Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 27.05.2015, 12:27   #1
RolfA
 
Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



Hallo liebe Helfer,

Avira hat das trojanische Pferd TR/Crypz.ZPACK 151190 in die Quarantäne verschoben - aber nicht nur ein mal.
- Avira lässt sich im Echtzeitscanmodus nicht aktivieren,
- Taskmanager startet nicht - pcwum.dll fehlt
- USB Anschluß bringt 3 kurze dunkle Töne beim einstecken eines Sticks, aber keine Fehlermeldung und kein erkennen des Sticks

Hier die logfiles: (ich hoffe, ich hab es richtig gemacht)

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 11:38 on 27/05/2015 (Rolf)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...
Unable to read DrvAgent64.SYS


-=E.O.F=-
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 26-05-2015
Ran by Rolf (administrator) on ROLF-PC on 27-05-2015 11:38:55
Running from C:\Users\Rolf\Desktop
Loaded Profiles: Rolf (Available Profiles: Rolf)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe
(Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [TCrdMain] => C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [972672 2011-04-27] (TOSHIBA Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672152 2014-06-17] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1386712 2014-06-12] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2531472 2014-12-13] (NVIDIA Corporation)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2818800 2014-06-16] (Synaptics Incorporated)
HKLM\...\Run: [Onboard] => C:\Program Files\Western Digital\WD SmartWare\WDSmartWare.exe [3196272 2015-02-12] (Western Digital Technologies, Inc.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [728312 2015-05-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [WD Quick View] => C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe [5564784 2015-02-12] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [WD Drive Unlocker] => C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe [1694048 2014-10-23] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [88984 2013-03-10] (Elaborate Bytes AG)
HKLM-x32\...\Run: [Speedup_umh] => C:\Program Files (x86)\Avira\AviraSpeedup\Speedup_umh.exe [191640 2015-04-14] ()
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\...\Run: [GarminExpressTrayApp] => "C:\Program Files (x86)\Garmin\Express Tray\tray.exe"
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\...\MountPoints2: {31c4ed56-bddc-11e4-872a-dc0ea13b28a7} - "F:\WD Drive Unlock.exe" autoplay=true
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\scrnsave.scr [11264 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1403224 2015-04-23] (Garmin Ltd. or its subsidiaries)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-834108695-3095347938-3739437285-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.de/
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
SearchScopes: HKLM -> {0b4d26f6-61a8-4463-99dd-5f2fe0400fa6} URL = 
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000 -> DefaultScope {16192448-9768-4966-84C1-621491FB5B73} URL = 
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000 -> {0b4d26f6-61a8-4463-99dd-5f2fe0400fa6} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000 -> {16192448-9768-4966-84C1-621491FB5B73} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-03-31] (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2014-01-23] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-03-18] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-03-31] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-21] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2014-01-22] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-03-18] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-21] (Oracle Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-10-15] (Microsoft Corporation)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2014-07-14] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2014-07-14] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-03-31] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-03-31] (Microsoft Corporation)

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Locked "dfc0fc323a21d35e" service could not be unlocked. <===== ATTENTION

