Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 22.04.2015, 20:23   #1
sony_120
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



Hi Folks,

die Telekom schickt mir nun seit Wochen Emails und Post-Briefe in denen ich auf eine Schadsoftware-Aktivität an meinem Internetzugang aufmerksam gemacht werde. Es handelt sich dabei um "Generic".
Sämtliche Virenscanner finden jedoch nichts. Habe mich schon ein bisschen hier im Forum auch eingelesen und div. Tools installiert / probiert, aber das bringt alles nichts: Kein Fund.

Bitte entsprechend um Hilfe, weil langsam nervts. Danke.

Hier die in anderen Threads regelmäßig gewünschten Checkfiles von FRST



Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 22-04-2015
Ran by Micheal . (administrator) on NOTEBOOK on 22-04-2015 21:12:58
Running from C:\Dokumente und Einstellungen\Micheal .\Eigene Dateien\Downloads
Loaded Profiles: Micheal . (Available profiles: Micheal . & Administrator)
Platform: Microsoft Windows XP Home Edition Service Pack 3 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 8 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ATI Technologies Inc.) C:\WINDOWS\system32\ati2evxx.exe
(ATI Technologies Inc.) C:\WINDOWS\system32\ati2evxx.exe
(Apple, Inc.) C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
(AVM Berlin) C:\Programme\FRITZ!DSL\IGDCTRL.EXE
(AVM Berlin) C:\Programme\FRITZ!Fernzugang\avmike.exe
(Kaspersky Lab ZAO) C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe
(Apple Inc.) C:\Programme\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Programme\WIDCOMM\Bluetooth Software\bin\btwdins.exe
(AVM Berlin) C:\Programme\FRITZ!Fernzugang\certsrv.exe
(Oracle Corporation) C:\Programme\Java\jre7\bin\jqs.exe
(Hewlett-Packard Company) C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe
(AVM Berlin) C:\Programme\FRITZ!Fernzugang\nwtsrv.exe
() C:\Programme\Samsung\Samsung Network Manager\SNMWLANService.exe
(Black Oak Computers, Inc.) C:\Programme\StrongVPN\StrongService.exe
(Canon Inc.) C:\Programme\Canon\CAL\CALMAIN.exe
(Microsoft Corporation) C:\Programme\Windows Media Player\wmpnetwk.exe
(Realtek Semiconductor Corp.) C:\WINDOWS\RTHDCPL.exe
() C:\Programme\Samsung\Samsung EDS\EDSAgent.exe
(Synaptics, Inc.) C:\Programme\Synaptics\SynTP\SynTPEnh.exe
(Agere Systems) C:\WINDOWS\AGRSMMSG.exe
() C:\Programme\Samsung\AVStation Premium 3.75\AVSAgent.exe
() C:\Programme\Samsung\Samsung Battery Manager\BatteryManager.exe
(SAMSUNG ELECTRONICS) C:\Programme\Samsung\DisplayManager\DisplayManager.exe
(SAMSUNG) C:\Programme\Samsung\DisplayManager\dmhkcore.exe
(Sun Microsystems, Inc.) C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe
(SAMSUNG Electronics Co., Ltd.) C:\Programme\Samsung\MagicKBD\MagicKBD.exe
() C:\Programme\DivX\DivX Update\DivXUpdate.exe
(PANTERASoft) C:\Programme\HDD Health\hddhealth.exe
(Microsoft Corporation) C:\Programme\Messenger\msmsgs.exe
() C:\Programme\MP4 Player\Mp4Player.exe
(Black Oak Computers, Inc.) C:\Programme\StrongVPN\StrongDial.exe
(Microsoft Corporation) C:\Programme\Windows Media Player\wmpnscfg.exe
(Dropbox, Inc.) C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\Dropbox.exe
(Microsoft Corporation) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
(Kaspersky Lab ZAO) C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avpui.exe
(Sun Microsystems, Inc.) C:\Programme\Gemeinsame Dateien\Java\Java Update\jucheck.exe
(Mozilla Corporation) C:\Programme\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Programme\Outlook Express\msimn.exe
(Microsoft Corporation) C:\WINDOWS\system32\rundll32.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDCPL] => C:\WINDOWS\RTHDCPL.EXE [16120832 2006-04-05] (Realtek Semiconductor Corp.)
HKLM\...\Run: [Alcmtr] => C:\WINDOWS\ALCMTR.EXE [69632 2005-05-04] (Realtek Semiconductor Corp.)
HKLM\...\Run: [EDS] => C:\Programme\Samsung\Samsung EDS\EDSAgent.exe [634880 2006-03-28] ()
HKLM\...\Run: [SynTPEnh] => C:\Programme\Synaptics\SynTP\SynTPEnh.exe [761947 2005-12-07] (Synaptics, Inc.)
HKLM\...\Run: [AGRSMMSG] => C:\WINDOWS\AGRSMMSG.exe [88204 2005-12-12] (Agere Systems)
HKLM\...\Run: [AVStation Premium 3.75] => C:\Programme\Samsung\AVStation Premium 3.75\AVSAgent.exe [159744 2006-05-12] ()
HKLM\...\Run: [MagicKeyboard] => C:\Programme\SAMSUNG\MagicKBD\PreMKBD.exe [151552 2006-05-17] ()
HKLM\...\Run: [BatteryManager] => C:\Programme\Samsung\Samsung Battery Manager\BatteryManager.exe [2764800 2006-04-25] ()
HKLM\...\Run: [DMHotKey] => C:\Programme\Samsung\DisplayManager\DMLoader.exe [356352 2005-11-23] (SAMSUNG)
HKLM\...\Run: [DisplayManager] => C:\Programme\Samsung\DisplayManager\DisplayManager.exe [413696 2006-05-03] (SAMSUNG ELECTRONICS)
HKLM\...\Run: [SUPBackGround] => C:\Programme\Samsung\Samsung Update Plus\SUPBackGround.exe [300912 2010-04-20] ()
HKLM\...\Run: [CanonSolutionMenu] => C:\Programme\Canon\SolutionMenu\CNSLMAIN.exe [767312 2009-03-18] (CANON INC.)
HKLM\...\Run: [Smart File Advisor] => C:\Programme\Smart File Advisor\sfa.exe [280824 2011-04-04] (Filefacts.net)
HKLM\...\Run: [UserFaultCheck] => %systemroot%\system32\dumprep 0 -u
HKLM\...\Run: [Adobe ARM] => C:\Programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe [843712 2012-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM\...\Run: [DivXMediaServer] => C:\Programme\DivX\DivX Media Server\DivXMediaServer.exe [455512 2014-05-28] (DivX, LLC)
HKLM\...\Run: [DivXUpdate] => C:\Programme\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
Winlogon\Notify\AtiExtEvent: C:\WINDOWS\system32\Ati2evxx.dll [2006-03-29] (ATI Technologies Inc.)
Winlogon\Notify\klogon: C:\WINDOWS\system32\klogon.dll [2013-06-17] (Kaspersky Lab ZAO)
HKU\S-1-5-21-657155707-907902090-1425993391-1006\...\Run: [HDDHealth] => C:\Programme\HDD Health\HDDHealth.exe [1692672 2008-06-15] (PANTERASoft)
HKU\S-1-5-21-657155707-907902090-1425993391-1006\...\Run: [] => [X]
HKU\S-1-5-21-657155707-907902090-1425993391-1006\...\Run: [MSMSGS] => C:\Programme\Messenger\msmsgs.exe [1695232 2008-04-14] (Microsoft Corporation)
HKU\S-1-5-21-657155707-907902090-1425993391-1006\...\Run: [KiesPDLR] => C:\Programme\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [20880 2011-06-24] ()
HKU\S-1-5-21-657155707-907902090-1425993391-1006\...\Run: [MP4 Player] => C:\Programme\MP4 Player\mp4Player.exe [772096 2008-11-06] ()
HKU\S-1-5-21-657155707-907902090-1425993391-1006\...\Run: [StrongVPN Client] => C:\Programme\StrongVPN\StrongDial.exe [1573872 2013-12-09] (Black Oak Computers, Inc.)
HKU\S-1-5-21-657155707-907902090-1425993391-1006\...\Run: [WMPNSCFG] => C:\Programme\Windows Media Player\WMPNSCFG.exe [204288 2006-10-24] (Microsoft Corporation)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\AutorunsDisabled [2008-09-22] ()
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\SpyderUtility.lnk [2015-04-21]
ShortcutTarget: SpyderUtility.lnk -> C:\Programme\Datacolor\Spyder4Pro\Utility\SpyderUtility.exe (No File)
Startup: C:\Dokumente und Einstellungen\Micheal .\Startmenü\Programme\Autostart\Dropbox.lnk [2015-04-03]
ShortcutTarget: Dropbox.lnk -> C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll [2015-02-11] (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://do-search.com/web/?type=ds&ts=1384963853&from=tugs&uid=HTS541080G9AT00_MPB4LAXKJMYGAMJMYGAMX&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-657155707-907902090-1425993391-1006\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
SearchScopes: HKLM -> DefaultScope value is missing.
BHO: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-04-04] (Adobe Systems Incorporated)
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-05-28] (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2014-12-17] (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Programme\Java\jre7\bin\ssv.dll [2013-01-12] (Oracle Corporation)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\OnlineBanking\online_banking_bho.dll [2014-05-28] (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Programme\Java\jre7\bin\jp2ssv.dll [2013-01-12] (Oracle Corporation)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\UrlAdvisor\klwtbbho.dll [2014-05-28] (Kaspersky Lab ZAO)
Toolbar: HKU\S-1-5-21-657155707-907902090-1425993391-1006 -> No Name - {0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7} -  No File
Toolbar: HKU\S-1-5-21-657155707-907902090-1425993391-1006 -> No Name - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} -  No File
DPF: {17492023-C23A-453E-A040-C7C580BBF700} hxxp://go.microsoft.com/fwlink/?linkid=39204
DPF: {28B66320-9687-4B13-8757-36F901887AB5} hxxp://www.lidl-fotos.de/ips-opdata/layout/lidl02/objects/canvasx.cab
DPF: {34DC6011-88B5-4EA9-BA7A-DC7B4F4437FE} hxxp://www.lidl-fotos.de/ips-opdata/layout/lidl02/objects/jordan.cab
DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} hxxp://www3.snapfish.de/SnapfishActivia.cab
DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} hxxp://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab
DPF: {C1FDEE68-98D5-4F42-A4DD-D0BECF5077EB} hxxp://tools.ebayimg.com/eps/wl/activex/eBay_Enhanced_Picture_Control_v1-0-31-0.cab
DPF: {CAC677B6-4963-4305-9066-0BD135CD9233} hxxp://www.lidlfoto.com/ips-opdata/layout/lidl01/activex/IPSUploader4.cab
DPF: {CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_04-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_09-windows-i586.cab
DPF: {CE8267C2-D41A-4A50-A69D-F32B5C289F14} hxxp://plugin.fileopen.com/current/FileOpen.CAB
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: {D8089245-3211-40F6-819B-9E5E92CD61A2} https://signin3.valueactive.com/Register/Branding/olr3313/OCX/v1018/flashax.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll [2003-07-11] (Microsoft Corporation)
Handler: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll [2003-07-11] (Microsoft Corporation)
Handler: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll [2003-07-11] (Microsoft Corporation)
Handler: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll [2003-07-11] (Microsoft Corporation)
Handler: ipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll [2003-07-11] (Microsoft Corporation)
Handler: ms-help - {314111c7-a502-11d2-bbca-00c04f8ec294} - c:\Programme\Gemeinsame Dateien\Microsoft Shared\Help\hxds.dll [2008-07-30] (Microsoft Corporation)
Handler: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll [2003-07-11] (Microsoft Corporation)
Handler: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll [2003-07-11] (Microsoft Corporation)
Winsock: Catalog5 04 C:\Programme\Bonjour\mdnsNSP.dll [147456] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Mozilla\Firefox\Profiles\bvujnhtb.default-1392714952808
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-15] ()
FF Plugin: @divx.com/DivX Player Plugin,version=1.0.0 -> C:\Programme\DivX\DivX Player\npDivxPlayerPlugin.dll No File
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Programme\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Programme\DivX\DivX Web Player\npdivx32.dll [2014-06-03] (DivX, LLC)
FF Plugin: @java.com/JavaPlugin,version=10.11.2 -> C:\Programme\Java\jre7\bin\plugin2\npjp2.dll [2013-01-12] (Oracle Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 -> C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll [2008-07-29] (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Programme\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-06] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Programme\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-06] (Google Inc.)
FF Plugin: Adobe Reader -> C:\Programme\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2012-04-04] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-657155707-907902090-1425993391-1006: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll No File
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npDivxPlayerPlugin.dll [2009-05-19] (DivX, Inc)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\nppdf32.dll [2012-04-04] (Adobe Systems Inc.)
FF Extension: Print pages to PDF - C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Mozilla\Firefox\Profiles\bvujnhtb.default-1392714952808\Extensions\printPages2Pdf@reinhold.ripper [2014-08-16]
FF Extension: Firebug - C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Mozilla\Firefox\Profiles\bvujnhtb.default-1392714952808\Extensions\firebug@software.joehewitt.com.xpi [2014-03-25]
FF Extension: Anti-Banner - C:\Programme\Mozilla Firefox\extensions\KavAntiBanner@kaspersky.ru_bak2 [2015-04-05]
FF Extension: Modul zur Link-Untersuchung - C:\Programme\Mozilla Firefox\extensions\linkfilter@kaspersky.ru_bak2 [2015-04-05]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-08-16]
FF HKLM\...\Firefox\Extensions:  - C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com [2014-08-21]
FF HKLM\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com [2014-08-21]
FF HKLM\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com [2014-08-21]
FF HKLM\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com [2014-08-21]
FF HKLM\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com [2014-08-21]

Chrome: 
=======
CHR Profile: C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Profile 1
CHR Extension: (Google Docs) - C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2014-02-03]
CHR Extension: (Google Drive) - C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-02-03]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Profile 1\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-06]
CHR Extension: (Kaspersky Protection) - C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Profile 1\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa [2014-08-25]
CHR Extension: (YouTube) - C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-02-03]
CHR Extension: (Google Search) - C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Profile 1\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-02-03]
CHR Extension: (Kaspersky URL Advisor) - C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Profile 1\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2014-02-03]
CHR Extension: (Google Wallet) - C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-02-03]
CHR Extension: (Gmail) - C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-02-03]
CHR Extension: (Anti-Banner) - C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Profile 1\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2014-02-03]
CHR HKLM\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - https://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\urladvisor.crx [2014-05-28]
CHR HKLM\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\ab.crx [2014-05-28]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device; C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [110592 2008-02-18] (Apple, Inc.) [File not signed]
R2 AVM IGD CTRL Service; C:\Programme\FRITZ!DSL\IGDCTRL.EXE [81920 2005-11-21] (AVM Berlin) [File not signed]
R2 avmike; C:\Programme\FRITZ!Fernzugang\avmike.exe [254328 2010-03-30] (AVM Berlin)
R2 AVP; C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe [214512 2014-05-28] (Kaspersky Lab ZAO)
R2 Bonjour Service; C:\Programme\Bonjour\mDNSResponder.exe [229376 2007-07-24] (Apple Inc.) [File not signed]
R2 btwdins; C:\Programme\WIDCOMM\Bluetooth Software\bin\btwdins.exe [266295 2006-04-12] (Broadcom Corporation.) [File not signed]
R2 CCALib8; C:\Programme\Canon\CAL\CALMAIN.exe [96370 2007-01-31] (Canon Inc.) [File not signed]
R2 certsrv; C:\Programme\FRITZ!Fernzugang\certsrv.exe [121720 2010-03-30] (AVM Berlin)
S3 de_serv; C:\Programme\Gemeinsame Dateien\AVM\de_serv.exe [315392 2005-11-21] (AVM Berlin) [File not signed]
S3 FLEXnet Licensing Service; C:\Programme\Gemeinsame Dateien\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [654848 2008-12-19] (Macrovision Europe Ltd.) [File not signed]
S2 gupdate; C:\Programme\Google\Update\GoogleUpdate.exe [116648 2014-02-03] (Google Inc.)
S3 gupdatem; C:\Programme\Google\Update\GoogleUpdate.exe [116648 2014-02-03] (Google Inc.)
R2 JavaQuickStarterService; C:\Programme\Java\jre7\bin\jqs.exe [170912 2013-01-12] (Oracle Corporation)
R2 LightScribeService; C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe [73728 2006-01-20] (Hewlett-Packard Company) [File not signed]
S3 lmab_device; C:\WINDOWS\system32\LMabcoms.exe [503808 2008-02-11] ( ) [File not signed]
S3 MozillaMaintenance; C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe [148080 2015-04-05] (Mozilla Foundation)
R2 nwtsrv; C:\Programme\FRITZ!Fernzugang\nwtsrv.exe [153464 2010-03-30] (AVM Berlin)
S3 ose; C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE [89136 2003-07-28] (Microsoft Corporation)
R2 SNM WLAN Service; C:\Programme\samsung\Samsung Network Manager\SNMWLANService.exe [36864 2005-05-28] () [File not signed]
R2 StrongVPN Service; C:\Programme\StrongVPN\StrongService.exe [91648 2013-12-09] (Black Oak Computers, Inc.) [File not signed]
R2 WMPNetworkSvc; C:\Programme\Windows Media Player\WMPNetwk.exe [920576 2006-10-24] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 AR5211; C:\WINDOWS\System32\DRIVERS\ar5211.sys [547904 2007-07-26] (Atheros Communications, Inc.)
R2 Aspi32; C:\WINDOWS\System32\drivers\aspi32.sys [16512 2002-07-17] (Adaptec) [File not signed]
R2 atksgt; C:\WINDOWS\System32\DRIVERS\atksgt.sys [271360 2008-06-27] () [File not signed]
R3 avmaura; C:\WINDOWS\System32\DRIVERS\avmaura.sys [101248 2010-02-15] (AVM Berlin) [File not signed]
R3 btaudio; C:\WINDOWS\System32\drivers\btaudio.sys [329837 2006-04-12] (Broadcom Corporation.) [File not signed]
R3 BTDriver; C:\WINDOWS\System32\DRIVERS\btport.sys [30427 2006-04-12] (Broadcom Corporation.) [File not signed]
R3 BTKRNL; C:\WINDOWS\System32\DRIVERS\btkrnl.sys [854538 2006-04-12] (Broadcom Corporation.) [File not signed]
R2 BTSERIAL; C:\WINDOWS\system32\drivers\btserial.sys [23271 2006-04-12] (Broadcom Corporation.) [File not signed]
S3 BTWDNDIS; C:\WINDOWS\System32\DRIVERS\btwdndis.sys [148932 2006-04-12] (Broadcom Corporation.) [File not signed]
R3 BTWUSB; C:\WINDOWS\System32\Drivers\btwusb.sys [65784 2006-04-12] (Broadcom Corporation.) [File not signed]
R2 CAPI20; C:\WINDOWS\System32\Drivers\CAPI20.SYS [183040 2000-05-30] (DETEWE/CTK/RPH/AS) [File not signed]
S3 cvspydr2; C:\WINDOWS\System32\DRIVERS\cvspydr2.sys [33024 2002-04-02] (Colorvision Inc)
R3 DNSeFilter; C:\WINDOWS\System32\drivers\SamsungEDS.sys [27648 2006-03-29] (Samsung Electronics,.LTD) [File not signed]
R2 DOSMEMIO; C:\WINDOWS\system32\MEMIO.SYS [4300 2005-10-27] () [File not signed]
S3 dsltestSp5; C:\WINDOWS\System32\Drivers\dsltestSp5.sys [26816 2007-09-12] (Printing Communications Assoc., Inc. (PCAUSA))
S3 DVC; C:\WINDOWS\System32\Drivers\DVC.sys [38401 2002-05-24] (Samsung Electronics) [File not signed]
R0 giveio; C:\WINDOWS\System32\giveio.sys [5248 1996-04-03] () [File not signed]
S3 IwUSB; C:\WINDOWS\System32\Drivers\IwUSB.sys [20645 2008-05-12] (Thesycon GmbH, Germany) [File not signed]
R0 kl1; C:\WINDOWS\System32\DRIVERS\kl1.sys [135776 2014-05-28] (Kaspersky Lab ZAO)
R1 KLIF; C:\WINDOWS\System32\DRIVERS\klif.sys [576096 2014-05-28] (Kaspersky Lab ZAO)
R3 klim5; C:\WINDOWS\System32\DRIVERS\klim5.sys [36448 2013-04-19] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\WINDOWS\System32\DRIVERS\klkbdflt.sys [24672 2014-05-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\WINDOWS\System32\DRIVERS\klmouflt.sys [24672 2014-05-28] (Kaspersky Lab ZAO)
R1 klpd; C:\WINDOWS\System32\DRIVERS\klpd.sys [14432 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\WINDOWS\System32\DRIVERS\kltdi.sys [45024 2013-05-14] (Kaspersky Lab ZAO)
R1 kneps; C:\WINDOWS\System32\DRIVERS\kneps.sys [144992 2014-05-28] (Kaspersky Lab ZAO)
R2 lirsgt; C:\WINDOWS\System32\DRIVERS\lirsgt.sys [18048 2008-06-27] () [File not signed]
S3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\5C4A3E3F.sys [114904 2015-02-25] (Malwarebytes Corporation)
R3 NWIM; C:\WINDOWS\System32\DRIVERS\avmnwim.sys [335224 2010-03-30] (AVM Berlin)
S3 pcouffin; C:\WINDOWS\System32\Drivers\pcouffin.sys [47360 2008-09-22] (VSO Software) [File not signed]
S3 rtl8139; C:\WINDOWS\System32\DRIVERS\RTL8139.SYS [20992 2004-08-03] (Realtek Semiconductor Corporation)
R0 speedfan; C:\WINDOWS\System32\speedfan.sys [25240 2011-03-18] (Almico Software)
S3 Spyder4; C:\WINDOWS\System32\DRIVERS\dccmtr.sys [12288 2011-06-02] (Datacolor)
S3 SSB2413; C:\WINDOWS\System32\DRIVERS\SSB2413.sys [470112 2006-01-16] (Atheros Communications, Inc.)
R1 SSHDRV51; C:\WINDOWS\system32\drivers\SSHDRV51.sys [21504 2010-02-14] () [File not signed]
R1 SSHDRV52; C:\WINDOWS\system32\drivers\SSHDRV52.sys [29184 2010-02-14] () [File not signed]
S3 ss_bbus; C:\WINDOWS\System32\DRIVERS\ss_bbus.sys [98432 2010-12-21] (MCCI)
S3 ss_bmdfl; C:\WINDOWS\System32\DRIVERS\ss_bmdfl.sys [14848 2010-12-21] (MCCI Corporation)
S3 ss_bmdm; C:\WINDOWS\System32\DRIVERS\ss_bmdm.sys [123648 2010-12-21] (MCCI Corporation)
S3 ss_bserd; C:\WINDOWS\System32\DRIVERS\ss_bserd.sys [100224 2010-12-21] (MCCI Corporation)
S3 tap0901; C:\WINDOWS\System32\DRIVERS\tap0901.sys [26624 2011-04-26] (The OpenVPN Project) [File not signed]
R3 tapstrong; C:\WINDOWS\System32\DRIVERS\tapstrong.sys [32872 2013-11-16] (The OpenVPN Project)
S3 tbhsd; C:\WINDOWS\System32\drivers\tbhsd.sys [37920 2010-03-30] (RapidSolution Software AG)
S3 ulisa; C:\WINDOWS\System32\DRIVERS\ulisa.sys [12992 2000-05-11] (DeTeWe Berlin) [File not signed]
S3 ZTEusbnet; C:\WINDOWS\System32\DRIVERS\ZTEusbnet.sys [110592 2009-04-09] (ZTE Corporation)
S3 ZTEusbvoice; C:\WINDOWS\System32\DRIVERS\ZTEusbvoice.sys [105344 2009-04-09] (ZTE Incorporated)
S3 esgiguard; \??\C:\Programme\Enigma Software Group\SpyHunter\esgiguard.sys [X]
S4 IntelIde; No ImagePath
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [93792 2014-05-28] (Kaspersky Lab ZAO)
U5 ScsiPort; C:\WINDOWS\system32\drivers\scsiport.sys [96384 2008-04-13] (Microsoft Corporation)
U1 WS2IFSL; No ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-22 21:12 - 2015-04-22 21:13 - 00000000 ____D () C:\FRST
2015-04-21 00:48 - 2015-04-21 00:48 - 00001724 _____ () C:\Dokumente und Einstellungen\Micheal .\Desktop\Spyder4Pro 4.5.4.lnk
2015-04-21 00:48 - 2015-04-21 00:48 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Datacolor
2015-04-19 21:41 - 2015-04-20 02:32 - 00024443 _____ () C:\Dokumente und Einstellungen\Micheal .\Desktop\Elektrisierung Augsburg Nürnberg_EK_ST_Endfassung.odt
2015-04-16 16:37 - 2015-04-16 16:37 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Desktop\Neuer Ordner (2)
2015-04-07 21:10 - 2015-04-07 21:10 - 15592276 _____ () C:\Dokumente und Einstellungen\Micheal .\Desktop\Dampfloks_Gundelsheim_AndreasDollinger.zip
2015-04-06 00:19 - 2015-04-09 22:17 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\Adobe
2015-04-05 10:06 - 2015-04-05 10:07 - 00000000 ____D () C:\Programme\Mozilla Firefox
2015-04-03 14:34 - 2015-04-22 10:39 - 00000000 ___RD () C:\Dokumente und Einstellungen\Micheal .\Eigene Dateien\Dropbox
2015-04-03 14:34 - 2015-04-03 14:34 - 00001188 _____ () C:\Dokumente und Einstellungen\Micheal .\Desktop\Dropbox.lnk
2015-04-03 14:32 - 2015-04-03 14:32 - 00000000 ____D () C:\Programme\Dropbox
2015-04-03 14:32 - 2015-04-03 14:32 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Startmenü\Programme\Dropbox
2015-03-23 22:28 - 2015-04-21 01:06 - 00001521 _____ () C:\WINDOWS\setupact.log
2015-03-23 22:28 - 2015-03-23 22:28 - 00000000 _____ () C:\WINDOWS\setuperr.log

