5c  SSDPSRV - ok
15:02:34.0578 0x1f5c  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
15:02:34.0578 0x1f5c  SstpSvc - ok
15:02:34.0609 0x1f5c  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
15:02:34.0609 0x1f5c  stexstor - ok
15:02:34.0641 0x1f5c  [ DECACB6921DED1A38642642685D77DAC, 1633711CE973F818EBCCCA28538772431167C33ECDD44D1E846A9436598B52DC ] StillCam        C:\Windows\system32\DRIVERS\serscan.sys
15:02:34.0656 0x1f5c  StillCam - ok
15:02:34.0719 0x1f5c  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
15:02:34.0734 0x1f5c  stisvc - ok
15:02:34.0750 0x1f5c  [ 7785DC213270D2FC066538DAF94087E7, F09CB2895241719CA5147B2EE9F7ECBD0303AFFB5CD896F06D4D29BAAAFC207B ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
15:02:34.0765 0x1f5c  storflt - ok
15:02:34.0781 0x1f5c  [ C40841817EF57D491F22EB103DA587CC, 5FAA2DE43BADC16A898C0C290C44C41E4411D919A95FE8C6FF45EA7A34495079 ] StorSvc         C:\Windows\system32\storsvc.dll
15:02:34.0781 0x1f5c  StorSvc - ok
15:02:34.0797 0x1f5c  [ D34E4943D5AC096C8EDEEBFD80D76E23, 1DD7F6F97060B5F763A04ACA1F75E59DAB09EF824FD09B83FC3C192837D006DE ] storvsc         C:\Windows\system32\drivers\storvsc.sys
15:02:34.0797 0x1f5c  storvsc - ok
15:02:34.0812 0x1f5c  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
15:02:34.0812 0x1f5c  swenum - ok
15:02:34.0828 0x1f5c  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
15:02:34.0843 0x1f5c  swprv - ok
15:02:34.0906 0x1f5c  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
15:02:34.0953 0x1f5c  SysMain - ok
15:02:34.0968 0x1f5c  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
15:02:34.0968 0x1f5c  TabletInputService - ok
15:02:34.0999 0x1f5c  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
15:02:35.0015 0x1f5c  TapiSrv - ok
15:02:35.0015 0x1f5c  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
15:02:35.0031 0x1f5c  TBS - ok
15:02:35.0109 0x1f5c  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
15:02:35.0155 0x1f5c  Tcpip - ok
15:02:35.0218 0x1f5c  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
15:02:35.0265 0x1f5c  TCPIP6 - ok
15:02:35.0280 0x1f5c  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
15:02:35.0296 0x1f5c  tcpipreg - ok
15:02:35.0311 0x1f5c  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
15:02:35.0311 0x1f5c  TDPIPE - ok
15:02:35.0327 0x1f5c  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
15:02:35.0327 0x1f5c  TDTCP - ok
15:02:35.0374 0x1f5c  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
15:02:35.0389 0x1f5c  tdx - ok
15:02:35.0452 0x1f5c  [ 4283D7125BA4BD0CB50BB0F78B54257A, A9DBFC45CDF7444BA7AD92734E66E3E4F844BF036AC19FD43F915151191F12C5 ] TelekomNM6      C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys
15:02:35.0452 0x1f5c  TelekomNM6 - ok
15:02:35.0467 0x1f5c  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
15:02:35.0467 0x1f5c  TermDD - ok
15:02:35.0545 0x1f5c  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
15:02:35.0561 0x1f5c  TermService - ok
15:02:35.0577 0x1f5c  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
15:02:35.0592 0x1f5c  Themes - ok
15:02:35.0670 0x1f5c  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
15:02:35.0701 0x1f5c  THREADORDER - ok
15:02:35.0733 0x1f5c  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
15:02:35.0733 0x1f5c  TrkWks - ok
15:02:35.0779 0x1f5c  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
15:02:35.0795 0x1f5c  TrustedInstaller - ok
15:02:35.0826 0x1f5c  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
15:02:35.0826 0x1f5c  tssecsrv - ok
15:02:35.0857 0x1f5c  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
15:02:35.0873 0x1f5c  TsUsbFlt - ok
15:02:35.0889 0x1f5c  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
15:02:35.0904 0x1f5c  TsUsbGD - ok
15:02:35.0920 0x1f5c  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
15:02:35.0935 0x1f5c  tunnel - ok
15:02:35.0951 0x1f5c  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
15:02:35.0967 0x1f5c  uagp35 - ok
15:02:35.0982 0x1f5c  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
15:02:35.0998 0x1f5c  udfs - ok
15:02:36.0013 0x1f5c  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
15:02:36.0013 0x1f5c  UI0Detect - ok
15:02:36.0029 0x1f5c  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
15:02:36.0045 0x1f5c  uliagpkx - ok
15:02:36.0060 0x1f5c  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
15:02:36.0076 0x1f5c  umbus - ok
15:02:36.0107 0x1f5c  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
15:02:36.0107 0x1f5c  UmPass - ok
15:02:36.0138 0x1f5c  [ A293DCD756D04D8492A750D03B9A297C, 203600ED0B7F8BA4C6D6F4ED810F4DF5AB70928B06EC4131C5D8ADF628444ED1 ] UmRdpService    C:\Windows\System32\umrdp.dll
15:02:36.0154 0x1f5c  UmRdpService - ok
15:02:36.0169 0x1f5c  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
15:02:36.0185 0x1f5c  upnphost - ok
15:02:36.0216 0x1f5c  [ 5C3BE22E485B9BF11FCEFDC676C728D0, F55061066ECF6920D56518A677BB538C18B7F1BB150ED6DB3591408F44E8D53A ] USBAAPL64       C:\Windows\system32\Drivers\usbaapl64.sys
15:02:36.0232 0x1f5c  USBAAPL64 - ok
15:02:36.0263 0x1f5c  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
15:02:36.0263 0x1f5c  usbccgp - ok
15:02:36.0294 0x1f5c  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
15:02:36.0294 0x1f5c  usbcir - ok
15:02:36.0325 0x1f5c  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
15:02:36.0357 0x1f5c  usbehci - ok
15:02:36.0388 0x1f5c  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
15:02:36.0419 0x1f5c  usbhub - ok
15:02:36.0435 0x1f5c  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
15:02:36.0450 0x1f5c  usbohci - ok
15:02:36.0466 0x1f5c  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
15:02:36.0466 0x1f5c  usbprint - ok
15:02:36.0497 0x1f5c  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
15:02:36.0497 0x1f5c  usbscan - ok
15:02:36.0513 0x1f5c  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
15:02:36.0528 0x1f5c  USBSTOR - ok
15:02:36.0544 0x1f5c  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
15:02:36.0544 0x1f5c  usbuhci - ok
15:02:36.0559 0x1f5c  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
15:02:36.0559 0x1f5c  UxSms - ok
15:02:36.0575 0x1f5c  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] VaultSvc        C:\Windows\system32\lsass.exe
15:02:36.0575 0x1f5c  VaultSvc - ok
15:02:36.0591 0x1f5c  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
15:02:36.0591 0x1f5c  vdrvroot - ok
15:02:36.0637 0x1f5c  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
15:02:36.0669 0x1f5c  vds - ok
15:02:36.0715 0x1f5c  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
15:02:36.0731 0x1f5c  vga - ok
15:02:36.0747 0x1f5c  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
15:02:36.0747 0x1f5c  VgaSave - ok
15:02:36.0762 0x1f5c  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
15:02:36.0778 0x1f5c  vhdmp - ok
15:02:36.0778 0x1f5c  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
15:02:36.0793 0x1f5c  viaide - ok
15:02:36.0809 0x1f5c  [ 86EA3E79AE350FEA5331A1303054005F, 7E7D6027EB41E591633C7383A5D29A3BA8ECFC08C177D2BCF741EE27686B1691 ] vmbus           C:\Windows\system32\drivers\vmbus.sys
15:02:36.0825 0x1f5c  vmbus - ok
15:02:36.0840 0x1f5c  [ 7DE90B48F210D29649380545DB45A187, 09522F84285D62B961868DA98C40B82E746CA4D24A9780905673A2349D6B07F4 ] VMBusHID        C:\Windows\system32\drivers\VMBusHID.sys
15:02:36.0840 0x1f5c  VMBusHID - ok
15:02:36.0856 0x1f5c  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
15:02:36.0856 0x1f5c  volmgr - ok
15:02:36.0871 0x1f5c  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
15:02:36.0887 0x1f5c  volmgrx - ok
15:02:36.0903 0x1f5c  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
15:02:36.0903 0x1f5c  volsnap - ok
15:02:36.0934 0x1f5c  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
15:02:36.0949 0x1f5c  vsmraid - ok
15:02:37.0027 0x1f5c  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
15:02:37.0059 0x1f5c  VSS - ok
15:02:37.0074 0x1f5c  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
15:02:37.0074 0x1f5c  vwifibus - ok
15:02:37.0105 0x1f5c  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
15:02:37.0105 0x1f5c  W32Time - ok
15:02:37.0121 0x1f5c  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
15:02:37.0121 0x1f5c  WacomPen - ok
15:02:37.0137 0x1f5c  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
15:02:37.0152 0x1f5c  WANARP - ok
15:02:37.0152 0x1f5c  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
15:02:37.0152 0x1f5c  Wanarpv6 - ok
15:02:37.0199 0x1f5c  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
15:02:37.0246 0x1f5c  wbengine - ok
15:02:37.0261 0x1f5c  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
15:02:37.0261 0x1f5c  WbioSrvc - ok
15:02:37.0293 0x1f5c  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
15:02:37.0308 0x1f5c  wcncsvc - ok
15:02:37.0324 0x1f5c  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
15:02:37.0324 0x1f5c  WcsPlugInService - ok
15:02:37.0339 0x1f5c  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
15:02:37.0339 0x1f5c  Wd - ok
15:02:37.0433 0x1f5c  [ 3A164E4C3F453230B6F6C3BD319D83C1, 11A5A5646A113F2BA2A9E355E579F3E516A5860E2E0AC479491663FCEF226CFF ] WDBackup        C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe
15:02:37.0449 0x1f5c  WDBackup - ok
15:02:37.0480 0x1f5c  [ A3D04EBF5227886029B4532F20D026F7, D90F7B9C176008675DA0B5FD7E4973CBC2A04172CEDF8FB7D3B3B4F27B5440D7 ] WDC_SAM         C:\Windows\system32\DRIVERS\wdcsam64.sys
15:02:37.0480 0x1f5c  WDC_SAM - ok
15:02:37.0495 0x1f5c  [ 334E5ED94D3FAFF3C44F4D36B1FE1C90, 3B409603754E74077CEE09125D691BE75DA2A6220EF744446E388BF89FD9313B ] WDDMService     C:\Program Files\Western Digital\WD SmartWare\WD Drive Manager\WDDMService.exe
15:02:37.0511 0x1f5c  WDDMService - ok
15:02:37.0542 0x1f5c  [ AFA293DAE84019BB65E17F926E9F5185, EE056291483376D7944CD2AB4EDE34B1031915EAB1C168B9777A4C8E840033AD ] WDDriveService  C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
15:02:37.0542 0x1f5c  WDDriveService - ok
15:02:37.0589 0x1f5c  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
15:02:37.0636 0x1f5c  Wdf01000 - ok
15:02:37.0651 0x1f5c  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiServiceHost  C:\Windows\system32\wdi.dll
15:02:37.0651 0x1f5c  WdiServiceHost - ok
15:02:37.0651 0x1f5c  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiSystemHost   C:\Windows\system32\wdi.dll
15:02:37.0667 0x1f5c  WdiSystemHost - ok
15:02:37.0698 0x1f5c  [ 138AB06ADBBF300AA804D7974A5AEC82, 61A99CB8176C291E858F9D964A9B2EC36970F3BFFF3D5F933A16E9B28BF922DD ] WDSmartWareBackgroundService C:\Program Files (x86)\Western Digital\WD SmartWare\Front Parlor\WDSmartWareBackgroundService.exe
15:02:37.0698 0x1f5c  WDSmartWareBackgroundService - ok
15:02:37.0729 0x1f5c  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
15:02:37.0745 0x1f5c  WebClient - ok
15:02:37.0761 0x1f5c  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
15:02:37.0761 0x1f5c  Wecsvc - ok
15:02:37.0776 0x1f5c  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
15:02:37.0792 0x1f5c  wercplsupport - ok
15:02:37.0807 0x1f5c  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
15:02:37.0807 0x1f5c  WerSvc - ok
15:02:37.0823 0x1f5c  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
15:02:37.0839 0x1f5c  WfpLwf - ok
15:02:37.0839 0x1f5c  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
15:02:37.0839 0x1f5c  WIMMount - ok
15:02:37.0870 0x1f5c  WinDefend - ok
15:02:37.0885 0x1f5c  WinHttpAutoProxySvc - ok
15:02:37.0932 0x1f5c  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
15:02:37.0932 0x1f5c  Winmgmt - ok
15:02:38.0010 0x1f5c  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
15:02:38.0073 0x1f5c  WinRM - ok
15:02:38.0119 0x1f5c  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
15:02:38.0119 0x1f5c  WinUsb - ok
15:02:38.0182 0x1f5c  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
15:02:38.0213 0x1f5c  Wlansvc - ok
15:02:38.0307 0x1f5c  [ 357CABBF155AFD1D3926E62539D2A3A7, C43CFF84E7D930B4999DC061AB0766B57AAD7540B3E6EE54605B10ECE90825F5 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
15:02:38.0369 0x1f5c  wlidsvc - ok
15:02:38.0400 0x1f5c  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
15:02:38.0431 0x1f5c  WmiAcpi - ok
15:02:38.0463 0x1f5c  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
15:02:38.0463 0x1f5c  wmiApSrv - ok
15:02:38.0494 0x1f5c  WMPNetworkSvc - ok
15:02:38.0509 0x1f5c  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
15:02:38.0509 0x1f5c  WPCSvc - ok
15:02:38.0525 0x1f5c  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
15:02:38.0525 0x1f5c  WPDBusEnum - ok
15:02:38.0541 0x1f5c  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
15:02:38.0541 0x1f5c  ws2ifsl - ok
15:02:38.0541 0x1f5c  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
15:02:38.0556 0x1f5c  wscsvc - ok
15:02:38.0572 0x1f5c  [ 8D918B1DB190A4D9B1753A66FA8C96E8, DB7D2714DC04D2D6999A207D7399A5647C8653E5A1AD80856A65C5B6065AEDFE ] WSDPrintDevice  C:\Windows\system32\DRIVERS\WSDPrint.sys
15:02:38.0572 0x1f5c  WSDPrintDevice - ok
15:02:38.0587 0x1f5c  [ 4A2A5C50DD1A63577D3ACA94269FBC7F, F75C1906D431CF871AD954218DF32A0F206E45FF49332DEF9F13C0A36A407047 ] WSDScan         C:\Windows\system32\DRIVERS\WSDScan.sys
15:02:38.0619 0x1f5c  WSDScan - ok
15:02:38.0619 0x1f5c  WSearch - ok
15:02:38.0712 0x1f5c  [ 61FF576450CCC80564B850BC3FB6713A, B2843BC9E2F62D27DCF6787D063378926748CE75002BADA1873DCB5039883705 ] wuauserv        C:\Windows\system32\wuaueng.dll
15:02:38.0790 0x1f5c  wuauserv - ok
15:02:38.0821 0x1f5c  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
15:02:38.0837 0x1f5c  WudfPf - ok
15:02:38.0868 0x1f5c  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
15:02:38.0868 0x1f5c  WUDFRd - ok
15:02:38.0884 0x1f5c  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
15:02:38.0884 0x1f5c  wudfsvc - ok
15:02:38.0931 0x1f5c  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
15:02:38.0931 0x1f5c  WwanSvc - ok
15:02:38.0946 0x1f5c  ================ Scan global ===============================
15:02:38.0962 0x1f5c  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
15:02:38.0993 0x1f5c  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
15:02:39.0024 0x1f5c  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
15:02:39.0040 0x1f5c  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
15:02:39.0071 0x1f5c  [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
15:02:39.0102 0x1f5c  [ Global ] - ok
15:02:39.0102 0x1f5c  ================ Scan MBR ==================================
15:02:39.0118 0x1f5c  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
15:02:39.0323 0x1f5c  \Device\Harddisk0\DR0 - ok
15:02:39.0338 0x1f5c  [ 5C616939100B85E558DA92B899A0FC36 ] \Device\Harddisk1\DR1
15:02:39.0338 0x1f5c  \Device\Harddisk1\DR1 - ok
15:02:39.0338 0x1f5c  ================ Scan VBR ==================================
15:02:39.0338 0x1f5c  [ BC649E2948D062EA12360BDC8D6D512D ] \Device\Harddisk0\DR0\Partition1
15:02:39.0354 0x1f5c  \Device\Harddisk0\DR0\Partition1 - ok
15:02:39.0354 0x1f5c  [ 51A6CD46E32136E3D5165EA5B41CA231 ] \Device\Harddisk0\DR0\Partition2
15:02:39.0354 0x1f5c  \Device\Harddisk0\DR0\Partition2 - ok
15:02:39.0354 0x1f5c  [ A0CA311830A6EBB04A2FF31D3C29B433 ] \Device\Harddisk0\DR0\Partition3
15:02:39.0354 0x1f5c  \Device\Harddisk0\DR0\Partition3 - ok
15:02:39.0354 0x1f5c  [ 6E4B4B4F756FD0483CEF325086E28F75 ] \Device\Harddisk1\DR1\Partition1
15:02:39.0666 0x1f5c  \Device\Harddisk1\DR1\Partition1 - ok
15:02:39.0666 0x1f5c  ================ Scan generic autorun ======================
15:02:39.0744 0x1f5c  [ A6AAD37CDCAE75CB62D039E3A4D8F5E3, 4FF763B0D129175BA1B1E794BA313E6C63F7A89D377C786BF5E730AF2A1D95D1 ] C:\Program Files\Microsoft Security Client\msseces.exe
15:02:39.0791 0x1f5c  MSC - ok
15:02:39.0806 0x1f5c  [ C093D574EADF8C38A55295DA499816FE, 311B4A60C06A801114B9B9FCDB98424CE80FAB974461AC1D643E358286A40524 ] C:\Windows\system32\igfxtray.exe
15:02:39.0806 0x1f5c  IgfxTray - ok
15:02:39.0837 0x1f5c  [ F930BD0EF1692682585D231A3AD3C576, DEA01C9C4DEB2C828CC4C124055F0075736BA576E350A4D9C42F52AADFA1FF63 ] C:\Windows\system32\hkcmd.exe
15:02:39.0837 0x1f5c  HotKeysCmds - ok
15:02:39.0853 0x1f5c  [ 1B36E598B77FBAFD94BBB48A6F1758D2, 6CF58E2B3187DA85E1465C096072A1A344600906208EBD2CCF8E3BECE37957AE ] C:\Windows\system32\igfxpers.exe
15:02:39.0869 0x1f5c  Persistence - ok
15:02:39.0978 0x1f5c  [ 63E9C23A386FFFA84B5E03BFF9B628F0, A370962791EFC4B10548AAD31F89A2B288FBD5BDBF5749323C2D98C14DFB8B49 ] C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
15:02:40.0025 0x1f5c  BrStsMon00 - ok
15:02:40.0087 0x1f5c  [ 09E60B4FE341A94A300830C008907099, 5F07868953FAA8FFA9E6477F6BAC52DEEDF3EA4A3F8AF5B4E15878D8240223AB ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
15:02:40.0103 0x1f5c  APSDaemon - ok
15:02:40.0165 0x1f5c  [ 048EA4B978851788E9F5E8E4F081DF7A, EB62719AC0DCC18FF056F2CD84438BF14B61E38F0619617C81961C6257BDFCEC ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
15:02:40.0181 0x1f5c  Adobe ARM - ok
15:02:40.0274 0x1f5c  [ A162B967A88BF374A81E01EF6E7A2655, 3616D7DDF72964EB1C7C40E45CCEFD7116252607068AEB9FB093F20064FB5BA2 ] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
15:02:40.0274 0x1f5c  avgnt - ok
15:02:40.0337 0x1f5c  [ 0EF0822810009D58118CCDFD098FA9F4, 9FAA263057898BCDBCB0A064C463F48D149474AA339A3C4C47626CC118750D2D ] C:\Program Files (x86)\iTunes\iTunesHelper.exe
15:02:40.0337 0x1f5c  iTunesHelper - ok
15:02:40.0368 0x1f5c  [ BA18CFAB98426BFA6D6EC7E5B1961ED0, 540BF2CFDB099296F2AA24D192EFC5B013C88C0152763454521355ACBB50337D ] C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
15:02:40.0368 0x1f5c  Avira Systray - ok
15:02:40.0430 0x1f5c  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
15:02:40.0461 0x1f5c  Sidebar - ok
15:02:40.0493 0x1f5c  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
15:02:40.0508 0x1f5c  mctadmin - ok
15:02:40.0539 0x1f5c  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
15:02:40.0555 0x1f5c  Sidebar - ok
15:02:40.0571 0x1f5c  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
15:02:40.0571 0x1f5c  mctadmin - ok
15:02:40.0602 0x1f5c  [ 6BF7676296D5359AFC135A5397000053, D31B9BCB856D6EFDEA27E4D4D341FF939BCBF0E8C97786B447C2074B3C68298E ] C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
15:02:40.0602 0x1f5c  ISUSPM - ok
15:02:40.0742 0x1f5c  [ 73F409F01E43ABAAFF6E45DE58FC97CE, 6075D0E8A61B067765D2882C4D2B86ADE1CF0852E20CB2A7C8F6DFCCA9A40A06 ] C:\Users\Sabine\AppData\Local\Apps\2.0\46MCQYME.BX9\01BER5MR.KYK\dell..tion_0f612f649c4a10af_0005.0005_9914611622934cec\DellSystemDetect.exe
15:02:40.0742 0x1f5c  DellSystemDetect - ok
15:02:40.0820 0x1f5c  [ EC58C1A9A3281CE0C8FCC05BDBFECB37, 3738BBC112346B32F686F1CB4B4AAD89B06AA1F8FB2D333BC2D2F554212A0A59 ] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
15:02:40.0820 0x1f5c  iCloudServices - ok
15:02:40.0836 0x1f5c  [ 2D29BAC8469818E04AA9AA1CBB5D6FED, 5239A6238A442B4799B8266F45DE2A85902D85505AAE6FA864367335813F0342 ] C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
15:02:40.0836 0x1f5c  ApplePhotoStreams - ok
15:02:40.0914 0x1f5c  [ EFB2614E9142FA4427CE82EE6DC0CA7B, DE67CED09EA1A3B10BF0F3B22B2675844122783AE2523CE01E0BDE2691FC684A ] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe
15:02:40.0914 0x1f5c  KSS - ok
15:02:41.0132 0x1f5c  [ 18EE6C694976C4D205AF24D6CCE3B660, 262F8B929CBBC8BFDD465826A27625ED9508A7C325C45F1964A4EFAC36D60056 ] C:\Program Files\CCleaner\CCleaner64.exe
15:02:41.0226 0x1f5c  CCleaner Monitoring - ok
15:02:41.0273 0x1f5c  [ 6BF7676296D5359AFC135A5397000053, D31B9BCB856D6EFDEA27E4D4D341FF939BCBF0E8C97786B447C2074B3C68298E ] C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
15:02:41.0273 0x1f5c  ISUSPM - ok
15:02:41.0366 0x1f5c  [ 160D7A6706C9A322A691FBAC1A74907C, 958EA09B28301CD383D0CB50C873A30187F29281F0A3865174084C46A104CA1F ] C:\Users\Admin\AppData\Local\Apps\2.0\2H4PX1W9.WG3\29VQ1LWO.JR8\dell..tion_0f612f649c4a10af_0005.0006_f9e15713f5aac8ac\DellSystemDetect.exe
15:02:41.0366 0x1f5c  DellSystemDetect - ok
15:02:41.0366 0x1f5c  Waiting for KSN requests completion. In queue: 85
15:02:42.0367 0x1f5c  Waiting for KSN requests completion. In queue: 85
15:02:43.0376 0x1f5c  Waiting for KSN requests completion. In queue: 85
15:02:44.0561 0x1f5c  AV detected via SS2: Avira Desktop, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 14.0.7.440 ), 0x41000 ( enabled : updated )
15:02:44.0561 0x1f5c  AV detected via SS2: Microsoft Security Essentials, C:\Program Files\Microsoft Security Client\msseces.exe ( 4.6.305.0 ), 0x61000 ( enabled : updated )
15:02:44.0577 0x1f5c  Win FW state via NFP2: enabled
15:02:46.0979 0x1f5c  ============================================================
15:02:46.0979 0x1f5c  Scan finished
15:02:46.0979 0x1f5c  ============================================================
15:02:46.0979 0x16b8  Detected object count: 0
15:02:46.0979 0x16b8  Actual detected object count: 0
         