R2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [827640 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1185584 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390176 2014-07-14] (Microsoft Corporation)
S4 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1767520 2014-07-14] (Microsoft Corporation)
S4 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [244392 2015-04-10] (Foxit Software Inc.)
S3 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [713736 2015-04-23] (Garmin Ltd. or its subsidiaries)
S4 IconMan_R; C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [1809920 2010-08-04] (Realsil Microelectronics Inc.) []
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
S4 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1701520 2014-12-13] (NVIDIA Corporation)
S4 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19823248 2014-12-13] (NVIDIA Corporation)
S4 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [191728 2014-06-16] (Synaptics Incorporated)
S4 TosCoSrv; C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe [480256 2011-04-20] (TOSHIBA Corporation) []
R2 WDBackup; C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe [1042808 2015-02-12] (Western Digital Technologies, Inc.)
R2 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [302968 2015-02-12] (Western Digital Technologies, Inc.)
U3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 1394ohci; C:\Windows\system32\drivers\1394ohci.sys [229888 2010-11-20] () []
R0 ACPI; C:\Windows\System32\drivers\ACPI.sys [334208 2010-11-20] () []
S3 AcpiPmi; C:\Windows\system32\drivers\acpipmi.sys [12800 2010-11-20] () []
S3 adp94xx; C:\Windows\system32\DRIVERS\adp94xx.sys [491088 2009-07-14] () []
S3 adpahci; C:\Windows\system32\DRIVERS\adpahci.sys [339536 2009-07-14] () []
S3 adpu320; C:\Windows\system32\DRIVERS\adpu320.sys [182864 2009-07-14] () []
R1 AFD; C:\Windows\system32\drivers\afd.sys [497152 2014-05-30] () []
S3 agp440; C:\Windows\system32\drivers\agp440.sys [61008 2009-07-14] () []
S3 aliide; C:\Windows\system32\drivers\aliide.sys [15440 2009-07-14] () []
S3 amdide; C:\Windows\system32\drivers\amdide.sys [15440 2009-07-14] () []
S3 AmdK8; C:\Windows\system32\DRIVERS\amdk8.sys [64512 2009-07-14] () []
S3 AmdPPM; C:\Windows\system32\DRIVERS\amdppm.sys [60928 2009-07-14] () []
S3 amdsata; C:\Windows\system32\drivers\amdsata.sys [107904 2011-03-11] () []
S3 amdsbs; C:\Windows\system32\DRIVERS\amdsbs.sys [194128 2009-07-14] () []
R0 amdxata; C:\Windows\System32\drivers\amdxata.sys [27008 2011-03-11] () []
S3 AppID; C:\Windows\system32\drivers\appid.sys [61440 2015-02-03] () []
S3 arc; C:\Windows\system32\DRIVERS\arc.sys [87632 2009-07-14] () []
S3 arcsas; C:\Windows\system32\DRIVERS\arcsas.sys [97856 2009-07-14] () []
S3 AsyncMac; C:\Windows\System32\DRIVERS\asyncmac.sys [23040 2009-07-14] () []
R0 atapi; C:\Windows\System32\drivers\atapi.sys [24128 2009-07-14] () []
S2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [152744 2015-05-07] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-05-07] () []
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-05-27] () []
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-03-04] () []
S3 b06bdrv; C:\Windows\system32\DRIVERS\bxvbda.sys [468480 2009-06-10] () []
S3 b57nd60a; C:\Windows\System32\DRIVERS\b57nd60a.sys [270848 2009-06-10] () []
U5 BattC; C:\Windows\System32\Drivers\BattC.sys [28240 2009-07-14] () []
R1 Beep; C:\Windows\System32\Drivers\Beep.sys [6656 2009-07-14] ()
R1 blbdrive; C:\Windows\System32\DRIVERS\blbdrive.sys [45056 2009-07-14] () []
R3 bowser; C:\Windows\System32\DRIVERS\bowser.sys [90624 2011-02-23] () []
S3 BrFiltLo; C:\Windows\system32\DRIVERS\BrFiltLo.sys [18432 2009-06-10] () []
S3 BrFiltUp; C:\Windows\system32\DRIVERS\BrFiltUp.sys [8704 2009-06-10] () []
S3 Brserid; C:\Windows\System32\Drivers\Brserid.sys [286720 2009-07-14] () []
S3 BrSerWdm; C:\Windows\System32\Drivers\BrSerWdm.sys [47104 2009-06-10] () []
S3 BrUsbMdm; C:\Windows\System32\Drivers\BrUsbMdm.sys [14976 2009-06-10] () []
S3 BrUsbSer; C:\Windows\System32\Drivers\BrUsbSer.sys [14720 2009-06-10] () []
S3 BTHMODEM; C:\Windows\system32\DRIVERS\bthmodem.sys [72192 2009-07-14] () []
S4 cdfs; C:\Windows\System32\DRIVERS\cdfs.sys [92160 2009-07-14] () []
R1 cdrom; C:\Windows\System32\DRIVERS\cdrom.sys [147456 2010-11-20] () []
S3 circlass; C:\Windows\system32\DRIVERS\circlass.sys [45568 2009-07-14] () []
R0 CLFS; C:\Windows\System32\CLFS.sys [367552 2015-03-04] () []
R3 CmBatt; C:\Windows\System32\DRIVERS\CmBatt.sys [17664 2009-07-14] () []
S3 cmdide; C:\Windows\system32\drivers\cmdide.sys [17488 2009-07-14] () []
R0 CNG; C:\Windows\System32\Drivers\cng.sys [459336 2015-01-31] () []
R0 Compbatt; C:\Windows\System32\DRIVERS\compbatt.sys [21584 2009-07-14] () []
R3 CompositeBus; C:\Windows\system32\drivers\CompositeBus.sys [38912 2010-11-20] () []
S4 crcdisk; C:\Windows\system32\DRIVERS\crcdisk.sys [24144 2009-07-14] () []
U5 dfc0fc323a21d35e; C:\Windows\System32\Drivers\dfc0fc323a21d35e.sys [77760 2015-05-09] () <===== ATTENTION Necurs Rootkit?
R1 DfsC; C:\Windows\System32\Drivers\dfsc.sys [102400 2010-11-20] () []
R1 discache; C:\Windows\System32\drivers\discache.sys [40448 2009-07-14] () []
R0 Disk; C:\Windows\System32\DRIVERS\disk.sys [73280 2009-07-14] () []
S3 drmkaud; C:\Windows\system32\drivers\drmkaud.sys [5632 2009-07-14] () []