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-22 21:14 - 2007-01-18 03:00 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Temp
2015-04-22 21:11 - 2013-11-02 18:56 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Kaspersky Lab
2015-04-22 21:01 - 2012-04-01 23:42 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-04-22 20:58 - 2014-02-03 01:02 - 00001090 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-04-22 20:58 - 2010-02-16 18:43 - 00000664 _____ () C:\WINDOWS\system32\d3d9caps.dat
2015-04-22 16:56 - 2014-02-03 01:02 - 00001086 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-04-22 10:42 - 2006-06-13 20:13 - 01883264 _____ () C:\WINDOWS\WindowsUpdate.log
2015-04-22 10:39 - 2013-09-19 18:36 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox
2015-04-22 10:37 - 2014-05-12 02:02 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\.strongvpn
2015-04-22 10:37 - 2006-06-13 21:06 - 01228688 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2015-04-22 10:36 - 2006-06-14 04:51 - 00001158 _____ () C:\WINDOWS\system32\wpa.dbl
2015-04-22 10:35 - 2014-03-29 19:58 - 00000242 _____ () C:\WINDOWS\Tasks\Ende des Supports für Microsoft Windows XP –  Benachrichtigung – Anmeldung.job
2015-04-22 10:35 - 2006-06-13 21:09 - 00000157 _____ () C:\WINDOWS\wiadebug.log
2015-04-22 10:35 - 2006-06-13 21:09 - 00000050 _____ () C:\WINDOWS\wiaservc.log
2015-04-22 10:35 - 2006-06-13 20:29 - 00000073 ___SH () C:\cj.ini
2015-04-22 10:35 - 2006-06-13 20:17 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2015-04-22 02:55 - 2013-06-21 00:46 - 00925870 _____ () C:\Dokumente und Einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\WPFFontCache_v0400-S-1-5-21-657155707-907902090-1425993391-1006-0.dat
2015-04-22 02:55 - 2012-10-29 02:27 - 00463582 _____ () C:\Dokumente und Einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\WPFFontCache_v0400-System.dat
2015-04-22 02:55 - 2007-01-18 03:00 - 00000300 ___SH () C:\Dokumente und Einstellungen\Micheal .\ntuser.ini
2015-04-22 02:55 - 2006-06-13 20:17 - 00032478 _____ () C:\WINDOWS\SchedLgU.Txt
2015-04-22 02:52 - 2007-01-18 03:00 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .
2015-04-21 23:02 - 2001-07-21 16:40 - 00003144 ____C () C:\WINDOWS\system32\dllcache\srgb.icm
2015-04-21 01:06 - 2015-03-13 01:46 - 00027307 _____ () C:\WINDOWS\setupapi.log
2015-04-21 00:48 - 2012-06-19 23:22 - 00000000 ____D () C:\Programme\Datacolor
2015-04-21 00:48 - 2006-06-13 21:06 - 00000000 ___RD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart
2015-04-21 00:48 - 2006-06-13 21:06 - 00000000 ___RD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme
2015-04-21 00:35 - 2012-06-19 23:23 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\Datacolor
2015-04-21 00:33 - 2013-12-17 20:00 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Desktop\ameropa
2015-04-20 22:21 - 2007-01-29 00:52 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\OpenOffice.org2
2015-04-20 13:30 - 2008-08-28 17:52 - 00000276 _____ () C:\WINDOWS\Tasks\AppleSoftwareUpdate.job
2015-04-19 22:32 - 2013-01-23 23:37 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Desktop\Groenhart-Unterwerk
2015-04-17 01:08 - 2011-04-26 09:38 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Desktop\dvd-cover
2015-04-16 02:34 - 2013-07-19 01:45 - 00000000 ____D () C:\WINDOWS\system32\MRT
2015-04-16 02:18 - 2007-06-02 22:53 - 125832184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-04-15 00:02 - 2012-04-01 23:42 - 00778416 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerApp.exe
2015-04-15 00:02 - 2011-08-09 17:36 - 00142512 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerCPLApp.cpl
2015-04-11 22:23 - 2014-10-22 17:57 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Desktop\Bahnbilder
2015-04-11 15:08 - 2007-02-05 17:42 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Desktop\Büro
2015-04-08 15:15 - 2014-03-29 19:58 - 00000236 _____ () C:\WINDOWS\Tasks\Ende des Supports für Microsoft Windows XP – Monatliche Benachrichtigung.job
2015-04-08 01:23 - 2006-06-13 20:17 - 00000000 ____D () C:\Dokumente und Einstellungen\NetworkService\Lokale Einstellungen\Temp
2015-04-07 11:11 - 2013-11-21 18:02 - 00000000 ____D () C:\Programme\Mozilla Maintenance Service
2015-04-06 11:43 - 2006-06-13 21:06 - 00000000 ___RD () C:\Programme
2015-04-03 14:33 - 2008-02-06 16:23 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Startmenü\Programme\Autostart
2015-04-03 14:32 - 2008-02-06 16:23 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Startmenü\Programme
2015-04-03 14:12 - 2013-09-19 18:41 - 00000000 ___RD () C:\Dokumente und Einstellungen\Micheal .\Eigene Dateien\Dropbox (Alt)
2015-04-02 01:21 - 2008-10-04 19:51 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Desktop\converted
2015-03-31 21:05 - 2012-12-28 22:35 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Desktop\bellingrodt
2015-03-30 00:31 - 2007-01-28 00:32 - 00220672 _____ () C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-03-27 00:01 - 2015-03-11 21:25 - 00023214 _____ () C:\Dokumente und Einstellungen\Micheal .\Desktop\Elektrisierung Augsburg Nürnberg_EK.odt
2015-03-25 21:29 - 2008-08-20 01:05 - 00007680 ___SH () C:\WINDOWS\Thumbs.db
2015-03-24 02:41 - 2014-07-21 16:35 - 00000000 ____D () C:\Dokumente und Einstellungen\Micheal .\Desktop\Neuer Ordner

==================== Files in the root of some directories =======

2008-09-22 18:09 - 2008-12-19 13:32 - 0087608 _____ () C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\inst.exe
2008-09-22 18:09 - 2008-12-19 13:32 - 0007887 _____ () C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\pcouffin.cat
2008-09-22 18:09 - 2008-12-19 13:32 - 0001144 _____ () C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\pcouffin.inf
2008-09-22 18:10 - 2008-12-19 13:32 - 0000033 _____ () C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\pcouffin.log
2008-09-22 18:09 - 2008-12-19 13:32 - 0047360 _____ (VSO Software) C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\pcouffin.sys
2014-01-07 19:30 - 2014-01-07 19:30 - 0000036 ____H () C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\swk.ini
2008-09-22 18:11 - 2008-09-23 21:26 - 0000668 _____ () C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\vso_ts_preview.xml
2007-01-28 00:32 - 2015-03-30 00:31 - 0220672 _____ () C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2007-01-18 03:00 - 2007-01-18 03:01 - 0000148 _____ () C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\fusioncache.dat
2011-06-20 10:29 - 2011-06-20 10:29 - 0017408 _____ () C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\WebpageIcons.db

Some content of TEMP:
====================
C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp9qgt5n.dll
C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Temp\jre-8u40-windows-au.exe
C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Temp\jre-8u45-windows-au.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

==================== End Of Log ============================
         

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 22-04-2015
Ran by Micheal . at 2015-04-22 21:15:39
Running from C:\Dokumente und Einstellungen\Micheal .\Eigene Dateien\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Up to date) {2C4D4BC6-0793-4956-A9F9-E252435469C0}
FW: Kaspersky Internet Security (Disabled) {2C4D4BC6-0793-4956-A9F9-E252435469C0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Color Common Settings (HKLM\...\Adobe_6c8e2cb4fd241c55406016127a6ab2e) (Version: 1.0.1 - Adobe Systems Incorporated)
Adobe Creative Suite 3 Master Collection hinzufügen oder entfernen (HKLM\...\Adobe_67a7fb1e97aa14ee9ef0950eb6fd757) (Version: 1.0 - Adobe Systems Incorporated)
Adobe ExtendScript Toolkit 2 (HKLM\...\Adobe_3e054d2218e7aa282c2369d939e58ff) (Version: 2.0.2 - Adobe Systems Incorporated)
Adobe Flash Player 17 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Reader X (10.1.3) - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.3 - Adobe Systems Incorporated)
Adobe SVG Viewer 3.0 (HKLM\...\Adobe SVG Viewer) (Version:  3.0 - )
Advertising Center (Version: 0.0.0.1 - Nero AG) Hidden
AHV content for Acrobat and Flash (Version: 1 - Adobe Systems Incorporated) Hidden
Apple Application Support (HKLM\...\{553255F3-78FD-40F1-A6F8-6882140265FE}) (Version: 1.2.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{44734179-8A79-4DEE-BB08-73037F065543}) (Version: 1.1.4.7 - Apple Inc.)
Apple Software Update (HKLM\...\{6956856F-B6B3-4BE0-BA0B-8F495BE32033}) (Version: 2.1.1.116 - Apple Inc.)
Atheros WLAN Client (HKLM\...\{B18B7901-4025-4BFF-9DA2-BCC45F594DE2}) (Version: 1.24.000 - )
ATI - Dienstprogramm zur Deinstallation der Software (HKLM\...\All ATI Software) (Version: 6.14.10.1014 - )
ATI Catalyst Control Center (HKLM\...\{E12DA139-1E5B-46DB-BAEA-683DC9F27CBC}) (Version: 1.2.2278.38898 - )
ATI Display Driver (HKLM\...\ATI Display Driver) (Version: 8.242-060328a1-032711C - )
ATI Parental Control & Encoder (HKLM\...\{8D70145A-3BD3-4DBF-9CBF-223EF4A43257}) (Version: 3.0 - Ihr Firmenname)
AVM FRITZ!Box Dokumentation (HKLM\...\AVMFBox) (Version:  - AVM Berlin)
AVM FRITZ!Box Druckeranschluss (HKLM\...\AVMFBoxPrinter) (Version:  - AVM Berlin)
AVM FRITZ!DSL (HKLM\...\FRITZ!DSL) (Version:  - )
AVM FRITZ!Fernzugang (HKLM\...\{5DC36978-AB9A-4A23-9C12-D90D2BB781B7}) (Version: 1.2.3 - AVM Berlin)
AVStation Premium 3.75 (HKLM\...\InstallShield_{BA7AF70A-F81B-40EF-9268-741A7DE3D608}) (Version: 3.75.20.39 - Samsung Electronics Co., LTD)
AVStation Premium 3.75 (Version: 3.75.20.39 - Samsung Electronics Co., LTD) Hidden
Canon Camera Access Library (HKLM\...\CAL) (Version: 8.4.0.1 - Canon Inc.)
Canon Camera Support Core Library (HKLM\...\CSCLIB) (Version: 7.3.1.6 - Canon Inc.)
Canon Camera WIA Driver (Version: 5.7 - Canon) Hidden
Canon EOS 5D WIA-Treiber (HKLM\...\InstallShield_{BB3AB664-D92B-4CB5-8B3E-D841841F4E68}) (Version: 5.7 - Canon)
Canon iP7200 series Benutzerregistrierung (HKLM\...\Canon iP7200 series Benutzerregistrierung) (Version:  - Canon Inc.‎)
Canon iP7200 series Printer Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP7200_series) (Version:  - Canon Inc.)
Canon My Printer (HKLM\...\CanonMyPrinter) (Version: 3.0.0 - Canon Inc.)
Canon RAW Image Task for ZoomBrowser EX (HKLM\...\RAW Image Task) (Version: 3.3.0.5 - Canon Inc.)
Canon Utilities CameraWindow (HKLM\...\CameraWindowLauncher) (Version: 7.1.0.2 - Canon Inc.)
Canon Utilities CameraWindow DC_DV 5 for ZoomBrowser EX (HKLM\...\CameraWindowDVC5) (Version: 5.4.5.17 - Canon Inc.)
Canon Utilities EOS Utility (HKLM\...\EOS Utility) (Version: 2.13.20.0 - Canon Inc.)
Canon Utilities RemoteCapture Task for ZoomBrowser EX (HKLM\...\RemoteCaptureTask) (Version: 1.7.1.9 - Canon Inc.)
Canon Utilities Solution Menu (HKLM\...\CanonSolutionMenu) (Version:  - )
Canon Utilities WFT-E1/E2/E3 Utility (HKLM\...\WFTK) (Version: 3.2.1.1 - Canon Inc.)
ccc-core-static (Version: 0122.1848.2579.33475 - Ihr Firmenname) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.09 - Piriform)
CDCoverFixPrint 1.70 (HKLM\...\ST6UNST #2) (Version:  - )
CD-LabelPrint (HKLM\...\MediaNavigation.CDLabelPrint) (Version:  - )
CloneSpy 2.62 (HKLM\...\CloneSpy) (Version:  - CloneSpy)
Compatibility Pack for the 2007 Office system (HKLM\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CompuPic (HKLM\...\CompuPic) (Version:  - )
CoreAAC Audio Decoder (remove only) (HKLM\...\CoreAAC Audio Decoder) (Version:  - )
DBX Backup v.1.6 (HKLM\...\DBX Backup v.1.6) (Version:  - )
DisplayManager (HKLM\...\{17283B95-21A8-4996-97DA-547A48DB266F}) (Version: 2.0.2.0 - Samsung)
DivX Plus DirectShow Filters (HKLM\...\DivX Plus DirectShow Filters) (Version:  - DivX, Inc.)
DivX-Setup (HKLM\...\DivX Setup) (Version: 2.6.3.52 - DivX, LLC)
DolbyFiles (Version: 2.0 - Nero AG) Hidden
Dropbox (HKU\S-1-5-21-657155707-907902090-1425993391-1006\...\Dropbox) (Version: 3.4.3 - Dropbox, Inc.)
ElsterFormular (HKLM\...\ElsterFormular) (Version: 15.2.20140326 - Landesfinanzdirektion Thüringen)
Eumex 504PC USB (HKLM\...\{4300EF0D-2041-4179-AFFF-21E01160740F}) (Version: 1.11.0.0 - Telekom)
FileOpen Plug-in for Adobe Acrobat® and Acrobat Reader® (HKLM\...\{3CDB180B-FF76-4371-9090-FCE5B9029677}) (Version: 1.0.872 - FileOpen Systems, Inc.)
FileZilla Client 3.1.5.1 (HKLM\...\FileZilla Client) (Version: 3.1.5.1 - )
GeoSetter 3.4.16 (HKLM\...\GeoSetter_is1) (Version:  - Friedemann Schmidt)
GetDataBack for NTFS (HKLM\...\{56582EEA-3AEF-4D84-8B9D-C87A3CD9250F}) (Version: 3.30.001 - Runtime Software)
Google Chrome (HKLM\...\Google Chrome) (Version: 42.0.2311.90 - Google Inc.)
Google Update Helper (Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (Version: 1.3.26.9 - Google Inc.) Hidden
HDD Health v3.3 Beta (HKLM\...\HDD Health_is1) (Version:  - )
High Definition Audio - KB888111 (HKLM\...\KB888111WXPSP2) (Version: 20040219.000000 - Microsoft Corporation)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM\...\{8E87B944-4815-3C5E-947F-5035C9F64362}.KB947789) (Version: 1 - Microsoft Corporation)
Hotfix für Windows Media Player 11 (KB939683) (HKLM\...\KB939683) (Version:  - Microsoft Corporation)
Hotfix für Windows XP (KB2158563) (HKLM\...\KB2158563) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB2443685) (HKLM\...\KB2443685) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB2570791) (HKLM\...\KB2570791) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB2633952) (HKLM\...\KB2633952) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB2756822) (HKLM\...\KB2756822) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB2779562) (HKLM\...\KB2779562) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB942288-v3) (HKLM\...\KB942288-v3) (Version: 3 - Microsoft Corporation)
Hotfix für Windows XP (KB952287) (HKLM\...\KB952287) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB961118) (HKLM\...\KB961118) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB970653-v3) (HKLM\...\KB970653-v3) (Version: 3 - Microsoft Corporation)
Hotfix für Windows XP (KB976098-v2) (HKLM\...\KB976098-v2) (Version: 2 - Microsoft Corporation)
Hotfix für Windows XP (KB979306) (HKLM\...\KB979306) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB981793) (HKLM\...\KB981793) (Version: 1 - Microsoft Corporation)
Huffyuv AVI lossless video codec (Remove Only) (HKLM\...\HUFFYUV) (Version:  - )
ImagXpress (Version: 7.0.74.0 - Nero AG) Hidden
Java 7 Update 11 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83217010FF}) (Version: 7.0.110 - Oracle)
Kaspersky Internet Security (HKLM\...\InstallWIX_{6F6873E3-5C92-4049-B511-231A138DD090}) (Version: 14.0.0.4651 - Kaspersky Lab)
Kaspersky Internet Security (Version: 14.0.0.4651 - Kaspersky Lab) Hidden
Lexmark Dienstprogramm zur IP-Einrichtung Deinstallationsprogamm (HKLM\...\Lexmark IP Setup Utility) (Version:  - Lexmark International, Inc.)
Lexmark Software deinstallieren (HKLM\...\Lexmark_HostCD) (Version:  - Lexmark International, Inc.)
LightScribe  1.4.67.1 (Version: 1.4.67.1 - hxxp://www.lightscribe.com) Hidden
Magic Doctor (HKLM\...\{32D6A58F-9659-446C-BBFC-E6F2B41F24DC}) (Version: 3.008 - )
Magic Keyboard (HKLM\...\{BD723E53-A42C-4702-AA04-1D74A0311590}) (Version: 6.7.22.23 - )
Magical Jelly Bean PasswdFinder (HKLM\...\PasswdFinder_is1) (Version: 1.0.0.25 - PasswdFinder)
Management Center (HKLM\...\{17CA6206-7109-4426-8EE0-1BD0BE54BCC9}) (Version: 1.00.0000 - Samsung)
Menu Templates - Starter Kit (Version: 9.4.2.0 - Nero AG) Hidden
Microsoft .NET Framework 1.1 (HKLM\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 German Language Pack (HKLM\...\{E78BFA60-5393-4C38-82AB-E8019E464EB4}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 1.1 Security Update (KB2698023) (HKLM\...\M2698023) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (HKLM\...\M2833941) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB979906) (HKLM\...\M979906) (Version:  - )
Microsoft .NET Framework 2.0 Language Pack - DEU (HKLM\...\Microsoft .NET Framework 2.0 Language Pack - DEU) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 2.0 Service Pack 2 (HKLM\...\{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}) (Version: 2.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.0 Service Pack 2 (HKLM\...\{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}) (Version: 3.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (HKLM\...\Microsoft .NET Framework 4 Client Profile) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Client Profile DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft Compression Client Pack 1.0 for Windows XP (HKLM\...\MSCompPackV1) (Version: 1 - Microsoft Corporation)
Microsoft Kernel-Mode Driver Framework Feature Pack 1.1 (HKLM\...\Wdf01001) (Version:  - Microsoft Corporation)
Microsoft Office Word Viewer 2003 (HKLM\...\{90850407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft User-Mode Driver Framework Feature Pack 1.0 (HKLM\...\Wudf01000) (Version:  - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual J# .NET Redistributable Package 1.1 (HKLM\...\{1A655D51-1423-48A3-B748-8F5A0BE294C8}) (Version: 1.1.4322 - Microsoft)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (HKLM\...\{8E87B944-4815-3C5E-947F-5035C9F64362}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (HKLM\...\{299C0434-4F4E-341F-A916-4E07AEB35E79}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - DEU (HKLM\...\{76DAEC83-AF7B-333C-8A53-83D7C7D39199}) (Version: 9.0.30729 - Microsoft Corporation)
Mozilla Firefox 37.0.1 (x86 de) (HKLM\...\Mozilla Firefox 37.0.1 (x86 de)) (Version: 37.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
MP4 Player  (HKLM\...\MP4 Player) (Version:  - )
MSXML 4.0 SP2 (KB927978) (HKLM\...\{37477865-A3F1-4772-AD43-AAFC6BCFF99F}) (Version: 4.20.9841.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB936181) (HKLM\...\{C04E32E0-0416-434D-AFB9-6969D703A9EF}) (Version: 4.20.9848.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MSXML 6.0 Parser (HKLM\...\{EA2D9BC0-75E9-4975-9A0A-DD82198DDC53}) (Version: 6.00.3883.15 - Microsoft Corporation)
Nero 9 Trial (HKLM\...\{df55e4ce-f9b5-418d-b535-f29c1f716b20}) (Version:  - Nero AG)
Network Stumbler 0.4.0 (remove only) (HKLM\...\Network Stumbler) (Version:  - )
OE-Mail Recovery 1.7 (HKLM\...\OE-Mail Recovery_is1) (Version:  - Recovery ToolBox)
OpenOffice.org 2.1 (HKLM\...\{8FB1A5EA-7DA8-4D57-80FB-BD923CCCC852}) (Version: 2.1.9095 - OpenOffice.org)
PDF Settings (Version: 1.0 - Adobe Systems Incorporated) Hidden
PDF24 Creator 3.7.0 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PowerDVD (HKLM\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version:  - CyberLink Corporation)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 2.06 - Realtek Semiconductor Corp.)
Samsung Battery Manager (HKLM\...\{6F730513-8688-4C3C-90A3-6B9792CE2EF3}) (Version: 1.00 - )
Samsung EDS (HKLM\...\{ABB14904-A11B-4F42-996C-80FD608A0F17}) (Version: 1.00.0000 - Samsung Electronics)
Samsung Kies (HKLM\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.0.1.11053_99 - Samsung Electronics Co., Ltd.)
Samsung Kies (Version: 2.0.1.11053_99 - Samsung Electronics Co., Ltd.) Hidden
Samsung Network Manager 2.0 (HKLM\...\InstallShield_{DEA48EFD-22C1-4CD6-B887-EB2E6B2E4735}) (Version: 2.0.5.0 - Ihr Firmenname)
Samsung Network Manager 2.0 (Version: 2.0.5.0 - Ihr Firmenname) Hidden
Samsung Update Plus (HKLM\...\InstallShield_{A5F483F0-2D79-4FCA-AE09-D0D96E23EBF7}) (Version: 2.0 - Samsung Electronics Co., LTD)
Samsung Update Plus (Version: 2.0 - Samsung Electronics Co., LTD) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.3.2410.0 - SAMSUNG Electronics Co., Ltd.)
SENS LT56ADW Modem (HKLM\...\Agere Systems Soft Modem) (Version:  - )
Sicherheitsupdate für Microsoft Windows (KB2564958) (HKLM\...\KB2564958) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2510531) (HKLM\...\KB2510531-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2544521) (HKLM\...\KB2544521-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2618444) (HKLM\...\KB2618444-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2744842) (HKLM\...\KB2744842-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2761465) (HKLM\...\KB2761465-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2792100) (HKLM\...\KB2792100-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2797052) (HKLM\...\KB2797052-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2799329) (HKLM\...\KB2799329-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2809289) (HKLM\...\KB2809289-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2817183) (HKLM\...\KB2817183-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2829530) (HKLM\...\KB2829530-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2838727) (HKLM\...\KB2838727-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2846071) (HKLM\...\KB2846071-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2847204) (HKLM\...\KB2847204-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2862772) (HKLM\...\KB2862772-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2870699) (HKLM\...\KB2870699-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2879017) (HKLM\...\KB2879017-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2888505) (HKLM\...\KB2888505-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2898785) (HKLM\...\KB2898785-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2909210) (HKLM\...\KB2909210-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2909921) (HKLM\...\KB2909921-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2925418) (HKLM\...\KB2925418-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2936068) (HKLM\...\KB2936068-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2964358) (HKLM\...\KB2964358-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB982381) (HKLM\...\KB982381-IE8) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB2378111) (HKLM\...\KB2378111_WM9) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB2834904) (HKLM\...\KB2834904_WM11) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB2834904-v2) (HKLM\...\KB2834904-v2_WM11) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB911564) (Version:  - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Media Player (KB952069) (HKLM\...\KB952069_WM9) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB954155) (HKLM\...\KB954155_WM9) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB968816) (HKLM\...\KB968816_WM9) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB973540) (HKLM\...\KB973540_WM9) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB975558) (HKLM\...\KB975558_WM8) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB978695) (HKLM\...\KB978695_WM9) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player 10 (KB911565) (Version:  - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Media Player 11 (KB936782) (HKLM\...\KB936782_WMP11) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player 11 (KB954154) (HKLM\...\KB954154_WM11) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player 6.4 (KB925398) (HKLM\...\KB925398_WMP64) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2079403) (HKLM\...\KB2079403) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2121546) (HKLM\...\KB2121546) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2160329) (HKLM\...\KB2160329) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2229593) (HKLM\...\KB2229593) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2259922) (HKLM\...\KB2259922) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2279986) (HKLM\...\KB2279986) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2286198) (HKLM\...\KB2286198) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2296011) (HKLM\...\KB2296011) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2296199) (HKLM\...\KB2296199) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2347290) (HKLM\...\KB2347290) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2360937) (HKLM\...\KB2360937) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2387149) (HKLM\...\KB2387149) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2393802) (HKLM\...\KB2393802) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2412687) (HKLM\...\KB2412687) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2419632) (HKLM\...\KB2419632) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2423089) (HKLM\...\KB2423089) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2436673) (HKLM\...\KB2436673) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2440591) (HKLM\...\KB2440591) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2443105) (HKLM\...\KB2443105) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2476490) (HKLM\...\KB2476490) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2476687) (HKLM\...\KB2476687) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2478960) (HKLM\...\KB2478960) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2478971) (HKLM\...\KB2478971) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2479628) (HKLM\...\KB2479628) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2479943) (HKLM\...\KB2479943) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2481109) (HKLM\...\KB2481109) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2483185) (HKLM\...\KB2483185) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2485376) (HKLM\...\KB2485376) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2485663) (HKLM\...\KB2485663) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2503658) (HKLM\...\KB2503658) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2503665) (HKLM\...\KB2503665) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2506212) (HKLM\...\KB2506212) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2506223) (HKLM\...\KB2506223) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2507618) (HKLM\...\KB2507618) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2507938) (HKLM\...\KB2507938) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2508272) (HKLM\...\KB2508272) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2508429) (HKLM\...\KB2508429) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2509553) (HKLM\...\KB2509553) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2511455) (HKLM\...\KB2511455) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2524375) (HKLM\...\KB2524375) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2535512) (HKLM\...\KB2535512) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2536276) (HKLM\...\KB2536276) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2536276-v2) (HKLM\...\KB2536276-v2) (Version: 2 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2544893) (HKLM\...\KB2544893) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2544893-v2) (HKLM\...\KB2544893-v2) (Version: 2 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2555917) (HKLM\...\KB2555917) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2562937) (HKLM\...\KB2562937) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2566454) (HKLM\...\KB2566454) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2567053) (HKLM\...\KB2567053) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2567680) (HKLM\...\KB2567680) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2570222) (HKLM\...\KB2570222) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2570947) (HKLM\...\KB2570947) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2584146) (HKLM\...\KB2584146) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2585542) (HKLM\...\KB2585542) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2592799) (HKLM\...\KB2592799) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2598479) (HKLM\...\KB2598479) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2603381) (HKLM\...\KB2603381) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2618451) (HKLM\...\KB2618451) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2619339) (HKLM\...\KB2619339) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2620712) (HKLM\...\KB2620712) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2621440) (HKLM\...\KB2621440) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2624667) (HKLM\...\KB2624667) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2631813) (HKLM\...\KB2631813) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2633171) (HKLM\...\KB2633171) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2639417) (HKLM\...\KB2639417) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2641653) (HKLM\...\KB2641653) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2646524) (HKLM\...\KB2646524) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2647518) (HKLM\...\KB2647518) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2653956) (HKLM\...\KB2653956) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2655992) (HKLM\...\KB2655992) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2659262) (HKLM\...\KB2659262) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2660465) (HKLM\...\KB2660465) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2661637) (HKLM\...\KB2661637) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2676562) (HKLM\...\KB2676562) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2685939) (HKLM\...\KB2685939) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2686509) (HKLM\...\KB2686509) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2691442) (HKLM\...\KB2691442) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2695962) (HKLM\...\KB2695962) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2698365) (HKLM\...\KB2698365) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2705219) (HKLM\...\KB2705219) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2707511) (HKLM\...\KB2707511) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2709162) (HKLM\...\KB2709162) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2712808) (HKLM\...\KB2712808) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2718523) (HKLM\...\KB2718523) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2719985) (HKLM\...\KB2719985) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2723135) (HKLM\...\KB2723135) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2724197) (HKLM\...\KB2724197) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2727528) (HKLM\...\KB2727528) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2731847) (HKLM\...\KB2731847) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2753842) (HKLM\...\KB2753842) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2753842-v2) (HKLM\...\KB2753842-v2) (Version: 2 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2757638) (HKLM\...\KB2757638) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2758857) (HKLM\...\KB2758857) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2761226) (HKLM\...\KB2761226) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2770660) (HKLM\...\KB2770660) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2778344) (HKLM\...\KB2778344) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2779030) (HKLM\...\KB2779030) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2780091) (HKLM\...\KB2780091) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2799494) (HKLM\...\KB2799494) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2802968) (HKLM\...\KB2802968) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2807986) (HKLM\...\KB2807986) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2808735) (HKLM\...\KB2808735) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2813170) (HKLM\...\KB2813170) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2813345) (HKLM\...\KB2813345) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2820197) (HKLM\...\KB2820197) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2820917) (HKLM\...\KB2820917) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2829361) (HKLM\...\KB2829361) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2834886) (HKLM\...\KB2834886) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2839229) (HKLM\...\KB2839229) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2845187) (HKLM\...\KB2845187) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2847311) (HKLM\...\KB2847311) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2849470) (HKLM\...\KB2849470) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2850851) (HKLM\...\KB2850851) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2850869) (HKLM\...\KB2850869) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2859537) (HKLM\...\KB2859537) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2862152) (HKLM\...\KB2862152) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2862330) (HKLM\...\KB2862330) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2862335) (HKLM\...\KB2862335) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2864063) (HKLM\...\KB2864063) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2868038) (HKLM\...\KB2868038) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2868626) (HKLM\...\KB2868626) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2876217) (HKLM\...\KB2876217) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2876315) (HKLM\...\KB2876315) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2876331) (HKLM\...\KB2876331) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2883150) (HKLM\...\KB2883150) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2892075) (HKLM\...\KB2892075) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2893294) (HKLM\...\KB2893294) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2893984) (HKLM\...\KB2893984) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2898715) (HKLM\...\KB2898715) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2900986) (HKLM\...\KB2900986) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2914368) (HKLM\...\KB2914368) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2916036) (HKLM\...\KB2916036) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2922229) (HKLM\...\KB2922229) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2929961) (HKLM\...\KB2929961) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2930275) (HKLM\...\KB2930275) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB923561) (HKLM\...\KB923561) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB938464) (HKLM\...\KB938464) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB941569) (HKLM\...\KB941569) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB946648) (HKLM\...\KB946648) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB950759) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB950760) (HKLM\...\KB950760) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB950762) (HKLM\...\KB950762) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB950974) (HKLM\...\KB950974) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB951066) (HKLM\...\KB951066) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB951376-v2) (HKLM\...\KB951376-v2) (Version: 2 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB951698) (HKLM\...\KB951698) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB951748) (HKLM\...\KB951748) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB952004) (HKLM\...\KB952004) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB952954) (HKLM\...\KB952954) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB953838) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB953839) (HKLM\...\KB953839) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB954211) (HKLM\...\KB954211) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB954459) (HKLM\...\KB954459) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB954600) (HKLM\...\KB954600) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB955069) (HKLM\...\KB955069) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB956390) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB956391) (HKLM\...\KB956391) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB956572) (HKLM\...\KB956572) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB956744) (HKLM\...\KB956744) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB956802) (HKLM\...\KB956802) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB956803) (HKLM\...\KB956803) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB956841) (HKLM\...\KB956841) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB956844) (HKLM\...\KB956844) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB957095) (HKLM\...\KB957095) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB957097) (HKLM\...\KB957097) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB958215) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB958644) (HKLM\...\KB958644) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB958687) (HKLM\...\KB958687) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB958690) (HKLM\...\KB958690) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB958869) (HKLM\...\KB958869) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB959426) (HKLM\...\KB959426) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB960225) (HKLM\...\KB960225) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB960714) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB960715) (HKLM\...\KB960715) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB960803) (HKLM\...\KB960803) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB960859) (HKLM\...\KB960859) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB961371) (HKLM\...\KB961371) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB961373) (HKLM\...\KB961373) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB961501) (HKLM\...\KB961501) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB963027) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB968537) (HKLM\...\KB968537) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB969059) (HKLM\...\KB969059) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB969897) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB969898) (HKLM\...\KB969898) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB969947) (HKLM\...\KB969947) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB970238) (HKLM\...\KB970238) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB970430) (HKLM\...\KB970430) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB971468) (HKLM\...\KB971468) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB971486) (HKLM\...\KB971486) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB971557) (HKLM\...\KB971557) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB971633) (HKLM\...\KB971633) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB971657) (HKLM\...\KB971657) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB971961) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB972260) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB972270) (HKLM\...\KB972270) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB973346) (HKLM\...\KB973346) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB973354) (HKLM\...\KB973354) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB973507) (HKLM\...\KB973507) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB973525) (HKLM\...\KB973525) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB973869) (HKLM\...\KB973869) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB973904) (HKLM\...\KB973904) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB974112) (HKLM\...\KB974112) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB974318) (HKLM\...\KB974318) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB974392) (HKLM\...\KB974392) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB974455) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB974571) (HKLM\...\KB974571) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB975025) (HKLM\...\KB975025) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB975467) (HKLM\...\KB975467) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB975560) (HKLM\...\KB975560) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB975561) (HKLM\...\KB975561) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB975562) (HKLM\...\KB975562) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB975713) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB976325) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB977165) (HKLM\...\KB977165) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB977816) (HKLM\...\KB977816) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB977914) (HKLM\...\KB977914) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB978037) (HKLM\...\KB978037) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB978251) (HKLM\...\KB978251) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB978262) (HKLM\...\KB978262) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB978338) (HKLM\...\KB978338) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB978542) (HKLM\...\KB978542) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB978601) (HKLM\...\KB978601) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB978706) (HKLM\...\KB978706) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB979482) (HKLM\...\KB979482) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB979559) (HKLM\...\KB979559) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB979683) (HKLM\...\KB979683) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB979687) (HKLM\...\KB979687) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB980195) (HKLM\...\KB980195) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB980218) (HKLM\...\KB980218) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB980232) (HKLM\...\KB980232) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB980436) (HKLM\...\KB980436) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB981322) (HKLM\...\KB981322) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB981349) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB981852) (HKLM\...\KB981852) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB981957) (HKLM\...\KB981957) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB981997) (HKLM\...\KB981997) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB982132) (HKLM\...\KB982132) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB982214) (HKLM\...\KB982214) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB982665) (HKLM\...\KB982665) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB982802) (HKLM\...\KB982802) (Version: 1 - Microsoft Corporation)
SilverFast Plustek (HKLM\...\SilverFast Plustek_is1) (Version:  - LaserSoft Imaging, Inc.)
SilverFast Plustek TWAIN (HKLM\...\SilverFast Plustek TWAIN_is1) (Version:  - LaserSoft Imaging, Inc.)
Skins (Version: 0122.1848.2579.33475 - ATI) Hidden
Smart File Advisor 1.1.1 (HKLM\...\Smart File Advisor_is1) (Version: 1.1.1 - Filefacts.net) <==== ATTENTION!
SpeedFan (remove only) (HKLM\...\SpeedFan) (Version:  - )
Spelling Dictionaries Support For Adobe Reader 9 (HKLM\...\{AC76BA86-7AD7-5464-3428-900000000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
Spyder4Pro (HKLM\...\Spyder4Pro) (Version:  - )
StrongVPN Client (HKLM\...\{6EB6293C-9286-4981-8672-956E1A92F33B}_is1) (Version: 1.3.5.3 - Black Oak Computers, Inc)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 8.2.5.1 - Synaptics)
Thumbnail Generator by Disable Spyware (HKLM\...\Thumbnail Generator_is1) (Version:  - )
TrueCrypt (HKLM\...\TrueCrypt) (Version: 6.2a - TrueCrypt Foundation)
Update für Windows Internet Explorer 8 (KB2598845) (HKLM\...\KB2598845-IE8) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2141007) (HKLM\...\KB2141007) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2345886) (HKLM\...\KB2345886) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2467659) (HKLM\...\KB2467659) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2541763) (HKLM\...\KB2541763) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2607712) (HKLM\...\KB2607712) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2616676) (HKLM\...\KB2616676) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2641690) (HKLM\...\KB2641690) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2661254-v2) (HKLM\...\KB2661254-v2) (Version: 2 - Microsoft Corporation)
Update für Windows XP (KB2718704) (HKLM\...\KB2718704) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2736233) (HKLM\...\KB2736233) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2749655) (HKLM\...\KB2749655) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2863058) (HKLM\...\KB2863058) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2904266) (HKLM\...\KB2904266) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2934207) (HKLM\...\KB2934207) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB942763) (HKLM\...\KB942763) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB951072-v2) (HKLM\...\KB951072-v2) (Version: 2 - Microsoft Corporation)
Update für Windows XP (KB951978) (Version: 1 - Microsoft Corporation) Hidden
Update für Windows XP (KB955759) (HKLM\...\KB955759) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB955839) (HKLM\...\KB955839) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB967715) (HKLM\...\KB967715) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB968389) (HKLM\...\KB968389) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB971029) (HKLM\...\KB971029) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB971737) (HKLM\...\KB971737) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB973687) (HKLM\...\KB973687) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB973815) (HKLM\...\KB973815) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB976749) (Version: 1 - Microsoft Corporation) Hidden
Update für Windows XP (KB978207) (Version: 1 - Microsoft Corporation) Hidden
Update für Windows XP (KB980182) (Version: 1 - Microsoft Corporation) Hidden
USB IDE/CF Drives (HKLM\...\DFUSBIDE) (Version:  - )
VC80CRTRedist - 8.0.50727.6195 (Version: 1.2.0 - DivX, Inc) Hidden
Virtual Machine Network Services Driver (HKLM\...\{A1795AC0-9B6A-40D9-8E07-A82662268D9F}) (Version: 1 - Microsoft Corporation)
VSDC Free Video Editor Version 2.3.0.337 (HKLM\...\VSDC Free Video Editor_is1) (Version: 2.3.0.337 - Flash-Integro LLC)
WebFldrs XP (Version: 9.50.7523 - Microsoft Corporation) Hidden
Wichtiges Update für Windows Media Player 11 (KB959772) (HKLM\...\KB959772_WM11) (Version:  - Microsoft Corporation)
WIDCOMM Bluetooth Software (HKLM\...\{3F4EC965-28EF-45C3-B063-04B25D4E9679}) (Version: 5.1.0.1100 - WIDCOMM, Inc.)
Windows Genuine Advantage Notifications (KB905474) (HKLM\...\WgaNotify) (Version: 1.7.0018.5 - Microsoft Corporation)
Windows Genuine Advantage Validation Tool (KB892130) (HKLM\...\KB892130) (Version:  - Microsoft Corporation)
Windows Genuine Advantage Validation Tool (KB892130) (HKLM\...\WGA) (Version: 1.7.0069.2 - Microsoft Corporation)
Windows Internet Explorer 8 (HKLM\...\ie8) (Version: 20090308.140743 - Microsoft Corporation)
Windows Media Format 11 runtime (HKLM\...\Windows Media Format Runtime) (Version:  - )
Windows Media Player 11 (HKLM\...\Windows Media Player) (Version:  - )
Windows PowerShell(TM) 1.0 (HKLM\...\KB926139-v2) (Version: 2 - Microsoft Corporation)
Windows XP Service Pack 3 (HKLM\...\Windows XP Service Pack) (Version: 20080414.031514 - Microsoft Corporation)
WinRAR (HKLM\...\WinRAR archiver) (Version:  - )
x86crt (HKLM\...\{50CBA9D7-4A12-44CA-8E75-9FD7374FBD12}) (Version: 1.0.0 - Microsoft)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{0002E005-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\OLE32.DLL (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{27F8FFB1-7406-11D1-B18C-00A0C922E820}\InprocServer32 -> C:\WINDOWS\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{27F8FFB2-7406-11D1-B18C-00A0C922E820}\InprocServer32 -> C:\WINDOWS\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{2B11E9B0-9F09-11D0-9484-00A0C91110ED}\InprocServer32 -> C:\WINDOWS\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{4CAD92F0-D7C4-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\WINDOWS\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{67397AA3-7FB1-11D0-B148-00A0C922E820}\InprocServer32 -> C:\WINDOWS\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{699DDBCC-DC7E-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\WINDOWS\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{6D835690-900B-11D0-9484-00A0C91110ED}\InprocServer32 -> C:\WINDOWS\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{7C3194FC-D942-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\WINDOWS\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{8D0A8460-D87E-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\WINDOWS\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{967B3AD5-B178-C4C3-2989-7618EC8DCF4A}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{99FF4677-FFC3-11D0-BD02-00C04FC2FB86}\InprocServer32 -> C:\WINDOWS\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{AA2073E6-7B9C-11D0-B143-00A0C922E820}\InprocServer32 -> C:\WINDOWS\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{CDE57A43-8B86-11D0-B3C6-00A0C90AEA82}\InprocServer32 -> C:\WINDOWS\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{CDE57A44-8B86-11D0-B3C6-00A0C90AEA82}\InprocServer32 -> C:\WINDOWS\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{E69341A3-E6D2-4175-B60C-C9D3D6FA40F6}\localserver32 -> C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{E9D00F06-D948-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\WINDOWS\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-657155707-907902090-1425993391-1006_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)