Alt 10.01.2015, 15:57   #8
Hexe71
 
Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Standard

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist



so jetzt. Auch hier keine Funde.

Code:
ATTFilter
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.08.2.1001

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 11.0.9600.17501

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
CPU speed: 2.926000 GHz
Memory total: 4258062336, free: 1827065856

Downloaded database version: v2015.01.07.06
Downloaded database version: v2015.01.06.01
Downloaded database version: v2014.12.06.01
Initializing...
======================
------------ Kernel report ------------
     01/07/2015 09:39:19
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\drivers\intelide.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\system32\DRIVERS\MpFilter.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\vmstorfl.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\serial.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\system32\drivers\csc.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\avkmgr.sys
\SystemRoot\system32\DRIVERS\avipbb.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\igdkmd64.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\k57nd60a.sys
\SystemRoot\system32\drivers\usbuhci.sys
\SystemRoot\system32\drivers\USBPORT.SYS
\SystemRoot\system32\drivers\usbehci.sys
\SystemRoot\system32\DRIVERS\serenum.sys
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\DRIVERS\CompositeBus.sys
\SystemRoot\system32\DRIVERS\serscan.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\rdpbus.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\HdAudio.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_dumpata.sys
\SystemRoot\System32\Drivers\dump_atapi.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\drivers\hidusb.sys
\SystemRoot\system32\drivers\HIDCLASS.SYS
\SystemRoot\system32\drivers\HIDPARSE.SYS
\SystemRoot\system32\drivers\USBD.SYS
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\DRIVERS\avgntflt.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\DRIVERS\NisDrvWFP.sys
\SystemRoot\sysWOW64\drivers\npf_devolo.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\Drivers\fastfat.SYS
\SystemRoot\System32\DRIVERS\srv.sys
\??\C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys
\SystemRoot\system32\DRIVERS\WSDPrint.sys
\SystemRoot\system32\DRIVERS\WSDScan.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\MBAMSwissArmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa8004bf2460
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP0T0L0-0\
Lower Device Object: 0xfffffa8004731060
Lower Device Driver Name: \Driver\atapi\
<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa8004bf2460, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8004bf3040, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8004bf2460, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa800474d9b0, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xfffffa8004731060, DeviceName: \Device\Ide\IdeDeviceP0T0L0-0\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
Done!
Drive 0
This is a System drive
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 98DEB064

Partition information:

    Partition 0 type is Other (0xde)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 63  Numsec = 160587

    Partition 1 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 161792  Numsec = 204800
    Partition file system is NTFS
    Partition is bootable

    Partition 2 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 366592  Numsec = 204595200

    Partition 3 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 204961792  Numsec = 420177920

Disk Size: 320072933376 bytes
Sector size: 512 bytes

Done!
Scan finished
=======================================


Removal queue found; removal started
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-0-1-161792-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam...
Removal finished
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.08.2.1001

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 11.0.9600.17501

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
CPU speed: 2.926000 GHz
Memory total: 4258062336, free: 2077069312

Initializing...
======================
------------ Kernel report ------------
     01/07/2015 10:24:16
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\drivers\intelide.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\system32\DRIVERS\MpFilter.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\vmstorfl.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\serial.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\system32\drivers\csc.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\avkmgr.sys
\SystemRoot\system32\DRIVERS\avipbb.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\igdkmd64.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\k57nd60a.sys
\SystemRoot\system32\drivers\usbuhci.sys
\SystemRoot\system32\drivers\USBPORT.SYS
\SystemRoot\system32\drivers\usbehci.sys
\SystemRoot\system32\DRIVERS\serenum.sys
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\DRIVERS\CompositeBus.sys
\SystemRoot\system32\DRIVERS\serscan.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\rdpbus.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\HdAudio.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_dumpata.sys
\SystemRoot\System32\Drivers\dump_atapi.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\drivers\hidusb.sys
\SystemRoot\system32\drivers\HIDCLASS.SYS
\SystemRoot\system32\drivers\HIDPARSE.SYS
\SystemRoot\system32\drivers\USBD.SYS
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\DRIVERS\avgntflt.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\DRIVERS\NisDrvWFP.sys
\SystemRoot\sysWOW64\drivers\npf_devolo.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\Drivers\fastfat.SYS
\SystemRoot\System32\DRIVERS\srv.sys
\??\C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys
\SystemRoot\system32\DRIVERS\WSDPrint.sys
\SystemRoot\system32\DRIVERS\WSDScan.sys
\SystemRoot\System32\cdd.dll
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\MBAMSwissArmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa8004bf2460
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP0T0L0-0\
Lower Device Object: 0xfffffa8004731060
Lower Device Driver Name: \Driver\atapi\
<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa8004bf2460, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8004bf3040, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8004bf2460, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa800474d9b0, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xfffffa8004731060, DeviceName: \Device\Ide\IdeDeviceP0T0L0-0\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
Done!
Drive 0
This is a System drive
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 98DEB064

Partition information:

    Partition 0 type is Other (0xde)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 63  Numsec = 160587

    Partition 1 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 161792  Numsec = 204800
    Partition file system is NTFS
    Partition is bootable

    Partition 2 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 366592  Numsec = 204595200

    Partition 3 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 204961792  Numsec = 420177920

Disk Size: 320072933376 bytes
Sector size: 512 bytes

Done!
Scan finished
=======================================


Removal queue found; removal started
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-0-1-161792-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam...
Removal finished
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.08.2.1001

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 11.0.9600.17501

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED, F:\ DRIVE_FIXED
CPU speed: 2.926000 GHz
Memory total: 4258062336, free: 1393811456

=======================================


---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.08.2.1001

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 11.0.9600.17501

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED, F:\ DRIVE_FIXED
CPU speed: 2.926000 GHz
Memory total: 4258062336, free: 1362944000

Downloaded database version: v2015.01.10.11
Downloaded database version: v2015.01.07.01
=======================================
------------ Kernel report ------------
     01/10/2015 15:08:50
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\drivers\intelide.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\system32\DRIVERS\MpFilter.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\vmstorfl.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\serial.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\system32\drivers\csc.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\avkmgr.sys
\SystemRoot\system32\DRIVERS\avipbb.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\igdkmd64.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\k57nd60a.sys
\SystemRoot\system32\drivers\usbuhci.sys
\SystemRoot\system32\drivers\USBPORT.SYS
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\DRIVERS\serenum.sys
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\DRIVERS\CompositeBus.sys
\SystemRoot\system32\DRIVERS\serscan.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\rdpbus.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_dumpata.sys
\SystemRoot\System32\Drivers\dump_atapi.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\drivers\hidusb.sys
\SystemRoot\system32\drivers\HIDCLASS.SYS
\SystemRoot\system32\drivers\HIDPARSE.SYS
\SystemRoot\system32\drivers\USBD.SYS
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\system32\DRIVERS\USBSTOR.SYS
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\DRIVERS\avgntflt.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\DRIVERS\NisDrvWFP.sys
\SystemRoot\sysWOW64\drivers\npf_devolo.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\System32\Drivers\fastfat.SYS
\??\C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys
\SystemRoot\system32\DRIVERS\WSDPrint.sys
\SystemRoot\system32\DRIVERS\WSDScan.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\55728058.sys
\??\C:\Windows\system32\drivers\MBAMSwissArmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
\Windows\System32\imm32.dll
\Windows\System32\msvcrt.dll
\Windows\System32\shlwapi.dll
\Windows\System32\setupapi.dll
\Windows\System32\difxapi.dll
\Windows\System32\usp10.dll
\Windows\System32\iertutil.dll
\Windows\System32\urlmon.dll
\Windows\System32\gdi32.dll
\Windows\System32\imagehlp.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR1
Upper Device Object: 0xfffffa80057d4490
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\00000068\
Lower Device Object: 0xfffffa80057e0550
Lower Device Driver Name: \Driver\USBSTOR\
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa8004c10060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP0T0L0-0\
Lower Device Object: 0xfffffa800475b060
Lower Device Driver Name: \Driver\atapi\
<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa8004c10060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8004c10b90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8004c10060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8004763520, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xfffffa800475b060, DeviceName: \Device\Ide\IdeDeviceP0T0L0-0\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
Done!
Drive 0
This is a System drive
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 98DEB064

Partition information:

    Partition 0 type is Other (0xde)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 63  Numsec = 160587

    Partition 1 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 161792  Numsec = 204800
    Partition file system is NTFS
    Partition is bootable

    Partition 2 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 366592  Numsec = 204595200

    Partition 3 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 204961792  Numsec = 420177920

Disk Size: 320072933376 bytes
Sector size: 512 bytes

Done!
Physical Sector Size: 512
Drive: 1, DevicePointer: 0xfffffa80057d4490, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8005806040, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa80057d4490, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa80057e0550, DeviceName: \Device\00000068\, DriverName: \Driver\USBSTOR\
------------ End ----------
Alternate DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
Drive 1
Scanning MBR on drive 1...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 3BFC542B

Partition information:

    Partition 0 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 2048  Numsec = 1953521072

    Partition 1 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0

Disk Size: 1000204886016 bytes
Sector size: 512 bytes

Done!
Scan finished
         

Alt 10.01.2015, 17:47   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Standard

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.01.2015, 19:54   #10
Hexe71
 
Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Standard

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist



Hallo Schrauber, hier das Logfile

Code:
ATTFilter
ComboFix 15-01-08.01 - Admin 10.01.2015  19:19:55.1.2 - x64
Microsoft Windows 7 Professional   6.1.7601.1.1252.49.1031.18.4061.2384 [GMT 1:00]
ausgeführt von:: c:\users\Admin\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Microsoft Security Essentials *Disabled/Updated* {4F35CFC4-45A3-FC37-EF17-759A02E39AB1}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Microsoft Security Essentials *Disabled/Updated* {F4542E20-6399-F3B9-D5A7-4EE87964D00C}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\ntuser.pol
c:\users\Admin\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-12-10 bis 2015-01-10  ))))))))))))))))))))))))))))))
.
.
2015-01-10 18:28 . 2015-01-10 18:28	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-01-10 13:49 . 2015-01-10 13:49	--------	d-----w-	c:\users\Admin\AppData\Local\Microsoft Corporation
2015-01-10 13:49 . 2015-01-10 13:49	--------	d-----w-	c:\program files (x86)\Microsoft Windows 7 Upgrade Advisor
2015-01-10 12:57 . 2015-01-10 12:57	--------	d-sh--w-	c:\users\Sabine\AppData\Local\EmieUserList
2015-01-10 12:57 . 2015-01-10 12:57	--------	d-sh--w-	c:\users\Sabine\AppData\Local\EmieSiteList
2015-01-10 12:57 . 2015-01-10 12:57	--------	d-sh--w-	c:\users\Sabine\AppData\Local\EmieBrowserModeList
2015-01-10 08:14 . 2014-09-17 06:42	1188440	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{C69CA44D-1165-4A19-9555-B67EFD37EA92}\gapaengine.dll
2015-01-10 08:14 . 2014-12-02 10:26	11870360	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{13A28F91-AB12-4D69-95A4-0964E5922FC5}\mpengine.dll
2015-01-09 20:54 . 2015-01-10 08:26	--------	d-----w-	C:\FRST
2015-01-08 19:28 . 2014-12-02 10:26	11870360	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2015-01-08 19:26 . 2015-01-08 19:26	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-01-08 19:26 . 2015-01-08 19:26	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-01-08 19:26 . 2015-01-08 19:26	--------	d-----w-	c:\windows\SysWow64\Macromed
2015-01-08 19:26 . 2015-01-08 19:26	--------	d-----w-	c:\windows\system32\Macromed
2015-01-08 19:19 . 2015-01-08 19:19	--------	d-----w-	c:\users\Sabine\AppData\Roaming\IObit
2015-01-08 19:09 . 2015-01-08 19:09	--------	d-----w-	c:\users\Admin\AppData\Roaming\Abelssoft
2015-01-08 19:09 . 2015-01-09 07:03	--------	d-----w-	c:\users\Admin\AppData\Local\Abelssoft
2015-01-08 19:08 . 2015-01-09 07:03	--------	d-----w-	c:\program files (x86)\WashAndGo
2015-01-08 19:06 . 2015-01-08 19:06	--------	d-----w-	c:\program files\Realtek
2015-01-08 19:06 . 2015-01-08 19:06	--------	d-----w-	c:\windows\SysWow64\RTCOM
2015-01-08 18:57 . 2015-01-08 18:57	458960	----a-w-	c:\windows\system32\drivers\k57nd60a.sys
2015-01-08 18:54 . 2015-01-08 18:54	--------	d-----w-	c:\programdata\ProductData
2015-01-08 18:53 . 2015-01-08 18:53	--------	d-----w-	c:\programdata\IObit
2015-01-08 18:53 . 2015-01-08 18:53	--------	d-----w-	c:\users\Admin\AppData\Roaming\IObit
2015-01-08 18:53 . 2015-01-08 18:53	--------	d-----w-	c:\program files (x86)\IObit
2015-01-08 18:40 . 2015-01-09 17:50	--------	d-----w-	C:\AdwCleaner
2015-01-08 18:19 . 2015-01-08 18:19	--------	d-----w-	c:\programdata\Auslogics
2015-01-08 18:18 . 2015-01-08 18:19	--------	d-----w-	c:\program files (x86)\Auslogics
2015-01-08 18:13 . 2015-01-08 18:13	--------	d-----w-	c:\program files\CCleaner
2015-01-07 17:56 . 2015-01-07 17:56	--------	d-----w-	c:\program files (x86)\Kaspersky Lab
2015-01-07 08:39 . 2015-01-10 15:03	--------	d-----w-	c:\programdata\Malwarebytes' Anti-Malware (portable)
2015-01-05 07:47 . 2015-01-07 17:56	--------	d-----w-	c:\programdata\Kaspersky Lab
2015-01-05 07:18 . 2015-01-05 07:18	--------	d-----w-	c:\users\Admin\AppData\Roaming\Avira
2014-12-24 09:31 . 2014-12-13 03:33	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-12-24 09:31 . 2014-12-13 05:09	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2014-12-12 16:50 . 2014-12-12 16:50	--------	d-----w-	c:\windows\system32\appraiser
2014-12-11 22:18 . 2014-07-07 02:06	55808	----a-w-	c:\windows\system32\rrinstaller.exe
2014-12-11 22:18 . 2014-07-07 02:06	24576	----a-w-	c:\windows\system32\mfpmp.exe
2014-12-11 22:18 . 2014-07-07 02:02	2048	----a-w-	c:\windows\system32\mferror.dll
2014-12-11 22:18 . 2014-07-07 01:37	2048	----a-w-	c:\windows\SysWow64\mferror.dll
2014-12-11 22:18 . 2014-10-18 01:33	3209728	----a-w-	c:\windows\SysWow64\mf.dll
2014-12-11 22:18 . 2014-07-07 02:06	206848	----a-w-	c:\windows\system32\mfps.dll
2014-12-11 22:18 . 2014-07-07 01:40	103424	----a-w-	c:\windows\SysWow64\mfps.dll
2014-12-11 22:18 . 2014-07-07 01:39	50176	----a-w-	c:\windows\SysWow64\rrinstaller.exe
2014-12-11 22:18 . 2014-07-07 01:39	23040	----a-w-	c:\windows\SysWow64\mfpmp.exe
2014-12-11 22:18 . 2014-10-18 02:05	4121600	----a-w-	c:\windows\system32\mf.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-01-10 14:08 . 2014-08-27 13:05	135384	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-01-10 13:19 . 2014-08-27 13:05	96472	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-01-09 17:40 . 2014-01-06 17:39	163504	----a-w-	c:\programdata\Microsoft\Windows\Sqm\Manifest\Sqm10145.bin
2015-01-08 19:10 . 2014-01-08 14:38	61952	----a-w-	c:\windows\system32\igfxsrvc.dll
2015-01-08 19:10 . 2011-02-11 18:16	6549504	----a-w-	c:\windows\system32\igdumd64.dll
2015-01-08 19:10 . 2011-02-11 18:09	571904	----a-w-	c:\windows\SysWow64\igdumdx32.dll
2015-01-08 19:10 . 2011-02-11 17:46	244224	----a-w-	c:\windows\system32\igfxpph.dll
2015-01-08 19:10 . 2011-02-11 17:45	830464	----a-w-	c:\windows\system32\igfxress.dll
2015-01-08 19:10 . 2014-01-08 14:38	4338688	----a-w-	c:\windows\SysWow64\igd10umd32.dll
2015-01-08 19:10 . 2011-02-11 18:12	4896768	----a-w-	c:\windows\SysWow64\igdumd32.dll
2015-01-08 19:10 . 2009-07-13 21:59	4722176	----a-w-	c:\windows\system32\igd10umd64.dll
2015-01-08 19:10 . 2011-02-11 17:45	108544	----a-w-	c:\windows\system32\hccutils.dll
2014-12-31 11:14 . 2010-11-21 03:27	298120	------w-	c:\windows\system32\MpSigStub.exe
2014-12-11 22:19 . 2014-01-10 13:13	112710672	----a-w-	c:\windows\system32\MRT.exe
2014-12-04 02:50 . 2014-12-10 09:24	413184	----a-w-	c:\windows\system32\generaltel.dll
2014-12-04 02:50 . 2014-12-10 09:24	741376	----a-w-	c:\windows\system32\invagent.dll
2014-12-04 02:50 . 2014-12-10 09:24	396800	----a-w-	c:\windows\system32\devinv.dll
2014-12-04 02:50 . 2014-12-10 09:24	830976	----a-w-	c:\windows\system32\appraiser.dll
2014-12-04 02:50 . 2014-12-10 09:24	192000	----a-w-	c:\windows\system32\aepic.dll
2014-12-04 02:50 . 2014-12-10 09:24	227328	----a-w-	c:\windows\system32\aepdu.dll
2014-12-04 02:44 . 2014-12-10 09:24	1083392	----a-w-	c:\windows\system32\aeinv.dll
2014-12-01 23:28 . 2014-12-10 09:24	1232040	----a-w-	c:\windows\system32\aitstatic.exe
2014-11-27 01:43 . 2014-12-10 09:24	389296	----a-w-	c:\windows\system32\iedkcs32.dll
2014-11-22 03:13 . 2014-12-10 09:24	25059840	----a-w-	c:\windows\system32\mshtml.dll
2014-11-22 03:06 . 2014-12-10 09:24	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-11-22 03:06 . 2014-12-10 09:24	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-11-22 02:50 . 2014-12-10 09:24	66560	----a-w-	c:\windows\system32\iesetup.dll
2014-11-22 02:50 . 2014-12-10 09:24	580096	----a-w-	c:\windows\system32\vbscript.dll
2014-11-22 02:49 . 2014-12-10 09:24	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2014-11-22 02:49 . 2014-12-10 09:24	2885120	----a-w-	c:\windows\system32\iertutil.dll
2014-11-22 02:48 . 2014-12-10 09:24	88064	----a-w-	c:\windows\system32\MshtmlDac.dll
2014-11-22 02:41 . 2014-12-10 09:24	54784	----a-w-	c:\windows\system32\jsproxy.dll
2014-11-22 02:40 . 2014-12-10 09:24	34304	----a-w-	c:\windows\system32\iernonce.dll
2014-11-22 02:37 . 2014-12-10 09:24	633856	----a-w-	c:\windows\system32\ieui.dll
2014-11-22 02:35 . 2014-12-10 09:24	114688	----a-w-	c:\windows\system32\ieetwcollector.exe
2014-11-22 02:34 . 2014-12-10 09:24	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2014-11-22 02:34 . 2014-12-10 09:24	6039552	----a-w-	c:\windows\system32\jscript9.dll
2014-11-22 02:26 . 2014-12-10 09:24	968704	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2014-11-22 02:22 . 2014-12-10 09:24	490496	----a-w-	c:\windows\system32\dxtmsft.dll
2014-11-22 02:20 . 2014-12-10 09:24	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-11-22 02:14 . 2014-12-10 09:24	77824	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-22 02:09 . 2014-12-10 09:24	199680	----a-w-	c:\windows\system32\msrating.dll
2014-11-22 02:08 . 2014-12-10 09:24	92160	----a-w-	c:\windows\system32\mshtmled.dll
2014-11-22 02:07 . 2014-12-10 09:24	501248	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-11-22 02:07 . 2014-12-10 09:24	62464	----a-w-	c:\windows\SysWow64\iesetup.dll
2014-11-22 02:06 . 2014-12-10 09:24	47616	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2014-11-22 02:05 . 2014-12-10 09:24	64000	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2014-11-22 02:05 . 2014-12-10 09:24	316928	----a-w-	c:\windows\system32\dxtrans.dll
2014-11-22 01:54 . 2014-12-10 09:24	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2014-11-22 01:49 . 2014-12-10 09:24	718848	----a-w-	c:\windows\system32\ie4uinit.exe
2014-11-22 01:49 . 2014-12-10 09:24	800768	----a-w-	c:\windows\system32\msfeeds.dll
2014-11-22 01:47 . 2014-12-10 09:24	1359360	----a-w-	c:\windows\system32\mshtmlmedia.dll
2014-11-22 01:46 . 2014-12-10 09:24	2125312	----a-w-	c:\windows\system32\inetcpl.cpl
2014-11-22 01:43 . 2014-12-10 09:24	14412800	----a-w-	c:\windows\system32\ieframe.dll
2014-11-22 01:40 . 2014-12-10 09:24	60416	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-11-22 01:29 . 2014-12-10 09:24	4299264	----a-w-	c:\windows\SysWow64\jscript9.dll
2014-11-22 01:28 . 2014-12-10 09:24	2358272	----a-w-	c:\windows\system32\wininet.dll
2014-11-22 01:22 . 2014-12-10 09:24	2052096	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2014-11-22 01:21 . 2014-12-10 09:24	1155072	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2014-11-22 01:15 . 2014-12-10 09:24	1548288	----a-w-	c:\windows\system32\urlmon.dll
2014-11-22 01:03 . 2014-12-10 09:24	800768	----a-w-	c:\windows\system32\ieapfltr.dll
2014-11-22 01:00 . 2014-12-10 09:24	1888256	----a-w-	c:\windows\SysWow64\wininet.dll
2014-11-21 05:14 . 2014-08-27 13:05	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-11-21 05:14 . 2014-08-27 13:05	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-11-11 03:09 . 2014-12-10 09:24	1424384	----a-w-	c:\windows\system32\WindowsCodecs.dll
2014-11-11 03:08 . 2014-11-21 07:25	241152	----a-w-	c:\windows\system32\pku2u.dll
2014-11-11 03:08 . 2014-11-21 07:25	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-11-11 02:44 . 2014-12-10 09:24	1230336	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2014-11-11 02:44 . 2014-11-21 07:25	186880	----a-w-	c:\windows\SysWow64\pku2u.dll
2014-11-11 02:44 . 2014-11-21 07:25	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-11-11 01:46 . 2014-12-10 09:24	119296	----a-w-	c:\windows\system32\drivers\tdx.sys
2014-11-08 03:16 . 2014-12-10 09:24	2048	----a-w-	c:\windows\system32\tzres.dll
2014-11-08 02:45 . 2014-12-10 09:24	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2014-11-04 09:35 . 2014-01-07 16:50	590536	----a-w-	c:\programdata\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe
2014-10-31 12:18 . 2014-10-31 12:19	43064	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2014-10-30 02:03 . 2014-12-10 09:23	165888	----a-w-	c:\windows\system32\charmap.exe
2014-10-30 01:45 . 2014-12-10 09:23	155136	----a-w-	c:\windows\SysWow64\charmap.exe
2014-10-25 01:57 . 2014-11-12 09:05	77824	----a-w-	c:\windows\system32\packager.dll
2014-10-25 01:32 . 2014-11-12 09:05	67584	----a-w-	c:\windows\SysWow64\packager.dll
2014-10-18 02:05 . 2014-11-12 09:03	861696	----a-w-	c:\windows\system32\oleaut32.dll
2014-10-18 01:33 . 2014-11-12 09:03	571904	----a-w-	c:\windows\SysWow64\oleaut32.dll
2014-10-14 02:16 . 2014-11-12 09:05	155064	----a-w-	c:\windows\system32\drivers\ksecpkg.sys
2014-10-14 02:13 . 2014-11-12 09:05	683520	----a-w-	c:\windows\system32\termsrv.dll
2014-10-14 02:13 . 2014-11-12 09:03	3241984	----a-w-	c:\windows\system32\msi.dll
2014-10-14 02:12 . 2014-11-12 09:05	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-10-14 02:09 . 2014-11-12 09:05	146432	----a-w-	c:\windows\system32\msaudite.dll
2014-10-14 02:07 . 2014-11-12 09:05	681984	----a-w-	c:\windows\system32\adtschema.dll
2014-10-14 01:50 . 2014-11-12 09:05	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-10-14 01:50 . 2014-11-12 09:03	2363904	----a-w-	c:\windows\SysWow64\msi.dll
2014-10-14 01:49 . 2014-11-12 09:05	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-10-14 01:47 . 2014-11-12 09:05	146432	----a-w-	c:\windows\SysWow64\msaudite.dll
2014-10-14 01:46 . 2014-11-12 09:05	681984	----a-w-	c:\windows\SysWow64\adtschema.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2014-11-12 00:41	1729744	----a-w-	c:\program files\Microsoft Office 15\root\office15\grooveex.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2014-11-12 00:41	1729744	----a-w-	c:\program files\Microsoft Office 15\root\office15\grooveex.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2014-11-12 00:41	1729744	----a-w-	c:\program files\Microsoft Office 15\root\office15\grooveex.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ISUSPM"="c:\programdata\FLEXnet\Connect\11\ISUSPM.exe" [2009-05-05 222496]
"DellSystemDetect"="c:\users\Admin\AppData\Local\Apps\2.0\2H4PX1W9.WG3\29VQ1LWO.JR8\dell..tion_0f612f649c4a10af_0005.0006_f9e15713f5aac8ac\DellSystemDetect.exe" [2014-03-23 258160]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"BrStsMon00"="c:\program files (x86)\Browny02\Brother\BrStMonW.exe" [2012-06-06 3076096]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2014-10-11 60712]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-12-11 702768]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2014-10-15 157480]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2014-11-20 126200]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 DellDigitalDelivery;Dell Digital Delivery Service;c:\program files (x86)\Dell Digital Delivery\DeliveryService.exe;c:\program files (x86)\Dell Digital Delivery\DeliveryService.exe [x]
R3 BrSerIb;Brother Serial Interface Driver(WDM);c:\windows\system32\DRIVERS\BrSerIb.sys;c:\windows\SYSNATIVE\DRIVERS\BrSerIb.sys [x]
R3 BrUsbSIb;Brother Serial USB Driver(WDM);c:\windows\system32\DRIVERS\BrUsbSIb.sys;c:\windows\SYSNATIVE\DRIVERS\BrUsbSIb.sys [x]
R3 BrYNSvc;BrYNSvc;c:\program files (x86)\Browny02\BrYNSvc.exe;c:\program files (x86)\Browny02\BrYNSvc.exe [x]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys;c:\windows\SYSNATIVE\drivers\dmvsc.sys [x]
R3 GeneStor;Genesys Logic Storage Driver;c:\windows\system32\DRIVERS\GeneStor.sys;c:\windows\SYSNATIVE\DRIVERS\GeneStor.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
R3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\drivers\nusb3hub.sys;c:\windows\SYSNATIVE\drivers\nusb3hub.sys [x]
R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\drivers\nusb3xhc.sys;c:\windows\SYSNATIVE\drivers\nusb3xhc.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 TelekomNM6;Telekom Netzmanager Packet Filter Driver;c:\program files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys;c:\program files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam64.sys;c:\windows\SYSNATIVE\DRIVERS\wdcsam64.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S2 AERTFilters;Andrea RT Filters Service;c:\program files\Realtek\Audio\HDA\AERTSr64.exe;c:\program files\Realtek\Audio\HDA\AERTSr64.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
S2 ClickToRunSvc;Microsoft Office-Klick-und-Los-Dienst;c:\program files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe;c:\program files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [x]
S2 DevoloNetworkService;devolo Network Service;c:\program files (x86)\devolo\dlan\devolonetsvc.exe;c:\program files (x86)\devolo\dlan\devolonetsvc.exe [x]
S2 KSS;Kaspersky Security Scan Service;c:\program files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe;c:\program files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe [x]
S2 Netzmanager Service;Netzmanager Infrastruktur Informationssystem Dienst;c:\program files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe ;c:\program files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe  [x]
S2 NPF_devolo;NetGroup Packet Filter Driver (devolo);c:\windows\sysWOW64\drivers\npf_devolo.sys;c:\windows\sysWOW64\drivers\npf_devolo.sys [x]
S2 PDFProFiltSrvPP;PDFProFiltSrvPP;c:\program files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe;c:\program files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [x]
S2 WDBackup;WD Backup;c:\program files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe;c:\program files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe [x]
S2 WDDMService;WD SmartWare Drive Manager Service;c:\program files\Western Digital\WD SmartWare\WD Drive Manager\WDDMService.exe;c:\program files\Western Digital\WD SmartWare\WD Drive Manager\WDDMService.exe [x]
S2 WDDriveService;WD Drive Manager;c:\program files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe;c:\program files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [x]
S2 WDSmartWareBackgroundService;WD SmartWare Background Service;c:\program files (x86)\Western Digital\WD SmartWare\Front Parlor\WDSmartWareBackgroundService.exe;c:\program files (x86)\Western Digital\WD SmartWare\Front Parlor\WDSmartWareBackgroundService.exe [x]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
S3 WSDScan;WSD-Scanunterstützung durch UMB;c:\windows\system32\DRIVERS\WSDScan.sys;c:\windows\SYSNATIVE\DRIVERS\WSDScan.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-12-13 02:02	1087816	----a-w-	c:\program files (x86)\Google\Chrome\Application\39.0.2171.95\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-01-10 c:\windows\Tasks\AbelssoftPreloader.job
- c:\program files (x86)\WashAndGo\AbelssoftPreloader.exe [2015-01-08 14:48]
.
2015-01-10 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-08 19:26]
.
2014-11-21 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-01-06 17:03]
.
2014-11-21 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-01-06 17:03]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2014-11-12 08:07	2334928	----a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\grooveex.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2014-11-12 08:07	2334928	----a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\grooveex.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2014-11-12 08:07	2334928	----a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\grooveex.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	164016	----a-w-	c:\users\Sabine\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	164016	----a-w-	c:\users\Sabine\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	164016	----a-w-	c:\users\Sabine\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	164016	----a-w-	c:\users\Sabine\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2014-08-22 1331288]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2015-01-08 163360]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2015-01-08 387616]
"Persistence"="c:\windows\system32\igfxpers.exe" [2015-01-08 418336]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com
mDefault_Search_URL = about:blank
mDefault_Page_URL = about:blank
mStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = about:blank
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\program files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\program files\Microsoft Office 15\Root\Office15\ONBttnIE.dll/105
Trusted Zone: dell.com
TCP: DhcpNameServer = 192.168.2.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
WebBrowser-{41564952-412D-5637-4300-7A786E7484D7} - (no file)
AddRemove-Protegere - c:\users\Admin\AppData\Roaming\Security System 2\uninstaller.exe
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB2894854v2 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.50938\setup.exe
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB2898869 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.50938\setup.exe
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB2901126 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.50938\setup.exe
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB2931368 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.50938\setup.exe
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB2972107 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.50938\setup.exe
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB2972216 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.50938\setup.exe
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB2978128 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.50938\setup.exe
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB2979578v2 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.50938\setup.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_235_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_235_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_235_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_235_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.16"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-01-10  19:47:09 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-01-10 18:47
.
Vor Suchlauf: 15 Verzeichnis(se), 59.812.425.728 Bytes frei
Nach Suchlauf: 19 Verzeichnis(se), 60.001.595.392 Bytes frei
.
- - End Of File - - 9FA18375735BC9B8BE4FE3E3CE917FDA
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 10.01.2015, 20:35   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Standard

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.01.2015, 22:19   #12
Hexe71
 
Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Standard

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist



1.MBAM

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 10.01.2015
Suchlauf-Zeit: 21:13:19
Logdatei: MBAN.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.01.10.15
Rootkit Datenbank: v2015.01.07.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Admin

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 405881
Verstrichene Zeit: 26 Min, 6 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
2. ADW

Code:
ATTFilter
# AdwCleaner v4.107 - Bericht erstellt am 10/01/2015 um 22:01:50
# Aktualisiert 07/01/2015 von Xplode
# Database : 2015-01-03.1 [Live]
# Betriebssystem : Windows 7 Professional Service Pack 1 (64 bits)
# Benutzername : Admin - SABINE-PC
# Gestartet von : C:\Users\Admin\Downloads\AdwCleaner_4.107.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Tasks ] *****

Task Gelöscht : Driver Booster Scan
Task Gelöscht : Driver Booster Update

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496


-\\ Mozilla Firefox v


-\\ Google Chrome v39.0.2171.95


*************************

AdwCleaner[R0].txt - [3526 octets] - [08/01/2015 19:40:34]
AdwCleaner[R1].txt - [3398 octets] - [09/01/2015 18:11:40]
AdwCleaner[R2].txt - [3371 octets] - [09/01/2015 18:34:44]
AdwCleaner[R3].txt - [1043 octets] - [09/01/2015 18:48:36]
AdwCleaner[R4].txt - [1181 octets] - [10/01/2015 21:45:34]
AdwCleaner[S0].txt - [2789 octets] - [09/01/2015 18:42:17]
AdwCleaner[S1].txt - [1103 octets] - [10/01/2015 22:01:50]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1163 octets] ##########
         
3. Junkware R.T

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.1 (12.28.2014:1)
OS: Windows 7 Professional x64
Ran by Admin on 10.01.2015 at 22:06:31,94
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\update resultsalpha
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\util resultsalpha



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 10.01.2015 at 22:09:40,49
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
4. FRST


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 10-01-2015
Ran by Admin (administrator) on SABINE-PC on 10-01-2015 22:12:20
Running from C:\Users\Admin\Downloads
Loaded Profile: Admin (Available profiles: Sabine & Admin)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(devolo AG) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler64.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
(WDC) C:\Program Files\Western Digital\WD SmartWare\WD Drive Manager\WDDMService.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
(Memeo) C:\Program Files (x86)\Western Digital\WD SmartWare\Front Parlor\WDSmartWareBackgroundService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Acresso Corporation) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
(Dell) C:\Users\Admin\AppData\Local\Apps\2.0\2H4PX1W9.WG3\29VQ1LWO.JR8\dell..tion_0f612f649c4a10af_0005.0006_f9e15713f5aac8ac\DellSystemDetect.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1331288 2014-08-22] (Microsoft Corporation)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3076096 2012-06-06] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-11] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2104141483-2235834797-4142371163-1001\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-05] (Acresso Corporation)
HKU\S-1-5-21-2104141483-2235834797-4142371163-1001\...\Run: [DellSystemDetect] => C:\Users\Admin\AppData\Local\Apps\2.0\2H4PX1W9.WG3\29VQ1LWO.JR8\dell..tion_0f612f649c4a10af_0005.0006_f9e15713f5aac8ac\DellSystemDetect.exe [258160 2014-03-23] (Dell)
Startup: C:\Users\Sabine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Admin\AppData\Roaming\Dropbox\bin\Dropbox.exe (No File)
Startup: C:\Users\Sabine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sabine\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2104141483-2235834797-4142371163-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2104141483-2235834797-4142371163-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2104141483-2235834797-4142371163-1001 -> {F7DC6908-808B-4290-B683-B482718DEFE3} URL = https://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=201117&p={searchTerms}
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: PlusIEEventHelper Class -> {551A852F-39A6-44A7-9C13-AFBEC9185A9D} -> C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll (Zeon Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-2104141483-2235834797-4142371163-1001 -> No Name - {41564952-412D-5637-4300-7A786E7484D7} -  No File
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aPgBGZdf.default
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3522.0110 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: Avira Browser Safety - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aPgBGZdf.default\Extensions\abs@avira.com [2014-10-30]
FF HKLM-x32\...\Firefox\Extensions: [{749D7A33-012E-457C-A515-A2743DFECC8A}] - C:\Windows\Installer\{7C16A813-CBDC-4C3B-AF49-659CB1A85EA3}\{749D7A33-012E-457C-A515-A2743DFECC8A}.xpi