S3 DrvAgent64; C:\Windows\SysWOW64\Drivers\DrvAgent64.SYS [20872 2014-07-01] () []
R3 DXGKrnl; C:\Windows\System32\drivers\dxgkrnl.sys [985536 2014-06-16] () []
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] () []
R1 ElbyCDIO; C:\Windows\System32\Drivers\ElbyCDIO.sys [40344 2013-03-04] () []
S3 elxstor; C:\Windows\system32\DRIVERS\elxstor.sys [530496 2009-07-14] () []
S3 ErrDev; C:\Windows\system32\drivers\errdev.sys [9728 2009-07-14] () []
S3 exfat; C:\Windows\System32\Drivers\exfat.sys [195072 2009-07-14] () []
S3 fastfat; C:\Windows\System32\Drivers\fastfat.sys [204800 2009-07-14] () []
S3 fdc; C:\Windows\system32\DRIVERS\fdc.sys [29696 2009-07-14] () []
R0 FileInfo; C:\Windows\System32\drivers\fileinfo.sys [70224 2009-07-14] () []
S3 Filetrace; C:\Windows\System32\drivers\filetrace.sys [34304 2009-07-14] () []
S3 flpydisk; C:\Windows\system32\DRIVERS\flpydisk.sys [24576 2009-07-14] () []
R0 FltMgr; C:\Windows\System32\drivers\fltmgr.sys [289664 2010-11-20] () []
S3 FsDepends; C:\Windows\System32\drivers\FsDepends.sys [55376 2009-07-14] () []
U0 Fs_Rec; C:\Windows\System32\Drivers\Fs_Rec.sys [23408 2012-03-01] ()
R0 fvevol; C:\Windows\System32\DRIVERS\fvevol.sys [223752 2013-01-24] () []
S3 gagp30kx; C:\Windows\system32\DRIVERS\gagp30kx.sys [65088 2009-07-14] () []
R3 GEARAspiWDM; C:\Windows\System32\DRIVERS\GEARAspiWDM.sys [33240 2012-10-03] () []
S3 hcw85cir; C:\Windows\system32\drivers\hcw85cir.sys [31232 2009-06-10] () []
S3 HdAudAddService; C:\Windows\system32\drivers\HdAudio.sys [350208 2010-11-20] () []
R3 HDAudBus; C:\Windows\System32\DRIVERS\HDAudBus.sys [122368 2010-11-20] () []
S3 HidBatt; C:\Windows\system32\DRIVERS\HidBatt.sys [26624 2009-07-14] () []
S3 HidBth; C:\Windows\system32\DRIVERS\hidbth.sys [100864 2009-07-14] () []
S3 HidIr; C:\Windows\system32\DRIVERS\hidir.sys [46592 2009-07-14] () []
R3 HidUsb; C:\Windows\System32\DRIVERS\hidusb.sys [30208 2010-11-20] () []
S3 HpSAMD; C:\Windows\system32\drivers\HpSAMD.sys [78720 2010-11-20] () []
R3 HTTP; C:\Windows\System32\drivers\HTTP.sys [754688 2015-02-25] () []
R0 hwpolicy; C:\Windows\System32\drivers\hwpolicy.sys [14720 2010-11-20] () []
R3 i8042prt; C:\Windows\System32\DRIVERS\i8042prt.sys [105472 2009-07-14] () []
S3 iaStorV; C:\Windows\system32\drivers\iaStorV.sys [410496 2011-03-11] () []
S4 ICCWDT; C:\Windows\System32\DRIVERS\ICCWDT.sys [26136 2010-08-18] () []
S3 iirsp; C:\Windows\system32\DRIVERS\iirsp.sys [44112 2009-07-14] () []
R3 IntcAzAudAddService; C:\Windows\System32\drivers\RTKVHD64.sys [4001752 2014-06-17] () []
S3 intelide; C:\Windows\system32\drivers\intelide.sys [16960 2009-07-14] () []
R3 intelppm; C:\Windows\System32\DRIVERS\intelppm.sys [62464 2009-07-14] () []
S3 IpFilterDriver; C:\Windows\System32\DRIVERS\ipfltdrv.sys [82944 2010-11-20] () []
S3 IPMIDRV; C:\Windows\system32\drivers\IPMIDrv.sys [78848 2010-11-20] () []
S3 IPNAT; C:\Windows\System32\drivers\ipnat.sys [116224 2009-07-14] () []
S3 IRENUM; C:\Windows\System32\drivers\irenum.sys [17920 2009-07-14] () []
S3 isapnp; C:\Windows\system32\drivers\isapnp.sys [20544 2009-07-14] () []
S3 iScsiPrt; C:\Windows\system32\drivers\msiscsi.sys [274880 2014-02-04] () []
R3 kbdclass; C:\Windows\System32\DRIVERS\kbdclass.sys [50768 2009-07-14] () []
R3 kbdhid; C:\Windows\System32\DRIVERS\kbdhid.sys [33280 2010-11-20] () []
R0 KSecDD; C:\Windows\System32\Drivers\ksecdd.sys [95672 2015-03-17] () []
R0 KSecPkg; C:\Windows\System32\Drivers\ksecpkg.sys [155576 2015-03-17] () []
R3 ksthunk; C:\Windows\system32\drivers\ksthunk.sys [20992 2009-07-14] () []
R2 lltdio; C:\Windows\System32\DRIVERS\lltdio.sys [60928 2009-07-14] () []
R0 LPCFilter; C:\Windows\System32\DRIVERS\LPCFilter.sys [44912 2009-07-30] () []
S3 LSI_FC; C:\Windows\system32\DRIVERS\lsi_fc.sys [114752 2009-07-14] () []
S3 LSI_SAS; C:\Windows\system32\DRIVERS\lsi_sas.sys [106560 2009-07-14] () []
S3 LSI_SAS2; C:\Windows\system32\DRIVERS\lsi_sas2.sys [65600 2009-07-14] () []
S3 LSI_SCSI; C:\Windows\system32\DRIVERS\lsi_scsi.sys [115776 2009-07-14] () []
R2 luafv; C:\Windows\system32\drivers\luafv.sys [113152 2009-07-14] () []
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-05-27] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
S3 megasas; C:\Windows\system32\DRIVERS\megasas.sys [35392 2009-07-14] () []
S3 MegaSR; C:\Windows\system32\DRIVERS\MegaSR.sys [284736 2009-07-14] () []
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [118272 2014-04-03] () []
S3 MEMSWEEP2; C:\Windows\system32\B454.tmp [6144 2009-06-18] (Sophos Plc) []
S3 Modem; C:\Windows\System32\drivers\modem.sys [40448 2009-07-14] () []
R3 monitor; C:\Windows\System32\DRIVERS\monitor.sys [30208 2009-07-14] () []
R3 mouclass; C:\Windows\System32\DRIVERS\mouclass.sys [49216 2009-07-14] () []
R3 mouhid; C:\Windows\System32\DRIVERS\mouhid.sys [31232 2009-07-14] () []
R0 mountmgr; C:\Windows\System32\drivers\mountmgr.sys [94656 2015-02-03] () []
S3 mpio; C:\Windows\system32\drivers\mpio.sys [155008 2010-11-20] () []
R3 mpsdrv; C:\Windows\System32\drivers\mpsdrv.sys [77312 2009-07-14] () []
S3 MRxDAV; C:\Windows\system32\drivers\mrxdav.sys [141312 2014-12-19] () []
R3 mrxsmb; C:\Windows\System32\DRIVERS\mrxsmb.sys [158208 2011-04-27] () []
R3 mrxsmb10; C:\Windows\System32\DRIVERS\mrxsmb10.sys [288768 2011-07-09] () []
R3 mrxsmb20; C:\Windows\System32\DRIVERS\mrxsmb20.sys [128000 2011-04-27] () []
R0 msahci; C:\Windows\System32\drivers\msahci.sys [31104 2010-11-20] () []