==================== Restore Points  =========================

04-02-2015 01:23:36 Systemprüfpunkt
05-02-2015 19:37:54 Systemprüfpunkt
06-02-2015 20:01:32 Systemprüfpunkt
07-02-2015 20:35:23 Systemprüfpunkt
08-02-2015 22:59:22 Systemprüfpunkt
09-02-2015 23:12:06 Systemprüfpunkt
11-02-2015 00:56:32 Systemprüfpunkt
12-02-2015 01:14:41 Systemprüfpunkt
12-02-2015 03:17:16 Software Distribution Service 3.0
13-02-2015 12:55:37 Systemprüfpunkt
14-02-2015 13:12:23 Systemprüfpunkt
15-02-2015 13:45:42 Systemprüfpunkt
16-02-2015 15:03:52 Systemprüfpunkt
17-02-2015 19:47:08 Systemprüfpunkt
19-02-2015 00:43:35 Systemprüfpunkt
20-02-2015 20:49:40 Systemprüfpunkt
22-02-2015 00:05:20 Systemprüfpunkt
23-02-2015 00:53:41 Systemprüfpunkt
24-02-2015 18:03:02 Removed PTLens
25-02-2015 18:04:09 Systemprüfpunkt
26-02-2015 20:16:42 Systemprüfpunkt
27-02-2015 20:43:48 Systemprüfpunkt
28-02-2015 23:41:44 Systemprüfpunkt
02-03-2015 00:31:49 Systemprüfpunkt
03-03-2015 01:10:04 Systemprüfpunkt
04-03-2015 01:14:47 Systemprüfpunkt
05-03-2015 14:07:04 Systemprüfpunkt
06-03-2015 20:00:06 Systemprüfpunkt
07-03-2015 23:43:26 Systemprüfpunkt
09-03-2015 00:58:15 Systemprüfpunkt
10-03-2015 19:38:12 Systemprüfpunkt
11-03-2015 23:50:36 Systemprüfpunkt
13-03-2015 00:29:43 Systemprüfpunkt
13-03-2015 03:26:33 Software Distribution Service 3.0
14-03-2015 14:00:54 Systemprüfpunkt
15-03-2015 20:24:47 Systemprüfpunkt
16-03-2015 21:19:05 Systemprüfpunkt
18-03-2015 00:10:18 Systemprüfpunkt
20-03-2015 00:08:01 Systemprüfpunkt
21-03-2015 01:03:13 Systemprüfpunkt
22-03-2015 18:19:42 Systemprüfpunkt
24-03-2015 01:16:10 Systemprüfpunkt
25-03-2015 17:27:21 Systemprüfpunkt
26-03-2015 18:14:06 Systemprüfpunkt
27-03-2015 20:04:25 Systemprüfpunkt
28-03-2015 20:42:47 Systemprüfpunkt
29-03-2015 23:28:05 Systemprüfpunkt
31-03-2015 00:20:14 Systemprüfpunkt
01-04-2015 13:00:54 Systemprüfpunkt
02-04-2015 23:32:23 Systemprüfpunkt
03-04-2015 23:42:36 Systemprüfpunkt
04-04-2015 23:43:55 Systemprüfpunkt
06-04-2015 00:02:22 Systemprüfpunkt
07-04-2015 00:40:56 Systemprüfpunkt
09-04-2015 23:48:09 Systemprüfpunkt
11-04-2015 00:05:01 Systemprüfpunkt
12-04-2015 13:27:18 Systemprüfpunkt
13-04-2015 21:59:58 Systemprüfpunkt
15-04-2015 00:00:13 Systemprüfpunkt
16-04-2015 00:25:49 Systemprüfpunkt
16-04-2015 02:14:57 Software Distribution Service 3.0
17-04-2015 16:20:20 Systemprüfpunkt
18-04-2015 23:36:40 Systemprüfpunkt
19-04-2015 23:51:24 Systemprüfpunkt
21-04-2015 00:30:54 Systemprüfpunkt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2006-06-14 04:51 - 2010-05-14 12:49 - 00000820 ____N C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\AppleSoftwareUpdate.job => C:\Programme\Apple Software Update\SoftwareUpdate.exe
Task: C:\WINDOWS\Tasks\Ende des Supports für Microsoft Windows XP –  Benachrichtigung – Anmeldung.job => C:\WINDOWS\system32\xp_eos.exe
Task: C:\WINDOWS\Tasks\Ende des Supports für Microsoft Windows XP – Monatliche Benachrichtigung.job => C:\WINDOWS\system32\xp_eos.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Programme\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Programme\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2008-11-15 17:53 - 2008-11-15 17:53 - 00094720 _____ () C:\Programme\FileZilla FTP Client\fzshellext.dll
2012-04-04 07:53 - 2012-04-04 07:53 - 00301056 _____ () C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\PDFShell.DEU
2006-01-19 16:01 - 2006-01-19 16:01 - 00028672 _____ () C:\Programme\Samsung\AVStation Premium 3.75\KBDHook.dll
2013-06-17 12:35 - 2013-06-17 12:35 - 00478400 _____ () C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\dblite.dll
2013-05-08 14:52 - 2013-05-08 14:52 - 01270464 _____ () C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\kpcengine.2.3.dll
2005-05-28 08:35 - 2005-05-28 08:35 - 00036864 ____R () C:\Programme\samsung\Samsung Network Manager\SNMWLANService.exe
2005-05-27 22:03 - 2005-05-27 22:03 - 00364666 ____R () C:\Programme\samsung\Samsung Network Manager\SNMCoreDll.dll
2006-03-28 13:27 - 2006-03-28 13:27 - 00634880 _____ () C:\Programme\Samsung\Samsung EDS\EDSAgent.exe
2006-05-12 17:27 - 2006-05-12 17:27 - 00159744 _____ () C:\Programme\Samsung\AVStation Premium 3.75\AVSAgent.exe
2006-01-19 16:01 - 2006-01-19 16:01 - 00045056 _____ () C:\Programme\Samsung\AVStation Premium 3.75\SABI.dll
2006-01-25 17:10 - 2006-01-25 17:10 - 00057344 _____ () C:\Programme\Samsung\AVStation Premium 3.75\res\AVSAgentRes0407.nls
2006-05-09 19:37 - 2006-05-09 19:37 - 00200704 _____ () C:\Programme\Samsung\AVStation Premium 3.75\DBHandler.dll
2006-06-14 04:51 - 2007-04-02 14:49 - 00355112 _____ () C:\WINDOWS\system32\msjetoledb40.dll
2006-06-14 04:51 - 2008-04-14 04:22 - 00014336 _____ () C:\WINDOWS\system32\msdmo.dll
2006-06-13 20:38 - 2006-04-25 14:05 - 02764800 _____ () C:\Programme\Samsung\Samsung Battery Manager\BatteryManager.exe
2006-06-13 20:29 - 2005-07-12 16:34 - 00045056 _____ () C:\Programme\SAMSUNG\MagicKBD\EasyBoxDll.dll
2014-01-10 07:26 - 2014-01-10 07:26 - 01861968 _____ () C:\Programme\DivX\DivX Update\DivXUpdate.exe
2014-01-10 07:28 - 2014-01-10 07:28 - 00100688 _____ () C:\Programme\DivX\DivX Update\DivXUpdateCheck.dll
2008-11-06 19:23 - 2008-11-06 19:23 - 00772096 _____ () C:\Programme\MP4 Player\mp4Player.exe
2015-04-22 10:37 - 2015-04-22 10:37 - 00043008 _____ () c:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp9qgt5n.dll
2015-04-03 14:32 - 2015-03-04 23:45 - 00750080 _____ () C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\libGLESv2.dll
2015-04-03 14:32 - 2015-03-04 23:45 - 00047616 _____ () C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\libEGL.dll
2015-04-03 14:32 - 2015-03-04 23:45 - 00865280 _____ () C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\plugins\platforms\qwindows.dll
2015-04-03 14:32 - 2015-03-04 23:45 - 00200704 _____ () C:\Dokumente und Einstellungen\Micheal .\Anwendungsdaten\Dropbox\bin\plugins\imageformats\qjpeg.dll
2013-01-13 14:14 - 2013-01-12 04:27 - 00016288 _____ () C:\Programme\Java\jre7\bin\jp2native.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\TEMP:F0D7EE30

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\klmdb.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\klmdb.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\nm => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\nm.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"

==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, the associated entry will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-657155707-907902090-1425993391-1006\Control Panel\Desktop\\Wallpaper -> C:\Dokumente und Einstellungen\Micheal .\Lokale Einstellungen\Anwendungsdaten\Microsoft\Wallpaper1.bmp
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^BTTray.lnk => C:\WINDOWS\pss\BTTray.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^All Users^Startmenü^Programme^Autostart^HDDHealth.lnk => C:\WINDOWS\pss\HDDHealth.lnkCommon Startup
MSCONFIG\startupfolder: C:^Dokumente und Einstellungen^Micheal .^Startmenü^Programme^Autostart^OpenOffice.org 2.1.lnk => C:\WINDOWS\pss\OpenOffice.org 2.1.lnkStartup
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Programme\Adobe\Reader 9.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: ATICCC => "C:\Programme\ATI Technologies\ATI.ACE\cli.exe" runtime -Delay
MSCONFIG\startupreg: Device Detection => C:\Programme\Lidl_Fotos\dd.exe
MSCONFIG\startupreg: DivXUpdate => "C:\Programme\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: KiesHelper => C:\Programme\Samsung\Kies\KiesHelper.exe /s
MSCONFIG\startupreg: KiesPDLR => C:\Programme\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
MSCONFIG\startupreg: KiesTrayAgent => C:\Programme\Samsung\Kies\KiesTrayAgent.exe
MSCONFIG\startupreg: Malwarebytes' Anti-Malware => "C:\Programme\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray
MSCONFIG\startupreg: MSMSGS => "C:\Programme\Messenger\msmsgs.exe" /background
MSCONFIG\startupreg: PDFPrint => C:\Programme\PDF24\pdf24.exe
MSCONFIG\startupreg: RestoreIT! => "C:\Programme\Phoenix Technologies Ltd\RecoverPro_XP\VBPTASK.EXE" VBStart
MSCONFIG\startupreg: StartCCC => C:\Programme\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
MSCONFIG\startupreg: Vidalia => "C:\Programme\Vidalia Bundle\Vidalia\vidalia.exe"

==================== Accounts: =============================

Administrator (S-1-5-21-657155707-907902090-1425993391-500 - Administrator - Enabled) => %SystemDrive%\Dokumente und Einstellungen\Administrator
ASPNET (S-1-5-21-657155707-907902090-1425993391-1004 - Limited - Enabled)
Gast (S-1-5-21-657155707-907902090-1425993391-501 - Limited - Enabled)
Hilfeassistent (S-1-5-21-657155707-907902090-1425993391-1005 - Limited - Disabled)
Micheal . (S-1-5-21-657155707-907902090-1425993391-1006 - Administrator - Enabled) => %SystemDrive%\Dokumente und Einstellungen\Micheal .
SUPPORT_388945a0 (S-1-5-21-657155707-907902090-1425993391-1002 - Limited - Disabled)

==================== Faulty Device Manager Devices =============

Name: Realtek RTL8139/810x Family Fast Ethernet NIC
Description: Realtek RTL8139/810x Family Fast Ethernet NIC
Class Guid: {4D36E972-E325-11CE-BFC1-08002BE10318}
Manufacturer: Realtek Semiconductor Corp.
Service: RTL8023xp
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Treiber für Bluetooth-LAN-Zugangsserver
Description: Treiber für Bluetooth-LAN-Zugangsserver
Class Guid: {4D36E972-E325-11CE-BFC1-08002BE10318}
Manufacturer: Broadcom
Service: BTWDNDIS
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (04/21/2015 01:07:29 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Stillstehende Anwendung Spyder4Pro.exe, Version 4.5.4.1, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.

Error: (04/15/2015 02:33:13 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Stillstehende Anwendung soffice.bin, Version 1.9.9090.500, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.

Error: (04/12/2015 00:55:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fehlgeschlagene Anwendung plugin-container.exe, Version 37.0.1.5570, fehlgeschlagenes Modul mozalloc.dll, Version 37.0.1.5570, Fehleradresse 0x00001aa1.
Das medienspezifische Ereignis für [plugin-container.exe!ws!] wird verarbeitet.

Error: (04/12/2015 00:55:44 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Stillstehende Anwendung firefox.exe, Version 37.0.1.5570, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.

Error: (04/12/2015 00:47:49 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Stillstehende Anwendung firefox.exe, Version 37.0.1.5570, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.

Error: (04/07/2015 02:31:07 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fehlgeschlagene Anwendung plugin-container.exe, Version 37.0.1.5570, fehlgeschlagenes Modul mozalloc.dll, Version 37.0.1.5570, Fehleradresse 0x00001aa1.
Das medienspezifische Ereignis für [plugin-container.exe!ws!] wird verarbeitet.