Chrome: 
=======
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-03-23]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-03-23]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-01-08]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-03-23]
CHR Extension: (Google-Suche) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-03-23]
CHR Extension: (Avira Browserschutz) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-04-14]
CHR Extension: (Google Wallet) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-03-23]
CHR Extension: (Download Protect) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nncpddlomkhjhnjbobdjelahangnicln [2014-10-30]
CHR Extension: (Google Mail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-03-23]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2449592 2014-11-12] (Microsoft Corporation)
S2 DellDigitalDelivery; C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe [162816 2011-10-26] (Dell Products, LP.) [File not signed]
R2 DevoloNetworkService; C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe [4113400 2013-02-04] (devolo AG)
R2 KSS; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe [202080 2014-06-15] (Kaspersky Lab ZAO)
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23784 2014-08-22] (Microsoft Corporation)
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [File not signed]
S3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [368624 2014-08-22] (Microsoft Corporation)
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [145256 2011-08-02] (Nuance Communications, Inc.)
R2 WDBackup; C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe [1042808 2013-11-02] (Western Digital Technologies, Inc.)
R2 WDDMService; C:\Program Files\Western Digital\WD SmartWare\WD Drive Manager\WDDMService.exe [129536 2009-11-13] (WDC) [File not signed]
R2 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [270704 2013-11-02] (Western Digital Technologies, Inc.)
R2 WDSmartWareBackgroundService; C:\Program Files (x86)\Western Digital\WD SmartWare\Front Parlor\WDSmartWareBackgroundService.exe [20480 2009-06-16] (Memeo) [File not signed]
S3 COMSysApp; %SystemRoot%\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-09-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-09-24] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-09-24] (Avira Operations GmbH & Co. KG)
S3 GeneStor; C:\Windows\System32\DRIVERS\GeneStor.sys [58368 2011-05-18] (GenesysLogic)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-01-10] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [269008 2014-07-17] (Microsoft Corporation)
S3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [125584 2014-07-17] (Microsoft Corporation)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2012-09-07] (CACE Technologies)
S3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-10 22:12 - 2015-01-10 22:13 - 00018593 _____ () C:\Users\Admin\Downloads\FRST.txt
2015-01-10 22:12 - 2015-01-10 22:12 - 02124288 _____ (Farbar) C:\Users\Admin\Downloads\FRST64.exe
2015-01-10 22:10 - 2015-01-10 22:10 - 00000889 _____ () C:\JRT.txt
2015-01-10 22:09 - 2015-01-10 22:09 - 00000889 _____ () C:\Users\Admin\Desktop\JRT.txt
2015-01-10 22:06 - 2015-01-10 22:06 - 00000000 ____D () C:\Windows\ERUNT
2015-01-10 22:05 - 2015-01-10 22:05 - 01707939 _____ (Thisisu) C:\Users\Admin\Downloads\JRT.exe
2015-01-10 21:44 - 2015-01-10 21:44 - 02191360 _____ () C:\Users\Admin\Downloads\AdwCleaner_4.107.exe
2015-01-10 21:43 - 2015-01-10 21:43 - 00001200 _____ () C:\MBAN.txt
2015-01-10 21:10 - 2015-01-10 21:10 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Admin\Downloads\mbam-setup-2.0.4.1028 (1).exe
2015-01-10 21:09 - 2015-01-10 21:09 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Admin\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-10 19:47 - 2015-01-10 19:47 - 00033415 _____ () C:\ComboFix.txt
2015-01-10 19:29 - 2015-01-10 22:02 - 00000862 _____ () C:\Windows\PFRO.log
2015-01-10 19:17 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-10 19:17 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-10 19:17 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-10 19:17 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-10 19:17 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-10 19:17 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-10 19:17 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-10 19:17 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-10 19:15 - 2015-01-10 19:47 - 00000000 ____D () C:\Qoobox
2015-01-10 19:15 - 2015-01-10 19:44 - 00000000 ____D () C:\Windows\erdnt
2015-01-10 19:14 - 2015-01-10 19:15 - 05609736 _____ (Swearware) C:\Users\Admin\Downloads\ComboFix (1).exe
2015-01-10 19:09 - 2015-01-10 19:10 - 05609736 ____R (Swearware) C:\Users\Admin\Downloads\ComboFix.exe
2015-01-10 19:02 - 2015-01-10 22:03 - 00000168 _____ () C:\Windows\setupact.log
2015-01-10 19:02 - 2015-01-10 19:02 - 00000000 _____ () C:\Windows\setuperr.log
2015-01-10 15:00 - 2015-01-10 15:01 - 04187592 _____ (Kaspersky Lab ZAO) C:\Users\Admin\Downloads\tdsskiller.exe
2015-01-10 14:49 - 2015-01-10 14:49 - 00002127 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows 7 Upgrade Advisor.lnk
2015-01-10 14:49 - 2015-01-10 14:49 - 00002115 _____ () C:\Users\Public\Desktop\Windows 7 Upgrade Advisor.lnk
2015-01-10 14:49 - 2015-01-10 14:49 - 00000000 ____D () C:\Users\Admin\AppData\Local\Microsoft Corporation
2015-01-10 14:49 - 2015-01-10 14:49 - 00000000 ____D () C:\Program Files (x86)\Microsoft Windows 7 Upgrade Advisor
2015-01-10 14:48 - 2015-01-10 14:48 - 08676128 _____ (Microsoft Corporation) C:\Users\Admin\Downloads\Windows7UpgradeAdvisorSetup.exe
2015-01-10 14:37 - 2015-01-10 14:38 - 00985600 _____ () C:\Users\Admin\Downloads\MicrosoftFixit50123.msi
2015-01-10 14:19 - 2015-01-10 14:19 - 00000000 ____D () C:\Users\Sabine\Desktop\mbar
2015-01-10 14:16 - 2015-01-10 14:16 - 16448208 _____ (Malwarebytes Corp.) C:\Users\Sabine\Downloads\mbar-1.08.2.1001 (2).exe
2015-01-10 14:14 - 2015-01-10 14:14 - 16448208 _____ (Malwarebytes Corp.) C:\Users\Sabine\Downloads\mbar-1.08.2.1001 (1).exe
2015-01-10 14:02 - 2015-01-10 14:02 - 00591585 _____ () C:\Users\Sabine\Desktop\Tdsskiller.html
2015-01-10 14:02 - 2015-01-10 14:02 - 00000000 ____D () C:\Users\Sabine\Desktop\Tdsskiller_files
2015-01-10 13:57 - 2015-01-10 13:57 - 00000000 __SHD () C:\Users\Sabine\AppData\Local\EmieUserList
2015-01-10 13:57 - 2015-01-10 13:57 - 00000000 __SHD () C:\Users\Sabine\AppData\Local\EmieSiteList
2015-01-10 13:57 - 2015-01-10 13:57 - 00000000 __SHD () C:\Users\Sabine\AppData\Local\EmieBrowserModeList
2015-01-10 13:51 - 2015-01-10 13:51 - 00112728 _____ () C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-10 09:29 - 2015-01-10 09:29 - 00045852 _____ () C:\Users\Sabine\Desktop\FRST10.01.2015.txt
2015-01-10 09:29 - 2015-01-10 09:29 - 00028075 _____ () C:\Users\Sabine\Desktop\Addition10.01.2015.txt
2015-01-10 09:21 - 2015-01-10 09:22 - 02124288 _____ (Farbar) C:\Users\Sabine\Downloads\FRST64 (1).exe
2015-01-09 22:09 - 2015-01-09 22:09 - 01115648 _____ (Farbar) C:\Users\Sabine\Downloads\FRST.exe
2015-01-09 22:08 - 2015-01-09 22:09 - 00000472 _____ () C:\Users\Sabine\Downloads\defogger_disable.log
2015-01-09 22:08 - 2015-01-09 22:08 - 00050477 _____ () C:\Users\Sabine\Downloads\Defogger.exe
2015-01-09 22:08 - 2015-01-09 22:08 - 00000000 _____ () C:\Users\Admin\defogger_reenable
2015-01-09 21:56 - 2015-01-10 09:26 - 00028075 _____ () C:\Users\Sabine\Downloads\Addition.txt
2015-01-09 21:55 - 2015-01-10 09:26 - 00045852 _____ () C:\Users\Sabine\Downloads\FRST.txt
2015-01-09 21:54 - 2015-01-10 22:12 - 00000000 ____D () C:\FRST
2015-01-09 21:53 - 2015-01-09 21:53 - 02124288 _____ (Farbar) C:\Users\Sabine\Downloads\FRST64.exe
2015-01-09 21:32 - 2015-01-09 21:33 - 00010540 _____ () C:\Users\Sabine\Documents\cc_20150109_213231.reg
2015-01-09 18:19 - 2015-01-09 18:19 - 03458272 _____ (tuneuppro.com ) C:\Users\Sabine\Downloads\tuppsetup_2005.exe
2015-01-09 18:10 - 2015-01-09 18:10 - 02209056 _____ () C:\Users\Sabine\Downloads\avira-eu-cleaner_de (4).exe
2015-01-09 18:10 - 2015-01-09 18:10 - 02209056 _____ () C:\Users\Sabine\Downloads\avira-eu-cleaner_de (3).exe
2015-01-09 18:10 - 2015-01-09 18:10 - 00002033 _____ () C:\Users\Sabine\Desktop\Entfernen des Avira EU-Cleaners.lnk
2015-01-09 18:10 - 2015-01-09 18:10 - 00001977 _____ () C:\Users\Sabine\Desktop\Avira EU-Cleaner.lnk
2015-01-09 18:07 - 2015-01-10 22:12 - 00349957 _____ () C:\Windows\WindowsUpdate.log
2015-01-09 18:05 - 2015-01-09 18:05 - 00437520 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-09 18:05 - 2015-01-09 18:05 - 00112728 _____ () C:\Users\Sabine\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-08 20:26 - 2015-01-10 21:45 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-08 20:26 - 2015-01-08 20:26 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-08 20:26 - 2015-01-08 20:26 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-08 20:26 - 2015-01-08 20:26 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-01-08 20:26 - 2015-01-08 20:26 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
2015-01-08 20:26 - 2015-01-08 20:26 - 00000000 ____D () C:\Windows\system32\Macromed
2015-01-08 20:19 - 2015-01-08 20:19 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\IObit
2015-01-08 20:10 - 2015-01-08 20:10 - 15546880 _____ (Intel Corporation) C:\Windows\system32\ig4icd64.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 11405824 _____ (Intel Corporation) C:\Windows\SysWOW64\ig4icd32.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 10629408 _____ (Intel Corporation) C:\Windows\system32\Drivers\igdkmd64.sys
2015-01-08 20:10 - 2015-01-08 20:10 - 03158560 _____ (Intel Corporation) C:\Windows\system32\GfxUI.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00511008 _____ (Intel Corporation) C:\Windows\system32\igfxsrvc.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00418336 _____ (Intel Corporation) C:\Windows\system32\igfxpers.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00387616 _____ (Intel Corporation) C:\Windows\system32\hkcmd.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00380416 _____ (Intel Corporation) C:\Windows\system32\igfxTMM.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00272384 _____ (Intel Corporation) C:\Windows\system32\igfxdev.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00228864 _____ (Intel Corporation) C:\Windows\SysWOW64\igfxdv32.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00224800 _____ (Intel Corporation) C:\Windows\system32\igfxext.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00189552 _____ () C:\Windows\system32\Gfxres.th-TH.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00178407 _____ () C:\Windows\system32\Gfxres.el-GR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00165395 _____ () C:\Windows\system32\Gfxres.ru-RU.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00163360 _____ (Intel Corporation) C:\Windows\system32\igfxtray.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00154656 _____ (Intel Corporation) C:\Windows\system32\difx64.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00142336 _____ (Intel Corporation) C:\Windows\system32\igfxdo.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00139909 _____ () C:\Windows\system32\Gfxres.ar-SA.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00136401 _____ () C:\Windows\system32\Gfxres.ja-JP.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00133746 _____ () C:\Windows\system32\Gfxres.he-IL.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00125558 _____ () C:\Windows\system32\Gfxres.it-IT.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00123230 _____ () C:\Windows\system32\Gfxres.ko-KR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00122927 _____ () C:\Windows\system32\Gfxres.es-ES.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00122709 _____ () C:\Windows\system32\Gfxres.de-DE.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00122368 _____ (Intel Corporation) C:\Windows\system32\igfxcpl.cpl
2015-01-08 20:10 - 2015-01-08 20:10 - 00121173 _____ () C:\Windows\system32\Gfxres.tr-TR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00120800 _____ () C:\Windows\system32\Gfxres.fr-FR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00120366 _____ () C:\Windows\system32\Gfxres.pt-BR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00119808 _____ (Intel Corporation) C:\Windows\system32\gfxSrvc.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00119616 _____ () C:\Windows\system32\Gfxres.hu-HU.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00119586 _____ () C:\Windows\system32\Gfxres.nl-NL.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00119360 _____ () C:\Windows\system32\Gfxres.sv-SE.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00119067 _____ () C:\Windows\system32\Gfxres.pt-PT.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00118745 _____ () C:\Windows\system32\Gfxres.cs-CZ.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00118697 _____ () C:\Windows\system32\Gfxres.fi-FI.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00118409 _____ () C:\Windows\system32\Gfxres.pl-PL.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00118058 _____ () C:\Windows\system32\Gfxres.sk-SK.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00114852 _____ () C:\Windows\system32\Gfxres.nb-NO.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00114372 _____ () C:\Windows\system32\Gfxres.sl-SI.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00114261 _____ () C:\Windows\system32\Gfxres.da-DK.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00110211 _____ () C:\Windows\system32\Gfxres.en-US.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00104044 _____ () C:\Windows\system32\Gfxres.zh-TW.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00102883 _____ () C:\Windows\system32\Gfxres.zh-CN.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00090112 _____ (Intel Corporation) C:\Windows\system32\igfxCoIn_v2869.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00088576 _____ (Intel Corporation) C:\Windows\system32\igfxrfra.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088576 _____ (Intel Corporation) C:\Windows\system32\igfxresn.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088576 _____ (Intel Corporation) C:\Windows\system32\igfxrell.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrsky.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrrus.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrptg.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrplk.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrnld.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrita.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrdeu.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrtrk.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrsve.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrslv.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrptb.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrnor.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrhun.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrfin.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrenu.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrcsy.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087040 _____ (Intel Corporation) C:\Windows\system32\igfxrtha.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087040 _____ (Intel Corporation) C:\Windows\system32\igfxrdan.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00086528 _____ (Intel Corporation) C:\Windows\system32\igfxrheb.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00086528 _____ (Intel Corporation) C:\Windows\system32\igfxrara.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00084992 _____ (Intel Corporation) C:\Windows\system32\igfxrkor.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00084992 _____ (Intel Corporation) C:\Windows\system32\igfxrjpn.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00083968 _____ (Intel Corporation) C:\Windows\system32\igfxrcht.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00083968 _____ (Intel Corporation) C:\Windows\system32\igfxrchs.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00027648 _____ (Intel Corporation) C:\Windows\system32\igfxexps.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00023552 _____ (Intel Corporation) C:\Windows\SysWOW64\igfxexps32.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00005448 _____ () C:\Windows\system32\iglhxs64.vp
2015-01-08 20:10 - 2015-01-08 20:10 - 00004096 _____ ( ) C:\Windows\system32\IGFXDEVLib.dll
2015-01-08 20:09 - 2015-01-10 22:03 - 00000278 _____ () C:\Windows\Tasks\AbelssoftPreloader.job
2015-01-08 20:09 - 2015-01-09 08:03 - 00000000 ____D () C:\Users\Admin\AppData\Local\Abelssoft
2015-01-08 20:09 - 2015-01-08 20:09 - 00002548 _____ () C:\Windows\System32\Tasks\AbelssoftPreloader
2015-01-08 20:09 - 2015-01-08 20:09 - 00000000 ____D () C:\Users\Admin\Documents\Abelssoft
2015-01-08 20:09 - 2015-01-08 20:09 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Abelssoft
2015-01-08 20:08 - 2015-01-09 08:03 - 00000000 ____D () C:\Program Files (x86)\WashAndGo
2015-01-08 20:08 - 2015-01-08 20:08 - 00001023 _____ () C:\Users\Public\Desktop\WashAndGo.lnk
2015-01-08 20:06 - 2015-01-08 20:06 - 17996216 _____ (Abelssoft ) C:\Users\Sabine\Downloads\washandgo_chip-2-2015 (1).exe
2015-01-08 20:06 - 2015-01-08 20:06 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2015-01-08 20:06 - 2015-01-08 20:06 - 00000000 ____D () C:\Program Files\Realtek
2015-01-08 20:05 - 2015-01-08 20:05 - 04263128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-01-08 20:05 - 2015-01-08 20:05 - 03186544 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 02860760 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 02827120 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 02770976 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 02000640 _____ (Creative Technology Ltd.) C:\Windows\system32\MBAPO264.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 01959128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-01-08 20:05 - 2015-01-08 20:05 - 01728768 _____ (Creative Technology Ltd.) C:\Windows\SysWOW64\MBAPO232.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 01443340 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-01-08 20:05 - 2015-01-08 20:05 - 01287384 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00959704 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00897152 _____ (Creative Technology Ltd.) C:\Windows\system32\MBAPO64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00753280 _____ (Creative Technology Ltd.) C:\Windows\SysWOW64\MBAPO32.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00629464 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00560328 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00518896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSX64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00397592 _____ (Creative Technology Ltd.) C:\Windows\system32\MBWrp64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00331880 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00155888 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSWOW64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00113576 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00108640 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00065112 _____ (Creative Technology Ltd.) C:\Windows\system32\MBppld64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00060504 _____ (Creative Technology Ltd.) C:\Windows\system32\MBPPCn64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00014952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2015-01-08 20:01 - 2015-01-09 08:20 - 00000000 ____D () C:\Users\Sabine\Desktop\Krankengeschichte
2015-01-08 19:57 - 2015-01-08 19:57 - 00458960 _____ (Broadcom Corporation) C:\Windows\system32\Drivers\k57nd60a.sys
2015-01-08 19:54 - 2015-01-08 19:54 - 00000000 ____D () C:\ProgramData\ProductData
2015-01-08 19:53 - 2015-01-10 19:38 - 00002854 _____ () C:\Windows\System32\Tasks\Driver Booster SkipUAC (Admin)
2015-01-08 19:53 - 2015-01-08 20:26 - 00002150 _____ () C:\Users\Public\Desktop\Driver Booster 2.lnk
2015-01-08 19:53 - 2015-01-08 19:53 - 00013412 _____ () C:\Users\Sabine\Desktop\adwcleaner_4.107 - Verknüpfung.lnk
2015-01-08 19:53 - 2015-01-08 19:53 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\IObit
2015-01-08 19:53 - 2015-01-08 19:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 2
2015-01-08 19:53 - 2015-01-08 19:53 - 00000000 ____D () C:\ProgramData\IObit
2015-01-08 19:53 - 2015-01-08 19:53 - 00000000 ____D () C:\Program Files (x86)\IObit
2015-01-08 19:43 - 2015-01-08 19:43 - 00000000 ____D () C:\Users\Sabine\Downloads\symbols
2015-01-08 19:40 - 2015-01-10 22:01 - 00000000 ____D () C:\AdwCleaner
2015-01-08 19:39 - 2015-01-08 19:39 - 02191360 _____ () C:\Users\Sabine\Downloads\adwcleaner_4.107.exe
2015-01-08 19:26 - 2015-01-08 19:26 - 00000000 ____D () C:\Windows\pss
2015-01-08 19:19 - 2015-01-08 19:19 - 00000000 ____D () C:\Windows\System32\Tasks\Auslogics
2015-01-08 19:19 - 2015-01-08 19:19 - 00000000 ____D () C:\ProgramData\Auslogics
2015-01-08 19:18 - 2015-01-08 19:19 - 00001173 _____ () C:\Users\Admin\Desktop\Auslogics BoostSpeed 7.lnk
2015-01-08 19:18 - 2015-01-08 19:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Auslogics
2015-01-08 19:18 - 2015-01-08 19:19 - 00000000 ____D () C:\Program Files (x86)\Auslogics
2015-01-08 19:18 - 2015-01-08 19:18 - 00001173 _____ () C:\Users\Admin\Desktop\Auslogics DiskDefrag.lnk
2015-01-08 19:14 - 2015-01-08 19:14 - 00002772 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-01-08 19:13 - 2015-01-08 19:13 - 00000822 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-01-08 19:13 - 2015-01-08 19:13 - 00000000 ____D () C:\Program Files\CCleaner
2015-01-08 19:10 - 2015-01-08 19:11 - 00000000 ____D () C:\Users\Sabine\Downloads\CHIP-Toolbox_02_System (1)
2015-01-08 19:10 - 2015-01-08 19:10 - 120833554 _____ () C:\Users\Sabine\Downloads\CHIP-Toolbox_02_System (1).zip
2015-01-08 19:09 - 2015-01-08 19:09 - 120833554 _____ () C:\Users\Sabine\Downloads\CHIP-Toolbox_02_System.zip
2015-01-07 19:41 - 2015-01-07 19:41 - 02209056 _____ () C:\Users\Sabine\Downloads\avira-eu-cleaner_de (2).exe
2015-01-07 19:41 - 2015-01-07 19:41 - 02209056 _____ () C:\Users\Sabine\Downloads\avira-eu-cleaner_de (1).exe
2015-01-07 18:57 - 2015-01-07 18:57 - 00001077 _____ () C:\Users\Sabine\Desktop\Kaspersky Security Scan.lnk
2015-01-07 18:57 - 2015-01-07 18:57 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Kaspersky Security Scan
2015-01-07 18:56 - 2015-01-07 18:56 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2015-01-07 18:53 - 2015-01-07 18:53 - 00495712 _____ (Kaspersky Lab) C:\Users\Sabine\Downloads\setup (1).exe
2015-01-07 18:38 - 2015-01-07 18:38 - 00380416 _____ () C:\Users\Sabine\Downloads\Gmer-19357 (1).exe
2015-01-07 18:38 - 2015-01-07 18:38 - 00370971 _____ () C:\Users\Sabine\Downloads\gmer_2.1.19355.zip
2015-01-07 18:36 - 2015-01-07 18:37 - 00380416 _____ () C:\Users\Sabine\Downloads\Gmer-19357.exe
2015-01-07 09:39 - 2015-01-10 16:03 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-01-07 09:37 - 2015-01-10 16:03 - 00000000 ____D () C:\Users\Admin\Desktop\mbar
2015-01-07 09:35 - 2015-01-07 09:36 - 16448208 _____ (Malwarebytes Corp.) C:\Users\Sabine\Downloads\mbar-1.08.2.1001.exe
2015-01-05 08:47 - 2015-01-07 18:56 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-01-05 08:21 - 2015-01-05 08:24 - 166920400 _____ () C:\Users\Admin\Downloads\setup_11.0.3.8.x01_2014_12_29_19_35.exe
2015-01-05 08:18 - 2015-01-05 08:18 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Avira
2014-12-24 10:31 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-24 10:31 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-17 09:28 - 2014-12-17 09:28 - 00001137 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-12-12 17:50 - 2014-12-12 17:50 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-11 23:18 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-11 23:18 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-11 23:18 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-11 23:18 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-11 23:18 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-11 23:18 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-11 23:18 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-11 23:18 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-11 23:18 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-11 23:18 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-10 22:11 - 2009-07-14 05:45 - 00031088 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-10 22:11 - 2009-07-14 05:45 - 00031088 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-10 22:04 - 2014-11-09 15:52 - 00008192 _____ () C:\Windows\SysWOW64\WDPABKP.dat
2015-01-10 22:03 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-10 21:12 - 2014-08-27 14:05 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-10 21:11 - 2014-08-27 14:05 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-10 21:11 - 2014-08-27 14:05 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-10 19:47 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-01-10 19:38 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-01-10 16:08 - 2014-01-08 16:48 - 00000000 ____D () C:\Users\Sabine\Desktop\Outlook
2015-01-10 13:31 - 2014-01-12 13:58 - 00000000 ___RD () C:\Users\Sabine\Desktop\Dropbox
2015-01-10 13:31 - 2014-01-11 11:19 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\Dropbox
2015-01-10 09:29 - 2014-01-08 16:16 - 00000000 ____D () C:\Users\Sabine\Desktop\Protokolle Maleware
2015-01-09 22:29 - 2014-01-06 17:41 - 00000000 ____D () C:\Users\Sabine\AppData\Local\VirtualStore
2015-01-09 22:08 - 2014-01-06 19:44 - 00000000 ____D () C:\Users\Admin
2015-01-09 18:15 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-09 08:35 - 2014-04-27 10:01 - 00000000 ____D () C:\Users\Sabine\AppData\OICE_15_974FA576_32C1D314_2676
2015-01-09 08:35 - 2014-03-14 13:07 - 00000000 ____D () C:\Program Files (x86)\IrfanView
2015-01-09 08:35 - 2014-01-08 16:58 - 00000000 ____D () C:\Users\Sabine\AppData\Local\Microsoft Help
2015-01-09 08:06 - 2014-04-29 16:29 - 00046080 _____ () C:\Users\Sabine\Downloads\export_29042014_172933.xls
2015-01-09 08:06 - 2014-04-28 07:49 - 00034816 _____ () C:\Users\Sabine\Downloads\export_28042014_084916.xls
2015-01-09 08:06 - 2014-04-28 07:45 - 00013312 _____ () C:\Users\Sabine\Downloads\export_28042014_084502.xls
2015-01-09 08:06 - 2014-04-28 07:44 - 00029696 _____ () C:\Users\Sabine\Downloads\export_28042014_084438.xls
2015-01-09 08:06 - 2014-04-28 07:44 - 00014336 _____ () C:\Users\Sabine\Downloads\export_28042014_084412.xls
2015-01-09 08:06 - 2014-04-28 07:43 - 00034816 _____ () C:\Users\Sabine\Downloads\export_28042014_084316.xls
2015-01-09 08:06 - 2014-04-28 07:43 - 00017408 _____ () C:\Users\Sabine\Downloads\export_28042014_084350.xls
2015-01-09 08:06 - 2014-04-28 07:40 - 00046080 _____ () C:\Users\Sabine\Downloads\export_28042014_084023.xls
2015-01-09 08:06 - 2014-04-28 07:38 - 00189952 _____ () C:\Users\Sabine\Downloads\export_28042014_083843.xls
2015-01-08 20:11 - 2014-01-08 15:35 - 00000000 ____D () C:\Program Files (x86)\Intel
2015-01-08 20:10 - 2014-01-08 15:38 - 04338688 _____ (Intel Corporation) C:\Windows\SysWOW64\igd10umd32.dll
2015-01-08 20:10 - 2014-01-08 15:38 - 00061952 _____ (Intel Corporation) C:\Windows\system32\igfxsrvc.dll
2015-01-08 20:10 - 2011-02-11 19:16 - 06549504 _____ (Intel Corporation) C:\Windows\system32\igdumd64.dll
2015-01-08 20:10 - 2011-02-11 19:12 - 04896768 _____ (Intel Corporation) C:\Windows\SysWOW64\igdumd32.dll
2015-01-08 20:10 - 2011-02-11 19:09 - 00571904 _____ (Intel Corporation) C:\Windows\SysWOW64\igdumdx32.dll
2015-01-08 20:10 - 2011-02-11 18:46 - 00244224 _____ (Intel Corporation) C:\Windows\system32\igfxpph.dll
2015-01-08 20:10 - 2011-02-11 18:45 - 00830464 _____ (Intel Corporation) C:\Windows\system32\igfxress.dll
2015-01-08 20:10 - 2011-02-11 18:45 - 00108544 _____ (Intel Corporation) C:\Windows\system32\hccutils.dll
2015-01-08 20:10 - 2009-07-13 22:59 - 04722176 _____ (Intel Corporation) C:\Windows\system32\igd10umd64.dll
2015-01-08 20:09 - 2014-02-25 16:48 - 01647518 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-01-08 20:09 - 2014-01-07 02:33 - 00702768 _____ () C:\Windows\system32\perfh007.dat
2015-01-08 20:09 - 2014-01-07 02:33 - 00150352 _____ () C:\Windows\system32\perfc007.dat
2015-01-08 20:02 - 2014-01-08 16:16 - 00000000 ____D () C:\Users\Sabine\Desktop\Sarah
2015-01-08 20:01 - 2014-01-08 16:12 - 00000000 ____D () C:\Users\Sabine\Desktop\Eigene Dateien
2015-01-08 20:00 - 2014-01-29 17:51 - 00000000 ___RD () C:\Users\Sabine\Desktop\Artenschutz
2015-01-08 19:56 - 2014-01-08 16:15 - 00000000 ____D () C:\Users\Sabine\Desktop\GEGENWIND
2015-01-08 19:20 - 2014-01-07 18:10 - 00000000 ____D () C:\Windows\Minidump
2015-01-08 19:20 - 2014-01-07 02:34 - 00000000 ____D () C:\Windows\Panther
2015-01-08 18:51 - 2014-02-12 16:22 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\SumatraPDF
2015-01-08 18:37 - 2014-01-24 13:37 - 00461312 ___SH () C:\Users\Sabine\Desktop\Thumbs.db
2015-01-07 19:32 - 2014-06-18 14:26 - 00000000 ____D () C:\Users\Sabine\AppData\Local\FreePDF_XP
2015-01-05 08:16 - 2014-08-27 14:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-31 12:14 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-12-24 10:36 - 2014-01-07 17:42 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-12-17 09:29 - 2014-01-08 15:54 - 00000000 ____D () C:\ProgramData\Package Cache
2014-12-17 09:28 - 2014-10-30 16:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-12-17 09:28 - 2014-04-14 08:36 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-12-16 17:21 - 2009-07-14 06:13 - 01619284 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-14 14:55 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-14 12:51 - 2014-01-11 11:21 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-12-14 12:39 - 2014-01-06 18:03 - 00002175 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-12-12 17:50 - 2014-05-07 17:18 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-12 17:50 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-12 17:50 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-11 23:24 - 2014-01-10 14:13 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-11 23:19 - 2014-01-10 14:13 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