S3 msdsm; C:\Windows\system32\drivers\msdsm.sys [140672 2010-11-20] () []
R1 Msfs; C:\Windows\System32\Drivers\Msfs.sys [26112 2009-07-14] ()
S3 mshidkmdf; C:\Windows\System32\drivers\mshidkmdf.sys [8192 2009-07-14] () []
R0 msisadrv; C:\Windows\System32\drivers\msisadrv.sys [15424 2009-07-14] () []
S3 MSKSSRV; C:\Windows\System32\drivers\MSKSSRV.sys [11136 2009-07-14] () []
S3 MSPCLOCK; C:\Windows\System32\drivers\MSPCLOCK.sys [7168 2009-07-14] () []
S3 MSPQM; C:\Windows\System32\drivers\MSPQM.sys [6784 2009-07-14] () []
S3 MsRPC; C:\Windows\System32\Drivers\MsRPC.sys [366976 2010-11-20] ()
R1 mssmbios; C:\Windows\system32\drivers\mssmbios.sys [32320 2009-07-14] () []
S3 MSTEE; C:\Windows\System32\drivers\MSTEE.sys [8064 2009-07-14] () []
S3 MTConfig; C:\Windows\system32\DRIVERS\MTConfig.sys [15360 2009-07-14] () []
R0 Mup; C:\Windows\System32\Drivers\mup.sys [60496 2009-07-14] () []
R3 NativeWifiP; C:\Windows\System32\DRIVERS\nwifi.sys [318976 2009-07-14] () []
R0 NDIS; C:\Windows\System32\drivers\ndis.sys [950128 2012-08-22] () []
S3 NdisCap; C:\Windows\System32\DRIVERS\ndiscap.sys [35328 2009-07-14] () []
R3 NdisTapi; C:\Windows\System32\DRIVERS\ndistapi.sys [24064 2009-07-14] () []
R3 Ndisuio; C:\Windows\System32\DRIVERS\ndisuio.sys [56832 2010-11-20] () []
R3 NdisWan; C:\Windows\System32\DRIVERS\ndiswan.sys [164352 2010-11-20] () []
R3 NDProxy; C:\Windows\System32\Drivers\NDProxy.sys [57856 2010-11-20] ()
S3 Netaapl; C:\Windows\System32\DRIVERS\netaapl64.sys [23040 2014-08-16] () []
R1 NetBIOS; C:\Windows\System32\DRIVERS\netbios.sys [44544 2009-07-14] () []
R1 NetBT; C:\Windows\System32\DRIVERS\netbt.sys [261632 2010-11-20] () []
S3 nfrd960; C:\Windows\system32\DRIVERS\nfrd960.sys [51264 2009-07-14] () []
R1 Npfs; C:\Windows\System32\Drivers\Npfs.sys [44032 2009-07-14] ()
R1 nsiproxy; C:\Windows\System32\drivers\nsiproxy.sys [24576 2009-07-14] () []
R3 Ntfs; C:\Windows\System32\Drivers\Ntfs.sys [1684928 2014-01-24] ()
R1 Null; C:\Windows\System32\Drivers\Null.sys [6144 2009-07-14] () []
R3 NVHDA; C:\Windows\System32\drivers\nvhda64v.sys [197408 2013-11-28] () []
R3 nvlddmkm; C:\Windows\System32\DRIVERS\nvlddmkm.sys [10345280 2014-12-13] () []
S3 nvraid; C:\Windows\system32\drivers\nvraid.sys [148352 2011-03-11] () []
S3 nvstor; C:\Windows\system32\drivers\nvstor.sys [166272 2011-03-11] () []
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2014-12-13] () []
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] () []
S3 nv_agp; C:\Windows\system32\drivers\nv_agp.sys [122960 2009-07-14] () []
S3 ohci1394; C:\Windows\system32\drivers\ohci1394.sys [72832 2009-07-14] () []
S3 Parport; C:\Windows\system32\DRIVERS\parport.sys [97280 2009-07-14] () []
R0 partmgr; C:\Windows\System32\drivers\partmgr.sys [75120 2012-03-17] () []
R0 pci; C:\Windows\System32\drivers\pci.sys [184704 2010-11-20] () []
S3 pciide; C:\Windows\system32\drivers\pciide.sys [12352 2009-07-14] () []
S3 pcmcia; C:\Windows\system32\DRIVERS\pcmcia.sys [220752 2009-07-14] () []
R0 pcw; C:\Windows\System32\drivers\pcw.sys [50768 2009-07-14] () []
R2 PEAUTH; C:\Windows\System32\drivers\peauth.sys [663552 2015-02-03] () []
R3 PGEffect; C:\Windows\System32\DRIVERS\pgeffect.sys [38096 2011-02-08] () []
R3 PptpMiniport; C:\Windows\System32\DRIVERS\raspptp.sys [111104 2010-11-20] () []
S3 Processor; C:\Windows\system32\DRIVERS\processr.sys [60416 2009-07-14] () []
R1 Psched; C:\Windows\System32\DRIVERS\pacer.sys [131584 2010-11-20] () []
S3 ql2300; C:\Windows\system32\DRIVERS\ql2300.sys [1524816 2009-07-14] () []
S3 ql40xx; C:\Windows\system32\DRIVERS\ql40xx.sys [128592 2009-07-14] () []
S3 QWAVEdrv; C:\Windows\system32\drivers\qwavedrv.sys [46592 2009-07-14] () []
S3 RasAcd; C:\Windows\System32\DRIVERS\rasacd.sys [14848 2009-07-14] () []
R3 RasAgileVpn; C:\Windows\System32\DRIVERS\AgileVpn.sys [60416 2009-07-14] () []
R3 Rasl2tp; C:\Windows\System32\DRIVERS\rasl2tp.sys [129536 2010-11-20] () []
R3 RasPppoe; C:\Windows\System32\DRIVERS\raspppoe.sys [92672 2009-07-14] () []
R3 RasSstp; C:\Windows\System32\DRIVERS\rassstp.sys [83968 2009-07-14] () []
R1 rdbss; C:\Windows\System32\DRIVERS\rdbss.sys [309248 2010-11-20] () []
S3 rdpbus; C:\Windows\system32\DRIVERS\rdpbus.sys [24064 2009-07-14] () []
R1 RDPCDD; C:\Windows\System32\DRIVERS\RDPCDD.sys [7680 2009-07-14] () []
R1 RDPENCDD; C:\Windows\System32\drivers\rdpencdd.sys [7680 2009-07-14] () []
R1 RDPREFMP; C:\Windows\System32\drivers\rdprefmp.sys [8192 2009-07-14] () []
S3 RdpVideoMiniport; C:\Windows\System32\drivers\rdpvideominiport.sys [19456 2012-08-23] () []
S3 RDPWD; C:\Windows\System32\Drivers\RDPWD.sys [212480 2014-07-17] ()
R0 rdyboost; C:\Windows\System32\drivers\rdyboost.sys [213888 2010-11-20] () []
R2 rspndr; C:\Windows\System32\DRIVERS\rspndr.sys [76800 2009-07-14] () []
S3 RSUSBSTOR; C:\Windows\System32\Drivers\RtsUStor.sys [247400 2010-07-20] () []
R3 RTL8167; C:\Windows\System32\DRIVERS\Rt64win7.sys [942808 2014-08-27] () []
S3 RTL8192Ce; C:\Windows\System32\DRIVERS\rtl8192Ce.sys [1143400 2011-04-22] () []
R3 RTSUER; C:\Windows\System32\Drivers\RtsUer.sys [377560 2014-12-08] () []
R3 RTWlanE; C:\Windows\System32\DRIVERS\rtwlane.sys [1514568 2013-05-02] () []
S3 sbp2port; C:\Windows\system32\drivers\sbp2port.sys [103808 2010-11-20] () []
S3 scfilter; C:\Windows\System32\DRIVERS\scfilter.sys [29696 2010-11-20] () []
R2 secdrv; C:\Windows\System32\Drivers\secdrv.sys [23040 2009-06-10] ()