Error: (04/07/2015 02:30:55 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Stillstehende Anwendung firefox.exe, Version 37.0.1.5570, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.

Error: (03/30/2015 00:59:36 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fehlgeschlagene Anwendung plugin-container.exe, Version 36.0.4.5557, fehlgeschlagenes Modul mozalloc.dll, Version 36.0.4.5557, Fehleradresse 0x00001e02.
Das medienspezifische Ereignis für [plugin-container.exe!ws!] wird verarbeitet.

Error: (03/29/2015 09:21:47 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: KiesPDLR.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: Ausnahmecode c0000005, Ausnahmeadresse 10001296

Error: (03/29/2015 09:03:06 PM) (Source: .NET Runtime 4.0 Error Reporting) (EventID: 1000) (User: )
Description: Faulting application kiespdlr.exe, version 1.0.0.0, stamp 4de37890, faulting module clisecurert.dll, version 5.2.0.2, stamp 4c492bfd, debug? 0, fault address 0x00001296.


System errors:
=============
Error: (04/22/2015 08:58:09 PM) (Source: 0) (EventID: 14103) (User: )
Description: {AE32BDDE-FA6B-491A-9041-9E75650F69EC}

Error: (04/22/2015 04:54:02 PM) (Source: 0) (EventID: 11) (User: )
Description: \Device\CdRom0

Error: (04/22/2015 04:54:02 PM) (Source: 0) (EventID: 11) (User: )
Description: \Device\CdRom0

Error: (04/22/2015 04:54:01 PM) (Source: 0) (EventID: 11) (User: )
Description: \Device\CdRom0

Error: (04/22/2015 04:54:01 PM) (Source: 0) (EventID: 11) (User: )
Description: \Device\CdRom0

Error: (04/22/2015 04:54:00 PM) (Source: PlugPlayManager) (EventID: 12) (User: )
Description: Das Gerät "HL-DT-ST RW/DVD GCC-T10N" (IDE\CdRomHL-DT-ST_RW/DVD_GCC-T10N________________1.04____\5&f3289e6&1&0.1.0) wurde ohne vorbereitende Maßnahmen vom System entfernt.

Error: (04/22/2015 04:53:27 PM) (Source: 0) (EventID: 9) (User: )
Description: \Device\Ide\IdePort1

Error: (04/22/2015 04:52:59 PM) (Source: 0) (EventID: 9) (User: )
Description: \Device\Ide\IdePort1

Error: (04/22/2015 04:52:37 PM) (Source: 0) (EventID: 9) (User: )
Description: \Device\Ide\IdePort1

Error: (04/22/2015 04:52:20 PM) (Source: 0) (EventID: 14103) (User: )
Description: {AE32BDDE-FA6B-491A-9041-9E75650F69EC}


Microsoft Office Sessions:
=========================
Error: (04/21/2015 01:07:29 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Spyder4Pro.exe4.5.4.1hungapp0.0.0.000000000

Error: (04/15/2015 02:33:13 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: soffice.bin1.9.9090.500hungapp0.0.0.000000000

Error: (04/12/2015 00:55:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: plugin-container.exe37.0.1.5570mozalloc.dll37.0.1.557000001aa1

Error: (04/12/2015 00:55:44 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: firefox.exe37.0.1.5570hungapp0.0.0.000000000

Error: (04/12/2015 00:47:49 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: firefox.exe37.0.1.5570hungapp0.0.0.000000000

Error: (04/07/2015 02:31:07 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: plugin-container.exe37.0.1.5570mozalloc.dll37.0.1.557000001aa1

Error: (04/07/2015 02:30:55 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: firefox.exe37.0.1.5570hungapp0.0.0.000000000

Error: (03/30/2015 00:59:36 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: plugin-container.exe36.0.4.5557mozalloc.dll36.0.4.555700001e02

Error: (03/29/2015 09:21:47 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: KiesPDLR.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: Ausnahmecode c0000005, Ausnahmeadresse 10001296

Error: (03/29/2015 09:03:06 PM) (Source: .NET Runtime 4.0 Error Reporting) (EventID: 1000) (User: )
Description: kiespdlr.exe1.0.0.04de37890clisecurert.dll5.2.0.24c492bfd000001296


==================== Memory info =========================== 

Processor: Genuine Intel(R) CPU T2050 @ 1.60GHz
Percentage of memory in use: 69%
Total physical RAM: 1918.1 MB
Available physical RAM: 590.14 MB
Total Pagefile: 3108.22 MB
Available Pagefile: 1801.66 MB
Total Virtual: 2047.88 MB
Available Virtual: 1937.95 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:67.42 GB) (Free:6.02 GB) NTFS ==>[Drive with boot components (Windows XP)]

==================== MBR & Partition Table ==================

==================== End Of Log ============================
         

Alt 22.04.2015, 20:58   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



Zitat:
Platform: Microsoft Windows XP Home Edition Service Pack 3 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 8 (Default browser: FF)
Lesestoff:
Windows XP

Auf deinem Rechner läuft noch Windows XP. Microsoft hat dieses Betriebssystem bereits 2001 veröffentlicht und stellt den Support endgültig ab April 2014 ein, d.h. ab Mai 2014 gibt es keine weiteren Updates mehr und danach gefundene Lücken werden nicht mehr durch Updates/Hotfixes geschlossen werden können.

Mit Windows XP nach April 2014 zu surfen wird damit ein großes Sicherheitsrisiko. Du solltest dir jetzt unbedingt Gedanken machen, möglichst schnell auf ein aktuelleres Betriebssystem umzusteigen.
__________________

__________________

Alt 22.04.2015, 21:02   #3
sony_120
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



ist bekannt. Da am PC aber ein Gerät hängt für das es keine Treiber für Win7 gibt bleibt mir derzeit nichts anderes übrig.
(WinXP installiert übrigens dennoch weiterhin alle 2 Wochen Updates)
__________________

Alt 22.04.2015, 21:05   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



Zitat:
Da am PC aber ein Gerät hängt für das es keine Treiber für Win7 gibt bleibt mir derzeit nichts anderes übrig.
Welches Gerät?

Zitat:
(WinXP installiert übrigens dennoch weiterhin alle 2 Wochen Updates)
Das ist leider ein Irrtum. Wenn bekommt Windows XP gerade noch mal das MRT von Microsoft. Aber keine (regulären) Patches, die Fehler in Windows, Internet Explorer & Co beheben...
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.04.2015, 21:14   #5
sony_120
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



Zitat:
Zitat von cosinus Beitrag anzeigen
Welches Gerät?
Ein Roland.

Zitat:
Zitat von cosinus Beitrag anzeigen
Das ist leider ein Irrtum. Wenn bekommt Windows XP gerade noch mal das MRT von Microsoft. Aber keine (regulären) Patches, die Fehler in Windows, Internet Explorer & Co beheben...
ahso. Schad.

Nebenbei noch erwähnt, ich weiß nicht welches Gerät die Schadsoftware haben soll. Ich dachte wir fangen mal Win XP an...


Alt 23.04.2015, 08:27   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



Zitat:
Ein Roland.
Aha. Und weiter? Ein Roland was?

Woher wilst du wissen, dass dieses Gerät unter Windows 7 nicht funktioniert. Weil das Teil kein Label dafür hat, weil es keine Treiber zum Download gibt?

Hast du denn mal probiert das Gerät unter Windows 7 zu benutzen?

Mit diesem Rechner ins Internet ist jedenfalls keine vernünftige Option mehr, viel zu unsicher.
__________________
--> Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)

Alt 23.04.2015, 12:50   #7
sony_120
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



Roland = UV-Drucker/Schneideplotter für 1,5m breite Endlosbahnen Papier, Folie, Stoff etc.
Für den Neupreis stellt sich der normale Mensch ein Auto in die Garage, ich hab den günstig gebraucht bekommen und schmeiß das Ding doch nicht weg nur weil es keine Treiber für Win7 mehr gibt.
Leider läuft er unter Win7 nicht.

Der PC wird nicht "Aktiv" im Internet betrieben, es gibt nur zeitweise eine Verbindung um die Druckdaten aus der Cloud zu ziehen.

Alt 23.04.2015, 13:15   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



Ist das Ding echt so alt, dass es da gar keine Treiber gibt......poste doch mal die genaue Modellbezeichnung. Dass man so ein teures Gerät nur mit Windows XP betreiben kann ist ja wohl ein schlechter Witz.

Wenn dann solltest du aber Windows XP konsequent aus dem Internet raushalten, max. im internen Netz (LAN) wäre noch vertretbar. Druckdaten kannste über einen aktuellen Rechner aus dem Internet zB auf ein Stick oder NAS packen und dann den Drucker damit füttern.

Dann ist das Ganze mit WinXP auch kein Problem.

Bitte mal auf dem Widows-XP-System mit MBAR und TDSS-Killer fortfahren:

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers



Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 23.04.2015, 22:03   #9
sony_120
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