Some content of TEMP:
====================
C:\Users\Admin\AppData\Local\Temp\avgnt.exe
C:\Users\Admin\AppData\Local\Temp\Quarantine.exe
C:\Users\Admin\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-09 20:58

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

5. Addition

und ganz neben bei...danke für deine Geduld!

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 10-01-2015
Ran by Admin at 2015-01-10 22:13:27
Running from C:\Users\Admin\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Microsoft Security Essentials (Disabled - Up to date) {4F35CFC4-45A3-FC37-EF17-759A02E39AB1}
AS: Microsoft Security Essentials (Disabled - Up to date) {F4542E20-6399-F3B9-D5A7-4EE87964D00C}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Digital Editions 3.0 (HKLM-x32\...\Adobe Digital Editions 3.0) (Version: 3.0.1 - Adobe Systems Incorporated)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.235 - Adobe Systems Incorporated)
Adobe Photoshop Lightroom 5.4 64-bit (HKLM\...\{558B5965-CC1B-4AF1-BA07-5D6832404050}) (Version: 5.4.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Auslogics BoostSpeed 7 (HKLM-x32\...\{7216871F-869E-437C-B9BF-2A13F2DCE63F}_is1) (Version: 7.6.0.0 - Auslogics Labs Pty Ltd)
Auslogics DiskDefrag (HKLM-x32\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: 5.1.0.0 - Auslogics Labs Pty Ltd)
Avira (HKLM-x32\...\{e7c7c227-b742-4878-9425-f09bbf9951db}) (Version: 1.1.27.25527 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.27.25527 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom Gigabit NetLink Controller (HKLM\...\{A325B368-A9EC-40EF-A95C-9DEAD3683AE3}) (Version: 12.33.02 - Broadcom Corporation)
Brother MFL-Pro Suite MFC-J4410DW (HKLM-x32\...\{DD98C438-D769-4677-AA87-3481FA32D20C}) (Version: 2.0.0.0 - Brother Industries, Ltd.)
CCleaner (HKLM\...\CCleaner) (Version: 5.00 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell Digital Delivery (HKLM-x32\...\{31045ECE-019D-4DDF-A5C8-5C51A3FE50EE}) (Version: 1.7.4501.0 - Dell Products, LP)
Dell System Detect (HKU\S-1-5-21-2104141483-2235834797-4142371163-1001\...\9204f5692a8faf3b) (Version: 5.6.0.4 - Dell)
devolo dLAN Cockpit (HKLM-x32\...\dlancockpit) (Version: 4.0.0.0 - devolo AG)
Driver Booster 2 (HKLM-x32\...\Driver Booster_is1) (Version: 2.0 - IObit)
Fotogalerie (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
Genesys USB Mass Storage Device (HKLM-x32\...\{959B7F35-2819-40C5-A0CD-3C53B5FCC935}) (Version: 4.0.5.0 - Genesys Logic)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.95 - Google Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
GPL Ghostscript (HKLM\...\GPL Ghostscript 9.07) (Version: 9.07 - Artifex Software Inc.)
iCloud (HKLM\...\{2AAF09D5-4B3F-4975-B6A9-ECE2631FC942}) (Version: 4.0.5.20 - Apple Inc.)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2869 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Kaspersky Security Scan (HKLM-x32\...\InstallWIX_{D1282694-0693-41A8-ABC1-6D1FFC1F65C4}) (Version: 12.0.1.881 - Kaspersky Lab)
Kaspersky Security Scan (x32 Version: 12.0.1.881 - Kaspersky Lab) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
MicroDicom 0.2.2 (HKLM-x32\...\MicroDicom) (Version: 0.2.2 - MicroDicom)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Camera Codec Pack (HKLM\...\{A2E24035-9B11-4E1D-9FBC-FA7F20C16832}) (Version: 16.4.1970.0624 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 15.0.4675.1003 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.6.305.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Movie Maker (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Netzmanager (HKLM-x32\...\Netzmanager) (Version: 1.081 - Deutsche Telekom AG)
Netzmanager (Version: 1.081 - Deutsche Telekom AG, Marmiko IT-Solutions GmbH) Hidden
Nuance PaperPort 12 (HKLM-x32\...\{88B5FBDC-967D-4B1F-B291-39284AE12201}) (Version: 12.1.0005 - Nuance Communications, Inc.)
Nuance PDF Viewer Plus (HKLM-x32\...\{28656860-4728-433C-8AD4-D1A930437BC8}) (Version: 5.30.3290 - Nuance Communications, Inc)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 14.00.0000 - Nuance Communications, Inc.)
Protegere (HKLM-x32\...\Protegere) (Version:  - )
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
RawTherapee Version 4.0.12 (HKLM\...\{128459AB-59A7-430A-8BD0-3D8803D50400}_is1) (Version: 4.0.12 - rawtherapee.com)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7373 - Realtek Semiconductor Corp.)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version: 1.90 - Ghostgum Software Pty Ltd)
Scansoft PDF Professional (x32 Version:  - ) Hidden
WashAndGo (HKLM-x32\...\WashAndGo_is1) (Version: 17.7 - Abelssoft)
WD Quick View (HKLM-x32\...\{507B1304-194A-4204-A9D9-9BAAF51EF760}) (Version: 2.2.1.6 - Western Digital Technologies, Inc.)
WD SmartWare (HKLM\...\{604CB4FC-3D32-405F-A109-165F170529B6}) (Version: 1.2.0.8 - Western Digital)
WD SmartWare (HKLM\...\{A7C403DA-B8D9-4CA0-93D9-6C7F00772240}) (Version: 2.2.1.6 - Western Digital Technologies, Inc.)
WD SmartWare Installer (HKLM-x32\...\{ba99df5b-3e46-419e-81e2-544352772fda}) (Version: 2.2.1.6 - Western Digital Technologies, Inc.)
Windows 7 Upgrade Advisor (HKLM-x32\...\{9A4D182C-35C7-4791-8484-4304EBC9101A}) (Version: 2.0.5000.0 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3522.0110 - Microsoft Corporation)
XnView 2.20 (HKLM-x32\...\XnView_is1) (Version: 2.20 - Gougelet Pierre-e)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-2104141483-2235834797-4142371163-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Sabine\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2104141483-2235834797-4142371163-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sabine\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)

==================== Restore Points  =========================

10-01-2015 09:54:45 Geplanter Prüfpunkt
10-01-2015 10:38:28 Windows Update
10-01-2015 14:13:24 Windows Update
10-01-2015 14:30:32 Windows Update
10-01-2015 14:37:10 Windows Update
10-01-2015 14:38:16 Installed Microsoft Fix it 50123
10-01-2015 14:39:23 Windows Update
10-01-2015 14:48:59 Windows 7 Upgrade Advisor wird installiert
10-01-2015 15:57:36 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2015-01-10 19:28 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0F737E92-672C-481D-9472-60764F792B72} - System32\Tasks\{82B3235F-E114-4F05-831F-B44226423040} => C:\Program Files\Microsoft Office 15\root\office15\OUTLOOK.EXE [2014-12-13] (Microsoft Corporation)
Task: {1581BCB2-7E67-4487-AF20-5577794365C0} - System32\Tasks\Driver Booster SkipUAC (Admin) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [2014-11-06] (IObit)
Task: {1F44E7D5-DCE2-45E3-8BB1-D9EFADA5F604} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-01-06] (Google Inc.)
Task: {280A4A9C-2165-49C2-A295-3B93CCC0BFEE} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2014-10-07] (Microsoft Corporation)
Task: {464E0800-6BA0-4C62-9B1E-9A01C2C6B558} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2014-10-07] (Microsoft Corporation)
Task: {5D23B668-9880-4F4E-9604-4399C6796FF8} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-11-04] (Microsoft Corporation)
Task: {72890B71-AC23-4006-A137-79D83FD15D29} - \CreateChoiceProcessTask No Task File <==== ATTENTION
Task: {A76AC1C5-D85E-4AD6-84CF-6D999885C65E} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-08] (Adobe Systems Incorporated)
Task: {AA5CEA66-207F-4B09-A94E-E0388A6B4AE1} - System32\Tasks\{EE140FEA-AE3A-48D0-9444-7256A28522DD} => pcalua.exe -a "C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H99L3R37\irfanview_plugins_437_setup.exe" -d C:\Users\Admin\Desktop
Task: {BC5B4281-B9C8-417E-8211-613CB7943667} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {CBFEB588-16EC-4921-BC98-C54941BE0ADA} - System32\Tasks\AbelssoftPreloader => C:\Program Files (x86)\WashAndGo\AbelssoftPreloader.exe [2014-11-28] (Microsoft)
Task: {D11FFF5A-CD8A-45C9-9BD8-52550DD2D1CA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-01-06] (Google Inc.)
Task: {D17D9E22-BC6D-4B95-99E3-C39F8FAE3AD2} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-11-21] (Piriform Ltd)
Task: {E441C27E-C712-4EA3-996C-5D9A6EE57891} - System32\Tasks\Auslogics\BoostSpeed\Scan and Repair => Rundll32.exe TaskSchedulerHelper.dll,RunTask "BoostSpeed.exe" "-UseTray -Schedule"
Task: C:\Windows\Tasks\AbelssoftPreloader.job => C:\Program Files (x86)\WashAndGo\AbelssoftPreloader.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-06-18 14:25 - 2012-06-21 06:25 - 00113152 _____ () C:\Windows\System32\redmon64.dll
2014-03-23 09:47 - 2014-05-20 08:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2014-03-28 11:20 - 2005-04-22 05:36 - 00143360 ____R () C:\Windows\system32\BrSNMP64.dll
2014-04-23 15:05 - 2014-04-23 15:05 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 13:05 - 2014-10-11 13:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-01-06 19:15 - 2009-02-27 16:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2014-04-19 09:03 - 2014-07-03 12:58 - 00012288 _____ () C:\Program Files (x86)\Google\Chrome\Application\WTSAPI32.dll
2014-12-14 12:39 - 2014-12-06 02:50 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libglesv2.dll
2014-12-14 12:39 - 2014-12-06 02:50 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libegl.dll
2014-12-14 12:39 - 2014-12-06 02:50 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\pdf.dll
2014-12-14 12:39 - 2014-12-06 02:50 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Sabine\Documents\CBLL1233.jpg:com.dropbox.attributes

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^WDSmartWare.lnk => C:\Windows\pss\WDSmartWare.lnk.CommonStartup
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: ControlCenter4 => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe /autorun
MSCONFIG\startupreg: Download Protect => C:\ProgramData\dlprotect.exe
MSCONFIG\startupreg: FreePDF Assistant => "C:\Program Files (x86)\FreePDF_XP\fpassist.exe"
MSCONFIG\startupreg: IndexSearch => "C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe"
MSCONFIG\startupreg: PaperPort PTD => "C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe"
MSCONFIG\startupreg: PDF5 Registry Controller => C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe
MSCONFIG\startupreg: PDFHook => C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: UMonit => C:\Windows\SysWOW64\UMonit.exe
MSCONFIG\startupreg: WD Quick View => C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe

========================= Accounts: ==========================

Admin (S-1-5-21-2104141483-2235834797-4142371163-1001 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-2104141483-2235834797-4142371163-500 - Administrator - Disabled)
Gast (S-1-5-21-2104141483-2235834797-4142371163-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2104141483-2235834797-4142371163-1003 - Limited - Enabled)
Sabine (S-1-5-21-2104141483-2235834797-4142371163-1000 - Limited - Enabled) => C:\Users\Sabine

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-01-10 19:25:50.660
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume4\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-10 19:25:50.597
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume4\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU E7500 @ 2.93GHz
Percentage of memory in use: 42%
Total physical RAM: 4060.8 MB
Available physical RAM: 2340.44 MB
Total Pagefile: 8119.79 MB
Available Pagefile: 5549.45 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:200.36 GB) (Free:55.41 GB) NTFS
Drive d: () (Fixed) (Total:97.56 GB) (Free:50.86 GB) NTFS
Drive f: (TOSHIBA EXT) (Fixed) (Total:931.51 GB) (Free:892.94 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 98DEB064)
Partition 1: (Not Active) - (Size=78 MB) - (Type=DE)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=97.6 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=200.4 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: 3BFC542B)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 10.01.2015, 23:03   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Standard

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 11.01.2015, 15:41   #14
Hexe71
 
Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Standard

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist



Hallo Schrauber,
der ESET Suchlauf hat ewig gedauert- und hat noch einiges gefunden. ist durch das deinstallieren des Programmes und löschen des Ordner das ganze schädliche Zeug weg?