S3 Serenum; C:\Windows\system32\DRIVERS\serenum.sys [23552 2009-07-14] () []
S3 Serial; C:\Windows\system32\DRIVERS\serial.sys [94208 2009-07-14] () []
S3 sermouse; C:\Windows\system32\DRIVERS\sermouse.sys [26624 2009-07-14] () []
S3 sffdisk; C:\Windows\system32\drivers\sffdisk.sys [14336 2009-07-14] () []
S3 sffp_mmc; C:\Windows\system32\drivers\sffp_mmc.sys [13824 2009-07-14] () []
S3 sffp_sd; C:\Windows\system32\drivers\sffp_sd.sys [14336 2010-11-20] () []
S3 sfloppy; C:\Windows\system32\DRIVERS\sfloppy.sys [16896 2009-07-14] () []
S3 SiSRaid2; C:\Windows\system32\DRIVERS\SiSRaid2.sys [43584 2009-07-14] () []
S3 SiSRaid4; C:\Windows\system32\DRIVERS\sisraid4.sys [80464 2009-07-14] () []
S3 Smb; C:\Windows\System32\DRIVERS\smb.sys [93184 2009-07-14] () []
R3 SmbDrvI; C:\Windows\System32\DRIVERS\Smb_driver_Intel.sys [31472 2014-06-16] () []
R0 spldr; C:\Windows\System32\Drivers\spldr.sys [19008 2009-07-14] ()
R3 srv; C:\Windows\System32\DRIVERS\srv.sys [467456 2011-04-29] () []
R3 srv2; C:\Windows\System32\DRIVERS\srv2.sys [410112 2011-04-29] () []
R3 srvnet; C:\Windows\System32\DRIVERS\srvnet.sys [168448 2011-04-29] () []
S3 stexstor; C:\Windows\system32\DRIVERS\stexstor.sys [24656 2009-07-14] () []
R3 StillCam; C:\Windows\System32\DRIVERS\serscan.sys [12288 2009-07-14] () []
R3 swenum; C:\Windows\system32\drivers\swenum.sys [12496 2009-07-14] () []
R3 SynTP; C:\Windows\System32\DRIVERS\SynTP.sys [546032 2014-06-16] () []
R0 Tcpip; C:\Windows\System32\drivers\tcpip.sys [1903552 2014-04-05] () []
S3 TCPIP6; C:\Windows\System32\DRIVERS\tcpip.sys [1903552 2014-04-05] () []
R2 tcpipreg; C:\Windows\System32\drivers\tcpipreg.sys [45568 2012-10-03] () []
S3 TDPIPE; C:\Windows\System32\drivers\tdpipe.sys [15872 2009-07-14] () []
S3 TDTCP; C:\Windows\System32\drivers\tdtcp.sys [23552 2012-02-17] () []
R1 tdx; C:\Windows\System32\DRIVERS\tdx.sys [119296 2014-11-11] () []
R1 TermDD; C:\Windows\system32\drivers\termdd.sys [63360 2010-11-20] () []
S3 tssecsrv; C:\Windows\System32\DRIVERS\tssecsrv.sys [39936 2014-07-17] () []
S3 TsUsbFlt; C:\Windows\System32\drivers\tsusbflt.sys [56832 2013-10-02] () []
R3 tunnel; C:\Windows\System32\DRIVERS\tunnel.sys [125440 2010-11-20] () []
R0 TVALZ; C:\Windows\System32\DRIVERS\TVALZ_O.SYS [26840 2009-07-14] () []
S3 uagp35; C:\Windows\system32\DRIVERS\uagp35.sys [64080 2009-07-14] () []
S4 udfs; C:\Windows\System32\DRIVERS\udfs.sys [328192 2010-11-20] () []
S3 uliagpkx; C:\Windows\system32\drivers\uliagpkx.sys [64592 2009-07-14] () []
R3 umbus; C:\Windows\system32\drivers\umbus.sys [48640 2010-11-20] () []
S3 UmPass; C:\Windows\system32\DRIVERS\umpass.sys [9728 2009-07-14] () []
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2014-08-16] () []
R3 usbccgp; C:\Windows\System32\DRIVERS\usbccgp.sys [99840 2013-11-27] () []
S3 usbcir; C:\Windows\system32\drivers\usbcir.sys [100864 2013-07-12] () []
R3 usbehci; C:\Windows\System32\DRIVERS\usbehci.sys [53248 2013-11-27] () []
R3 usbhub; C:\Windows\System32\DRIVERS\usbhub.sys [343040 2013-11-27] () []
S3 usbohci; C:\Windows\system32\drivers\usbohci.sys [25600 2013-11-27] () []
S3 usbprint; C:\Windows\system32\DRIVERS\usbprint.sys [25088 2009-07-14] () []
S3 USBSTOR; C:\Windows\System32\DRIVERS\USBSTOR.SYS [91648 2011-03-11] () []
S3 usbuhci; C:\Windows\system32\drivers\usbuhci.sys [30720 2013-11-27] () []
R3 usbvideo; C:\Windows\System32\Drivers\usbvideo.sys [185344 2013-07-12] () []
R3 VClone; C:\Windows\System32\DRIVERS\VClone.sys [34816 2013-07-24] () []
R0 vdrvroot; C:\Windows\System32\drivers\vdrvroot.sys [36432 2009-07-14] () []
S3 vga; C:\Windows\System32\DRIVERS\vgapnp.sys [29184 2009-07-14] () []
R1 VgaSave; C:\Windows\System32\drivers\vga.sys [29184 2009-07-14] () []
S3 vhdmp; C:\Windows\system32\drivers\vhdmp.sys [215936 2010-11-20] () []
S3 viaide; C:\Windows\system32\drivers\viaide.sys [17488 2009-07-14] () []
R0 volmgr; C:\Windows\System32\drivers\volmgr.sys [71552 2010-11-20] () []
R0 volmgrx; C:\Windows\System32\drivers\volmgrx.sys [363392 2010-11-20] () []
R0 volsnap; C:\Windows\System32\drivers\volsnap.sys [295808 2010-11-20] () []
S3 vsmraid; C:\Windows\system32\DRIVERS\vsmraid.sys [161872 2009-07-14] () []
R3 vwifibus; C:\Windows\System32\DRIVERS\vwifibus.sys [24576 2009-07-14] () []
R1 vwififlt; C:\Windows\System32\DRIVERS\vwififlt.sys [59904 2009-07-14] () []
S3 WacomPen; C:\Windows\system32\DRIVERS\wacompen.sys [27776 2009-07-14] () []
S3 WANARP; C:\Windows\System32\DRIVERS\wanarp.sys [88576 2010-11-20] () []
R1 Wanarpv6; C:\Windows\System32\DRIVERS\wanarp.sys [88576 2010-11-20] () []
S3 Wd; C:\Windows\system32\DRIVERS\wd.sys [21056 2009-07-14] () []
S3 WDC_SAM; C:\Windows\System32\DRIVERS\wdcsam64.sys [14464 2014-05-23] () []
R0 Wdf01000; C:\Windows\System32\drivers\Wdf01000.sys [785624 2013-06-26] () []
R1 WfpLwf; C:\Windows\System32\DRIVERS\wfplwf.sys [12800 2009-07-14] () []
S3 WIMMount; C:\Windows\System32\drivers\wimmount.sys [22096 2009-07-14] () []
S3 WinUsb; C:\Windows\System32\DRIVERS\WinUsb.sys [41984 2010-11-20] () []
R3 WmiAcpi; C:\Windows\system32\drivers\wmiacpi.sys [14336 2009-07-14] () []
S4 ws2ifsl; C:\Windows\system32\drivers\ws2ifsl.sys [21504 2009-07-14] () []
S3 WudfPf; C:\Windows\System32\drivers\WudfPf.sys [87040 2012-07-26] () []
S3 WUDFRd; C:\Windows\System32\DRIVERS\WUDFRd.sys [198656 2012-07-26] () []
U5 dfc0fc323a21d35e;  <===== ATTENTION Locked Service