TDSS Killer

Code:
ATTFilter
22:46:19.0951 0x0a24  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
22:46:48.0060 0x0a24  ============================================================
22:46:48.0060 0x0a24  Current date / time: 2015/04/23 22:46:48.0060
22:46:48.0060 0x0a24  SystemInfo:
22:46:48.0060 0x0a24  
22:46:48.0060 0x0a24  OS Version: 5.1.2600 ServicePack: 3.0
22:46:48.0060 0x0a24  Product type: Workstation
22:46:48.0060 0x0a24  ComputerName: NOTEBOOK
22:46:48.0060 0x0a24  UserName: Micheal 
22:46:48.0060 0x0a24  Windows directory: C:\WINDOWS
22:46:48.0060 0x0a24  System windows directory: C:\WINDOWS
22:46:48.0060 0x0a24  Processor architecture: Intel x86
22:46:48.0060 0x0a24  Number of processors: 2
22:46:48.0060 0x0a24  Page size: 0x1000
22:46:48.0060 0x0a24  Boot type: Normal boot
22:46:48.0060 0x0a24  ============================================================
22:46:57.0185 0x0a24  KLMD registered as C:\WINDOWS\system32\drivers\09251329.sys
22:46:58.0341 0x0a24  System UUID: {F50C1A21-8BF6-CA03-C54D-CCFCF0417698}
22:47:02.0498 0x0a24  Drive \Device\Harddisk0\DR0 - Size: 0x10DB20C000 ( 67.42 Gb ), SectorSize: 0x200, Cylinders: 0x2261, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
22:47:02.0529 0x0a24  ============================================================
22:47:02.0529 0x0a24  \Device\Harddisk0\DR0:
22:47:02.0638 0x0a24  MBR partitions:
22:47:02.0638 0x0a24  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x86D68E2
22:47:02.0638 0x0a24  ============================================================
22:47:02.0935 0x0a24  C: <-> \Device\Harddisk0\DR0\Partition1
22:47:02.0935 0x0a24  ============================================================
22:47:02.0935 0x0a24  Initialize success
22:47:02.0935 0x0a24  ============================================================
22:48:32.0326 0x0664  ============================================================
22:48:32.0326 0x0664  Scan started
22:48:32.0326 0x0664  Mode: Manual; SigCheck; TDLFS; 
22:48:32.0326 0x0664  ============================================================
22:48:32.0326 0x0664  KSN ping started
22:48:47.0013 0x0664  KSN ping finished: true
22:48:55.0216 0x0664  ================ Scan system memory ========================
22:48:55.0216 0x0664  System memory - ok
22:48:55.0216 0x0664  ================ Scan services =============================
22:48:55.0419 0x0664  Abiosdsk - ok
22:48:55.0435 0x0664  abp480n5 - ok
22:48:55.0544 0x0664  [ AC407F1A62C3A300B4F2B5A9F1D55B2C, 31F5FC61B37E22100B3A52A590295A7E827FFC581FA9960C64B9032452AAECED ] ACPI            C:\WINDOWS\system32\DRIVERS\ACPI.sys
22:48:57.0638 0x0664  ACPI - ok
22:48:57.0779 0x0664  [ 9E1CA3160DAFB159CA14F83B1E317F75, 13B3E897B0E819BF734449416D9EC6EBCAC89538EC69BF48C068593B82D57004 ] ACPIEC          C:\WINDOWS\system32\DRIVERS\ACPIEC.sys
22:48:57.0998 0x0664  ACPIEC - ok
22:48:58.0154 0x0664  [ B04A4810C6CC205F9DC72DC22E4AB236, 547321F5C28C80D4818372D65E2A33D4BAC593015DD6613B24586FE4B4A95D5D ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
22:48:58.0201 0x0664  AdobeFlashPlayerUpdateSvc - ok
22:48:58.0201 0x0664  adpu160m - ok
22:48:58.0263 0x0664  [ 8BED39E3C35D6A489438B8141717A557, 1B5796E56B0927360CE0759641B1151828BC0A9E45620D2B2D880491F5CE33D0 ] aec             C:\WINDOWS\system32\drivers\aec.sys
22:48:58.0419 0x0664  aec - ok
22:48:58.0482 0x0664  [ 1E44BC1E83D8FD2305F8D452DB109CF9, CF5EC07E0B589FA2A4701C6CFD69E893FC3ABF274AD57AE3C13FFE49063B02C8 ] AFD             C:\WINDOWS\System32\drivers\afd.sys
22:48:58.0638 0x0664  AFD - ok
22:48:58.0794 0x0664  [ C41A5740468D0B9CB46E6390A0E15CE3, 546C296F58A58F1461484C59E3669325D8A9289EEFDAA5E27C07883F3AF090C3 ] AgereSoftModem  C:\WINDOWS\system32\DRIVERS\AGRSM.sys
22:48:59.0076 0x0664  AgereSoftModem - ok
22:48:59.0091 0x0664  Aha154x - ok
22:48:59.0107 0x0664  aic78u2 - ok
22:48:59.0123 0x0664  aic78xx - ok
22:48:59.0169 0x0664  [ 738D80CC01D7BC7584BE917B7F544394, DCC17AAEF5CDDF52FAAC3CC6904EF421CD595F66318A2370BEE261D5C3A8E340 ] Alerter         C:\WINDOWS\system32\alrsvc.dll
22:48:59.0451 0x0664  Alerter - ok
22:48:59.0482 0x0664  [ 190CD73D4984F94D823F9444980513E5, 93A32C2495CCA094F768BA707C74DA5C00B8A88A9236DD1A297439A7C2E6C6FA ] ALG             C:\WINDOWS\System32\alg.exe
22:48:59.0685 0x0664  ALG - ok
22:48:59.0701 0x0664  AliIde - ok
22:48:59.0701 0x0664  amsint - ok
22:48:59.0982 0x0664  [ 1961CB10BB48EB4D97E37DB6373E9E63, D752CF51EDBF29612A9ABF557467BB39FBA3612A35F39560E70784C8AE1D1E53 ] Apple Mobile Device C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
22:49:00.0076 0x0664  Apple Mobile Device - detected UnsignedFile.Multi.Generic ( 1 )
22:49:02.0498 0x0664  Detect skipped due to KSN trusted
22:49:02.0498 0x0664  Apple Mobile Device - ok
22:49:02.0513 0x0664  AppMgmt - ok
22:49:02.0654 0x0664  [ 89873AEBBF0309393F0737E26D891209, B9A2580F84C2FD4CA50C50330DC9C853230CF6439E7876A067DD35626E7555E7 ] AR5211          C:\WINDOWS\system32\DRIVERS\ar5211.sys
22:49:02.0873 0x0664  AR5211 - ok
22:49:02.0888 0x0664  asc - ok
22:49:02.0904 0x0664  asc3350p - ok
22:49:02.0935 0x0664  asc3550 - ok
22:49:03.0013 0x0664  [ 54AB078660E536DA72B21A27F56B035B, 41FA4D644EBC12AC8768D3D0EC12FF4E31FE0A7FE5E049432132710A1ED4E500 ] Aspi32          C:\WINDOWS\system32\drivers\aspi32.sys
22:49:03.0060 0x0664  Aspi32 - detected UnsignedFile.Multi.Generic ( 1 )
22:49:05.0482 0x0664  Detect skipped due to KSN trusted
22:49:05.0482 0x0664  Aspi32 - ok
22:49:05.0654 0x0664  [ 0E5E4957549056E2BF2C49F4F6B601AD, F7F19FDC906B719A3516D30A9B4A2262C8CC5B36B94E3D4195C345EC4610FF2B ] aspnet_state    C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
22:49:06.0498 0x0664  aspnet_state - ok
22:49:06.0529 0x0664  [ B153AFFAC761E7F5FCFA822B9C4E97BC, 7E60F572A6B3C6219E3C86225AA37243AFFD74337DB7F108B04778042E5CC959 ] AsyncMac        C:\WINDOWS\system32\DRIVERS\asyncmac.sys
22:49:07.0279 0x0664  AsyncMac - ok
22:49:07.0373 0x0664  [ 9F3A2F5AA6875C72BF062C712CFA2674, B4DF1D2C56A593C6B54DE57395E3B51D288F547842893B32B0F59228A0CF70B9 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
22:49:07.0529 0x0664  atapi - ok
22:49:07.0529 0x0664  Atdisk - ok
22:49:07.0623 0x0664  [ CE037B319A75EC29DAB5A468B98E7A6E, D143BA26BF1D56DC67B1E9C5DF6A71AF496AA0976DE05087BCF542DDCEC3A958 ] Ati HotKey Poller C:\WINDOWS\system32\Ati2evxx.exe
22:49:07.0763 0x0664  Ati HotKey Poller - ok
22:49:07.0966 0x0664  [ D371D3F40051A1F602C85CEF5C787D76, F379BEAC2CC719E6A74947FA825F6F53630D0328045B1D0F212014B765EACD4B ] ati2mtag        C:\WINDOWS\system32\DRIVERS\ati2mtag.sys
22:49:08.0216 0x0664  ati2mtag - ok
22:49:08.0294 0x0664  [ 6E996CF8459A2594E0E9609D0E34D41F, 9B5512A0C9AEFF90BF7837FCFE79C6D25ECE2660BD24828D8C876C73CECDD7B7 ] atksgt          C:\WINDOWS\system32\DRIVERS\atksgt.sys
22:49:08.0326 0x0664  atksgt - detected UnsignedFile.Multi.Generic ( 1 )
22:49:10.0732 0x0664  Detect skipped due to KSN trusted
22:49:10.0732 0x0664  atksgt - ok
22:49:10.0794 0x0664  [ 9916C1225104BA14794209CFA8012159, 5D6F05F715C52A16D05CAE15C3DFE77A139A7F27F7AE710EC9A10F9EE05115A1 ] Atmarpc         C:\WINDOWS\system32\DRIVERS\atmarpc.sys
22:49:11.0091 0x0664  Atmarpc - ok
22:49:11.0185 0x0664  [ 58ED0D5452DF7BE732193E7999C6B9A4, 254E2ECF592DDA2E3E6CA9F6F3E77926E2265586A7937BA95199ED47BCDE69A3 ] AudioSrv        C:\WINDOWS\System32\audiosrv.dll
22:49:11.0357 0x0664  AudioSrv - ok
22:49:11.0404 0x0664  [ D9F724AA26C010A217C97606B160ED68, 329B5118F2409731D06FDAE85B6ADD64A048292801BCB3546651CEB303111695 ] audstub         C:\WINDOWS\system32\DRIVERS\audstub.sys
22:49:11.0763 0x0664  audstub - ok
22:49:11.0888 0x0664  [ 8DFA2EC772F97ED02B384DB88641B367, 0EE176D4DCD005E541A6E66C1C33FE7DB11CEA92BEC03017FC3544BF4E4458A7 ] AVM IGD CTRL Service C:\Programme\FRITZ!DSL\IGDCTRL.EXE
22:49:11.0951 0x0664  AVM IGD CTRL Service - detected UnsignedFile.Multi.Generic ( 1 )
22:49:14.0373 0x0664  Detect skipped due to KSN trusted
22:49:14.0373 0x0664  AVM IGD CTRL Service - ok
22:49:14.0435 0x0664  [ 728C4A6C722535C16D1025F51AA31E22, F6A49A0B87E9A2D39C6CC0A80CBCA514822E3B423AAB7C831FF17A753F2F4975 ] avmaura         C:\WINDOWS\system32\DRIVERS\avmaura.sys
22:49:14.0498 0x0664  avmaura - detected UnsignedFile.Multi.Generic ( 1 )
22:49:16.0904 0x0664  Detect skipped due to KSN trusted
22:49:16.0904 0x0664  avmaura - ok
22:49:16.0998 0x0664  [ E011CD533A4F67F194B43666AE05EDA9, F328BC48AE0DCD7CD5E05D0FA28751B6DAB7883A32ECEDE14E3FEBA926135457 ] avmike          C:\Programme\FRITZ!Fernzugang\avmike.exe
22:49:17.0123 0x0664  avmike - ok
22:49:17.0216 0x0664  [ 0D2F8F4055903A762AD46204E5A42E86, D3270039E4F066C69D844060388D3F895137C37C0FBE4C106BE1C71AE9DBC17A ] AVP             C:\Programme\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe
22:49:17.0357 0x0664  AVP - ok
22:49:17.0419 0x0664  [ DA1F27D85E0D1525F6621372E7B685E9, 5A81A46A3BDD19DAFC6C87D277267A5D44F3A1B5302F2CC1111D84B7BAD5610D ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
22:49:17.0654 0x0664  Beep - ok
22:49:17.0763 0x0664  [ D6F603772A789BB3228F310D650B8BD1, A539025C70FD998A9B8703DE05CAE5E99BC721D8852EA561EBC2DD20CB371D2E ] BITS            C:\WINDOWS\system32\qmgr.dll
22:49:18.0013 0x0664  BITS - ok
22:49:18.0091 0x0664  [ CFD4C3352E29A8B729536648466E8DF5, EE2699697931C054A1C82E6FC1B2EA4881C2F9FBF2B7F7E24268450703ED6F9A ] Bonjour Service C:\Programme\Bonjour\mDNSResponder.exe
22:49:18.0123 0x0664  Bonjour Service - detected UnsignedFile.Multi.Generic ( 1 )
22:49:20.0544 0x0664  Detect skipped due to KSN trusted
22:49:20.0544 0x0664  Bonjour Service - ok
22:49:20.0591 0x0664  [ B71549F23736ADF83A571061C47777FD, A1D0320736EE777030A543DCA086367EB5A5B6F95088B9C22D8E09326C3A39A9 ] Browser         C:\WINDOWS\System32\browser.dll
22:49:20.0748 0x0664  Browser - ok
22:49:20.0826 0x0664  [ E2EC8E2B65229497E17F94A0EFF1E0AE, 0B70B79C6E4E808CABFA04A3CB1EA01796D568EFEE90655363D37AD00624260C ] btaudio         C:\WINDOWS\system32\drivers\btaudio.sys
22:49:21.0591 0x0664  btaudio - detected UnsignedFile.Multi.Generic ( 1 )
22:49:24.0013 0x0664  Detect skipped due to KSN trusted
22:49:24.0013 0x0664  btaudio - ok
22:49:24.0060 0x0664  [ 58DB48FEA7F4F3C6B99A0DC62E93504F, DD7C2F86A85DE61682355837EFEECD02DEEC1C6211EC65A7DD6D47E3E21C39C5 ] BTDriver        C:\WINDOWS\system32\DRIVERS\btport.sys
22:49:24.0091 0x0664  BTDriver - detected UnsignedFile.Multi.Generic ( 1 )
22:49:26.0513 0x0664  Detect skipped due to KSN trusted
22:49:26.0513 0x0664  BTDriver - ok
22:49:26.0654 0x0664  [ 9E2E4B187A335FAA600353152AEB7123, B4C9F1FE6A7A45A7939303873E1331E8EFF542249EB9E1FD80E969A4F7AC9C41 ] BTKRNL          C:\WINDOWS\system32\DRIVERS\btkrnl.sys
22:49:26.0779 0x0664  BTKRNL - detected UnsignedFile.Multi.Generic ( 1 )
22:49:29.0201 0x0664  Detect skipped due to KSN trusted
22:49:29.0201 0x0664  BTKRNL - ok
22:49:29.0263 0x0664  [ D0C5E812AB1C63E8F3D7E4E8942115E7, 3448F708060B8AF10A40ABC61C18E78DBA2A4E1F67F8E77ACCB00FFEA798F3A7 ] BTSERIAL        C:\WINDOWS\system32\drivers\btserial.sys
22:49:29.0294 0x0664  BTSERIAL - detected UnsignedFile.Multi.Generic ( 1 )
22:49:31.0716 0x0664  Detect skipped due to KSN trusted
22:49:31.0716 0x0664  BTSERIAL - ok
22:49:31.0857 0x0664  [ 15E9C3B34770390EC6FDC1E351CA7910, A688FB307EB6A3095D05BFA4B2C6595DAEB00FCE59F5AC72036A23CE55421A8C ] btwdins         C:\Programme\WIDCOMM\Bluetooth Software\bin\btwdins.exe
22:49:31.0919 0x0664  btwdins - detected UnsignedFile.Multi.Generic ( 1 )
22:49:34.0326 0x0664  Detect skipped due to KSN trusted
22:49:34.0326 0x0664  btwdins - ok
22:49:34.0388 0x0664  [ FBB27C5F29773EBB6BE5BB795678CC4C, EB036B9D967E7DBE6A361ED2D249BE6EDABF0B35CE7981E96A6B3A9671846C9E ] BTWDNDIS        C:\WINDOWS\system32\DRIVERS\btwdndis.sys
22:49:34.0451 0x0664  BTWDNDIS - detected UnsignedFile.Multi.Generic ( 1 )
22:49:36.0873 0x0664  Detect skipped due to KSN trusted
22:49:36.0873 0x0664  BTWDNDIS - ok
22:49:36.0935 0x0664  [ D2FC32F56B04847094EBA46C2D3AE531, 8ED27C7C12E4E9327527D1007F46190997308EE5B9B0B6E5F73781B0BA591FF4 ] BTWUSB          C:\WINDOWS\system32\Drivers\btwusb.sys
22:49:36.0966 0x0664  BTWUSB - detected UnsignedFile.Multi.Generic ( 1 )
22:49:39.0388 0x0664  Detect skipped due to KSN trusted
22:49:39.0388 0x0664  BTWUSB - ok
22:49:39.0466 0x0664  [ B09773B4E3BF87E5A69B342FA73BEB9D, 25AD5F14C1A88FCA2228EEA8E8186318B4B22753CE677EBD43376015617B274B ] CAPI20          C:\WINDOWS\System32\Drivers\CAPI20.SYS
22:49:39.0513 0x0664  CAPI20 - detected UnsignedFile.Multi.Generic ( 1 )
22:49:42.0138 0x0664  CAPI20 ( UnsignedFile.Multi.Generic ) - warning
22:49:44.0560 0x0664  [ 90A673FC8E12A79AFBED2576F6A7AAF9, BDE7858A3457DB979FEDD8577FA6321BF72848E4A7BF9F173C78A6A10CBB3EBE ] cbidf2k         C:\WINDOWS\system32\drivers\cbidf2k.sys
22:49:44.0794 0x0664  cbidf2k - ok
22:49:44.0888 0x0664  [ 8EF654045E518AC00E52E7A1E2D3AD70, C267AAB7CA9C6D1DD49043DE13211E25157AADECC8D302712BBBD6EB6F530ED9 ] CCALib8         C:\Programme\Canon\CAL\CALMAIN.exe
22:49:44.0935 0x0664  CCALib8 - detected UnsignedFile.Multi.Generic ( 1 )
22:49:47.0341 0x0664  Detect skipped due to KSN trusted
22:49:47.0341 0x0664  CCALib8 - ok
22:49:47.0357 0x0664  cd20xrnt - ok
22:49:47.0419 0x0664  [ C1B486A7658353D33A10CC15211A873B, AA4DD9E7AAE5AAB1146B360B17001F975D2F29A1281CF7B13E7136480410F347 ] Cdaudio         C:\WINDOWS\system32\drivers\Cdaudio.sys
22:49:47.0654 0x0664  Cdaudio - ok
22:49:47.0794 0x0664  [ C885B02847F5D2FD45A24E219ED93B32, B26B2F8E3A831E2B65EB0C5195B0645CD50E22615CE79C9B0B391CD563B121DB ] Cdfs            C:\WINDOWS\system32\drivers\Cdfs.sys
22:49:48.0623 0x0664  Cdfs - ok
22:49:48.0732 0x0664  [ 1F4260CC5B42272D71F79E570A27A4FE, B51C2A3ED3C309953D0EA45869C8E464C10F2533DADE9E0286AF674979098D1D ] Cdrom           C:\WINDOWS\system32\DRIVERS\cdrom.sys
22:49:48.0888 0x0664  Cdrom - ok
22:49:48.0951 0x0664  [ 32416A00199B83F3CB19A504A226A519, 0090A0BB6DF2DCDA4A3255E896D132E47E82CEFF2884D813E8F6CF55C5AF6254 ] certsrv         C:\Programme\FRITZ!Fernzugang\certsrv.exe
22:49:49.0029 0x0664  certsrv - ok
22:49:49.0076 0x0664  [ 28E3040D1F1CA2008CD6B29DFEBC9A5E, ACB458E8A11AA2143734A5A0281973D95158E6402A6453F98F9832D1E19B01F9 ] CiSvc           C:\WINDOWS\system32\cisvc.exe
22:49:49.0232 0x0664  CiSvc - ok
22:49:49.0263 0x0664  [ 778A30ED3C134EB7E406AFC407E9997D, 3E6AD115AB2596EB001BC21AEADDBC75F27C42DB90C986B7AD17743CE631234E ] ClipSrv         C:\WINDOWS\system32\clipsrv.exe
22:49:49.0404 0x0664  ClipSrv - ok
22:49:49.0513 0x0664  [ D87ACAED61E417BBA546CED5E7E36D9C, 14AC6034A5BC0FB2A1AFDAD42BEF4DE641556E54AD30D0C46765660A4BE55462 ] clr_optimization_v2.0.50727_32 C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
22:49:49.0904 0x0664  clr_optimization_v2.0.50727_32 - ok
22:49:49.0982 0x0664  [ C5A75EB48E2344ABDC162BDA79E16841, 6070A8AAFD38FBC6A68A2B10C20117612354DF21B4492D90CA522BFB6870D726 ] clr_optimization_v4.0.30319_32 C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
22:49:50.0060 0x0664  clr_optimization_v4.0.30319_32 - ok
22:49:50.0107 0x0664  [ 0F6C187D38D98F8DF904589A5F94D411, DB987093446216CEE913AC27503BF7E23E5A62DF169B355730285DAB64F6ED28 ] CmBatt          C:\WINDOWS\system32\DRIVERS\CmBatt.sys
22:49:51.0091 0x0664  CmBatt - ok
22:49:51.0107 0x0664  CmdIde - ok
22:49:51.0154 0x0664  [ 6E4C9F21F0FAE8940661144F41B13203, 731202A0DD021FCF9287FEA631212603AAAC23F9E7F76B2882F913B18A971F1C ] Compbatt        C:\WINDOWS\system32\DRIVERS\compbatt.sys
22:49:51.0294 0x0664  Compbatt - ok
22:49:51.0310 0x0664  COMSysApp - ok
22:49:51.0326 0x0664  Cpqarray - ok
22:49:51.0419 0x0664  [ 611F824E5C703A5A899F84C5F1699E4D, 9EFA5612FE58E9974E4CC13D39D91D7B5DEA3ED66BEFBED3AAE6D2800FD8162A ] CryptSvc        C:\WINDOWS\System32\cryptsvc.dll
22:49:51.0560 0x0664  CryptSvc - ok
22:49:51.0607 0x0664  [ C6644D1A70C050FDD7ECBE8C3AC05313, 603B12B4E70DE790DF7929E5B9B83255FD5182BD3213C319C28C96472BEF7273 ] cvspydr2        C:\WINDOWS\system32\DRIVERS\cvspydr2.sys
22:49:51.0919 0x0664  cvspydr2 - ok
22:49:51.0919 0x0664  dac2w2k - ok
22:49:51.0935 0x0664  dac960nt - ok
22:49:52.0029 0x0664  [ 3127AFBF2C1ED0AB14A1BBB7AAECB85B, ECFBACE3CBF2384948EA1C445BDA3955EB4F44A9874286E6537C67DC1283E5B0 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
22:49:52.0201 0x0664  DcomLaunch - ok
22:49:52.0279 0x0664  [ 1523251B9D8A5D84DE0CD23418847824, CD085656BE7827CE4D0C9FE7EDD61A4245AC90B26DC73A271B3977423F54353E ] de_serv         C:\Programme\Gemeinsame Dateien\AVM\de_serv.exe
22:49:52.0341 0x0664  de_serv - detected UnsignedFile.Multi.Generic ( 1 )
22:50:01.0232 0x0664  Detect skipped due to KSN trusted
22:50:01.0232 0x0664  de_serv - ok
22:50:01.0279 0x0664  [ 846517582E1DDBDE54FD2FDB60B6AA3A, 422ECDD7818A85ADD8EE99843FB93B713906B85803BAF8D5200ED42723BFBA2F ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
22:50:01.0919 0x0664  dg_ssudbus - ok
22:50:01.0998 0x0664  [ C29A1C9B75BA38FA37F8C44405DEC360, 7476D8BC4380CDE56764B2034AF3741DA4ED00F315E41C9A02B5EAD04374F241 ] Dhcp            C:\WINDOWS\System32\dhcpcsvc.dll
22:50:02.0248 0x0664  Dhcp - ok
22:50:02.0310 0x0664  [ 044452051F3E02E7963599FC8F4F3E25, 584BDDB074618BE76454CF90E74829CFF588B5B5FAEB793E2F7AAD26352DD689 ] Disk            C:\WINDOWS\system32\DRIVERS\disk.sys
22:50:02.0466 0x0664  Disk - ok
22:50:02.0482 0x0664  dmadmin - ok
22:50:02.0638 0x0664  [ 0DCFC8395A99FECBB1EF771CEC7FE4EA, 89B0AEE5BE01B9FE4FF2989FF16DB6121721ACDFCE6D9655C0ACD321D8C308BE ] dmboot          C:\WINDOWS\system32\drivers\dmboot.sys
22:50:03.0779 0x0664  dmboot - ok
22:50:03.0826 0x0664  [ 53720AB12B48719D00E327DA470A619A, 800264866A6267C9000A85D00095D57908D059D737E5F28C9C4049B884C46228 ] dmio            C:\WINDOWS\system32\drivers\dmio.sys
22:50:05.0857 0x0664  dmio - ok
22:50:05.0888 0x0664  [ E9317282A63CA4D188C0DF5E09C6AC5F, D41E002F555FE9015EF620975255F58BB79198CA1FF0E09EC950CB450FF77CF7 ] dmload          C:\WINDOWS\system32\drivers\dmload.sys
22:50:06.0498 0x0664  dmload - ok
22:50:06.0591 0x0664  [ 25C83FFBBA13B554EB6D59A9B2E2EE78, 9FBD655ED3E9163AE11EC207F283E387EFBA5A23108EC790BAE4846B35E66F16 ] dmserver        C:\WINDOWS\System32\dmserver.dll
22:50:06.0732 0x0664  dmserver - ok
22:50:06.0779 0x0664  [ 8A208DFCF89792A484E76C40E5F50B45, 4E40E2EB38C6254E7CAA488200E89EE7DEBBBA773890BC6A84313CC68178D54F ] DMusic          C:\WINDOWS\system32\drivers\DMusic.sys
22:50:06.0935 0x0664  DMusic - ok
22:50:06.0982 0x0664  [ 407F3227AC618FD1CA54B335B083DE07, 96B8E734648FE9A4EBA59C096C8779BD1A11A93A6303AFD438A406C8122D36C6 ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
22:50:07.0169 0x0664  Dnscache - ok
22:50:07.0201 0x0664  [ 459A946C0766AA3D342D0F0DED90CF8D, DAFA6E5EBFF041C6DD3CD239D49EEEBB391DC216776D2AE3449B1EF5EA69FCA9 ] DNSeFilter      C:\WINDOWS\system32\drivers\SamsungEDS.sys
22:50:07.0216 0x0664  DNSeFilter - detected UnsignedFile.Multi.Generic ( 1 )
22:50:09.0638 0x0664  Detect skipped due to KSN trusted
22:50:09.0638 0x0664  DNSeFilter - ok
22:50:09.0685 0x0664  [ 8A4CB9438571814B128B6DC30D698064, 2CE7DC464723C427C88E6FFB086330719DFE57F9EF0FE31AE9E0D8D0C910C388 ] DOSMEMIO        C:\WINDOWS\system32\MEMIO.SYS
22:50:09.0732 0x0664  DOSMEMIO - detected UnsignedFile.Multi.Generic ( 1 )
22:50:12.0138 0x0664  Detect skipped due to KSN trusted
22:50:12.0138 0x0664  DOSMEMIO - ok
22:50:12.0185 0x0664  [ 676E36C4FF5BCEA1900F44182B9723E6, 740CF18BD40E00FEA26CF0E6340C5D18F7D0B4390055FAEEC258B3AA790C4AE9 ] Dot3svc         C:\WINDOWS\System32\dot3svc.dll
22:50:12.0451 0x0664  Dot3svc - ok
22:50:12.0451 0x0664  dpti2o - ok
22:50:12.0513 0x0664  [ 8F5FCFF8E8848AFAC920905FBD9D33C8, C8C6FB97AB0871C8C88A2201525A5CF10D5131CB6980D32692ED7A8F58399AD5 ] drmkaud         C:\WINDOWS\system32\drivers\drmkaud.sys
22:50:12.0654 0x0664  drmkaud - ok
22:50:12.0732 0x0664  [ C6B2E10CFE79169C72F0269087B9A603, DD239D40F727B601FCB0554EE68AF8EDF17263A4DB66258F5C09DB3E2D819613 ] dsltestSp5      C:\WINDOWS\system32\Drivers\dsltestSp5.sys
22:50:13.0794 0x0664  dsltestSp5 - ok
22:50:13.0888 0x0664  [ CAE7FA10CE5607F9A5B4724ECAE0544B, C3858707C407F18CCC2368589C430531A85696FA86397AEEB464FE2D8A057BF0 ] DVC             C:\WINDOWS\system32\Drivers\DVC.sys
22:50:14.0732 0x0664  DVC - detected UnsignedFile.Multi.Generic ( 1 )
22:50:17.0138 0x0664  DVC ( UnsignedFile.Multi.Generic ) - warning
22:50:19.0544 0x0664  [ 4E4F2FDDAB0A0736D7671134DCCE91FB, 8E2C57D1A006856C47CBDD5765A9DD317DB205B26DA8BFC70555A506257A1CD9 ] EapHost         C:\WINDOWS\System32\eapsvc.dll
22:50:19.0779 0x0664  EapHost - ok
22:50:19.0873 0x0664  [ 877C18558D70587AA7823A1A308AC96B, 6B336A62112988D855513F45153F73F8470C41A448E9B7438B4A8EC1813AABF1 ] ERSvc           C:\WINDOWS\System32\ersvc.dll
22:50:20.0029 0x0664  ERSvc - ok
22:50:20.0123 0x0664  esgiguard - ok
22:50:20.0169 0x0664  [ A3EDBE9053889FB24AB22492472B39DC, 6F2ED6E04BDE2FCA2A8BF9BD2D1D6923DE6EAECB46F582B6C0BD1CF364D65C9E ] Eventlog        C:\WINDOWS\system32\services.exe
22:50:20.0248 0x0664  Eventlog - ok
22:50:20.0294 0x0664  [ AF4F6B5739D18CA7972AB53E091CBC74, A399E2CC026730D3A429727AAB48093B9F1E5DD8EB6336519C7F16182FDB3905 ] EventSystem     C:\WINDOWS\system32\es.dll
22:50:20.0404 0x0664  EventSystem - ok
22:50:20.0466 0x0664  [ 38D332A6D56AF32635675F132548343E, E6909DB836AF679B4F4D62C7396D6C82769CC7ABB8C919C2AABFE934FCE268F6 ] Fastfat         C:\WINDOWS\system32\drivers\Fastfat.sys
22:50:21.0294 0x0664  Fastfat - ok
22:50:21.0529 0x0664  [ 2DB7D303C36DDD055215052F118E8E75, BE6E7BBE12A7A4EDF1F1C2935350603970C7426BBCA7A1A6644BB8999123AF17 ] FastUserSwitchingCompatibility C:\WINDOWS\System32\shsvcs.dll
22:50:21.0763 0x0664  FastUserSwitchingCompatibility - ok
22:50:21.0888 0x0664  [ 92CDD60B6730B9F50F6A1A0C1F8CDC81, 8307A532AB4D05CBBCE206DC2759497708BF5AAA880BD00F0E4F281D8578A1F5 ] Fdc             C:\WINDOWS\system32\drivers\Fdc.sys
22:50:22.0607 0x0664  Fdc - ok
22:50:22.0669 0x0664  [ B0678A548587C5F1967B0D70BACAD6C1, 7E49910212ED87313F926E4800EA8D34809C287A686CA69B82B79C1A6451F88C ] Fips            C:\WINDOWS\system32\drivers\Fips.sys
22:50:22.0904 0x0664  Fips - ok
22:50:24.0138 0x0664  [ 227846995AFEEFA70D328BF5334A86A5, B8EF22DE552B44E7DC352742C775BB6B4992B653AF4B66B231A60182CE7A7201 ] FLEXnet Licensing Service C:\Programme\Gemeinsame Dateien\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
22:50:24.0435 0x0664  FLEXnet Licensing Service - detected UnsignedFile.Multi.Generic ( 1 )
22:50:26.0857 0x0664  Detect skipped due to KSN trusted
22:50:26.0857 0x0664  FLEXnet Licensing Service - ok
22:50:26.0919 0x0664  [ 9D27E7B80BFCDF1CDD9B555862D5E7F0, 69C271AD5BCEBFD8AE5A769BDD7EC51256DA3A8ADAD5D12E5C0D13F4E82D8805 ] Flpydisk        C:\WINDOWS\system32\drivers\Flpydisk.sys
22:50:27.0591 0x0664  Flpydisk - ok
22:50:27.0716 0x0664  [ B2CF4B0786F8212CB92ED2B50C6DB6B0, 280F5CF8A90F7BEDE73ADD0DD0F8952088133A7CA9A3D3B7041957E33B36845D ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
22:50:27.0841 0x0664  FltMgr - ok
22:50:27.0935 0x0664  [ 8BA7C024070F2B7FDD98ED8A4BA41789, 47585006F86B2C6016EC54250A416794792D1E4024FF229C120BC25B684AF66A ] FontCache3.0.0.0 c:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
22:50:27.0966 0x0664  FontCache3.0.0.0 - ok
22:50:27.0998 0x0664  [ 3E1E2BD4F39B0E2B7DC4F4D2BCC2779A, EC635E071201A766845D48973772CBE0958942B4162F3F5F70660D114CC877E0 ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
22:50:28.0169 0x0664  Fs_Rec - ok
22:50:28.0263 0x0664  [ 8F1955CE42E1484714B542F341647778, 8EB3F99625F409D3032561E8AB44BEFBFBFBA4EC873C2151C92A5CAAF7F2AA55 ] Ftdisk          C:\WINDOWS\system32\DRIVERS\ftdisk.sys
22:50:28.0451 0x0664  Ftdisk - ok
22:50:28.0560 0x0664  [ 77EBF3E9386DAA51551AF429052D88D0, 94C3294BB9E14B07448734AE65B37801D3FF15BEC987D182A929A017FEF7B276 ] giveio          C:\WINDOWS\system32\giveio.sys
22:50:28.0576 0x0664  giveio - detected UnsignedFile.Multi.Generic ( 1 )
22:50:30.0998 0x0664  Detect skipped due to KSN trusted
22:50:30.0998 0x0664  giveio - ok
22:50:31.0029 0x0664  [ 0A02C63C8B144BD8C86B103DEE7C86A2, 7A3235DD3E1995DD72B212FAEB3ECA2A974434DE9BF6D269EA11BA65A80E7E50 ] Gpc             C:\WINDOWS\system32\DRIVERS\msgpc.sys
22:50:31.0951 0x0664  Gpc - ok
22:50:32.0107 0x0664  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdate         C:\Programme\Google\Update\GoogleUpdate.exe
22:50:32.0123 0x0664  gupdate - ok
22:50:32.0138 0x0664  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdatem        C:\Programme\Google\Update\GoogleUpdate.exe
22:50:32.0154 0x0664  gupdatem - ok
22:50:32.0232 0x0664  [ 573C7D0A32852B48F3058CFD8026F511, BC384BBA394AFDCDA1A9ABC858C692AA84A1F0A31AF3DDF7F38D120C027927FB ] HDAudBus        C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
22:50:32.0373 0x0664  HDAudBus - ok
22:50:32.0435 0x0664  [ CB66BF85BF599BEFD6C6A57C2E20357F, 55D3A0F9279FF316766F42548FCB61C452942B08A37590C4892DF110BE4E53C6 ] helpsvc         C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
22:50:32.0638 0x0664  helpsvc - ok
22:50:32.0748 0x0664  [ B35DA85E60C0103F2E4104532DA2F12B, E13C9F73DF7713554CB614B36123D75014F5121AA1FC9069733E61758751CBE4 ] HidServ         C:\WINDOWS\System32\hidserv.dll
22:50:32.0966 0x0664  HidServ - ok
22:50:33.0060 0x0664  [ CCF82C5EC8A7326C3066DE870C06DAF1, 93395FA4C26B2E82DC8B7025ED3BCF583885E5D8C5F60CD6EEAA6335D6A126EC ] HidUsb          C:\WINDOWS\system32\DRIVERS\hidusb.sys
22:50:33.0263 0x0664  HidUsb - ok
22:50:33.0357 0x0664  [ ED29F14101523A6E0E808107405D452C, B8FA987637787BEECC2EB06D36293DAC355523392B49A8C5A9491EEE961917E9 ] hkmsvc          C:\WINDOWS\System32\kmsvc.dll
22:50:33.0498 0x0664  hkmsvc - ok
22:50:33.0498 0x0664  hpn - ok
22:50:33.0576 0x0664  [ F80A415EF82CD06FFAF0D971528EAD38, 524D9E9201572929522F6805011783711B7C0F76308B924C89CF75F4B7A1FDF3 ] HTTP            C:\WINDOWS\system32\Drivers\HTTP.sys
22:50:33.0669 0x0664  HTTP - ok
22:50:33.0748 0x0664  [ 9E4ADB854CEBCFB81A4B36718FEECD16, 677AB64460775686F8366D6BF35D420A2486C3F07338A00A7C2788A5142B9F08 ] HTTPFilter      C:\WINDOWS\System32\w3ssl.dll
22:50:33.0904 0x0664  HTTPFilter - ok
22:50:33.0919 0x0664  i2omp - ok
22:50:33.0951 0x0664  [ E283B97CFBEB86C1D86BAED5F7846A92, 7664F791D08C80DF1E52B34BE69F073AA645610C4BD975F498254807602374AB ] i8042prt        C:\WINDOWS\system32\DRIVERS\i8042prt.sys
22:50:34.0091 0x0664  i8042prt - ok
22:50:34.0216 0x0664  [ C01AC32DC5C03076CFB852CB5DA5229C, A4D7749220B5BC965D96A267F1E02FE8284A230BA249109207BD4B9EA8DFAC96 ] idsvc           c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
22:50:34.0748 0x0664  idsvc - ok
22:50:34.0810 0x0664  [ 083A052659F5310DD8B6A6CB05EDCF8E, 48D39B03FFB6FAA1529B774443BA12618AE3982D9F65A7B9D18F2269F78B31F4 ] Imapi           C:\WINDOWS\system32\DRIVERS\imapi.sys
22:50:35.0060 0x0664  Imapi - ok