log

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=21e0321a491d404bab73c068ffda5404
# engine=21908
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-01-11 01:51:38
# local_time=2015-01-11 02:51:38 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 99 63711 9425238 0 0
# compatibility_mode_1='Microsoft Security Essentials'
# compatibility_mode=5895 16777213 100 100 10182267 43964692 0 0
# scanned=509052
# found=26
# cleaned=0
# scan_time=16239
sh=BEDFCDCCAEA467D07DE32D92D906AA8331F2FCDC ft=1 fh=89fd8294feb3b15f vn="Win32/Toolbar.Widgi.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Admin\AppData\Roaming\BrowserExtensions\Button.exe.vir"
sh=719571EED1C6626B6E95741C187C89D3C75A6D03 ft=1 fh=967667ae5b31de6d vn="Win64/Toolbar.Widgi.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Admin\AppData\Roaming\BrowserExtensions\Button64.exe.vir"
sh=ACB78BC2820103D30D371FDCC73D44A65E079CA6 ft=1 fh=eb796f69adfd4cc2 vn="Win32/Toolbar.Widgi.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Admin\AppData\Roaming\BrowserExtensions\ButtonWrap.dll.vir"
sh=1E8AF6C44E80278B145D24FE1D8422BDE57A0B52 ft=1 fh=09755debfdc29b1c vn="Win64/Toolbar.Widgi.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Admin\AppData\Roaming\BrowserExtensions\ButtonWrap64.dll.vir"
sh=9538F1CD6128E4E4419BC55D3A7C731CB0373B02 ft=1 fh=426ca251d461e7a7 vn="Variante von Win32/Toolbar.Widgi.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Admin\AppData\Roaming\BrowserExtensions\Coupons.dll.vir"
sh=15DB2E1CD12E0746F4BDEB169A11CF10DAE9EF95 ft=1 fh=d2e097349f9be025 vn="Variante von Win64/Toolbar.Widgi.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Admin\AppData\Roaming\BrowserExtensions\Coupons64.dll.vir"
sh=6DBE65C7E7B7138BE05D56AE746F5974D1DD2BF1 ft=1 fh=5c9fe50691a29640 vn="Win32/Toolbar.Widgi.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Admin\AppData\Roaming\BrowserExtensions\Uninstall.exe.vir"
sh=B9276CCB99D02DF2AB5E3B289230782ACE0901CE ft=0 fh=0000000000000000 vn="JS/GFilter.A Trojaner" ac=I fn="C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nncpddlomkhjhnjbobdjelahangnicln\2.2.1_0\g.js"
sh=C091318AC7EED2AF875381420A73278E26FD67C7 ft=1 fh=ff7b59add6625640 vn="Win32/Systweak.K evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sabine\Downloads\tuppsetup_2005.exe"
sh=EFB37379AAF03A588DCEDEA8F55F461EA73D3708 ft=0 fh=0000000000000000 vn="JS/GFilter.A Trojaner" ac=I fn="C:\Windows\Installer\{9251C680-1C5D-487A-921A-04696E07B3F8}\cnncpddlomkhjhnjbobdjelahangniclnrx"
sh=D9B0FB32BF9A1F05A2D0DDA37C3BC9F578C405F6 ft=0 fh=0000000000000000 vn="JS/GFilter.A Trojaner" ac=I fn="C:\Windows\Installer\{A9FE2377-CCE1-409C-BC6B-BDF1AF40631F}\cmpgcjmkobeaoheaoeecpcaaakkgeincprx"
sh=583A27E13B506F6C0828BFFDCA41160F395551C9 ft=0 fh=0000000000000000 vn="JS/GFilter.A Trojaner" ac=I fn="C:\Windows\Installer\{FC8BBF56-E3F2-4F11-9CD0-B85CC755BB5D}\cbnpakognappjjnlidnenlanlogpahmdbrx"
sh=AB966918BDCAF85AB43B71A0BC5F74F362143826 ft=1 fh=01fa4c43c7a8fe91 vn="Variante von Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung" ac=I fn="H:\Sicherung\Dokumente und Einstellungen\Sabine\Eigene Dateien\Downloads\jZipV1c.exe"
sh=64C63505096186996B6CAB3B009E80D257BBF075 ft=1 fh=f64f4ef24f987c38 vn="Win32/Toolbar.Babylon evtl. unerwünschte Anwendung" ac=I fn="H:\Sicherung\Dokumente und Einstellungen\Sabine\Eigene Dateien\Downloads\PSDViewer32Setup.exe"
sh=87E2D7446F687EA2BE3AFA1657B97AD2D99D4BA9 ft=1 fh=448aed56cb39c5de vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="H:\Sicherung\Dokumente und Einstellungen\Sabine\Eigene Dateien\Downloads\setupscreenhunterfree.exe"
sh=2CE0DF21454EB6FD876FD338BC17AEA5DD72D191 ft=1 fh=c71c0011ab81f9fc vn="Variante von Win32/Toolbar.SearchSuite.Z evtl. unerwünschte Anwendung" ac=I fn="H:\Sicherung\Dokumente und Einstellungen\Sabine\Lokale Einstellungen\Temp\installhelper.dll"
sh=36D4A0988882106151E8390C116CF820B0F7513F ft=0 fh=0000000000000000 vn="Variante von Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung" ac=I fn="H:\Sicherung\Programme\Personal Backup 5\bachup052012\LwC\Dokumente und Einstellungen\Sabine\Eigene Dateien\Downloads\jZipV1c.exe.gz"
sh=0F3968DFDB67D91C0C3188CFD27F9E27B82FB259 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Babylon evtl. unerwünschte Anwendung" ac=I fn="H:\Sicherung\Programme\Personal Backup 5\bachup052012\LwC\Dokumente und Einstellungen\Sabine\Eigene Dateien\Downloads\PSDViewer32Setup.exe.gz"
sh=6F8D5D19E8573E246A7062FC17E8F85FBA14B2BD ft=0 fh=0000000000000000 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="H:\Sicherung\Programme\Personal Backup 5\bachup052012\LwC\Dokumente und Einstellungen\Sabine\Eigene Dateien\Downloads\setupscreenhunterfree.exe.gz"
sh=B8ED477CC99A1A78009A4164560AF994BBB921CB ft=1 fh=9be803e27807e70c vn="Variante von Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung" ac=I fn="H:\Sicherung\Programme\Windows jZip Toolbar\Datamngr\datamngr.dll"
sh=D5D3039312304641AAB3BEF43ECD6FBE28D32E59 ft=1 fh=ec307991e5ecaf51 vn="Variante von Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung" ac=I fn="H:\Sicherung\Programme\Windows jZip Toolbar\Datamngr\IEBHO.dll"
sh=B81BAAC9D35824000ADB556418067A9220C40F01 ft=1 fh=23a12d968d390125 vn="Variante von Win32/Toolbar.Visicom.C evtl. unerwünschte Anwendung" ac=I fn="H:\Sicherung\Programme\Windows jZip Toolbar\Datamngr\ToolBar\dtUser.exe"
sh=5E965BD4BB6CE333F38F531E599B1590F6495909 ft=1 fh=3daf2db22cf298ad vn="Variante von Win32/Toolbar.Visicom.A evtl. unerwünschte Anwendung" ac=I fn="H:\Sicherung\Programme\Windows jZip Toolbar\Datamngr\ToolBar\jzipband.dll"
sh=FF3BF3634DE0593D5640C3974D324C5E901439ED ft=1 fh=c91276fa9d730082 vn="Variante von Win32/Toolbar.Visicom.B evtl. unerwünschte Anwendung" ac=I fn="H:\Sicherung\Programme\Windows jZip Toolbar\Datamngr\ToolBar\jzipdtx.dll"
sh=A62B6096FC1D53A219EA1E7FA8F0991A7E2DAEB4 ft=1 fh=443ad64337124245 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="H:\Sicherung\Programme\Wisdom-soft\tbWisd.dll"
sh=7A95606B2B7A2ED48CCF7DC011717EB166336F60 ft=1 fh=01c9a3cbb5f9555a vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="H:\Sicherung\Programme\Wisdom-soft ScreenHunter 5 Free\Toolbar.exe"
         