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-27 11:38 - 2015-05-27 11:39 - 00035165 _____ () C:\Users\Rolf\Desktop\FRST.txt
2015-05-27 11:38 - 2015-05-27 11:38 - 00000532 _____ () C:\Users\Rolf\Desktop\defogger_disable.log
2015-05-27 11:38 - 2015-05-27 11:38 - 00000000 _____ () C:\Users\Rolf\defogger_reenable
2015-05-27 11:36 - 2015-05-27 11:36 - 02108928 _____ (Farbar) C:\Users\Rolf\Desktop\FRST64.exe
2015-05-27 11:36 - 2015-05-27 11:36 - 00380416 _____ () C:\Users\Rolf\Desktop\Gmer-19357.exe
2015-05-27 11:34 - 2015-05-27 11:34 - 00050477 _____ () C:\Users\Rolf\Desktop\Defogger.exe
2015-05-10 17:03 - 2015-05-10 17:03 - 00000000 ____D () C:\Users\Rolf\Doctor Web
2015-05-10 17:02 - 2015-05-10 17:02 - 00000000 ____D () C:\Users\Rolf\Downloads\vba32arkit
2015-05-10 17:01 - 2015-05-10 17:01 - 01472131 _____ () C:\Users\Rolf\Downloads\vba32arkit.zip
2015-05-10 16:59 - 2015-05-10 17:02 - 161510592 _____ () C:\Users\Rolf\Downloads\mlaln9lw.exe
2015-05-10 16:57 - 2015-05-10 16:57 - 00370943 _____ () C:\Users\Rolf\Downloads\gmer.zip
2015-05-10 16:57 - 2015-05-10 16:57 - 00000000 ____D () C:\Users\Rolf\Downloads\gmer
2015-05-10 16:55 - 2015-05-10 16:55 - 00311591 _____ () C:\Users\Rolf\Downloads\antirootkit (1).zip
2015-05-10 16:50 - 2015-05-10 16:50 - 00000000 ____D () C:\Users\Rolf\Downloads\antirootkit
2015-05-10 16:49 - 2015-05-10 16:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
2015-05-10 16:49 - 2015-05-10 16:49 - 00000000 ____D () C:\Program Files (x86)\Sophos
2015-05-10 16:49 - 2009-06-18 12:54 - 00006144 ____N (Sophos Plc) C:\Windows\system32\B454.tmp
2015-05-10 16:49 - 2009-06-18 12:54 - 00006144 ____N (Sophos Plc) C:\Windows\system32\9B76.tmp
2015-05-10 16:48 - 2015-05-10 16:51 - 00000000 ____D () C:\Users\Rolf\Pavark
2015-05-10 16:48 - 2015-05-10 16:48 - 00311591 _____ () C:\Users\Rolf\Downloads\antirootkit.zip
2015-05-10 16:47 - 2015-05-10 16:47 - 01339288 _____ () C:\Users\Rolf\Downloads\sar_15_sfx.exe
2015-05-10 16:47 - 2015-05-10 16:47 - 00232608 _____ () C:\Users\Rolf\Downloads\avira_antivir_antirootkit_en.exe
2015-05-10 11:32 - 2015-05-10 11:32 - 00045611 _____ () C:\Users\Rolf\Downloads\Shortcut.txt
2015-05-10 11:31 - 2015-05-10 11:32 - 00038479 _____ () C:\Users\Rolf\Downloads\Addition.txt
2015-05-10 11:29 - 2015-05-10 11:32 - 00120777 _____ () C:\Users\Rolf\Downloads\FRST.txt
2015-05-10 11:28 - 2015-05-27 11:38 - 00000000 ____D () C:\FRST
2015-05-10 11:28 - 2015-05-10 11:28 - 02102784 _____ (Farbar) C:\Users\Rolf\Downloads\FRST64.exe
2015-05-10 11:14 - 2015-05-10 11:14 - 00014550 _____ () C:\Users\Rolf\Downloads\pcwum-dll.htm
2015-05-10 10:47 - 2015-05-27 10:50 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-10 10:47 - 2015-05-10 10:47 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-10 10:47 - 2015-05-10 10:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-10 10:47 - 2015-05-10 10:47 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-05-10 10:47 - 2015-05-10 10:47 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-05-10 10:47 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-05-10 10:47 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-05-10 10:47 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-05-10 10:46 - 2015-05-10 10:46 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Rolf\Downloads\mbam-setup-2.1.6.1022.exe
2015-05-10 10:24 - 2015-05-10 10:24 - 00001106 _____ () C:\Users\Rolf\Desktop\DllSuite.lnk
2015-05-10 10:24 - 2015-05-10 10:24 - 00000000 ____D () C:\Users\Rolf\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dll Suite 2014
2015-05-10 10:24 - 2015-05-10 10:24 - 00000000 ____D () C:\Program Files (x86)\DLLSuite
2015-05-10 10:14 - 2015-05-10 10:24 - 16578402 _____ ( ) C:\Users\Rolf\Downloads\DLLSuite_Setup.exe
2015-05-09 10:22 - 2015-05-27 10:31 - 00082030 _____ () C:\Windows\PFRO.log
2015-05-09 10:22 - 2015-05-09 10:22 - 00077760 _____ () C:\Windows\system32\Drivers\dfc0fc323a21d35e.sys
2015-05-09 09:36 - 2015-05-09 09:36 - 00004453 _____ () C:\Users\Rolf\Downloads\Umsaetze_4155009_09.05.2015.csv
2015-05-07 13:12 - 2015-05-07 13:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-05-06 15:44 - 2015-05-06 15:44 - 00019328 _____ () C:\Users\Rolf\Downloads\Umsaetze_4155009_06.05.2015.csv
2015-04-30 09:36 - 2015-04-30 09:36 - 00001890 _____ () C:\Users\Public\Desktop\Garmin Express.lnk
2015-04-28 15:55 - 2015-04-28 15:55 - 00000000 _____ () C:\Windows\setuperr.log
2015-04-28 08:54 - 2015-04-28 08:54 - 00001201 _____ () C:\Users\Public\Desktop\Avira System Speedup.lnk
2015-04-28 08:53 - 2015-04-28 08:53 - 00000000 ____D () C:\Users\Public\Speedup Sessions
2015-04-27 10:17 - 2015-04-27 10:46 - 00000000 ____D () C:\kleine fp
2015-04-27 09:33 - 2015-04-27 10:10 - 00000000 ____D () C:\Musik