22:50:35.0154 0x0664  [ D4B413AA210C21E46AEDD2BA5B68D38E, 2309622867AA8FC832A729FA78F48742D4BD6CA0DAFBFB9DDB0772D671E1ED75 ] ImapiService    C:\WINDOWS\system32\imapi.exe
22:50:35.0294 0x0664  ImapiService - ok
22:50:35.0310 0x0664  ini910u - ok
22:50:35.0701 0x0664  [ 2389F12F0ED506176B7C29C8144CEA09, 42ED6DA2F1B794E1887A4C6E8794660BD076FFB64287884342E78E3EAE10859C ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RtkHDAud.sys
22:50:36.0263 0x0664  IntcAzAudAddService - ok
22:50:36.0294 0x0664  IntelIde - ok
22:50:36.0341 0x0664  [ 4C7D2750158ED6E7AD642D97BFFAE351, C05E4799752F090DCB632F07F62ADE38D31534621064D269AD535CA0BDFED448 ] intelppm        C:\WINDOWS\system32\DRIVERS\intelppm.sys
22:50:36.0498 0x0664  intelppm - ok
22:50:36.0513 0x0664  [ 3BB22519A194418D5FEC05D800A19AD0, F6662F440950596DC1382DD1DB5D7891CCEA30A6062BEA942C18445B5F0D8B16 ] Ip6Fw           C:\WINDOWS\system32\drivers\ip6fw.sys
22:50:37.0060 0x0664  Ip6Fw - ok
22:50:37.0091 0x0664  [ 731F22BA402EE4B62748ADAF6363C182, 5C3BEBD008A5BE4DC2F92076FF41A10DDC01E10EC7E6552213CFA11970811848 ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
22:50:37.0357 0x0664  IpFilterDriver - ok
22:50:37.0388 0x0664  [ B87AB476DCF76E72010632B5550955F5, E6E74D3A86A7917A8BAED44F8E97CCD2EB171E4E4B27E9907F60D1523FAF319A ] IpInIp          C:\WINDOWS\system32\DRIVERS\ipinip.sys
22:50:37.0544 0x0664  IpInIp - ok
22:50:37.0638 0x0664  [ CC748EA12C6EFFDE940EE98098BF96BB, AF523E21C25D9A1715EFEA573E4F52AF5D4FC9F28A2D613F5DB629C186C439E0 ] IpNat           C:\WINDOWS\system32\DRIVERS\ipnat.sys
22:50:37.0810 0x0664  IpNat - ok
22:50:37.0841 0x0664  [ 23C74D75E36E7158768DD63D92789A91, 394D296F38E7D8EFD91A6EEC301D9CE6AF910E35EB9819F1A9E3363863AEDFDC ] IPSec           C:\WINDOWS\system32\DRIVERS\ipsec.sys
22:50:37.0982 0x0664  IPSec - ok
22:50:38.0013 0x0664  [ C93C9FF7B04D772627A3646D89F7BF89, 805FA48E7A46D4F10240BF880A2468F53DEA36E83004399228AB70DB7D20544A ] IRENUM          C:\WINDOWS\system32\DRIVERS\irenum.sys
22:50:38.0529 0x0664  IRENUM - ok
22:50:38.0638 0x0664  [ 6DFB88F64135C525433E87648BDA30DE, 8233EEFBEF36AAA152F2C55D23D7118F0DE40C9C22EB5D9793405A4770889540 ] isapnp          C:\WINDOWS\system32\DRIVERS\isapnp.sys
22:50:38.0873 0x0664  isapnp - ok
22:50:38.0935 0x0664  [ 6BDF044FED21416D14235F039E49EF1C, F7D20C83D8F6919137C7045BC37DFDC048955142CB0ED82255CABC5310FC1B24 ] IwUSB           C:\WINDOWS\system32\Drivers\IwUSB.sys
22:50:39.0263 0x0664  IwUSB - detected UnsignedFile.Multi.Generic ( 1 )
22:50:41.0669 0x0664  Detect skipped due to KSN trusted
22:50:41.0669 0x0664  IwUSB - ok
22:50:41.0794 0x0664  [ 7FBFEEE245821925129C9F86470BF33C, D3D1BDC7544D4CD93FD6E2D7920A33E437C1C7C6DE6E43D3F7C8D2BF96D5792F ] JavaQuickStarterService C:\Programme\Java\jre7\bin\jqs.exe
22:50:41.0888 0x0664  JavaQuickStarterService - ok
22:50:41.0935 0x0664  [ 1704D8C4C8807B889E43C649B478A452, E854C90CD301F42BE2520CEDAD35E49DF2D43606CF4EEED861B74882118D04D1 ] Kbdclass        C:\WINDOWS\system32\DRIVERS\kbdclass.sys
22:50:42.0169 0x0664  Kbdclass - ok
22:50:42.0232 0x0664  [ B6D6C117D771C98130497265F26D1882, E79CC4EA5C088F988BA61F80764F9CAD9B78BC56A7E17DD54622C75483BC5DF4 ] kbdhid          C:\WINDOWS\system32\DRIVERS\kbdhid.sys
22:50:42.0373 0x0664  kbdhid - ok
22:50:42.0435 0x0664  [ 871C226234A48C24DFE7478F36C0050C, 657CAB49387E0E40311D4DEC93D9860B2DAC2C05F223698CFA2F9BB50B5F3022 ] kl1             C:\WINDOWS\system32\DRIVERS\kl1.sys
22:50:42.0466 0x0664  kl1 - ok
22:50:42.0560 0x0664  [ 65BD1B49ECB0CB05E7278AE6132226DF, B6825ABDA0423E5CA6E2B7CDA24FDE5775DB97175D446A1EDE8F48C9D441D859 ] KLIF            C:\WINDOWS\system32\DRIVERS\klif.sys
22:50:42.0623 0x0664  KLIF - ok
22:50:42.0701 0x0664  [ 2C85E9963B1F71E3B631B61F00790512, B2D0938DD1F0619B73A3A309CF0087EF71EAB2DA339F2265AAB539F74E61A0B5 ] klim5           C:\WINDOWS\system32\DRIVERS\klim5.sys
22:50:42.0732 0x0664  klim5 - ok
22:50:42.0763 0x0664  [ A4DB3BE05EE3E726135EF6B03FE56D70, EB0B2A85BE16B9393CC110A2D78FE4B081220BF6EDA261BDA753516FCCA6E10A ] klkbdflt        C:\WINDOWS\system32\DRIVERS\klkbdflt.sys
22:50:42.0794 0x0664  klkbdflt - ok
22:50:42.0810 0x0664  [ 480E19A71C6EDE70B7536E96B223CE1F, B9C5E76F68B2DAB0DC9F6DB080D3E785D18AA86ADB2AB0F497B68A58222CF59C ] klmouflt        C:\WINDOWS\system32\DRIVERS\klmouflt.sys
22:50:42.0841 0x0664  klmouflt - ok
22:50:42.0888 0x0664  [ EB0D72D2844C57F5F146D7A15B04FBF9, 3DFEDA024AD5D54EEAF7D4411153CFA8AD95FCF217E09F2B7AFD2D91EE623BF2 ] klpd            C:\WINDOWS\system32\DRIVERS\klpd.sys
22:50:42.0919 0x0664  klpd - ok
22:50:42.0935 0x0664  [ 040A3BC4AF5A0430A1D9A758F076465E, D371BC29283AA645CF31D6EDB7D4562B7CF8D664D681B9033B948D71F4CC3EE6 ] kltdi           C:\WINDOWS\system32\DRIVERS\kltdi.sys
22:50:42.0966 0x0664  kltdi - ok
22:50:43.0029 0x0664  [ 692BCF44383D056AED41B045A323D378, 1A99DEE83FFAF64E73067FC049C0A4CE07D94E4AE31EFA17B38CEFA9E41D67DC ] kmixer          C:\WINDOWS\system32\drivers\kmixer.sys
22:50:43.0232 0x0664  kmixer - ok
22:50:43.0326 0x0664  [ 4D19D96447E160A7E4B479037761BBC1, AD34C9C678030744ADD00B09A96C368167AA303DDC39BE74B1538E7AF8A82CB8 ] kneps           C:\WINDOWS\system32\DRIVERS\kneps.sys
22:50:43.0357 0x0664  kneps - ok
22:50:43.0419 0x0664  [ B467646C54CC746128904E1654C750C1, 3BD71BE3663EA23463D236D8A2A2E42DFA10C502BDB4B6E131FAF0FBA748219E ] KSecDD          C:\WINDOWS\system32\drivers\KSecDD.sys
22:50:43.0591 0x0664  KSecDD - ok
22:50:43.0654 0x0664  [ 2BBDCB79900990F0716DFCB714E72DE7, 6283789201164A9254632D9A3C8A54FE697717D5F8D5A37804D924DC2B70C8E3 ] lanmanserver    C:\WINDOWS\System32\srvsvc.dll
22:50:43.0873 0x0664  lanmanserver - ok
22:50:43.0951 0x0664  [ 1869B14B06B44B44AF70548E1EA3303F, 4D63B4DAF580C86F86837C7D1753E2105B4C52E26D4CA0CAAFE83755EFF7AFBE ] lanmanworkstation C:\WINDOWS\System32\wkssvc.dll
22:50:44.0076 0x0664  lanmanworkstation - ok
22:50:44.0169 0x0664  [ D30D9547C02ECEE13E259970F71503D7, 91231B898B6B5F857336763C7200F7C866D0AFB52E24FAF5EF4EDBE44DB19081 ] LightScribeService C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe
22:50:44.0201 0x0664  LightScribeService - detected UnsignedFile.Multi.Generic ( 1 )
22:50:46.0638 0x0664  Detect skipped due to KSN trusted
22:50:46.0638 0x0664  LightScribeService - ok
22:50:46.0716 0x0664  [ 975B6CF65F44E95883F3855BAE8CECAF, 5878F5B2258A17DD3AFBE18CAFAFCE0310CDB61C36891B9299D738FDEEF44A91 ] lirsgt          C:\WINDOWS\system32\DRIVERS\lirsgt.sys
22:50:46.0763 0x0664  lirsgt - detected UnsignedFile.Multi.Generic ( 1 )
22:50:49.0185 0x0664  Detect skipped due to KSN trusted
22:50:49.0185 0x0664  lirsgt - ok
22:50:49.0201 0x0664  lmab_device - ok
22:50:49.0248 0x0664  [ 636714B7D43C8D0C80449123FD266920, F06F6C7DC49B26EFCAC3570C67BA9BD934F62C6F382DA4DD2AB302C7B970F414 ] LmHosts         C:\WINDOWS\System32\lmhsvc.dll
22:50:49.0451 0x0664  LmHosts - ok
22:50:49.0529 0x0664  [ F0435FE3C1EC2659D2BBF073CA0752EE, BFC17ABFEF83316E2BE2FC6CBFEB5E143281AA588C5F071D96122AD67701717B ] massfilter      C:\WINDOWS\system32\DRIVERS\massfilter.sys
22:50:49.0794 0x0664  massfilter - ok
22:50:49.0841 0x0664  [ 8E2E9CCD873ABF180F48BCAEEEBE347D, 35DBBB8E63B480151EA5701D9DB7C90642FA2391D044DB400D3644F3E21BB0C1 ] MBAMSwissArmy   C:\WINDOWS\system32\drivers\5C4A3E3F.sys
22:50:50.0138 0x0664  MBAMSwissArmy - ok
22:50:50.0201 0x0664  [ B7550A7107281D170CE85524B1488C98, A3854B16A65436BEF6BEDE918B43B3BE8F00D303660DB5831DD376271DC43239 ] Messenger       C:\WINDOWS\System32\msgsvc.dll
22:50:50.0419 0x0664  Messenger - ok
22:50:50.0513 0x0664  [ 4AE068242760A1FB6E1A44BF4E16AFA6, 1FB771162B96AAF787AC24867B818DF8511F0780BB094FA9A38C11D8DBFE68BC ] mnmdd           C:\WINDOWS\system32\drivers\mnmdd.sys
22:50:50.0669 0x0664  mnmdd - ok
22:50:50.0748 0x0664  [ C2F1D365FD96791B037EE504868065D3, 87BD87E08FD00D115524B049F1A3A719AB86557D68968E7090CD0F271F985CAF ] mnmsrvc         C:\WINDOWS\system32\mnmsrvc.exe
22:50:50.0919 0x0664  mnmsrvc - ok
22:50:50.0982 0x0664  [ 6FB74EBD4EC57A6F1781DE3852CC3362, 0454509D9A31E0202C08AE17294E2682F227D177A3C73B303E4C8332757AFCA1 ] Modem           C:\WINDOWS\system32\drivers\Modem.sys
22:50:51.0138 0x0664  Modem - ok
22:50:51.0216 0x0664  [ B24CE8005DEAB254C0251E15CB71D802, 6804A8ABDAD5EC846E7F8077D1EE9BA45D6226ACFF42C70BE3DE7C8980EF9EC4 ] Mouclass        C:\WINDOWS\system32\DRIVERS\mouclass.sys
22:50:51.0826 0x0664  Mouclass - ok
22:50:51.0873 0x0664  [ 66A6F73C74E1791464160A7065CE711A, 3C570FA1E8EF976B83759220FE95BAC9D7D48D607F91B113EDE4790D34ACBD46 ] mouhid          C:\WINDOWS\system32\DRIVERS\mouhid.sys
22:50:52.0107 0x0664  mouhid - ok
22:50:52.0154 0x0664  [ A80B9A0BAD1B73637DBCBBA7DF72D3FD, 2A5E15ED2C24C6C65EF2F7E1FD93374774076C9D8D451E4422561F4D269C012F ] MountMgr        C:\WINDOWS\system32\drivers\MountMgr.sys
22:50:52.0279 0x0664  MountMgr - ok
22:50:52.0435 0x0664  [ 269BDB3CB77EB77BABE2862BEAB1F208, EC693365C73D59244CB77E181042128A9901BA5C1109CD4F1B9A2008DF1F9582 ] MozillaMaintenance C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe
22:50:52.0513 0x0664  MozillaMaintenance - ok
22:50:52.0529 0x0664  mraid35x - ok
22:50:52.0591 0x0664  [ 11D42BB6206F33FBB3BA0288D3EF81BD, 76ABCFB62C5AC549F58C231F72A99882CDEB74928104B77FE52554765C2B1A22 ] MRxDAV          C:\WINDOWS\system32\DRIVERS\mrxdav.sys
22:50:52.0763 0x0664  MRxDAV - ok
22:50:52.0841 0x0664  [ 7D304A5EB4344EBEEAB53A2FE3FFB9F0, DB9B186F7076D7B94F45041AF7B77C1AD2CAB504D683B459C6CB1C22840ED170 ] MRxSmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
22:50:52.0966 0x0664  MRxSmb - ok
22:50:53.0013 0x0664  [ 35A031AF38C55F92D28AA03EE9F12CC9, 97245D204C886EE8DCCC2DEAC80A0E358A7E0C1982F77389DA50DCF091FC9DDC ] MSDTC           C:\WINDOWS\system32\msdtc.exe
22:50:53.0169 0x0664  MSDTC - ok
22:50:53.0232 0x0664  [ C941EA2454BA8350021D774DAF0F1027, C940E978C7B66A713A0FDAB54B5F995DF59D089AFCD96221DD3222948CD49BBD ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
22:50:53.0357 0x0664  Msfs - ok
22:50:53.0373 0x0664  MSIServer - ok
22:50:53.0404 0x0664  [ D1575E71568F4D9E14CA56B7B0453BF1, 4ABE0E24786C0D39FA2B885447E56204CA6942FB175E534DCE675D7BCF0B176A ] MSKSSRV         C:\WINDOWS\system32\drivers\MSKSSRV.sys
22:50:53.0919 0x0664  MSKSSRV - ok
22:50:53.0998 0x0664  [ 325BB26842FC7CCC1FCCE2C457317F3E, C07BE560513B1FB91D756494F0BA4AEEB2E1998DE0E1C21EE83DB1183B0CEE91 ] MSPCLOCK        C:\WINDOWS\system32\drivers\MSPCLOCK.sys
22:50:54.0154 0x0664  MSPCLOCK - ok
22:50:54.0185 0x0664  [ BAD59648BA099DA4A17680B39730CB3D, 9AD4C7C94C186C8815D0BC75DCAFB962158DA6935A244BA243EDDDEB33F9816C ] MSPQM           C:\WINDOWS\system32\drivers\MSPQM.sys
22:50:54.0341 0x0664  MSPQM - ok
22:50:54.0388 0x0664  [ AF5F4F3F14A8EA2C26DE30F7A1E17136, AC93A1E4ABB0D038B772E429015567E44CC2EDB66C54DBE23A5F98176FAC1520 ] mssmbios        C:\WINDOWS\system32\DRIVERS\mssmbios.sys
22:50:54.0513 0x0664  mssmbios - ok
22:50:54.0607 0x0664  [ DE6A75F5C270E756C5508D94B6CF68F5, FCC972DDC36C2C44D836913F10004C2C33B11C54DEFFF0C63E0FDF901D2F9261 ] Mup             C:\WINDOWS\system32\drivers\Mup.sys
22:50:54.0732 0x0664  Mup - ok
22:50:54.0841 0x0664  [ 46BB15AE2AC7D025D6D2567B876817BD, 102A101B96D1078C98FA0F871C801A9A8538E20E5686AB0C7680B2F6C92B3165 ] napagent        C:\WINDOWS\System32\qagentrt.dll
22:50:55.0013 0x0664  napagent - ok
22:50:55.0107 0x0664  [ 1DF7F42665C94B825322FAE71721130D, FE0DCB728471465B39A42A7511F4133021FBA5DF88F88BCB5FE2FF34CFD713F9 ] NDIS            C:\WINDOWS\system32\drivers\NDIS.sys
22:50:55.0357 0x0664  NDIS - ok
22:50:55.0404 0x0664  [ 0109C4F3850DFBAB279542515386AE22, 4F6DB1E499AC853FD36FD603FBB6D3AC9BDCEB298C7FE1FB59A9236CB46729B2 ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
22:50:55.0513 0x0664  NdisTapi - ok
22:50:55.0560 0x0664  [ F927A4434C5028758A842943EF1A3849, B1AA3AF150C05307461774925901789456B0CCCD03A5E71ADA4AB58455962BEE ] Ndisuio         C:\WINDOWS\system32\DRIVERS\ndisuio.sys
22:50:55.0701 0x0664  Ndisuio - ok
22:50:55.0732 0x0664  [ EDC1531A49C80614B2CFDA43CA8659AB, 494042F790F33721328B4451E79842E21919681CC421A4F9633EC4D383E06097 ] NdisWan         C:\WINDOWS\system32\DRIVERS\ndiswan.sys
22:50:56.0498 0x0664  NdisWan - ok
22:50:56.0544 0x0664  [ 2F597BB467E05B1FE3830EABD821B8E0, 141497F5A49D47CCE3C9289644F4BD838DCB238F6D8E847FC006652E21FE02AC ] NDProxy         C:\WINDOWS\system32\drivers\NDProxy.sys
22:50:56.0654 0x0664  NDProxy - ok
22:50:56.0763 0x0664  [ 5D81CF9A2F1A3A756B66CF684911CDF0, 7989C36607CAEA17AFA2C1C9904145CA0714A54B9F712D9D4C1AB140D0B2CC0C ] NetBIOS         C:\WINDOWS\system32\DRIVERS\netbios.sys
22:50:56.0904 0x0664  NetBIOS - ok
22:50:56.0966 0x0664  [ 74B2B2F5BEA5E9A3DC021D685551BD3D, 7932B71F98B4122BE88F576BF6D745A757AE378A48924B7F4358837B75640A82 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
22:50:57.0107 0x0664  NetBT - ok
22:50:57.0216 0x0664  [ 8ACE4251BFFD09CE75679FE940E996CC, 81969521B5EAEA09ECA63058BE9697BB69AF2596339CA9DF0CFEDC031DCFDC7E ] NetDDE          C:\WINDOWS\system32\netdde.exe
22:50:57.0373 0x0664  NetDDE - ok
22:50:57.0373 0x0664  [ 8ACE4251BFFD09CE75679FE940E996CC, 81969521B5EAEA09ECA63058BE9697BB69AF2596339CA9DF0CFEDC031DCFDC7E ] NetDDEdsdm      C:\WINDOWS\system32\netdde.exe
22:50:57.0529 0x0664  NetDDEdsdm - ok
22:50:57.0560 0x0664  [ AFB8261B56CBA0D86AEB6DF682AF9785, 104D96F1F19DD4CE492064ACC9634406A019EAE20B42D03198E400E661897127 ] Netlogon        C:\WINDOWS\system32\lsass.exe
22:50:57.0701 0x0664  Netlogon - ok
22:50:57.0763 0x0664  [ E6D88F1F6745BF00B57E7855A2AB696C, 12A5EDD853600FF5EBF91E127077745AE1E61E66DBC1D4D4306570F171AF4A39 ] Netman          C:\WINDOWS\System32\netman.dll
22:50:57.0904 0x0664  Netman - ok
22:50:58.0013 0x0664  [ D34612C5D02D026535B3095D620626AE, 1BBCCCBF49EB8807240A77DCB43C25C21682073CC5356594E2C4F53EF36BF657 ] NetTcpPortSharing c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
22:50:58.0169 0x0664  NetTcpPortSharing - ok
22:50:58.0279 0x0664  [ F1B67B6B0751AE0E6E964B02821206A3, 3D5A7593ABDEE2047C5738671C85DC8B95A4ECF58D5D7B04EEE13A689839A540 ] Nla             C:\WINDOWS\System32\mswsock.dll
22:50:58.0357 0x0664  Nla - ok
22:50:58.0404 0x0664  [ 3182D64AE053D6FB034F44B6DEF8034A, 4ADFC76965BA2A5F488E71789A4E4EA702A74AF42725F72130D1CA919406CF19 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
22:50:58.0638 0x0664  Npfs - ok
22:50:58.0748 0x0664  [ 78A08DD6A8D65E697C18E1DB01C5CDCA, E0E6F3ED05068E32F1D5C2D2B38CDEF4536B8656DB6756C66CF6B40B60C8F3DA ] Ntfs            C:\WINDOWS\system32\drivers\Ntfs.sys
22:50:58.0951 0x0664  Ntfs - ok
22:50:58.0982 0x0664  [ AFB8261B56CBA0D86AEB6DF682AF9785, 104D96F1F19DD4CE492064ACC9634406A019EAE20B42D03198E400E661897127 ] NtLmSsp         C:\WINDOWS\system32\lsass.exe
22:50:59.0107 0x0664  NtLmSsp - ok
22:50:59.0232 0x0664  [ 56AF4064996FA5BAC9C449B1514B4770, 154602EFEC22728503D4ABA025DF711B0F2CFC983F5E3BF25F2A4BCD1AE250EC ] NtmsSvc         C:\WINDOWS\system32\ntmssvc.dll
22:50:59.0482 0x0664  NtmsSvc - ok
22:50:59.0544 0x0664  [ 73C1E1F395918BC2C6DD67AF7591A3AD, B21133A75253EC15E2DFF66D3B480AB1A7E1A2360476C810E7AA55D0F0EB08D4 ] Null            C:\WINDOWS\system32\drivers\Null.sys
22:50:59.0748 0x0664  Null - ok
22:50:59.0810 0x0664  [ 4A0ADB15B198A1222EB6B9D31BF818FC, 7FA4DE9AEF466E4A5B8802A36C2163AD8434212D894B45C03BE6598D1F0EA5D5 ] NWIM            C:\WINDOWS\system32\DRIVERS\avmnwim.sys
22:51:00.0076 0x0664  NWIM - ok
22:51:00.0123 0x0664  [ B305F3FAD35083837EF46A0BBCE2FC57, 9D0E0E666D652D0FC9EAB97280A5D67AAF61D6B21929DF7CF8ED72A367720464 ] NwlnkFlt        C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
22:51:00.0326 0x0664  NwlnkFlt - ok
22:51:00.0388 0x0664  [ C99B3415198D1AAB7227F2C88FD664B9, DD8DA4B5E804F134AB9233859544C025062902DFC3E8FB8A09A67337A4E73F55 ] NwlnkFwd        C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
22:51:00.0607 0x0664  NwlnkFwd - ok
22:51:00.0716 0x0664  [ 93996AC3A64FB550506E1EA80DD334EB, 9FA8D2C5B40C11373835D1183BC92DE55504E57D4BC0347B837758EBF70FE5B8 ] nwtsrv          C:\Programme\FRITZ!Fernzugang\nwtsrv.exe
22:51:00.0748 0x0664  nwtsrv - ok
22:51:00.0966 0x0664  [ 7A56CF3E3F12E8AF599963B16F50FB6A, 882C82BAE96D263138D4C0D6C425458B770B7B9C8E9C1D28AC918BF6BE94A5C2 ] ose             C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE
22:51:01.0029 0x0664  ose - ok
22:51:01.0091 0x0664  [ F84785660305B9B903FB3BCA8BA29837, BDBDE61076800415D98759077E9E039C80B55DBE68E31F8BF44A909C6C3D3276 ] Parport         C:\WINDOWS\system32\drivers\Parport.sys
22:51:01.0341 0x0664  Parport - ok
22:51:01.0388 0x0664  [ BEB3BA25197665D82EC7065B724171C6, 7E71C13BA30CD95CEE8A9CC85E6F48A01F30EDEAADEE69D80AE828BF97E5A5CA ] PartMgr         C:\WINDOWS\system32\drivers\PartMgr.sys
22:51:01.0529 0x0664  PartMgr - ok
22:51:01.0560 0x0664  [ C2BF987829099A3EAA2CA6A0A90ECB4F, 1DF21EA8E43875CFEECD869407429F82FB449707CFB845718499468E699BAAAA ] ParVdm          C:\WINDOWS\system32\drivers\ParVdm.sys
22:51:01.0810 0x0664  ParVdm - ok
22:51:01.0841 0x0664  [ 387E8DEDC343AA2D1EFBC30580273ACD, 5F3E642BDB759777E570ED5B22AC7E93CDCD362708F281657AD7BAB44EDEC802 ] PCI             C:\WINDOWS\system32\DRIVERS\pci.sys
22:51:01.0998 0x0664  PCI - ok
22:51:02.0107 0x0664  [ 59BA86D9A61CBCF4DF8E598C331F5B82, 822D11C5CE77BFD7B2F25350CCBF92B0B9388EEA6D86ED220B768C720976D839 ] PCIIde          C:\WINDOWS\system32\DRIVERS\pciide.sys
22:51:02.0248 0x0664  PCIIde - ok
22:51:02.0294 0x0664  [ A2A966B77D61847D61A3051DF87C8C97, 6CED7CA26DC62B0AAFC83A2E07336DAD25954491201BB8E06103971F3F0B8B51 ] Pcmcia          C:\WINDOWS\system32\DRIVERS\pcmcia.sys
22:51:02.0419 0x0664  Pcmcia - ok
22:51:02.0466 0x0664  [ 5B6C11DE7E839C05248CED8825470FEF, DB57DFD02C18461B1B383DF759730FFEE9C7FA8577E1679FD4740A590303EE79 ] pcouffin        C:\WINDOWS\system32\Drivers\pcouffin.sys
22:51:02.0623 0x0664  pcouffin - detected UnsignedFile.Multi.Generic ( 1 )
22:51:12.0623 0x0664  pcouffin ( UnsignedFile.Multi.Generic ) - warning
22:51:12.0623 0x0664  Force sending object to P2P due to detect: pcouffin
22:51:16.0091 0x0664  Object send P2P result: true
22:51:18.0451 0x0664  perc2 - ok
22:51:18.0466 0x0664  perc2hib - ok
22:51:18.0576 0x0664  [ A3EDBE9053889FB24AB22492472B39DC, 6F2ED6E04BDE2FCA2A8BF9BD2D1D6923DE6EAECB46F582B6C0BD1CF364D65C9E ] PlugPlay        C:\WINDOWS\system32\services.exe
22:51:18.0638 0x0664  PlugPlay - ok
22:51:18.0654 0x0664  [ AFB8261B56CBA0D86AEB6DF682AF9785, 104D96F1F19DD4CE492064ACC9634406A019EAE20B42D03198E400E661897127 ] PolicyAgent     C:\WINDOWS\system32\lsass.exe
22:51:18.0826 0x0664  PolicyAgent - ok
22:51:18.0888 0x0664  [ EFEEC01B1D3CF84F16DDD24D9D9D8F99, C5F0C8C66A3AF7E7BB04CEDE4AC5306F8387AB384A2107DC5BE413AAE968EFF1 ] PptpMiniport    C:\WINDOWS\system32\DRIVERS\raspptp.sys
22:51:19.0029 0x0664  PptpMiniport - ok
22:51:19.0044 0x0664  [ AFB8261B56CBA0D86AEB6DF682AF9785, 104D96F1F19DD4CE492064ACC9634406A019EAE20B42D03198E400E661897127 ] ProtectedStorage C:\WINDOWS\system32\lsass.exe
22:51:19.0169 0x0664  ProtectedStorage - ok
22:51:19.0216 0x0664  [ 09298EC810B07E5D582CB3A3F9255424, 35473A1BE25AC289474090EB0806AC6B3035DC33D1F3DF97A14BF1E361AC6AC3 ] PSched          C:\WINDOWS\system32\DRIVERS\psched.sys
22:51:19.0357 0x0664  PSched - ok
22:51:19.0404 0x0664  [ 80D317BD1C3DBC5D4FE7B1678C60CADD, DA76804B55D0CAB3DDD01EFC06673764AE4860693375C658B6063FB14AF7F12C ] Ptilink         C:\WINDOWS\system32\DRIVERS\ptilink.sys
22:51:19.0669 0x0664  Ptilink - ok
22:51:19.0779 0x0664  [ E42E3433DBB4CFFE8FDD91EAB29AEA8E, 20ABD8372B242FD356AC143E7EB56F93CFEA4988ED1B0C4434CB64C387D7F66C ] PxHelp20        C:\WINDOWS\system32\Drivers\PxHelp20.sys
22:51:19.0794 0x0664  PxHelp20 - ok
22:51:19.0810 0x0664  ql1080 - ok
22:51:19.0810 0x0664  Ql10wnt - ok
22:51:19.0826 0x0664  ql12160 - ok
22:51:19.0841 0x0664  ql1240 - ok
22:51:19.0841 0x0664  ql1280 - ok
22:51:19.0904 0x0664  [ FE0D99D6F31E4FAD8159F690D68DED9C, 998685622ABE631984B7E4DBF91AB3594B1F574378D75EB9F6265F4650470692 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
22:51:20.0060 0x0664  RasAcd - ok
22:51:20.0107 0x0664  [ F5BA6CACCDB66C8F048E867563203246, AFEAD8FC02313F7EBC8F9F39E7ED2868852B480BE3902FA7BD0AFD81492AB243 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
22:51:20.0263 0x0664  RasAuto - ok
22:51:20.0294 0x0664  [ 11B4A627BC9614B885C4969BFA5FF8A6, EAE0A412A2B0F68919C32A96B3A08CC1A06585E4998819F5C9051745F63FF5AD ] Rasl2tp         C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
22:51:20.0419 0x0664  Rasl2tp - ok
22:51:20.0482 0x0664  [ F9A7B66EA345726EDB5862A46B1ECCD5, 5D35429D394D36A1692A7E219BA1A85CD8096FEAE0F90BFE036A63118FEDBF57 ] RasMan          C:\WINDOWS\System32\rasmans.dll
22:51:20.0638 0x0664  RasMan - ok
22:51:20.0638 0x0664  [ 5BC962F2654137C9909C3D4603587DEE, A5CE5653D0105240F5E86CFAAB89E7917D42D939E2F27A5A7D6979289CA651B8 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
22:51:20.0810 0x0664  RasPppoe - ok
22:51:20.0873 0x0664  [ FDBB1D60066FCFBB7452FD8F9829B242, 10A2DACF944BD000032EBA8C095CB3D879CC55B28C377ADF6E52E508E47444DB ] Raspti          C:\WINDOWS\system32\DRIVERS\raspti.sys
22:51:21.0326 0x0664  Raspti - ok
22:51:21.0388 0x0664  [ 7AD224AD1A1437FE28D89CF22B17780A, 6645235CA27D671954E3557FA37082881C3D7D47492C71264CD8CB8D108EC801 ] Rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
22:51:21.0623 0x0664  Rdbss - ok
22:51:21.0685 0x0664  [ 4912D5B403614CE99C28420F75353332, 975341ECD660209987B5E5171B8315E032439E408CBE8A5986E67AF767F373BB ] RDPCDD          C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
22:51:21.0873 0x0664  RDPCDD - ok
22:51:21.0935 0x0664  [ 43AF5212BD8FB5BA6EED9754358BD8F7, AF330F61CECA4AFA359CEABC5EB3227E6B56A9A2DCE50701381D665122D7356D ] RDPWD           C:\WINDOWS\system32\drivers\RDPWD.sys
22:51:22.0060 0x0664  RDPWD - ok
22:51:22.0107 0x0664  [ 263AF18AF0F3DB99F574C95F284CCEC9, 2BFA9952E97EFEB386FC56EC2C125080CD12DAC078DBE43C395CB4D9F22165D3 ] RDSessMgr       C:\WINDOWS\system32\sessmgr.exe
22:51:22.0248 0x0664  RDSessMgr - ok
22:51:22.0310 0x0664  [ ED761D453856F795A7FE056E42C36365, EF026585B33415D8FCE94A9F27D7A4396C7C35C88E06A4CF0FEA702401E8597A ] redbook         C:\WINDOWS\system32\DRIVERS\redbook.sys
22:51:22.0435 0x0664  redbook - ok
22:51:22.0482 0x0664  [ 0E97EC96D6942CEEC2D188CC2EB69A01, D4253B4420BEF19451A55AB91E4834482181A31A31134F6E2AFE05C8E20C81A5 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
22:51:22.0638 0x0664  RemoteAccess - ok
22:51:22.0701 0x0664  [ 7A6648B61661B1421FFAB762E391E33F, D1CDEE8C53EF3D6E72DB4C1D9DD351BFE9804BB0BE1419245B4ABE16679FC5A2 ] rimmptsk        C:\WINDOWS\system32\DRIVERS\rimmptsk.sys
22:51:23.0169 0x0664  rimmptsk - ok
22:51:23.0169 0x0664  [ 8F7012D1B6A71EE9C23CE93DCDBF9F4B, 71A5931EF081A0D905E1D93D79B051FFE89817B4765C81B66F35A87BC6FEAF55 ] rimsptsk        C:\WINDOWS\system32\DRIVERS\rimsptsk.sys
22:51:23.0404 0x0664  rimsptsk - ok
22:51:23.0466 0x0664  [ 3AC17802740C3A4764DC9750E92E6233, E71D2B1096756BEF2CC67BD167753499CE98FB147D2DD2B2F907A656912A5EE7 ] rismxdp         C:\WINDOWS\system32\DRIVERS\rixdptsk.sys
22:51:23.0529 0x0664  rismxdp - ok
22:51:23.0591 0x0664  [ 2A02E21867497DF20B8FC95631395169, D89E2D17ED4E1C727847C0E92D2DF68AEB70BF0B956BD2FE024ED70A961759D2 ] RpcLocator      C:\WINDOWS\system32\locator.exe
22:51:23.0732 0x0664  RpcLocator - ok
22:51:23.0779 0x0664  [ 3127AFBF2C1ED0AB14A1BBB7AAECB85B, ECFBACE3CBF2384948EA1C445BDA3955EB4F44A9874286E6537C67DC1283E5B0 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
22:51:23.0857 0x0664  RpcSs - ok
22:51:23.0919 0x0664  [ 4BDD71B4B521521499DFD14735C4F398, 7B1498D3C67E56D05B58B7DA319ECB0117C37963AABB0E59B42831C087469DA1 ] RSVP            C:\WINDOWS\system32\rsvp.exe
22:51:24.0044 0x0664  RSVP - ok
22:51:24.0107 0x0664  [ 7988BFE882BCD94199225B5C3482F1BD, 97EDFB75A785FE3AFE40E01D8F43A66ABD083413AECC593100B6FA059C7E9C85 ] RTL8023xp       C:\WINDOWS\system32\DRIVERS\Rtnicxp.sys
22:51:24.0216 0x0664  RTL8023xp - ok
22:51:24.0248 0x0664  [ D507C1400284176573224903819FFDA3, DD0BDB2AB39A8A0A300B6D60FB6A7F5BA08C4DB8F59E0A784FB763EA8AD72AB2 ] rtl8139         C:\WINDOWS\system32\DRIVERS\RTL8139.SYS
22:51:24.0451 0x0664  rtl8139 - ok
22:51:24.0466 0x0664  [ AFB8261B56CBA0D86AEB6DF682AF9785, 104D96F1F19DD4CE492064ACC9634406A019EAE20B42D03198E400E661897127 ] SamSs           C:\WINDOWS\system32\lsass.exe
22:51:24.0591 0x0664  SamSs - ok
22:51:24.0623 0x0664  [ DCEC079FAD95D36C8DD5CB6D779DFE32, F8546552D939A225853A0CE4913701A93738DF02C999D16E141E9A828814BBC6 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.exe
22:51:24.0779 0x0664  SCardSvr - ok
22:51:24.0826 0x0664  [ A050194A44D7FA8D7186ED2F4E8367AE, BCDF56D5A2F9E202DC67E7FE4BCC617BCC0BDFF2D221A621020068B17B2855BB ] Schedule        C:\WINDOWS\system32\schedsvc.dll
22:51:24.0966 0x0664  Schedule - ok
22:51:25.0060 0x0664  [ 8D04819A3CE51B9EB47E5689B44D43C4, B0588AF967A7611F05BC8A8AD0C945DBB7BF995D7DA5C28FD0D007E33BF1F502 ] sdbus           C:\WINDOWS\system32\DRIVERS\sdbus.sys
22:51:25.0404 0x0664  sdbus - ok
22:51:25.0435 0x0664  [ 90A3935D05B494A5A39D37E71F09A677, F72733A69BC6E1A2BB91D7632FF3463C12563F60FDCC00A2CDD67FF20D479952 ] Secdrv          C:\WINDOWS\system32\DRIVERS\secdrv.sys
22:51:25.0560 0x0664  Secdrv - ok
22:51:25.0654 0x0664  [ BEE4CFD1D48C23B44CF4B974B0B79B2B, DF3B02D713F8A4602BE75F004074D5DF79AFF2D58FF37110B2A6AC29F680758B ] seclogon        C:\WINDOWS\System32\seclogon.dll
22:51:25.0810 0x0664  seclogon - ok
22:51:25.0873 0x0664  [ 2AAC9B6ED9EDDFFB721D6452E34D67E3, 95D83F054A6610328D56E56CD948A6618C590231853E56FC20E7557DB61384A4 ] SENS            C:\WINDOWS\system32\sens.dll
22:51:26.0044 0x0664  SENS - ok
22:51:26.0060 0x0664  [ 0F29512CCD6BEAD730039FB4BD2C85CE, 4F98AE390D1B14A755700DD6CEFB9CF921F0404AF2145D2D7E5F52394F87C6A5 ] Serenum         C:\WINDOWS\system32\DRIVERS\serenum.sys
22:51:26.0216 0x0664  Serenum - ok
22:51:26.0248 0x0664  [ CF24EB4F0412C82BCD1F4F35A025E31D, B74CB094126F5C23F601C34D53B2DF5BE3E5918230AC9DCFCFFA8E66B3A0FA25 ] Serial          C:\WINDOWS\system32\drivers\Serial.sys
22:51:26.0388 0x0664  Serial - ok
22:51:26.0451 0x0664  [ 0FA803C64DF0914B41F807EA276BF2A6, 847B1CD47ADF9E4AE298E74CC53A7F9DB4E58F43919D3A2BBFFE07244134778D ] sffdisk         C:\WINDOWS\system32\DRIVERS\sffdisk.sys
22:51:26.0748 0x0664  sffdisk - ok
22:51:26.0779 0x0664  [ C17C331E435ED8737525C86A7557B3AC, F1DEB2CA5D8E02280782B354A31E148E3A2F2B5F57AD6C575875DE20F6D3C930 ] sffp_sd         C:\WINDOWS\system32\DRIVERS\sffp_sd.sys
22:51:27.0185 0x0664  sffp_sd - ok
22:51:27.0279 0x0664  [ 8E6B8C671615D126FDC553D1E2DE5562, CEEC0067514555D5CA489F50E3D7562FCA8DB8E952C3C878604C9277FC77959F ] Sfloppy         C:\WINDOWS\system32\drivers\Sfloppy.sys
22:51:27.0404 0x0664  Sfloppy - ok
22:51:27.0482 0x0664  [ CAD058D5F8B889A87CA3EB3CF624DCEF, A7CDCF44261D1F4D820927253EA8EBB63714B7BAFF8B08DE073507D9A7EEA5BB ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