und hier die Daten vom securitycheck

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.93  
 Windows 7 Service Pack 1 x64   
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop                   
Microsoft Security Essentials   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 Adobe Reader XI  
 Google Chrome (39.0.2171.71) 
 Google Chrome (39.0.2171.95) 
 Google Chrome (wtsapi32.dll..) 
````````Process Check: objlist.exe by Laurent````````  
 Microsoft Security Essentials MSMpEng.exe 
 Microsoft Security Essentials msseces.exe 
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 Kaspersky Lab Kaspersky Security Scan 2.0 kss.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Hallo Schrauber,

vielen Dank und ich bin heilfroh, dass es solche Helfer wie euch gibt!

im Zuge dieses "Hausputzes" hab ich auch versucht das aktuelle Windows Update zu installieren- aber auch jetzt noch, nach allen Reinigungsarbeiten kriege ich eine Fehlermeldung Code 80242 D. Wie bei euch nachzulesen, habe ich eben schon das
sfc /scannow angewendet. Dies hat keine Beschädigungen gefunden. Aber installieren geht trotzdem nicht. Kannst du da auch helfen, oder soll ich ein neues Thema eröffnen?

ach ja, hier noch ein aktuelles FRST


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 10-01-2015
Ran by Admin (administrator) on SABINE-PC on 11-01-2015 15:38:33
Running from C:\Users\Admin\Downloads
Loaded Profile: Admin (Available profiles: Sabine & Admin)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Acresso Corporation) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
(Dell) C:\Users\Admin\AppData\Local\Apps\2.0\2H4PX1W9.WG3\29VQ1LWO.JR8\dell..tion_0f612f649c4a10af_0005.0006_f9e15713f5aac8ac\DellSystemDetect.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler64.exe
(devolo AG) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
(WDC) C:\Program Files\Western Digital\WD SmartWare\WD Drive Manager\WDDMService.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
(Memeo) C:\Program Files (x86)\Western Digital\WD SmartWare\Front Parlor\WDSmartWareBackgroundService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Acresso Corporation) C:\ProgramData\FLEXnet\Connect\11\agent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1331288 2014-08-22] (Microsoft Corporation)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3076096 2012-06-06] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-11] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2104141483-2235834797-4142371163-1001\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-05] (Acresso Corporation)
HKU\S-1-5-21-2104141483-2235834797-4142371163-1001\...\Run: [DellSystemDetect] => C:\Users\Admin\AppData\Local\Apps\2.0\2H4PX1W9.WG3\29VQ1LWO.JR8\dell..tion_0f612f649c4a10af_0005.0006_f9e15713f5aac8ac\DellSystemDetect.exe [258160 2014-03-23] (Dell)
Startup: C:\Users\Sabine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Admin\AppData\Roaming\Dropbox\bin\Dropbox.exe (No File)
Startup: C:\Users\Sabine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sabine\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2104141483-2235834797-4142371163-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2104141483-2235834797-4142371163-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2104141483-2235834797-4142371163-1001 -> {F7DC6908-808B-4290-B683-B482718DEFE3} URL = https://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=201117&p={searchTerms}
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: PlusIEEventHelper Class -> {551A852F-39A6-44A7-9C13-AFBEC9185A9D} -> C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll (Zeon Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-2104141483-2235834797-4142371163-1001 -> No Name - {41564952-412D-5637-4300-7A786E7484D7} -  No File
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aPgBGZdf.default
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3522.0110 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: Avira Browser Safety - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aPgBGZdf.default\Extensions\abs@avira.com [2014-10-30]
FF HKLM-x32\...\Firefox\Extensions: [{749D7A33-012E-457C-A515-A2743DFECC8A}] - C:\Windows\Installer\{7C16A813-CBDC-4C3B-AF49-659CB1A85EA3}\{749D7A33-012E-457C-A515-A2743DFECC8A}.xpi

Chrome: 
=======
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-03-23]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-03-23]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-01-08]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-03-23]
CHR Extension: (Google-Suche) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-03-23]
CHR Extension: (Avira Browserschutz) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-04-14]
CHR Extension: (Google Wallet) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-03-23]
CHR Extension: (Download Protect) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nncpddlomkhjhnjbobdjelahangnicln [2014-10-30]
CHR Extension: (Google Mail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-03-23]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2449592 2014-11-12] (Microsoft Corporation)
S2 DellDigitalDelivery; C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe [162816 2011-10-26] (Dell Products, LP.) [File not signed]
R2 DevoloNetworkService; C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe [4113400 2013-02-04] (devolo AG)
R2 KSS; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan 2.0\kss.exe [202080 2014-06-15] (Kaspersky Lab ZAO)
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23784 2014-08-22] (Microsoft Corporation)
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [File not signed]
S3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [368624 2014-08-22] (Microsoft Corporation)
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [145256 2011-08-02] (Nuance Communications, Inc.)
R2 WDBackup; C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe [1042808 2013-11-02] (Western Digital Technologies, Inc.)
R2 WDDMService; C:\Program Files\Western Digital\WD SmartWare\WD Drive Manager\WDDMService.exe [129536 2009-11-13] (WDC) [File not signed]
R2 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [270704 2013-11-02] (Western Digital Technologies, Inc.)
R2 WDSmartWareBackgroundService; C:\Program Files (x86)\Western Digital\WD SmartWare\Front Parlor\WDSmartWareBackgroundService.exe [20480 2009-06-16] (Memeo) [File not signed]
S3 COMSysApp; %SystemRoot%\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-09-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-09-24] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-09-24] (Avira Operations GmbH & Co. KG)
S3 GeneStor; C:\Windows\System32\DRIVERS\GeneStor.sys [58368 2011-05-18] (GenesysLogic)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-01-10] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [269008 2014-07-17] (Microsoft Corporation)
S3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [125584 2014-07-17] (Microsoft Corporation)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2012-09-07] (CACE Technologies)
S3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-11 15:14 - 2015-01-11 15:14 - 00001090 _____ () C:\Users\Admin\Desktop\SecurityCheck - Verknüpfung.lnk
2015-01-11 15:13 - 2015-01-11 15:13 - 00852505 _____ () C:\Users\Admin\Downloads\SecurityCheck.exe
2015-01-11 10:17 - 2015-01-11 10:17 - 00006140 _____ () C:\Windows\system32\PerfStringBackup.TMP
2015-01-11 10:14 - 2015-01-11 10:15 - 02347384 _____ (ESET) C:\Users\Admin\Downloads\esetsmartinstaller_deu.exe
2015-01-10 22:13 - 2015-01-10 22:13 - 00020936 _____ () C:\Users\Admin\Downloads\Addition.txt
2015-01-10 22:12 - 2015-01-11 15:38 - 00018379 _____ () C:\Users\Admin\Downloads\FRST.txt
2015-01-10 22:12 - 2015-01-10 22:12 - 02124288 _____ (Farbar) C:\Users\Admin\Downloads\FRST64.exe
2015-01-10 22:10 - 2015-01-10 22:10 - 00000889 _____ () C:\JRT.txt
2015-01-10 22:06 - 2015-01-10 22:06 - 00000000 ____D () C:\Windows\ERUNT
2015-01-10 22:05 - 2015-01-10 22:05 - 01707939 _____ (Thisisu) C:\Users\Admin\Downloads\JRT.exe
2015-01-10 21:44 - 2015-01-10 21:44 - 02191360 _____ () C:\Users\Admin\Downloads\AdwCleaner_4.107.exe
2015-01-10 21:43 - 2015-01-10 21:43 - 00001200 _____ () C:\MBAN.txt
2015-01-10 21:10 - 2015-01-10 21:10 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Admin\Downloads\mbam-setup-2.0.4.1028 (1).exe
2015-01-10 21:09 - 2015-01-10 21:09 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Admin\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-10 19:47 - 2015-01-10 19:47 - 00033415 _____ () C:\ComboFix.txt
2015-01-10 19:17 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-10 19:17 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-10 19:17 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-10 19:17 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-10 19:17 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-10 19:17 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-10 19:17 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-10 19:17 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-10 19:15 - 2015-01-10 19:47 - 00000000 ____D () C:\Qoobox
2015-01-10 19:15 - 2015-01-10 19:44 - 00000000 ____D () C:\Windows\erdnt
2015-01-10 19:14 - 2015-01-10 19:15 - 05609736 _____ (Swearware) C:\Users\Admin\Downloads\ComboFix (1).exe
2015-01-10 19:09 - 2015-01-10 19:10 - 05609736 ____R (Swearware) C:\Users\Admin\Downloads\ComboFix.exe
2015-01-10 15:00 - 2015-01-10 15:01 - 04187592 _____ (Kaspersky Lab ZAO) C:\Users\Admin\Downloads\tdsskiller.exe
2015-01-10 14:49 - 2015-01-10 14:49 - 00002127 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows 7 Upgrade Advisor.lnk
2015-01-10 14:49 - 2015-01-10 14:49 - 00002115 _____ () C:\Users\Public\Desktop\Windows 7 Upgrade Advisor.lnk
2015-01-10 14:49 - 2015-01-10 14:49 - 00000000 ____D () C:\Users\Admin\AppData\Local\Microsoft Corporation
2015-01-10 14:49 - 2015-01-10 14:49 - 00000000 ____D () C:\Program Files (x86)\Microsoft Windows 7 Upgrade Advisor
2015-01-10 14:48 - 2015-01-10 14:48 - 08676128 _____ (Microsoft Corporation) C:\Users\Admin\Downloads\Windows7UpgradeAdvisorSetup.exe
2015-01-10 14:37 - 2015-01-10 14:38 - 00985600 _____ () C:\Users\Admin\Downloads\MicrosoftFixit50123.msi
2015-01-10 14:19 - 2015-01-10 14:19 - 00000000 ____D () C:\Users\Sabine\Desktop\mbar
2015-01-10 14:16 - 2015-01-10 14:16 - 16448208 _____ (Malwarebytes Corp.) C:\Users\Sabine\Downloads\mbar-1.08.2.1001 (2).exe
2015-01-10 14:14 - 2015-01-10 14:14 - 16448208 _____ (Malwarebytes Corp.) C:\Users\Sabine\Downloads\mbar-1.08.2.1001 (1).exe
2015-01-10 14:02 - 2015-01-10 14:02 - 00591585 _____ () C:\Users\Sabine\Desktop\Tdsskiller.html
2015-01-10 14:02 - 2015-01-10 14:02 - 00000000 ____D () C:\Users\Sabine\Desktop\Tdsskiller_files
2015-01-10 13:57 - 2015-01-10 13:57 - 00000000 __SHD () C:\Users\Sabine\AppData\Local\EmieUserList
2015-01-10 13:57 - 2015-01-10 13:57 - 00000000 __SHD () C:\Users\Sabine\AppData\Local\EmieSiteList
2015-01-10 13:57 - 2015-01-10 13:57 - 00000000 __SHD () C:\Users\Sabine\AppData\Local\EmieBrowserModeList
2015-01-10 13:51 - 2015-01-10 13:51 - 00112728 _____ () C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-10 09:29 - 2015-01-10 09:29 - 00045852 _____ () C:\Users\Sabine\Desktop\FRST10.01.2015.txt
2015-01-10 09:29 - 2015-01-10 09:29 - 00028075 _____ () C:\Users\Sabine\Desktop\Addition10.01.2015.txt
2015-01-10 09:21 - 2015-01-10 09:22 - 02124288 _____ (Farbar) C:\Users\Sabine\Downloads\FRST64 (1).exe
2015-01-09 22:09 - 2015-01-09 22:09 - 01115648 _____ (Farbar) C:\Users\Sabine\Downloads\FRST.exe
2015-01-09 22:08 - 2015-01-09 22:09 - 00000472 _____ () C:\Users\Sabine\Downloads\defogger_disable.log
2015-01-09 22:08 - 2015-01-09 22:08 - 00050477 _____ () C:\Users\Sabine\Downloads\Defogger.exe
2015-01-09 22:08 - 2015-01-09 22:08 - 00000000 _____ () C:\Users\Admin\defogger_reenable
2015-01-09 21:56 - 2015-01-10 09:26 - 00028075 _____ () C:\Users\Sabine\Downloads\Addition.txt
2015-01-09 21:55 - 2015-01-10 09:26 - 00045852 _____ () C:\Users\Sabine\Downloads\FRST.txt
2015-01-09 21:54 - 2015-01-11 15:38 - 00000000 ____D () C:\FRST
2015-01-09 21:53 - 2015-01-09 21:53 - 02124288 _____ (Farbar) C:\Users\Sabine\Downloads\FRST64.exe
2015-01-09 21:32 - 2015-01-09 21:33 - 00010540 _____ () C:\Users\Sabine\Documents\cc_20150109_213231.reg
2015-01-09 18:19 - 2015-01-09 18:19 - 03458272 _____ (tuneuppro.com ) C:\Users\Sabine\Downloads\tuppsetup_2005.exe
2015-01-09 18:10 - 2015-01-09 18:10 - 02209056 _____ () C:\Users\Sabine\Downloads\avira-eu-cleaner_de (4).exe
2015-01-09 18:10 - 2015-01-09 18:10 - 02209056 _____ () C:\Users\Sabine\Downloads\avira-eu-cleaner_de (3).exe
2015-01-09 18:10 - 2015-01-09 18:10 - 00002033 _____ () C:\Users\Sabine\Desktop\Entfernen des Avira EU-Cleaners.lnk
2015-01-09 18:10 - 2015-01-09 18:10 - 00001977 _____ () C:\Users\Sabine\Desktop\Avira EU-Cleaner.lnk
2015-01-09 18:07 - 2015-01-11 15:28 - 00509508 _____ () C:\Windows\WindowsUpdate.log
2015-01-09 18:05 - 2015-01-09 18:05 - 00437520 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-09 18:05 - 2015-01-09 18:05 - 00112728 _____ () C:\Users\Sabine\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-08 20:26 - 2015-01-11 14:45 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-08 20:26 - 2015-01-08 20:26 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-08 20:26 - 2015-01-08 20:26 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-08 20:26 - 2015-01-08 20:26 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-01-08 20:26 - 2015-01-08 20:26 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
2015-01-08 20:26 - 2015-01-08 20:26 - 00000000 ____D () C:\Windows\system32\Macromed
2015-01-08 20:19 - 2015-01-08 20:19 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\IObit
2015-01-08 20:10 - 2015-01-08 20:10 - 15546880 _____ (Intel Corporation) C:\Windows\system32\ig4icd64.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 11405824 _____ (Intel Corporation) C:\Windows\SysWOW64\ig4icd32.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 10629408 _____ (Intel Corporation) C:\Windows\system32\Drivers\igdkmd64.sys
2015-01-08 20:10 - 2015-01-08 20:10 - 03158560 _____ (Intel Corporation) C:\Windows\system32\GfxUI.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00511008 _____ (Intel Corporation) C:\Windows\system32\igfxsrvc.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00418336 _____ (Intel Corporation) C:\Windows\system32\igfxpers.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00387616 _____ (Intel Corporation) C:\Windows\system32\hkcmd.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00380416 _____ (Intel Corporation) C:\Windows\system32\igfxTMM.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00272384 _____ (Intel Corporation) C:\Windows\system32\igfxdev.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00228864 _____ (Intel Corporation) C:\Windows\SysWOW64\igfxdv32.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00224800 _____ (Intel Corporation) C:\Windows\system32\igfxext.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00189552 _____ () C:\Windows\system32\Gfxres.th-TH.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00178407 _____ () C:\Windows\system32\Gfxres.el-GR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00165395 _____ () C:\Windows\system32\Gfxres.ru-RU.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00163360 _____ (Intel Corporation) C:\Windows\system32\igfxtray.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00154656 _____ (Intel Corporation) C:\Windows\system32\difx64.exe
2015-01-08 20:10 - 2015-01-08 20:10 - 00142336 _____ (Intel Corporation) C:\Windows\system32\igfxdo.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00139909 _____ () C:\Windows\system32\Gfxres.ar-SA.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00136401 _____ () C:\Windows\system32\Gfxres.ja-JP.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00133746 _____ () C:\Windows\system32\Gfxres.he-IL.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00125558 _____ () C:\Windows\system32\Gfxres.it-IT.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00123230 _____ () C:\Windows\system32\Gfxres.ko-KR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00122927 _____ () C:\Windows\system32\Gfxres.es-ES.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00122709 _____ () C:\Windows\system32\Gfxres.de-DE.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00122368 _____ (Intel Corporation) C:\Windows\system32\igfxcpl.cpl
2015-01-08 20:10 - 2015-01-08 20:10 - 00121173 _____ () C:\Windows\system32\Gfxres.tr-TR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00120800 _____ () C:\Windows\system32\Gfxres.fr-FR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00120366 _____ () C:\Windows\system32\Gfxres.pt-BR.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00119808 _____ (Intel Corporation) C:\Windows\system32\gfxSrvc.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00119616 _____ () C:\Windows\system32\Gfxres.hu-HU.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00119586 _____ () C:\Windows\system32\Gfxres.nl-NL.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00119360 _____ () C:\Windows\system32\Gfxres.sv-SE.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00119067 _____ () C:\Windows\system32\Gfxres.pt-PT.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00118745 _____ () C:\Windows\system32\Gfxres.cs-CZ.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00118697 _____ () C:\Windows\system32\Gfxres.fi-FI.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00118409 _____ () C:\Windows\system32\Gfxres.pl-PL.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00118058 _____ () C:\Windows\system32\Gfxres.sk-SK.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00114852 _____ () C:\Windows\system32\Gfxres.nb-NO.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00114372 _____ () C:\Windows\system32\Gfxres.sl-SI.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00114261 _____ () C:\Windows\system32\Gfxres.da-DK.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00110211 _____ () C:\Windows\system32\Gfxres.en-US.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00104044 _____ () C:\Windows\system32\Gfxres.zh-TW.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00102883 _____ () C:\Windows\system32\Gfxres.zh-CN.resources
2015-01-08 20:10 - 2015-01-08 20:10 - 00090112 _____ (Intel Corporation) C:\Windows\system32\igfxCoIn_v2869.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00088576 _____ (Intel Corporation) C:\Windows\system32\igfxrfra.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088576 _____ (Intel Corporation) C:\Windows\system32\igfxresn.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088576 _____ (Intel Corporation) C:\Windows\system32\igfxrell.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrsky.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrrus.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrptg.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrplk.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrnld.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrita.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00088064 _____ (Intel Corporation) C:\Windows\system32\igfxrdeu.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrtrk.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrsve.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrslv.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrptb.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrnor.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrhun.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrfin.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrenu.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087552 _____ (Intel Corporation) C:\Windows\system32\igfxrcsy.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087040 _____ (Intel Corporation) C:\Windows\system32\igfxrtha.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00087040 _____ (Intel Corporation) C:\Windows\system32\igfxrdan.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00086528 _____ (Intel Corporation) C:\Windows\system32\igfxrheb.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00086528 _____ (Intel Corporation) C:\Windows\system32\igfxrara.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00084992 _____ (Intel Corporation) C:\Windows\system32\igfxrkor.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00084992 _____ (Intel Corporation) C:\Windows\system32\igfxrjpn.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00083968 _____ (Intel Corporation) C:\Windows\system32\igfxrcht.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00083968 _____ (Intel Corporation) C:\Windows\system32\igfxrchs.lrc
2015-01-08 20:10 - 2015-01-08 20:10 - 00027648 _____ (Intel Corporation) C:\Windows\system32\igfxexps.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00023552 _____ (Intel Corporation) C:\Windows\SysWOW64\igfxexps32.dll
2015-01-08 20:10 - 2015-01-08 20:10 - 00005448 _____ () C:\Windows\system32\iglhxs64.vp
2015-01-08 20:10 - 2015-01-08 20:10 - 00004096 _____ ( ) C:\Windows\system32\IGFXDEVLib.dll
2015-01-08 20:09 - 2015-01-11 09:30 - 00000278 _____ () C:\Windows\Tasks\AbelssoftPreloader.job
2015-01-08 20:09 - 2015-01-09 08:03 - 00000000 ____D () C:\Users\Admin\AppData\Local\Abelssoft
2015-01-08 20:09 - 2015-01-08 20:09 - 00002548 _____ () C:\Windows\System32\Tasks\AbelssoftPreloader
2015-01-08 20:09 - 2015-01-08 20:09 - 00000000 ____D () C:\Users\Admin\Documents\Abelssoft
2015-01-08 20:09 - 2015-01-08 20:09 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Abelssoft
2015-01-08 20:08 - 2015-01-09 08:03 - 00000000 ____D () C:\Program Files (x86)\WashAndGo
2015-01-08 20:08 - 2015-01-08 20:08 - 00001023 _____ () C:\Users\Public\Desktop\WashAndGo.lnk
2015-01-08 20:06 - 2015-01-08 20:06 - 17996216 _____ (Abelssoft ) C:\Users\Sabine\Downloads\washandgo_chip-2-2015 (1).exe
2015-01-08 20:06 - 2015-01-08 20:06 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2015-01-08 20:06 - 2015-01-08 20:06 - 00000000 ____D () C:\Program Files\Realtek
2015-01-08 20:05 - 2015-01-08 20:05 - 04263128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-01-08 20:05 - 2015-01-08 20:05 - 03186544 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 02860760 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 02827120 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 02770976 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 02000640 _____ (Creative Technology Ltd.) C:\Windows\system32\MBAPO264.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 01959128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-01-08 20:05 - 2015-01-08 20:05 - 01728768 _____ (Creative Technology Ltd.) C:\Windows\SysWOW64\MBAPO232.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 01443340 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-01-08 20:05 - 2015-01-08 20:05 - 01287384 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00959704 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00897152 _____ (Creative Technology Ltd.) C:\Windows\system32\MBAPO64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00753280 _____ (Creative Technology Ltd.) C:\Windows\SysWOW64\MBAPO32.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00629464 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00560328 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00518896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSX64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00397592 _____ (Creative Technology Ltd.) C:\Windows\system32\MBWrp64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00331880 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00155888 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSWOW64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00113576 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00108640 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00065112 _____ (Creative Technology Ltd.) C:\Windows\system32\MBppld64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00060504 _____ (Creative Technology Ltd.) C:\Windows\system32\MBPPCn64.dll
2015-01-08 20:05 - 2015-01-08 20:05 - 00014952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2015-01-08 20:01 - 2015-01-09 08:20 - 00000000 ____D () C:\Users\Sabine\Desktop\Krankengeschichte
2015-01-08 19:57 - 2015-01-08 19:57 - 00458960 _____ (Broadcom Corporation) C:\Windows\system32\Drivers\k57nd60a.sys
2015-01-08 19:54 - 2015-01-08 19:54 - 00000000 ____D () C:\ProgramData\ProductData
2015-01-08 19:53 - 2015-01-10 19:38 - 00002854 _____ () C:\Windows\System32\Tasks\Driver Booster SkipUAC (Admin)
2015-01-08 19:53 - 2015-01-08 20:26 - 00002150 _____ () C:\Users\Public\Desktop\Driver Booster 2.lnk
2015-01-08 19:53 - 2015-01-08 19:53 - 00013412 _____ () C:\Users\Sabine\Desktop\adwcleaner_4.107 - Verknüpfung.lnk
2015-01-08 19:53 - 2015-01-08 19:53 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\IObit
2015-01-08 19:53 - 2015-01-08 19:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 2
2015-01-08 19:53 - 2015-01-08 19:53 - 00000000 ____D () C:\ProgramData\IObit
2015-01-08 19:53 - 2015-01-08 19:53 - 00000000 ____D () C:\Program Files (x86)\IObit
2015-01-08 19:43 - 2015-01-08 19:43 - 00000000 ____D () C:\Users\Sabine\Downloads\symbols
2015-01-08 19:40 - 2015-01-10 22:01 - 00000000 ____D () C:\AdwCleaner
2015-01-08 19:39 - 2015-01-08 19:39 - 02191360 _____ () C:\Users\Sabine\Downloads\adwcleaner_4.107.exe
2015-01-08 19:26 - 2015-01-08 19:26 - 00000000 ____D () C:\Windows\pss
2015-01-08 19:19 - 2015-01-11 15:05 - 00000000 ____D () C:\ProgramData\Auslogics
2015-01-08 19:14 - 2015-01-08 19:14 - 00002772 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-01-08 19:13 - 2015-01-08 19:13 - 00000822 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-01-08 19:13 - 2015-01-08 19:13 - 00000000 ____D () C:\Program Files\CCleaner
2015-01-08 19:10 - 2015-01-08 19:11 - 00000000 ____D () C:\Users\Sabine\Downloads\CHIP-Toolbox_02_System (1)
2015-01-08 19:10 - 2015-01-08 19:10 - 120833554 _____ () C:\Users\Sabine\Downloads\CHIP-Toolbox_02_System (1).zip
2015-01-08 19:09 - 2015-01-08 19:09 - 120833554 _____ () C:\Users\Sabine\Downloads\CHIP-Toolbox_02_System.zip
2015-01-07 19:41 - 2015-01-07 19:41 - 02209056 _____ () C:\Users\Sabine\Downloads\avira-eu-cleaner_de (2).exe
2015-01-07 19:41 - 2015-01-07 19:41 - 02209056 _____ () C:\Users\Sabine\Downloads\avira-eu-cleaner_de (1).exe
2015-01-07 18:57 - 2015-01-07 18:57 - 00001077 _____ () C:\Users\Sabine\Desktop\Kaspersky Security Scan.lnk
2015-01-07 18:57 - 2015-01-07 18:57 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Kaspersky Security Scan
2015-01-07 18:56 - 2015-01-07 18:56 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2015-01-07 18:53 - 2015-01-07 18:53 - 00495712 _____ (Kaspersky Lab) C:\Users\Sabine\Downloads\setup (1).exe
2015-01-07 18:38 - 2015-01-07 18:38 - 00380416 _____ () C:\Users\Sabine\Downloads\Gmer-19357 (1).exe
2015-01-07 18:38 - 2015-01-07 18:38 - 00370971 _____ () C:\Users\Sabine\Downloads\gmer_2.1.19355.zip
2015-01-07 18:36 - 2015-01-07 18:37 - 00380416 _____ () C:\Users\Sabine\Downloads\Gmer-19357.exe
2015-01-07 09:39 - 2015-01-10 16:03 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-01-07 09:37 - 2015-01-10 16:03 - 00000000 ____D () C:\Users\Admin\Desktop\mbar
2015-01-07 09:35 - 2015-01-07 09:36 - 16448208 _____ (Malwarebytes Corp.) C:\Users\Sabine\Downloads\mbar-1.08.2.1001.exe
2015-01-05 08:47 - 2015-01-07 18:56 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-01-05 08:21 - 2015-01-05 08:24 - 166920400 _____ () C:\Users\Admin\Downloads\setup_11.0.3.8.x01_2014_12_29_19_35.exe
2015-01-05 08:18 - 2015-01-05 08:18 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Avira
2014-12-24 10:31 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-24 10:31 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-17 09:28 - 2014-12-17 09:28 - 00001137 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-12-12 17:50 - 2014-12-12 17:50 - 00000000 ____D () C:\Windows\system32\appraiser