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-27 11:38 - 2015-01-17 14:55 - 00000000 ____D () C:\Users\Rolf
2015-05-27 11:29 - 2015-02-23 14:45 - 00000000 ____D () C:\Users\Rolf\AppData\Local\CrashDumps
2015-05-27 10:38 - 2015-01-29 11:33 - 00000000 ____D () C:\Users\Rolf\AppData\Roaming\vlc
2015-05-27 10:34 - 2015-01-21 11:41 - 00006458 _____ () C:\Windows\SysWOW64\Gms.log
2015-05-27 10:32 - 2015-03-02 16:03 - 00008192 _____ () C:\Windows\SysWOW64\WDPABKP.dat
2015-05-27 10:31 - 2015-02-01 18:01 - 00008916 _____ () C:\Windows\setupact.log
2015-05-27 10:31 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-10 16:43 - 2015-01-23 10:48 - 00000000 ____D () C:\Users\Rolf\AppData\Roaming\UseNeXT
2015-05-10 14:32 - 2009-07-14 06:45 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-10 14:32 - 2009-07-14 06:45 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-10 14:05 - 2015-01-17 14:43 - 00000000 ____D () C:\Windows\Panther
2015-05-10 14:05 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\tracing
2015-05-10 14:05 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SchCache
2015-05-10 14:04 - 2015-01-17 18:09 - 00000000 ____D () C:\Windows\Downloaded Installations
2015-05-10 09:59 - 2015-01-17 14:47 - 01381193 _____ () C:\Windows\WindowsUpdate.log
2015-05-08 10:33 - 2009-07-14 19:58 - 00703304 _____ () C:\Windows\system32\perfh007.dat
2015-05-08 10:33 - 2009-07-14 19:58 - 00150856 _____ () C:\Windows\system32\perfc007.dat
2015-05-08 10:33 - 2009-07-14 07:13 - 01629476 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-07 13:10 - 2015-01-19 16:38 - 00152744 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-05-07 13:10 - 2015-01-19 16:38 - 00132120 _____ () C:\Windows\system32\Drivers\avipbb.sys
2015-04-30 09:37 - 2015-04-13 13:08 - 00000000 ____D () C:\Program Files (x86)\Garmin
2015-04-30 09:37 - 2015-03-10 11:01 - 00000000 ____D () C:\ProgramData\Package Cache
2015-04-30 09:36 - 2015-04-13 13:09 - 00003554 _____ () C:\Windows\System32\Tasks\GarminUpdaterTask
2015-04-30 09:36 - 2015-04-13 13:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin
2015-04-28 18:59 - 2015-03-27 13:33 - 00032256 ___SH () C:\Users\Rolf\Desktop\Thumbs.db
2015-04-28 18:48 - 2009-07-14 20:18 - 00000000 ___RD () C:\Users\Public\Recorded TV
2015-04-28 18:46 - 2015-03-23 12:49 - 00000000 ____D () C:\Users\Rolf\AppData\Local\Windows Live
2015-04-28 15:55 - 2015-01-19 16:54 - 00000324 _____ () C:\Windows\Tasks\SuperEasyDriverUpdater_UPDATES.job
2015-04-28 09:02 - 2015-01-19 16:10 - 00000000 ____D () C:\Users\Rolf\AppData\Local\AviraSpeedup
2015-04-28 08:54 - 2015-01-19 16:10 - 00003320 _____ () C:\Windows\System32\Tasks\AviraSpeedup
2015-04-28 08:54 - 2015-01-19 16:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AviraSpeedup
2015-04-27 09:25 - 2015-04-26 12:30 - 01889447 _____ () C:\Users\Rolf\Documents\büro.sh3d