22:51:27.0638 0x0664  SharedAccess - ok
22:51:27.0732 0x0664  [ 2DB7D303C36DDD055215052F118E8E75, BE6E7BBE12A7A4EDF1F1C2935350603970C7426BBCA7A1A6644BB8999123AF17 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
22:51:27.0779 0x0664  ShellHWDetection - ok
22:51:27.0779 0x0664  Simbad - ok
22:51:27.0904 0x0664  [ A44FAD36D97FB5FF5B57CCEB581EB29F, D9A443434AFFFA5C97B8A7846C359AF1AE2ACC8992031B000254ACADA5B95A1C ] SNM WLAN Service C:\Programme\samsung\Samsung Network Manager\SNMWLANService.exe
22:51:27.0919 0x0664  SNM WLAN Service - detected UnsignedFile.Multi.Generic ( 1 )
22:51:30.0341 0x0664  Detect skipped due to KSN trusted
22:51:30.0341 0x0664  SNM WLAN Service - ok
22:51:30.0357 0x0664  Sparrow - ok
22:51:30.0404 0x0664  [ 3FA2E254BFBCE52B3C6F1BF23AAB6911, 1E94D4E6D903E98F60C240DC841DCACE5F9E8BBB0802E6648A49AB80C23318CB ] speedfan        C:\WINDOWS\system32\speedfan.sys
22:51:30.0435 0x0664  speedfan - ok
22:51:30.0466 0x0664  [ AB8B92451ECB048A4D1DE7C3FFCB4A9F, DD17733CBB370FCA08F0296704D7CBEACA3C8F76D0ABE4761C3B1FFDF7481D9E ] splitter        C:\WINDOWS\system32\drivers\splitter.sys
22:51:30.0669 0x0664  splitter - ok
22:51:30.0732 0x0664  [ 60784F891563FB1B767F70117FC2428F, E0B07F08E60FFBAD36C2E58180F4B2A16DCA47716044CBE0213DF7B74D742F1F ] Spooler         C:\WINDOWS\system32\spoolsv.exe
22:51:30.0857 0x0664  Spooler - ok
22:51:30.0904 0x0664  [ 86F8CE773624E2058F12B70CF344E083, 90FDDA503EA766B1EB7DA3F4D517B10221169BDB1B2A9997EBE5726FA91E6D23 ] Spyder4         C:\WINDOWS\system32\DRIVERS\dccmtr.sys
22:51:31.0044 0x0664  Spyder4 - ok
22:51:31.0091 0x0664  [ 50FA898F8C032796D3B1B9951BB5A90F, 1C86273EC19EB96D6DB9CE6670C00683B77C99C42CC2F7E75BC50872B93446B1 ] sr              C:\WINDOWS\system32\DRIVERS\sr.sys
22:51:31.0248 0x0664  sr - ok
22:51:31.0294 0x0664  [ FE77A85495065F3AD59C5C65B6C54182, EB4BAF992F961B2FD5D24BFCB6BCB2142BC32933139A818835FEAB190E4283BB ] srservice       C:\WINDOWS\system32\srsvc.dll
22:51:31.0451 0x0664  srservice - ok
22:51:31.0591 0x0664  [ 47DDFC2F003F7F9F0592C6874962A2E7, 17C643BD4EB09B5666FE41817DC785BE04A6E491CE79E8E5A702CDBD98E1BDD7 ] Srv             C:\WINDOWS\system32\DRIVERS\srv.sys
22:51:31.0826 0x0664  Srv - ok
22:51:31.0888 0x0664  [ 50F32945C148D5A866C1F55BD89097E5, C9B5E46BA7967B546E133DB977F1B2E49D2F6EC6701AF44E93B95F45E96711DB ] SSB2413         C:\WINDOWS\system32\DRIVERS\SSB2413.sys
22:51:32.0169 0x0664  SSB2413 - ok
22:51:32.0232 0x0664  [ 4DF5B05DFAEC29E13E1ED6F6EE12C500, 2971D7D45D6942D310D47DBD19B9680D2D29527E79B86133C72217FD29259465 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
22:51:32.0388 0x0664  SSDPSRV - ok
22:51:32.0435 0x0664  [ 4217F2B8957C7E82E2A08D16BF4267CF, C07BF7B40D4698EFD9D3C26C93BC0236B894278BDBA85C56514C91DA93EFB7EB ] SSHDRV51        C:\WINDOWS\system32\drivers\SSHDRV51.sys
22:51:32.0451 0x0664  SSHDRV51 - detected UnsignedFile.Multi.Generic ( 1 )
22:51:34.0873 0x0664  SSHDRV51 ( UnsignedFile.Multi.Generic ) - warning
22:51:37.0294 0x0664  [ DBAAA95F3C5BE090D8F2605ACBB66B8F, 96276EBC482B8BE7CDCBC99E08B939FFBFDA35EFC03EAE75C046E4AAD16563E8 ] SSHDRV52        C:\WINDOWS\system32\drivers\SSHDRV52.sys
22:51:37.0341 0x0664  SSHDRV52 - detected UnsignedFile.Multi.Generic ( 1 )
22:51:39.0763 0x0664  SSHDRV52 ( UnsignedFile.Multi.Generic ) - warning
22:51:42.0169 0x0664  [ A96126953BB5CBF83C5A8CD101A4EC23, 14C9539D767B14BB2BEB8ADD621AF1175BF058CFE258427BAC9FB9808CC2215A ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
22:51:42.0435 0x0664  ssudmdm - ok
22:51:42.0498 0x0664  [ 3F0164FBC0BD1ADBD02DF9759181451A, 8BDAA0373BD16B38407F93FE5C697481D4D88C72B1931D6A7B9F80C0276242B9 ] ss_bbus         C:\WINDOWS\system32\DRIVERS\ss_bbus.sys
22:51:42.0654 0x0664  ss_bbus - ok
22:51:42.0748 0x0664  [ B89D62206034E5FE573C80A24DD55675, 26D12E2A7CB538DDEEA7B764242E9EAE25E0A46293AE3608E6B7DD71AECBA901 ] ss_bmdfl        C:\WINDOWS\system32\DRIVERS\ss_bmdfl.sys
22:51:42.0904 0x0664  ss_bmdfl - ok
22:51:42.0951 0x0664  [ 1ED0FCEA586FE2A416EE15196E5631DD, AF1EBAD7D580BF85ACD6C6287892DE4E7A679852887B9E866A032B1DDCF26183 ] ss_bmdm         C:\WINDOWS\system32\DRIVERS\ss_bmdm.sys
22:51:43.0029 0x0664  ss_bmdm - ok
22:51:43.0091 0x0664  [ 994D2E5378CC337EC7DD73C1E04FCAA4, 4320B6EFF5CFA40DCD7EF1ED1BB79AC29D5FC34FCFA97BA97333CB5ABD741E05 ] ss_bserd        C:\WINDOWS\system32\DRIVERS\ss_bserd.sys
22:51:43.0216 0x0664  ss_bserd - ok
22:51:43.0294 0x0664  [ BC2C5985611C5356B24AEB370953DED9, 15CBAB8166827DC098E2B16AB6F49A1441A4CB52AF3588F0AD964CAB596DFE10 ] stisvc          C:\WINDOWS\system32\wiaservc.dll
22:51:43.0466 0x0664  stisvc - ok
22:51:43.0576 0x0664  [ 9BB57060075839169DEB1AC5469C1E32, D9298C76F5F7389FC82C910B5B3955AB11D338072E0E33CE032AFC77C30E12AA ] StrongVPN Service C:\Programme\StrongVPN\StrongService.exe
22:51:43.0591 0x0664  StrongVPN Service - detected UnsignedFile.Multi.Generic ( 1 )
22:51:46.0013 0x0664  Detect skipped due to KSN trusted
22:51:46.0013 0x0664  StrongVPN Service - ok
22:51:46.0060 0x0664  [ 3941D127AEF12E93ADDF6FE6EE027E0F, EA1F0E32E1C5E90FA4AAC421DEBBE086512340758D3217A6334E886BCE638B51 ] swenum          C:\WINDOWS\system32\DRIVERS\swenum.sys
22:51:46.0310 0x0664  swenum - ok
22:51:46.0341 0x0664  [ 8CE882BCC6CF8A62F2B2323D95CB3D01, B408550A581F3DA222355964AFA4E976AD8471F0AA37573C42C4948AE5A23A3B ] swmidi          C:\WINDOWS\system32\drivers\swmidi.sys
22:51:46.0482 0x0664  swmidi - ok
22:51:46.0498 0x0664  SwPrv - ok
22:51:46.0513 0x0664  symc810 - ok
22:51:46.0529 0x0664  symc8xx - ok
22:51:46.0529 0x0664  sym_hi - ok
22:51:46.0544 0x0664  sym_u3 - ok
22:51:46.0654 0x0664  [ 91CE9AFBBD011FF6B0AE15EE3A62EDCC, CC2A9AD1DCDB8C9196226C894768530C3107D14667D46DBE9CE5379C96F8233A ] SynTP           C:\WINDOWS\system32\DRIVERS\SynTP.sys
22:51:46.0951 0x0664  SynTP - ok
22:51:46.0998 0x0664  [ 8B83F3ED0F1688B4958F77CD6D2BF290, 546D3602183702B4F53E84413CFA2C933D64C8540378E54A8DCD148F3F36A2DA ] sysaudio        C:\WINDOWS\system32\drivers\sysaudio.sys
22:51:47.0248 0x0664  sysaudio - ok
22:51:47.0341 0x0664  [ 2903FFFA2523926D6219428040DCE6B9, 4F13181931B0499F6C3F08138054DBCD1F84CB9806999A9172B80DE79D446F62 ] SysmonLog       C:\WINDOWS\system32\smlogsvc.exe
22:51:47.0529 0x0664  SysmonLog - ok
22:51:47.0623 0x0664  [ 98A1E6BC9F766B0B0A5BF00AF847EF20, B784E1A171FC01A2AC1A4B695EBF4A7BA20587E48D86E62B4368DA550AB8A985 ] tap0901         C:\WINDOWS\system32\DRIVERS\tap0901.sys
22:51:47.0779 0x0664  tap0901 - detected UnsignedFile.Multi.Generic ( 1 )
22:51:50.0185 0x0664  Detect skipped due to KSN trusted
22:51:50.0185 0x0664  tap0901 - ok
22:51:50.0263 0x0664  [ 05903CAC4B98908D55EA5774775B382E, AC3666CBD894D737874A5998DC7F46A0A51A7B23B1835FC735B9AD503A2191CC ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
22:51:50.0513 0x0664  TapiSrv - ok
22:51:50.0560 0x0664  [ 1E9B81279709AEA364C0FF1D0594AA87, 696196E4AC9B7EDB2F89C0FB1B5A633BE3CC639634EB9D23F82AE5BCF75861B7 ] tapstrong       C:\WINDOWS\system32\DRIVERS\tapstrong.sys
22:51:50.0638 0x0664  tapstrong - ok
22:51:50.0716 0x0664  [ 4D46F63F7DDC2442941D63327C360B90, A6E98E483915EC7849527C3056DD4D04541040A73305CF3900602D22397D50B2 ] tbhsd           C:\WINDOWS\system32\drivers\tbhsd.sys
22:51:50.0919 0x0664  tbhsd - ok
22:51:51.0013 0x0664  [ 9AEFA14BD6B182D61E3119FA5F436D3D, EA29E49434585409272E7901AF89771FE9D6E911A7DC44AB3C7020CFF8A44552 ] Tcpip           C:\WINDOWS\system32\DRIVERS\tcpip.sys
22:51:51.0201 0x0664  Tcpip - ok
22:51:51.0232 0x0664  [ 6471A66807F5E104E4885F5B67349397, F35CBFFB8BB235CCE30EF94A5273333900DD49FD506BF9D55D99A320B8A53A5A ] TDPIPE          C:\WINDOWS\system32\drivers\TDPIPE.sys
22:51:51.0544 0x0664  TDPIPE - ok
22:51:51.0607 0x0664  [ C56B6D0402371CF3700EB322EF3AAF61, 7743FA4C734BCE38EFB1CA69BC17364D8421E2CD172F856F7E38E7AE1EE93F2F ] TDTCP           C:\WINDOWS\system32\drivers\TDTCP.sys
22:51:51.0748 0x0664  TDTCP - ok
22:51:51.0779 0x0664  [ 88155247177638048422893737429D9E, B6D4E8691917946332C2208D01F8C8281978C1AD1E9951C5D99DF0D49AC34B3B ] TermDD          C:\WINDOWS\system32\DRIVERS\termdd.sys
22:51:52.0357 0x0664  TermDD - ok
22:51:52.0466 0x0664  [ B7DE02C863D8F5A005A7BF375375A6A4, 6DE05A7B28CA5A78D58536347FC47F15883EEDBEF487CEA0117CC280FC582DCC ] TermService     C:\WINDOWS\System32\termsrv.dll
22:51:52.0623 0x0664  TermService - ok
22:51:52.0716 0x0664  [ 2DB7D303C36DDD055215052F118E8E75, BE6E7BBE12A7A4EDF1F1C2935350603970C7426BBCA7A1A6644BB8999123AF17 ] Themes          C:\WINDOWS\System32\shsvcs.dll
22:51:52.0748 0x0664  Themes - ok
22:51:52.0748 0x0664  TosIde - ok
22:51:52.0794 0x0664  [ 626504572B175867F30F3215C04B3E2F, 47E87CE9BC666D5CB5953C5D497DC00A7CC28F8EC0A064B3E47700279C5C4B91 ] TrkWks          C:\WINDOWS\system32\trkwks.dll
22:51:52.0935 0x0664  TrkWks - ok
22:51:53.0060 0x0664  [ FAC6431BA75C6B68553D168D29F470F2, D8523004B01FC0407FAA09C31493D428320A577E754652EAAED90B5F55B57F22 ] truecrypt       C:\WINDOWS\system32\drivers\truecrypt.sys
22:51:53.0138 0x0664  truecrypt - ok
22:51:53.0216 0x0664  [ 5787B80C2E3C5E2F56C2A233D91FA2C9, 3774905CF77954DFCECDA5BCC7CDE3D0ED72712BFAAD85ADAE5246306447E46C ] Udfs            C:\WINDOWS\system32\drivers\Udfs.sys
22:51:53.0794 0x0664  Udfs - ok
22:51:53.0810 0x0664  [ B28F9AB926AAA864CF05BEB6DED2E24B, F5858E3DE7BA49732D209D3A9CA631FF6CFE27309E0B18770B4DC1FC5A9894DF ] ulisa           C:\WINDOWS\system32\DRIVERS\ulisa.sys
22:51:53.0919 0x0664  ulisa - detected UnsignedFile.Multi.Generic ( 1 )
22:51:56.0326 0x0664  ulisa ( UnsignedFile.Multi.Generic ) - warning
22:51:56.0326 0x0664  Force sending object to P2P due to detect: ulisa
22:51:59.0857 0x0664  Object send P2P result: true
22:52:02.0216 0x0664  ultra - ok
22:52:02.0326 0x0664  [ 402DDC88356B1BAC0EE3DD1580C76A31, 32A686595710336A6BFD54C03F552AE39439611662F84EF5D24193AE5665C6F3 ] Update          C:\WINDOWS\system32\DRIVERS\update.sys
22:52:03.0169 0x0664  Update - ok
22:52:03.0232 0x0664  [ 1DFD8975D8C89214B98D9387C1125B49, 0B6B268487C8E45E9B86BF4A0A9DB669E0E45D600DE3C82B63F9986CA9E01082 ] upnphost        C:\WINDOWS\System32\upnphost.dll
22:52:03.0388 0x0664  upnphost - ok
22:52:03.0435 0x0664  [ 9B11E6118958E63E1FEF129466E2BDA7, 97168BCE3F4A9BB9E6500F05E34851FB957B219C598944FADC28AC0011C0503B ] UPS             C:\WINDOWS\System32\ups.exe
22:52:03.0591 0x0664  UPS - ok
22:52:03.0638 0x0664  [ 1B611611C28D2DF25BC057D79C6F13FC, B0D86F63E44B40413BBAE6402CC088046CFAE082D41BBC2ED5A916293356B846 ] usbccgp         C:\WINDOWS\system32\DRIVERS\usbccgp.sys
22:52:03.0763 0x0664  usbccgp - ok
22:52:03.0794 0x0664  [ 4BAC8DF07F1D8434FC640E677A62204E, 76C1351AF6752224BF59DEEE0F8665FE699F3DFD679F5BCD01C7D9383E6402A4 ] usbehci         C:\WINDOWS\system32\DRIVERS\usbehci.sys
22:52:03.0841 0x0664  usbehci - ok
22:52:03.0888 0x0664  [ 1AB3CDDE553B6E064D2E754EFE20285C, A99C4528C4227B1E96847614745AAFACD3C5F1BDFE435214DBF78740FFB300FE ] usbhub          C:\WINDOWS\system32\DRIVERS\usbhub.sys
22:52:04.0029 0x0664  usbhub - ok
22:52:04.0060 0x0664  [ 0DAECCE65366EA32B162F85F07C6753B, 3C33AC2FC95E876933F2016CF0CDA2745491679728684DA8DF95A515CE4804BD ] usbohci         C:\WINDOWS\system32\DRIVERS\usbohci.sys
22:52:04.0201 0x0664  usbohci - ok
22:52:04.0310 0x0664  [ A717C8721046828520C9EDF31288FC00, 1530BBE832EDBB0974AD89D723A03FF7A0094B368992D73C2C3E62A181DF1E0A ] usbprint        C:\WINDOWS\system32\DRIVERS\usbprint.sys
22:52:04.0466 0x0664  usbprint - ok
22:52:04.0513 0x0664  [ F8EDE2B6928970DCE3D5614C27D9E7F6, 6E5EBBC8B70C1D593634DAF0C190DEADFDA18C3CBC8F552A76F156F3869EF05B ] usbscan         C:\WINDOWS\system32\DRIVERS\usbscan.sys
22:52:04.0576 0x0664  usbscan - ok
22:52:04.0638 0x0664  [ A32426D9B14A089EAA1D922E0C5801A9, ED1DC52EE45F8EAD3AEC4B1F817BB25634141CF48295494C5947DCE6CF7A9817 ] USBSTOR         C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
22:52:04.0763 0x0664  USBSTOR - ok
22:52:04.0794 0x0664  [ 0D3A8FAFCEACD8B7625CD549757A7DF1, B9CFDEFCD66AA139F3DC2F967B184669532922563AD5A71769BABDC4370D065E ] VgaSave         C:\WINDOWS\System32\drivers\vga.sys
22:52:05.0013 0x0664  VgaSave - ok
22:52:05.0029 0x0664  ViaIde - ok
22:52:05.0091 0x0664  [ A5A712F4E880874A477AF790B5186E1D, FE885ED04C3EAFC379787F836738A2769E43D07CF52DD917D90C38E001957A5E ] VolSnap         C:\WINDOWS\system32\drivers\VolSnap.sys
22:52:05.0248 0x0664  VolSnap - ok
22:52:05.0294 0x0664  [ 11F77458F5D3ABD76747A628E0DA2F6B, 056B6818356A79504767BEF62F21DA35328E735A769CD330665237998A9B564C ] VPCNetS2        C:\WINDOWS\system32\DRIVERS\VMNetSrv.sys
22:52:05.0466 0x0664  VPCNetS2 - ok
22:52:05.0513 0x0664  [ 68F106273BE29E7B7EF8266977268E78, 1488AB7A654EBC94C73E1D494067189ACB95BC233980110CAC4C0297CDC4115A ] VSS             C:\WINDOWS\System32\vssvc.exe
22:52:05.0732 0x0664  VSS - ok
22:52:05.0763 0x0664  [ 7B353059E665F8B7AD2BBEAEF597CF45, 84A4311F18A4B8DCB364741DEA7D18E2363F19564B2EF25214965DC729527068 ] W32Time         C:\WINDOWS\system32\w32time.dll
22:52:05.0935 0x0664  W32Time - ok
22:52:05.0982 0x0664  [ E20B95BAEDB550F32DD489265C1DA1F6, 5589B2067E6C9FBA290D8C5EADDC198EBAF39C50C3CD7D2BC5CDA7CBFBC445E5 ] Wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
22:52:06.0123 0x0664  Wanarp - ok
22:52:06.0201 0x0664  [ 060E8CB99CC0A6751DB5810C042B0D45, 2607F86B74B765D9D23F2F57553F6891B783581F94000F5A284A2E25DC259856 ] Wdf01000        C:\WINDOWS\system32\DRIVERS\Wdf01000.sys
22:52:06.0279 0x0664  Wdf01000 - ok
22:52:06.0341 0x0664  [ 6768ACF64B18196494413695F0C3A00F, 3A8F8586F1D997D19A8478345338D2AECD785AEABDB61531DD3F92003D3230A5 ] wdmaud          C:\WINDOWS\system32\drivers\wdmaud.sys
22:52:06.0498 0x0664  wdmaud - ok
22:52:06.0544 0x0664  [ 81727C9873E3905A2FFC1EBD07265002, 6AC2383A1DCBB7FA3DB90FBB874C8E1819F5B7492717FF41E303EFC7BF72F93E ] WebClient       C:\WINDOWS\System32\webclnt.dll
22:52:06.0669 0x0664  WebClient - ok
22:52:06.0779 0x0664  [ 6F3F3973D97714CC5F906A19FE883729, 7817118BE94D0F6FAE0F9CE48AD70FFE0AEF886CCE09C666768FAB61047F992F ] winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
22:52:06.0919 0x0664  winmgmt - ok
22:52:06.0982 0x0664  [ C51B4A5C05A5475708E3C81C7765B71D, F776D2680BD3407307B7072626F78460361FC5BC38623C9E16F394D300AB25DE ] WmdmPmSN        C:\WINDOWS\system32\MsPMSNSv.dll
22:52:07.0091 0x0664  WmdmPmSN - ok
22:52:07.0154 0x0664  [ 93908111BA57A6E60EC2FA2DE202105C, F395F25F18D15C6B9FEDB45FD31E10295FFE5517E2BC86ACAC11904EA0664BE2 ] WmiApSrv        C:\WINDOWS\system32\wbem\wmiapsrv.exe
22:52:07.0357 0x0664  WmiApSrv - ok
22:52:07.0529 0x0664  [ BF05650BB7DF5E9EBDD25974E22403BB, AF173D89B768CFC7AB03DFADD4F049CAC40AC59A0C9208AF5AB92CB368983077 ] WMPNetworkSvc   C:\Programme\Windows Media Player\WMPNetwk.exe
22:52:07.0654 0x0664  WMPNetworkSvc - ok
22:52:07.0763 0x0664  [ CF4DEF1BF66F06964DC0D91844239104, CC1D9CECE2056D29A9651D51BB57C3F4F9BF9E90A4808CF7496C683C874FBD51 ] WpdUsb          C:\WINDOWS\system32\DRIVERS\wpdusb.sys
22:52:07.0810 0x0664  WpdUsb - ok
22:52:07.0966 0x0664  [ 15673BD0B86150CB8E27766059C72A9B, 56C23289A8BFF4945EE532CF6D62D3EC81B827CA15A359F30A327789F9FE9CAF ] WPFFontCache_v0400 C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
22:52:08.0091 0x0664  WPFFontCache_v0400 - ok
22:52:08.0138 0x0664  [ 300B3E84FAF1A5C1F791C159BA28035D, 0194856BDF94C1F274AF70AD558290ACDACDDEA331BD66FEB8E167ABD1E36786 ] wscsvc          C:\WINDOWS\system32\wscsvc.dll
22:52:08.0279 0x0664  wscsvc - ok
22:52:08.0294 0x0664  [ 7B4FE05202AA6BF9F4DFD0E6A0D8A085, A1DB8909FA73337DB613D01824945485186654364A4DF129B8CB913CF87D1D2E ] wuauserv        C:\WINDOWS\system32\wuauserv.dll
22:52:08.0451 0x0664  wuauserv - ok
22:52:08.0498 0x0664  [ F15FEAFFFBB3644CCC80C5DA584E6311, 79B3E9AF35976CE49921E9BEA3BA3B4A8AF762FD3F284B62954038B5FFB32471 ] WudfPf          C:\WINDOWS\system32\DRIVERS\WudfPf.sys
22:52:08.0607 0x0664  WudfPf - ok
22:52:08.0638 0x0664  [ 28B524262BCE6DE1F7EF9F510BA3985B, AEFF02B899801A63CBB262757C3D4369E38BFF0690BD085DE60E873DFBE3C3F4 ] WudfRd          C:\WINDOWS\system32\DRIVERS\wudfrd.sys
22:52:08.0919 0x0664  WudfRd - ok
22:52:08.0935 0x0664  [ 05231C04253C5BC30B26CBAAE680ED89, 5C03C2D7E0B573646D32F4093E2FF2C3BA391C39F5BA37D67F69D38E357FCC3D ] WudfSvc         C:\WINDOWS\System32\WUDFSvc.dll
22:52:08.0966 0x0664  WudfSvc - ok
22:52:09.0044 0x0664  [ C4F109C005F6725162D2D12CA751E4A7, AC996B44338328BDD4442FE48406F286A64526F0EC77BE00A19FA7FDB0407CFE ] WZCSVC          C:\WINDOWS\System32\wzcsvc.dll
22:52:09.0263 0x0664  WZCSVC - ok
22:52:09.0294 0x0664  [ 0ADA34871A2E1CD2CAAFED1237A47750, 45BEF8649078BD74C1A347B5F2D3A1958E5A7DCD6C6BA8A2E0CAD277A929C64E ] xmlprov         C:\WINDOWS\System32\xmlprov.dll
22:52:09.0482 0x0664  xmlprov - ok
22:52:09.0529 0x0664  [ C2215C6ADA8B1E9FEB507CEE9B446661, 8022EBC07ABC1935A4F056F5B7AD2E6893F250E49ABE6B8E0DC8B0478B356E5B ] ZTEusbmdm6k     C:\WINDOWS\system32\DRIVERS\ZTEusbmdm6k.sys
22:52:10.0326 0x0664  ZTEusbmdm6k - ok
22:52:10.0357 0x0664  [ 9862F9D2FF50AE748ED42C022E6AAC15, 35F4DFDBF150C95AE1D79381A112B43D32FEF2F8C1744C41C7B72DE8A4284226 ] ZTEusbnet       C:\WINDOWS\system32\DRIVERS\ZTEusbnet.sys
22:52:10.0654 0x0664  ZTEusbnet - ok
22:52:10.0716 0x0664  [ F16CE3C7690AB7426DC96520D54A737E, AF61228EB656AB152873BC29607A86A000DA8F452321EC46B274E6B1B40672B8 ] ZTEusbnmea      C:\WINDOWS\system32\DRIVERS\ZTEusbnmea.sys
22:52:11.0482 0x0664  ZTEusbnmea - ok
22:52:11.0513 0x0664  [ C2215C6ADA8B1E9FEB507CEE9B446661, 8022EBC07ABC1935A4F056F5B7AD2E6893F250E49ABE6B8E0DC8B0478B356E5B ] ZTEusbser6k     C:\WINDOWS\system32\DRIVERS\ZTEusbser6k.sys
22:52:11.0951 0x0664  ZTEusbser6k - ok
22:52:11.0998 0x0664  [ F16CE3C7690AB7426DC96520D54A737E, AF61228EB656AB152873BC29607A86A000DA8F452321EC46B274E6B1B40672B8 ] ZTEusbvoice     C:\WINDOWS\system32\DRIVERS\ZTEusbvoice.sys
22:52:12.0498 0x0664  ZTEusbvoice - ok
22:52:12.0529 0x0664  ================ Scan global ===============================
22:52:12.0560 0x0664  [ 2C60091CA5F67C3032EAB3B30390C27F, 9E205C8E67F4B61FCFA2A82AA1968D522C3B6410D7075BE813F7F1564D61632E ] C:\WINDOWS\system32\basesrv.dll
22:52:12.0638 0x0664  [ E62178BC21EAC63A3B9A2DBD46C1B505, CAA5480CC4DAA37758F0CF445F865FD6F4630080B044EF2E606C2F62DAA4061A ] C:\WINDOWS\system32\winsrv.dll
22:52:12.0685 0x0664  [ E62178BC21EAC63A3B9A2DBD46C1B505, CAA5480CC4DAA37758F0CF445F865FD6F4630080B044EF2E606C2F62DAA4061A ] C:\WINDOWS\system32\winsrv.dll
22:52:12.0732 0x0664  [ A3EDBE9053889FB24AB22492472B39DC, 6F2ED6E04BDE2FCA2A8BF9BD2D1D6923DE6EAECB46F582B6C0BD1CF364D65C9E ] C:\WINDOWS\system32\services.exe
22:52:12.0732 0x0664  [ Global ] - ok
22:52:12.0732 0x0664  ================ Scan MBR ==================================
22:52:12.0763 0x0664  [ 72B8CE41AF0DE751C946802B3ED844B4 ] \Device\Harddisk0\DR0
22:52:13.0076 0x0664  \Device\Harddisk0\DR0 - detected TDSS File System ( 1 )
22:52:13.0076 0x0664  \Device\Harddisk0\DR0 ( TDSS File System ) - warning
22:52:15.0419 0x0664  ================ Scan VBR ==================================
22:52:15.0419 0x0664  [ ACF3071661D6F2986072956157B8EB07 ] \Device\Harddisk0\DR0\Partition1
22:52:15.0419 0x0664  \Device\Harddisk0\DR0\Partition1 - ok
22:52:15.0435 0x0664  ================ Scan generic autorun ======================
22:52:17.0873 0x0664  [ D8542183734AFD3D5A49EF50679C693E, FDFA9426B014B3A37F087820C0DF894BEFE4F98BF66F789698F63199DFC730C6 ] C:\WINDOWS\RTHDCPL.EXE
22:52:25.0326 0x0664  RTHDCPL - ok
22:52:25.0482 0x0664  [ 8B4CBBA1EA526830C7F97E7822E2493A, 1DFD05B1C0050DB44F5B4293E5574BFC292AF804A63FC0A70131BB498C326977 ] C:\WINDOWS\ALCMTR.EXE
22:52:25.0576 0x0664  Alcmtr - ok
22:52:25.0654 0x0664  [ 82665CD9C6C606F52737A3ED34AD3463, 043798960134F69E3953ECFB4B47348B404FF0CAD665752D4C99256C6FFD947A ] C:\Programme\Samsung\Samsung EDS\EDSAgent.exe
22:52:25.0732 0x0664  EDS - detected UnsignedFile.Multi.Generic ( 1 )
22:52:29.0623 0x0664  Detect skipped due to KSN trusted
22:52:29.0623 0x0664  EDS - ok
22:52:29.0841 0x0664  [ 4A59160B92BA58FD8297416F37A251E5, 02DB5433CBD750987867B27E6FF7AD7AEC135F8C469A34D02E7202CB6703C56A ] C:\Programme\Synaptics\SynTP\SynTPEnh.exe
22:52:29.0982 0x0664  SynTPEnh - ok
22:52:30.0029 0x0664  [ 0797714F98400D23E3951E33E709A4CE, 690870DD0D1ACB4608A6900E6C6043E2C3FC25459B6BCDCD76B571F7469143A2 ] C:\WINDOWS\AGRSMMSG.exe
22:52:30.0107 0x0664  AGRSMMSG - ok
22:52:30.0185 0x0664  [ BFDB2A760D74E89381144514825779F4, 6E0FB40B9EA1B75311F5895059DD7A8C6B4461AE3A9259AFA5305219BD8985F9 ] C:\Programme\Samsung\AVStation Premium 3.75\AVSAgent.exe
22:52:30.0232 0x0664  AVStation Premium 3.75 - detected UnsignedFile.Multi.Generic ( 1 )
22:52:32.0654 0x0664  Detect skipped due to KSN trusted
22:52:32.0654 0x0664  AVStation Premium 3.75 - ok
22:52:32.0763 0x0664  [ 1AAECFB39EBF39C522D1D815A2F16075, 3D0A846F8B203D5DA58CB5B36942D94FA67516F4485677302C63270E00CD6EC6 ] C:\Programme\SAMSUNG\MagicKBD\PreMKBD.exe
22:52:32.0826 0x0664  MagicKeyboard - detected UnsignedFile.Multi.Generic ( 1 )
22:52:35.0232 0x0664  Detect skipped due to KSN trusted
22:52:35.0232 0x0664  MagicKeyboard - ok
22:52:35.0560 0x0664  [ AFB3487FF9B7A80A87D2AA92C54E8360, E4D2703AFDF193B83398F14F3442E9B948A66F4B31D2461CCF32AE7281D9ABC8 ] C:\Programme\Samsung\Samsung Battery Manager\BatteryManager.exe
22:52:35.0810 0x0664  BatteryManager - detected UnsignedFile.Multi.Generic ( 1 )
22:52:38.0216 0x0664  Detect skipped due to KSN trusted
22:52:38.0216 0x0664  BatteryManager - ok
22:52:38.0294 0x0664  [ F532E536F9F18FF9167AA58877F72D04, 64CD1A3B248D49488476E9DC82F070E8DDB00DAF631847BD220C1E8836636869 ] C:\Programme\Samsung\DisplayManager\DMLoader.exe
22:52:38.0388 0x0664  DMHotKey - detected UnsignedFile.Multi.Generic ( 1 )
22:52:40.0810 0x0664  Detect skipped due to KSN trusted
22:52:40.0810 0x0664  DMHotKey - ok
22:52:40.0951 0x0664  [ 86096BF926882110FA2DFCA5BEE70566, 16789A50B9BCDA3F8EE81F9B075E93540F31C736AEF0342AE3F015C9E396C4EF ] C:\Programme\Samsung\DisplayManager\DisplayManager.exe
22:52:41.0294 0x0664  DisplayManager - detected UnsignedFile.Multi.Generic ( 1 )
22:52:43.0716 0x0664  Detect skipped due to KSN trusted
22:52:43.0716 0x0664  DisplayManager - ok
22:52:43.0810 0x0664  [ 06F7D67EC4D15F11A2923268BAA937D3, 508CC60CBC1D5D7A1D8C059CB37C709AE215BFF2FC3CAFFF5B14D255271FA9CD ] C:\Programme\Samsung\Samsung Update Plus\SUPBackGround.exe
22:52:43.0888 0x0664  SUPBackGround - ok
22:52:44.0076 0x0664  [ 223AD0CA4092AEFFE0D0DE25502A3DB6, D7A0E5639D329C8245515712125C7C489645B70A06A4F6D1DBE06BA7BD3C96DC ] C:\Programme\Canon\SolutionMenu\CNSLMAIN.exe
22:52:44.0216 0x0664  CanonSolutionMenu - ok
22:52:44.0373 0x0664  [ 19D2338238969458981F8C042A40C093, 4F067C550006B34731F30742E95A6371B47A9F190188C06E4F214FC3F45D5B28 ] C:\Programme\Smart File Advisor\sfa.exe
22:52:44.0451 0x0664  Smart File Advisor - ok
22:52:44.0466 0x0664  UserFaultCheck - ok
22:52:44.0654 0x0664  [ B8E421C0890356CD4A793D8A346D9096, 1FDA1E3C530DF98A258D95F6ED129D8AB11FBC90167E9455C0A85C24A6249F13 ] C:\Programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe
22:52:45.0060 0x0664  Adobe ARM - ok
22:52:45.0169 0x0664  [ 12916E0642E92561C98B18A2A2D01B14, 4C28478CFE25E1F29AEF8BA6F2FAF3E6C2B34BF18CA77052813903E10ADDCCD5 ] C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe
22:52:45.0248 0x0664  SunJavaUpdateSched - ok
22:52:45.0388 0x0664  [ 0A8C7CDE76A44A98E1B1CE34D27AC926, 26B86CA609DD15F86981C1FC4667814A2A7EE5D4BC944B5306A06C00DA35E1D0 ] C:\Programme\DivX\DivX Media Server\DivXMediaServer.exe
22:52:45.0513 0x0664  DivXMediaServer - ok
22:52:45.0748 0x0664  [ 16AFB34618E1286FF856DC600AC49C79, 431EC110507685A0F4472EAE35383B4C1E3DC0B56E01CDECFB18F753181DC995 ] C:\Programme\DivX\DivX Update\DivXUpdate.exe
22:52:46.0873 0x0664  DivXUpdate - ok
22:52:47.0060 0x0664  [ 01B4E6E990B6C5EA8856D96C7FD044B2, 2266296FD3C8E0DFA657F21406EE4E494477870DFAF7C65BEBCB6FBA8CADC7C6 ] C:\WINDOWS\system32\CTFMON.EXE
22:52:47.0201 0x0664  CTFMON.EXE - ok
22:52:47.0216 0x0664  [ 01B4E6E990B6C5EA8856D96C7FD044B2, 2266296FD3C8E0DFA657F21406EE4E494477870DFAF7C65BEBCB6FBA8CADC7C6 ] C:\WINDOWS\system32\CTFMON.EXE
22:52:47.0341 0x0664  CTFMON.EXE - ok
22:52:47.0529 0x0664  [ BF360421753C23D2DF870908276E336F, 08A55B4AB6BE52292E746157D1AA2078C7FD468BCC340C72116EFCF97A9D5798 ] C:\Programme\HDD Health\HDDHealth.exe
22:52:47.0763 0x0664  HDDHealth - detected UnsignedFile.Multi.Generic ( 1 )
22:52:50.0169 0x0664  Detect skipped due to KSN trusted
22:52:50.0169 0x0664  HDDHealth - ok
22:52:50.0201 0x0664  [ 01B4E6E990B6C5EA8856D96C7FD044B2, 2266296FD3C8E0DFA657F21406EE4E494477870DFAF7C65BEBCB6FBA8CADC7C6 ] C:\WINDOWS\system32\ctfmon.exe
22:52:50.0404 0x0664  CTFMON.EXE - ok
22:52:50.0623 0x0664  [ E2AA953ED6A296B6BF399A783B32CCDE, 123380F79427FB05BB17699B34EF07E38C587A26C6380FA9311EF1F5E4F6A129 ] C:\Programme\Messenger\msmsgs.exe
22:52:50.0935 0x0664  MSMSGS - ok
22:52:51.0029 0x0664  NeroHomeFirstStart - ok
22:52:51.0029 0x0664  scan_after_setup - ok
22:52:51.0029 0x0664  Waiting for KSN requests completion. In queue: 11
22:52:52.0029 0x0664  Waiting for KSN requests completion. In queue: 1
22:52:53.0029 0x0664  Waiting for KSN requests completion. In queue: 1
22:52:54.0279 0x0664  AV detected via SS1: Kaspersky Internet Security, 14.0.0.4651, enabled, updated
22:52:54.0310 0x0664  FW detected via SS1: Kaspersky Internet Security, 14.0.0.4651, enabled
22:52:56.0654 0x0664  ============================================================
22:52:56.0654 0x0664  Scan finished
22:52:56.0654 0x0664  ============================================================
22:52:56.0669 0x09a8  Detected object count: 7
22:52:56.0669 0x09a8  Actual detected object count: 7
22:59:34.0748 0x09a8  CAPI20 ( UnsignedFile.Multi.Generic ) - skipped by user
22:59:34.0748 0x09a8  CAPI20 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
22:59:34.0748 0x09a8  DVC ( UnsignedFile.Multi.Generic ) - skipped by user
22:59:34.0748 0x09a8  DVC ( UnsignedFile.Multi.Generic ) - User select action: Skip 
22:59:34.0748 0x09a8  pcouffin ( UnsignedFile.Multi.Generic ) - skipped by user
22:59:34.0748 0x09a8  pcouffin ( UnsignedFile.Multi.Generic ) - User select action: Skip 
22:59:34.0748 0x09a8  SSHDRV51 ( UnsignedFile.Multi.Generic ) - skipped by user
22:59:34.0748 0x09a8  SSHDRV51 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
22:59:34.0763 0x09a8  SSHDRV52 ( UnsignedFile.Multi.Generic ) - skipped by user
22:59:34.0763 0x09a8  SSHDRV52 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
22:59:34.0763 0x09a8  ulisa ( UnsignedFile.Multi.Generic ) - skipped by user
22:59:34.0763 0x09a8  ulisa ( UnsignedFile.Multi.Generic ) - User select action: Skip 
22:59:34.0763 0x09a8  \Device\Harddisk0\DR0 ( TDSS File System ) - skipped by user
22:59:34.0763 0x09a8  \Device\Harddisk0\DR0 ( TDSS File System ) - User select action: Skip
         