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-11 10:17 - 2014-01-08 19:37 - 00000000 ____D () C:\Users\Admin\AppData\Local\Apps\2.0
2015-01-11 10:17 - 2014-01-07 02:33 - 00717310 _____ () C:\Windows\system32\perfh007.dat
2015-01-11 10:17 - 2014-01-07 02:33 - 00154870 _____ () C:\Windows\system32\perfc007.dat
2015-01-11 09:48 - 2014-01-08 15:19 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-01-11 09:39 - 2009-07-14 05:45 - 00031088 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-11 09:39 - 2009-07-14 05:45 - 00031088 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-11 09:31 - 2014-11-09 15:52 - 00008192 _____ () C:\Windows\SysWOW64\WDPABKP.dat
2015-01-11 09:29 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-10 21:12 - 2014-08-27 14:05 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-10 21:11 - 2014-08-27 14:05 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-10 21:11 - 2014-08-27 14:05 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-10 19:47 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-01-10 19:38 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-01-10 16:08 - 2014-01-08 16:48 - 00000000 ____D () C:\Users\Sabine\Desktop\Outlook
2015-01-10 13:31 - 2014-01-12 13:58 - 00000000 ___RD () C:\Users\Sabine\Desktop\Dropbox
2015-01-10 13:31 - 2014-01-11 11:19 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\Dropbox
2015-01-10 09:29 - 2014-01-08 16:16 - 00000000 ____D () C:\Users\Sabine\Desktop\Protokolle Maleware
2015-01-09 22:29 - 2014-01-06 17:41 - 00000000 ____D () C:\Users\Sabine\AppData\Local\VirtualStore
2015-01-09 22:08 - 2014-01-06 19:44 - 00000000 ____D () C:\Users\Admin
2015-01-09 18:15 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-09 08:35 - 2014-04-27 10:01 - 00000000 ____D () C:\Users\Sabine\AppData\OICE_15_974FA576_32C1D314_2676
2015-01-09 08:35 - 2014-03-14 13:07 - 00000000 ____D () C:\Program Files (x86)\IrfanView
2015-01-09 08:35 - 2014-01-08 16:58 - 00000000 ____D () C:\Users\Sabine\AppData\Local\Microsoft Help
2015-01-09 08:06 - 2014-04-29 16:29 - 00046080 _____ () C:\Users\Sabine\Downloads\export_29042014_172933.xls
2015-01-09 08:06 - 2014-04-28 07:49 - 00034816 _____ () C:\Users\Sabine\Downloads\export_28042014_084916.xls
2015-01-09 08:06 - 2014-04-28 07:45 - 00013312 _____ () C:\Users\Sabine\Downloads\export_28042014_084502.xls
2015-01-09 08:06 - 2014-04-28 07:44 - 00029696 _____ () C:\Users\Sabine\Downloads\export_28042014_084438.xls
2015-01-09 08:06 - 2014-04-28 07:44 - 00014336 _____ () C:\Users\Sabine\Downloads\export_28042014_084412.xls
2015-01-09 08:06 - 2014-04-28 07:43 - 00034816 _____ () C:\Users\Sabine\Downloads\export_28042014_084316.xls
2015-01-09 08:06 - 2014-04-28 07:43 - 00017408 _____ () C:\Users\Sabine\Downloads\export_28042014_084350.xls
2015-01-09 08:06 - 2014-04-28 07:40 - 00046080 _____ () C:\Users\Sabine\Downloads\export_28042014_084023.xls
2015-01-09 08:06 - 2014-04-28 07:38 - 00189952 _____ () C:\Users\Sabine\Downloads\export_28042014_083843.xls
2015-01-08 20:11 - 2014-01-08 15:35 - 00000000 ____D () C:\Program Files (x86)\Intel
2015-01-08 20:10 - 2014-01-08 15:38 - 04338688 _____ (Intel Corporation) C:\Windows\SysWOW64\igd10umd32.dll
2015-01-08 20:10 - 2014-01-08 15:38 - 00061952 _____ (Intel Corporation) C:\Windows\system32\igfxsrvc.dll
2015-01-08 20:10 - 2011-02-11 19:16 - 06549504 _____ (Intel Corporation) C:\Windows\system32\igdumd64.dll
2015-01-08 20:10 - 2011-02-11 19:12 - 04896768 _____ (Intel Corporation) C:\Windows\SysWOW64\igdumd32.dll
2015-01-08 20:10 - 2011-02-11 19:09 - 00571904 _____ (Intel Corporation) C:\Windows\SysWOW64\igdumdx32.dll
2015-01-08 20:10 - 2011-02-11 18:46 - 00244224 _____ (Intel Corporation) C:\Windows\system32\igfxpph.dll
2015-01-08 20:10 - 2011-02-11 18:45 - 00830464 _____ (Intel Corporation) C:\Windows\system32\igfxress.dll
2015-01-08 20:10 - 2011-02-11 18:45 - 00108544 _____ (Intel Corporation) C:\Windows\system32\hccutils.dll
2015-01-08 20:10 - 2009-07-13 22:59 - 04722176 _____ (Intel Corporation) C:\Windows\system32\igd10umd64.dll
2015-01-08 20:09 - 2014-02-25 16:48 - 01647518 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-01-08 20:02 - 2014-01-08 16:16 - 00000000 ____D () C:\Users\Sabine\Desktop\Sarah
2015-01-08 20:01 - 2014-01-08 16:12 - 00000000 ____D () C:\Users\Sabine\Desktop\Eigene Dateien
2015-01-08 20:00 - 2014-01-29 17:51 - 00000000 ___RD () C:\Users\Sabine\Desktop\Artenschutz
2015-01-08 19:56 - 2014-01-08 16:15 - 00000000 ____D () C:\Users\Sabine\Desktop\GEGENWIND
2015-01-08 19:20 - 2014-01-07 18:10 - 00000000 ____D () C:\Windows\Minidump
2015-01-08 19:20 - 2014-01-07 02:34 - 00000000 ____D () C:\Windows\Panther
2015-01-08 18:51 - 2014-02-12 16:22 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\SumatraPDF
2015-01-08 18:37 - 2014-01-24 13:37 - 00461312 ___SH () C:\Users\Sabine\Desktop\Thumbs.db
2015-01-07 19:32 - 2014-06-18 14:26 - 00000000 ____D () C:\Users\Sabine\AppData\Local\FreePDF_XP
2015-01-05 08:16 - 2014-08-27 14:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-31 12:14 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-12-24 10:36 - 2014-01-07 17:42 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-12-17 09:29 - 2014-01-08 15:54 - 00000000 ____D () C:\ProgramData\Package Cache
2014-12-17 09:28 - 2014-10-30 16:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-12-17 09:28 - 2014-04-14 08:36 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-12-16 17:21 - 2009-07-14 06:13 - 01619284 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-14 14:55 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-14 12:51 - 2014-01-11 11:21 - 00000000 ____D () C:\Users\Sabine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-12-14 12:39 - 2014-01-06 18:03 - 00002175 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-12-12 17:50 - 2014-05-07 17:18 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-12 17:50 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-12 17:50 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat

Some content of TEMP:
====================
C:\Users\Admin\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-09 20:58

==================== End Of Log ============================
         
--- --- ---

--- --- ---


und..

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 10-01-2015
Ran by Admin at 2015-01-11 15:39:23
Running from C:\Users\Admin\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Microsoft Security Essentials (Disabled - Up to date) {4F35CFC4-45A3-FC37-EF17-759A02E39AB1}
AS: Microsoft Security Essentials (Disabled - Up to date) {F4542E20-6399-F3B9-D5A7-4EE87964D00C}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Digital Editions 3.0 (HKLM-x32\...\Adobe Digital Editions 3.0) (Version: 3.0.1 - Adobe Systems Incorporated)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.235 - Adobe Systems Incorporated)
Adobe Photoshop Lightroom 5.4 64-bit (HKLM\...\{558B5965-CC1B-4AF1-BA07-5D6832404050}) (Version: 5.4.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Avira (HKLM-x32\...\{e7c7c227-b742-4878-9425-f09bbf9951db}) (Version: 1.1.27.25527 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.27.25527 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom Gigabit NetLink Controller (HKLM\...\{A325B368-A9EC-40EF-A95C-9DEAD3683AE3}) (Version: 12.33.02 - Broadcom Corporation)
Brother MFL-Pro Suite MFC-J4410DW (HKLM-x32\...\{DD98C438-D769-4677-AA87-3481FA32D20C}) (Version: 2.0.0.0 - Brother Industries, Ltd.)
CCleaner (HKLM\...\CCleaner) (Version: 5.00 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell Digital Delivery (HKLM-x32\...\{31045ECE-019D-4DDF-A5C8-5C51A3FE50EE}) (Version: 1.7.4501.0 - Dell Products, LP)
Dell System Detect (HKU\S-1-5-21-2104141483-2235834797-4142371163-1001\...\9204f5692a8faf3b) (Version: 5.6.0.4 - Dell)
devolo dLAN Cockpit (HKLM-x32\...\dlancockpit) (Version: 4.0.0.0 - devolo AG)
Driver Booster 2 (HKLM-x32\...\Driver Booster_is1) (Version: 2.0 - IObit)
Fotogalerie (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
Genesys USB Mass Storage Device (HKLM-x32\...\{959B7F35-2819-40C5-A0CD-3C53B5FCC935}) (Version: 4.0.5.0 - Genesys Logic)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.95 - Google Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
GPL Ghostscript (HKLM\...\GPL Ghostscript 9.07) (Version: 9.07 - Artifex Software Inc.)
iCloud (HKLM\...\{2AAF09D5-4B3F-4975-B6A9-ECE2631FC942}) (Version: 4.0.5.20 - Apple Inc.)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2869 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Kaspersky Security Scan (HKLM-x32\...\InstallWIX_{D1282694-0693-41A8-ABC1-6D1FFC1F65C4}) (Version: 12.0.1.881 - Kaspersky Lab)
Kaspersky Security Scan (x32 Version: 12.0.1.881 - Kaspersky Lab) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
MicroDicom 0.2.2 (HKLM-x32\...\MicroDicom) (Version: 0.2.2 - MicroDicom)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Camera Codec Pack (HKLM\...\{A2E24035-9B11-4E1D-9FBC-FA7F20C16832}) (Version: 16.4.1970.0624 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 15.0.4675.1003 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.6.305.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Movie Maker (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Netzmanager (HKLM-x32\...\Netzmanager) (Version: 1.081 - Deutsche Telekom AG)
Netzmanager (Version: 1.081 - Deutsche Telekom AG, Marmiko IT-Solutions GmbH) Hidden
Nuance PaperPort 12 (HKLM-x32\...\{88B5FBDC-967D-4B1F-B291-39284AE12201}) (Version: 12.1.0005 - Nuance Communications, Inc.)
Nuance PDF Viewer Plus (HKLM-x32\...\{28656860-4728-433C-8AD4-D1A930437BC8}) (Version: 5.30.3290 - Nuance Communications, Inc)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 14.00.0000 - Nuance Communications, Inc.)
Protegere (HKLM-x32\...\Protegere) (Version:  - )
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
RawTherapee Version 4.0.12 (HKLM\...\{128459AB-59A7-430A-8BD0-3D8803D50400}_is1) (Version: 4.0.12 - rawtherapee.com)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7373 - Realtek Semiconductor Corp.)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version: 1.90 - Ghostgum Software Pty Ltd)
Scansoft PDF Professional (x32 Version:  - ) Hidden
WashAndGo (HKLM-x32\...\WashAndGo_is1) (Version: 17.7 - Abelssoft)
WD Quick View (HKLM-x32\...\{507B1304-194A-4204-A9D9-9BAAF51EF760}) (Version: 2.2.1.6 - Western Digital Technologies, Inc.)
WD SmartWare (HKLM\...\{604CB4FC-3D32-405F-A109-165F170529B6}) (Version: 1.2.0.8 - Western Digital)
WD SmartWare (HKLM\...\{A7C403DA-B8D9-4CA0-93D9-6C7F00772240}) (Version: 2.2.1.6 - Western Digital Technologies, Inc.)
WD SmartWare Installer (HKLM-x32\...\{ba99df5b-3e46-419e-81e2-544352772fda}) (Version: 2.2.1.6 - Western Digital Technologies, Inc.)
Windows 7 Upgrade Advisor (HKLM-x32\...\{9A4D182C-35C7-4791-8484-4304EBC9101A}) (Version: 2.0.5000.0 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3522.0110 - Microsoft Corporation)
XnView 2.20 (HKLM-x32\...\XnView_is1) (Version: 2.20 - Gougelet Pierre-e)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-2104141483-2235834797-4142371163-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Sabine\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2104141483-2235834797-4142371163-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sabine\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)

==================== Restore Points  =========================

10-01-2015 09:54:45 Geplanter Prüfpunkt
10-01-2015 10:38:28 Windows Update
10-01-2015 14:13:24 Windows Update
10-01-2015 14:30:32 Windows Update
10-01-2015 14:37:10 Windows Update
10-01-2015 14:38:16 Installed Microsoft Fix it 50123
10-01-2015 14:39:23 Windows Update
10-01-2015 14:48:59 Windows 7 Upgrade Advisor wird installiert
10-01-2015 15:57:36 Windows Update
10-01-2015 22:20:30 Windows Update
11-01-2015 09:48:52 Windows Update
11-01-2015 10:07:09 Windows Update
11-01-2015 15:22:12 Windows Update
11-01-2015 15:26:25 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2015-01-10 19:28 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0F737E92-672C-481D-9472-60764F792B72} - System32\Tasks\{82B3235F-E114-4F05-831F-B44226423040} => C:\Program Files\Microsoft Office 15\root\office15\OUTLOOK.EXE [2014-12-13] (Microsoft Corporation)
Task: {1581BCB2-7E67-4487-AF20-5577794365C0} - System32\Tasks\Driver Booster SkipUAC (Admin) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [2014-11-06] (IObit)
Task: {1F44E7D5-DCE2-45E3-8BB1-D9EFADA5F604} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-01-06] (Google Inc.)
Task: {280A4A9C-2165-49C2-A295-3B93CCC0BFEE} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2014-10-07] (Microsoft Corporation)
Task: {464E0800-6BA0-4C62-9B1E-9A01C2C6B558} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2014-10-07] (Microsoft Corporation)
Task: {5D23B668-9880-4F4E-9604-4399C6796FF8} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-11-04] (Microsoft Corporation)
Task: {72890B71-AC23-4006-A137-79D83FD15D29} - \CreateChoiceProcessTask No Task File <==== ATTENTION
Task: {A76AC1C5-D85E-4AD6-84CF-6D999885C65E} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-08] (Adobe Systems Incorporated)
Task: {AA5CEA66-207F-4B09-A94E-E0388A6B4AE1} - System32\Tasks\{EE140FEA-AE3A-48D0-9444-7256A28522DD} => pcalua.exe -a "C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H99L3R37\irfanview_plugins_437_setup.exe" -d C:\Users\Admin\Desktop
Task: {BC5B4281-B9C8-417E-8211-613CB7943667} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {CBFEB588-16EC-4921-BC98-C54941BE0ADA} - System32\Tasks\AbelssoftPreloader => C:\Program Files (x86)\WashAndGo\AbelssoftPreloader.exe [2014-11-28] (Microsoft)
Task: {D11FFF5A-CD8A-45C9-9BD8-52550DD2D1CA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-01-06] (Google Inc.)
Task: {D17D9E22-BC6D-4B95-99E3-C39F8FAE3AD2} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-11-21] (Piriform Ltd)
Task: C:\Windows\Tasks\AbelssoftPreloader.job => C:\Program Files (x86)\WashAndGo\AbelssoftPreloader.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-06-18 14:25 - 2012-06-21 06:25 - 00113152 _____ () C:\Windows\System32\redmon64.dll
2014-03-23 09:47 - 2014-05-20 08:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2014-03-28 11:20 - 2005-04-22 05:36 - 00143360 ____R () C:\Windows\system32\BrSNMP64.dll
2014-04-23 15:05 - 2014-04-23 15:05 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 13:05 - 2014-10-11 13:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-01-06 19:15 - 2009-02-27 16:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2014-04-19 09:03 - 2014-07-03 12:58 - 00012288 _____ () C:\Program Files (x86)\Google\Chrome\Application\WTSAPI32.dll
2014-12-14 12:39 - 2014-12-06 02:50 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libglesv2.dll
2014-12-14 12:39 - 2014-12-06 02:50 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libegl.dll
2014-12-14 12:39 - 2014-12-06 02:50 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\pdf.dll
2014-12-14 12:39 - 2014-12-06 02:50 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Sabine\Documents\CBLL1233.jpg:com.dropbox.attributes

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^WDSmartWare.lnk => C:\Windows\pss\WDSmartWare.lnk.CommonStartup
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: ControlCenter4 => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe /autorun
MSCONFIG\startupreg: Download Protect => C:\ProgramData\dlprotect.exe
MSCONFIG\startupreg: FreePDF Assistant => "C:\Program Files (x86)\FreePDF_XP\fpassist.exe"
MSCONFIG\startupreg: IndexSearch => "C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe"
MSCONFIG\startupreg: PaperPort PTD => "C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe"
MSCONFIG\startupreg: PDF5 Registry Controller => C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe
MSCONFIG\startupreg: PDFHook => C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: UMonit => C:\Windows\SysWOW64\UMonit.exe
MSCONFIG\startupreg: WD Quick View => C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe

========================= Accounts: ==========================

Admin (S-1-5-21-2104141483-2235834797-4142371163-1001 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-2104141483-2235834797-4142371163-500 - Administrator - Disabled)
Gast (S-1-5-21-2104141483-2235834797-4142371163-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2104141483-2235834797-4142371163-1003 - Limited - Enabled)
Sabine (S-1-5-21-2104141483-2235834797-4142371163-1000 - Limited - Enabled) => C:\Users\Sabine

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (01/11/2015 03:13:53 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/11/2015 03:01:26 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/11/2015 10:17:43 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: Die Namenszeichenfolgenwert für den Leistungsindikator in der Registrierung ist falsch formatiert. Die falsch formatierte Zeichenfolge ist "11210". Das erste DWORD im Datenbereich enthält den Indexwert für die falsch formatierte Zeichenfolge, während das zweite und dritte DWORD im Datenbereich die letzten gültigen Indexwerte enthalten.

Error: (01/11/2015 10:17:43 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: Die Namenszeichenfolgenwert für den Leistungsindikator in der Registrierung ist falsch formatiert. Die falsch formatierte Zeichenfolge ist "11210". Das erste DWORD im Datenbereich enthält den Indexwert für die falsch formatierte Zeichenfolge, während das zweite und dritte DWORD im Datenbereich die letzten gültigen Indexwerte enthalten.

Error: (01/11/2015 10:17:40 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (01/11/2015 10:17:40 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: Die Namenszeichenfolgenwert für den Leistungsindikator in der Registrierung ist falsch formatiert. Die falsch formatierte Zeichenfolge ist "11210". Das erste DWORD im Datenbereich enthält den Indexwert für die falsch formatierte Zeichenfolge, während das zweite und dritte DWORD im Datenbereich die letzten gültigen Indexwerte enthalten.

Error: (01/11/2015 10:17:40 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: Die Namenszeichenfolgenwert für den Leistungsindikator in der Registrierung ist falsch formatiert. Die falsch formatierte Zeichenfolge ist "11210". Das erste DWORD im Datenbereich enthält den Indexwert für die falsch formatierte Zeichenfolge, während das zweite und dritte DWORD im Datenbereich die letzten gültigen Indexwerte enthalten.

Error: (01/11/2015 10:15:43 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/11/2015 10:15:38 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/11/2015 10:15:38 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.


System errors:
=============
Error: (01/11/2015 03:28:03 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8024200d fehlgeschlagen: Sicherheitsupdate für Windows 7 für x64-basierte Systeme (KB2676562)

Error: (01/11/2015 03:24:12 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8024200d fehlgeschlagen: Sicherheitsupdate für Windows 7 für x64-basierte Systeme (KB2676562)

Error: (01/11/2015 10:10:25 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8024200d fehlgeschlagen: Sicherheitsupdate für Windows 7 für x64-basierte Systeme (KB2676562)

Error: (01/11/2015 09:50:33 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8024200d fehlgeschlagen: Sicherheitsupdate für Windows 7 für x64-basierte Systeme (KB2676562)

Error: (01/11/2015 09:34:00 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Dell Digital Delivery Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/11/2015 09:31:32 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (01/11/2015 09:31:02 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (01/10/2015 10:20:49 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8024200d fehlgeschlagen: Sicherheitsupdate für Windows 7 für x64-basierte Systeme (KB2676562)


Microsoft Office Sessions:
=========================
Error: (01/11/2015 03:13:53 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Admin\Downloads\esetsmartinstaller_deu.exe

Error: (01/11/2015 03:01:26 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (01/11/2015 10:17:43 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: 1121016CA2B0000C82B0000C92B0000B8010000

Error: (01/11/2015 10:17:43 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: 1121016CA2B0000C82B0000C92B0000B8010000

Error: (01/11/2015 10:17:40 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (01/11/2015 10:17:40 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: 1121016CA2B0000C82B0000C92B000068010000

Error: (01/11/2015 10:17:40 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3001) (User: NT-AUTORITÄT)
Description: 1121016CA2B0000C82B0000C92B000068010000

Error: (01/11/2015 10:15:43 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Admin\Downloads\esetsmartinstaller_deu.exe

Error: (01/11/2015 10:15:38 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Admin\Downloads\esetsmartinstaller_deu.exe

Error: (01/11/2015 10:15:38 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Admin\Downloads\esetsmartinstaller_deu.exe


CodeIntegrity Errors:
===================================
  Date: 2015-01-10 19:25:50.660
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume4\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-10 19:25:50.597
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume4\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU E7500 @ 2.93GHz
Percentage of memory in use: 59%
Total physical RAM: 4060.8 MB
Available physical RAM: 1657.82 MB
Total Pagefile: 8119.79 MB
Available Pagefile: 5182.41 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:200.36 GB) (Free:54.02 GB) NTFS
Drive d: () (Fixed) (Total:97.56 GB) (Free:50.86 GB) NTFS
Drive f: (TOSHIBA EXT) (Fixed) (Total:931.51 GB) (Free:892.94 GB) NTFS
Drive g: (WD SmartWare) (CDROM) (Total:0.6 GB) (Free:0 GB) UDF
Drive h: (Backup) (Fixed) (Total:930.86 GB) (Free:493.69 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 98DEB064)
Partition 1: (Not Active) - (Size=78 MB) - (Type=DE)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=97.6 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=200.4 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: 3BFC542B)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows XP) (Size: 930.9 GB) (Disk ID: 0002AE3F)
Partition 1: (Not Active) - (Size=930.9 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Liebe Grüße
Hexe71

Alt 11.01.2015, 17:56   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Standard

Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist



Entfernen wir jetzt:

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nncpddlomkhjhnjbobdjelahangnicln\2.2.1_0\g.js

C:\Users\Sabine\Downloads\tuppsetup_2005.exe

C:\Windows\Installer\{9251C680-1C5D-487A-921A-04696E07B3F8}\cnncpddlomkhjhnjbobdjelahangniclnrx

C:\Windows\Installer\{A9FE2377-CCE1-409C-BC6B-BDF1AF40631F}\cmpgcjmkobeaoheaoeecpcaaakkgeincprx

C:\Windows\Installer\{FC8BBF56-E3F2-4F11-9CD0-B85CC755BB5D}\cbnpakognappjjnlidnenlanlogpahmdbrx

H:\Sicherung\Dokumente und Einstellungen\Sabine\Eigene Dateien\Downloads\jZipV1c.exe

H:\Sicherung\Dokumente und Einstellungen\Sabine\Eigene Dateien\Downloads\PSDViewer32Setup.exe

H:\Sicherung\Dokumente und Einstellungen\Sabine\Eigene Dateien\Downloads\setupscreenhunterfree.exe

H:\Sicherung\Dokumente und Einstellungen\Sabine\Lokale Einstellungen\Temp\installhelper.dll

H:\Sicherung\Programme\Personal Backup 5\bachup052012\LwC\Dokumente und Einstellungen\Sabine\Eigene Dateien\Downloads\jZipV1c.exe.gz

H:\Sicherung\Programme\Personal Backup 5\bachup052012\LwC\Dokumente und Einstellungen\Sabine\Eigene Dateien\Downloads\PSDViewer32Setup.exe.gz

H:\Sicherung\Programme\Personal Backup 5\bachup052012\LwC\Dokumente und Einstellungen\Sabine\Eigene Dateien\Downloads\setupscreenhunterfree.exe.gz

H:\Sicherung\Programme\Windows jZip Toolbar\Datamngr\datamngr.dll

H:\Sicherung\Programme\Windows jZip Toolbar\Datamngr\IEBHO.dll

H:\Sicherung\Programme\Windows jZip Toolbar\Datamngr\ToolBar\dtUser.exe

H:\Sicherung\Programme\Windows jZip Toolbar\Datamngr\ToolBar\jzipband.dll

H:\Sicherung\Programme\Windows jZip Toolbar\Datamngr\ToolBar\jzipdtx.dll

H:\Sicherung\Programme\Wisdom-soft\tbWisd.dll

H:\Sicherung\Programme\Wisdom-soft ScreenHunter 5 Free\Toolbar.exe
Task: {72890B71-AC23-4006-A137-79D83FD15D29} - \CreateChoiceProcessTask No Task File <==== ATTENTION
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Für WIndows Update versuchen wir jetzt mal was:

  • Lade Dir bitte Windows Repair - All in one von tweaking.com hier herunter und installiere es.
  • Deaktiviere bitte (wenn möglich) Dein Antivirusprogramm.
  • Bedenke, dass die einzelnen Reparaturen einige Zeit benötigen. Starte keine anderen Anwendungen in dieser Zeit.
  • Starte das Programm und führe die Punkte 1-5 durch. (Siehe Bildanleitung)
  • Achte darauf, dass bei Dir die Häkchen so gesetzt sind wie unter Punkt 4.
  • Setze auch ein Häkchen bei "Restart/Shutdown System" und klicke "Restart System" an bevor Du Punkt 5 durchführst.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist
adw-cleaner, adware, archive, cleaner, code, dateien, daten, film, guten, infiziert, installation, internet, laptop, lokale, mail, nichts, problem, programme, quarantäne, rechner, service, telekom, telekom abuse team, updates, viren, windows, windows 7



Ähnliche Themen: Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist


  1. Email vom Telekom-Abuse Team mit Hinweis auf Trojaner gozi2
    Log-Analyse und Auswertung - 20.10.2015 (11)
  2. Windows 7: Telekom Abuse-Team Mail wegen Zeus/ZBot
    Log-Analyse und Auswertung - 07.10.2015 (12)
  3. E-Mail von "Deutsche Telekom Abuse Team" aufgrund von Spam-Mails/Viren/Trojanern
    Plagegeister aller Art und deren Bekämpfung - 10.08.2015 (7)
  4. Telekom Abuse Team - generic Trojaner/Virus
    Log-Analyse und Auswertung - 03.06.2015 (37)
  5. Zeus Trojaner eingefangen lt. email vom Abuse-Team der Telekom!
    Plagegeister aller Art und deren Bekämpfung - 11.05.2015 (10)
  6. Telekom Abuse Team - generic Trojaner/Virus
    Alles rund um Windows - 25.02.2015 (27)
  7. Telekom Abuse Team - generic Trojaner/Virus
    Alles rund um Mac OSX & Linux - 20.02.2015 (9)
  8. Telekom Abuse Team E-Mail - generic Trojaner
    Plagegeister aller Art und deren Bekämpfung - 18.02.2015 (9)
  9. Telekom "Abuse-Team" Mail
    Log-Analyse und Auswertung - 15.02.2015 (21)
  10. Telekom Abuse E-Mail Rechner mit Virus/Trojaner infiziert
    Log-Analyse und Auswertung - 10.02.2015 (9)
  11. Telekom Abuse Team: "Virus/Trojaner infiziert"
    Plagegeister aller Art und deren Bekämpfung - 09.02.2015 (16)
  12. Deutsche Telekom Brief vom Abuse Team Virus/Trojaner infizierung
    Log-Analyse und Auswertung - 16.01.2015 (27)
  13. E-Mail von Telekom Abuse Team erhalten, SMS wurden (nicht von mir) gesendet
    Log-Analyse und Auswertung - 09.07.2013 (11)
  14. Brief von Telekom Abuse Team erhalten- Spamversand.
    Plagegeister aller Art und deren Bekämpfung - 06.07.2013 (18)
  15. Mail vom Telekom Abuse-Team / Wichtige Sicherheitswarnung zu ihrem Internetzugang
    Log-Analyse und Auswertung - 22.11.2012 (3)
  16. Keine Ahnung welcher Trojaner auf welchem PC - abuse Team Telekom
    Log-Analyse und Auswertung - 17.11.2012 (41)
  17. E-mail von Internetanbieter, dass mein PC mit Trojaner ZeuS infiziert ist!
    Plagegeister aller Art und deren Bekämpfung - 07.03.2012 (4)

Zum Thema Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist - Guten Abend, nach einigen Selbstreinigungsversuchen, habe ich mich nun doch entschlossen das Problem von Profis anschauen zu lassen. Auch ich habe diese Mail bekommen, dass sich am 01.01.15 (gegen 21.30 - Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist...
Archiv
Du betrachtest: Mail von der Telekom/Abuse Team erhalten, dass mein PC mit einem Virus/Trojaner infiziert ist auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.