Alt 23.04.2015, 23:09   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



Du solltest eigentlich erst MBAR ausführen...naja der tdss killer hat schon mal ein tdss fs gefunden.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 23.04.2015, 23:47   #11
sony_120
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



Zitat:
Zitat von cosinus Beitrag anzeigen
Du solltest eigentlich erst MBAR ausführen...naja der tdss killer hat schon mal ein tdss fs gefunden.
Ich sollte doch beides ausführen, spielt die Reihenfolge der Diagnose-Tools eine Rolle?
MBAR rappelt seit 3 Stunden und ist immer noch nicht fertig.

Alt 24.04.2015, 00:03   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



Reihenfolge wie ich das poste...ist jetzt aber nicht schlimm. Bitte mach es doch einfach nur wie in der Anleitung steht. Da steht nun mal MBAR zuerst

Genaue Modellbezeichnung sollst du noch posten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.05.2015, 19:32   #13
sony_120
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



Hallo,

nachdem sich der PC jedesmal bei MBAR aufgehängt hat, hats heute komischerweise geklappt. Zwischenzeitlich wurde ein Druckertreiber deinstalliert, kann das damit zusammen hängen?

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.05.09.02
  rootkit: v2015.04.21.01

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 8.0.6001.18702
Micheal :: NOTEBOOK [administrator]

09.05.2015 15:03:35
mbar-log-2015-05-09 (15-03-35).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 414816
Time elapsed: 2 hour(s), 49 minute(s), 32 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         

Alt 15.05.2015, 22:14   #14
sony_120
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



und nu?

Alt 16.05.2015, 12:28   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Standard

Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)



Du hast dich so lange nicht gemeldet, dass ich den Beitrag aus den Augen verloren habe.

Bitte mal genauer posten was du da für nen Drucktreiber meinst

Außerdem fehlt mir immer noch die genaue Modellbezeichnung des Geräts, das angeblich nur Windows XP funktionieren soll.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)
adware, bonjour, browser, canon, desktop, device driver, dsl, ebanking, entfernen, firefox, flash player, helper, home, iexplore.exe, kaspersky, langsam, mozilla, prozess, realtek, registry, rundll, scan, security, spyware, svchost.exe, system, windows, windows xp



Ähnliche Themen: Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)


  1. Telekom Abuse Team - generic Trojaner/Virus
    Log-Analyse und Auswertung - 03.06.2015 (37)
  2. Deutsche Telekom Abuse-Team - Infektion: generic
    Plagegeister aller Art und deren Bekämpfung - 25.04.2015 (19)
  3. Abuse@Telekom.de - Sicherheitswarnung zum Internetzugang 1 PC mit Trojaner generic infiziert
    Log-Analyse und Auswertung - 20.04.2015 (27)
  4. Telekom Abuse Team, Infektion: generic
    Plagegeister aller Art und deren Bekämpfung - 01.03.2015 (13)
  5. Telekom Abuse Team - generic Trojaner/Virus
    Alles rund um Windows - 25.02.2015 (27)
  6. Telekom Abuse Team - generic Trojaner/Virus
    Alles rund um Mac OSX & Linux - 20.02.2015 (9)
  7. Telekom Abuse Team E-Mail - generic Trojaner
    Plagegeister aller Art und deren Bekämpfung - 18.02.2015 (9)
  8. Telekom Abuse E-Mail Rechner mit Virus/Trojaner infiziert
    Log-Analyse und Auswertung - 10.02.2015 (9)
  9. Trojaner "generic" auf Android -- Infobrief der Telekom und deren Abuse-Team
    Smartphone, Tablet & Handy Security - 15.12.2014 (5)
  10. Windows 7: Telekom Abuse Team meldet missbrauch von meinem Rechner aus
    Log-Analyse und Auswertung - 17.11.2013 (1)
  11. Zeus/ZBot laut Telekom Abuse-Brief, der dritte Rechner XP
    Log-Analyse und Auswertung - 10.09.2013 (11)
  12. Telekom Abuse Brief
    Log-Analyse und Auswertung - 09.09.2013 (19)
  13. "Abuse-Meldung" von Telekom erhalten - Verdacht auf Schadsoftware..
    Log-Analyse und Auswertung - 03.09.2013 (13)
  14. Email vom Telekom Abuse Team: Zugriff auf fremde Rechner über meinen Internet-Anschluss
    Log-Analyse und Auswertung - 11.06.2013 (8)
  15. Telekom Abuse
    Log-Analyse und Auswertung - 12.03.2013 (20)
  16. Telekom Brief von Abuse-Team
    Plagegeister aller Art und deren Bekämpfung - 05.11.2012 (9)
  17. Telekom Abuse: Spamversand
    Log-Analyse und Auswertung - 23.07.2012 (1)

Zum Thema Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) - Hi Folks, die Telekom schickt mir nun seit Wochen Emails und Post-Briefe in denen ich auf eine Schadsoftware-Aktivität an meinem Internetzugang aufmerksam gemacht werde. Es handelt sich dabei um "Generic". - Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic)...
Archiv
Du betrachtest: Telekom Abuse meint ich habe Schadsoftware auf dem Rechner (Generic) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.