==================== Files in the root of some directories =======

2015-02-20 13:56 - 2015-02-20 13:56 - 0000046 _____ () C:\Users\Rolf\AppData\Roaming\WB.CFG
2015-01-26 15:56 - 2015-01-26 15:56 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-01-20 15:34 - 2015-01-20 15:34 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some files in TEMP:
====================
C:\Users\Rolf\AppData\Local\Temp\avgnt.exe
C:\Users\Rolf\AppData\Local\Temp\temp~.DLL
C:\Users\Rolf\AppData\Local\Temp\temp~.EXE


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys
[2015-01-20 13:25] - [2010-11-20 15:34] - 0295808 ____A () D41D8CD98F00B204E9800998ECF8427E

C:\Windows\System32\Drivers\volsnap.sys No Company Name <===== ATTENTION!



testsigning: ==> testsigning is on. Check for possible unsigned rootkit driver <===== ATTENTION!


LastRegBack: 2015-04-24 16:45

==================== End of log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-05-2015
Ran by Rolf at 2015-05-27 11:40:04
Running from C:\Users\Rolf\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-834108695-3095347938-3739437285-500 - Administrator - Disabled)
Gast (S-1-5-21-834108695-3095347938-3739437285-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-834108695-3095347938-3739437285-1002 - Limited - Enabled)
Rolf (S-1-5-21-834108695-3095347938-3739437285-1000 - Administrator - Enabled) => C:\Users\Rolf

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Disabled - Out of date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Disabled - Out of date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.38 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0938-000001000000}) (Version: 9.38.00.0 - Igor Pavlov)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Anti-Twin (Installation 23.01.2015) (HKLM-x32\...\Anti-Twin 2015-01-23 09.24.14) (Version:  - Joerg Rosenthal, Germany)
Apple Application Support (32-Bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.10.434 - Avira Operations GmbH & Co. KG)
Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 1.6.3.768 - Avira Operations GmbH & Co. KG)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
calibre (HKLM-x32\...\{0CF3C0FA-02EA-4E15-9495-1C441C0377B3}) (Version: 2.18.0 - Kovid Goyal)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DLL Suite 2013 (HKLM-x32\...\{885843E7-6CAC-4791-B7BF-1CD516017954}_is1) (Version:  - )
Elevated Installer (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
FormatFactory 3.6.0.0 (HKLM-x32\...\FormatFactory) (Version: 3.6.0.0 - Format Factory)
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
FotoMorph version 13.6.2 (HKLM-x32\...\{87A9A094-22A8-4F8A-9B7D-03D7CA48CE15}_is1) (Version: 13.6.2 - Digital Photo Software)
Foxit Cloud (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 3.3.76.410 - Foxit Software Inc.)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 7.0.8.1216 - Foxit Software Inc.)
Free Audio Converter version 5.0.58.324 (HKLM-x32\...\Free Audio Converter_is1) (Version: 5.0.58.324 - DVDVideoSoft Ltd.)
Free Video Editor version 1.4.11.301 (HKLM-x32\...\Free Video Editor_is1) (Version: 1.4.11.301 - DVDVideoSoft Ltd.)
Garmin BaseCamp (HKLM-x32\...\{31A67F6C-D79D-47B9-9F0B-13C0FCF3C3A8}) (Version: 4.4.6 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{3ee9d193-ab0b-47f1-a31c-cce4678679ce}) (Version: 4.0.19.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
HP FWUpdateEDO2 (HKLM-x32\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Officejet 6600 - Grundlegende Software für das Gerät (HKLM\...\{F58934BD-F483-43EB-B307-CFFD88B18455}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Officejet 6600 Hilfe (HKLM-x32\...\{2FA81482-5570-4CF0-9A10-D61D2F164916}) (Version: 140.0.2.2 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
iCloud (HKLM\...\{309768A4-A2BB-4930-A5A2-8169678C9B4C}) (Version: 4.0.6.28 - Apple Inc.)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.1.1000 - Intel Corporation)
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version:  - Intel Corporation)
iTunes (HKLM\...\{D227565A-0033-40AD-89BA-653A205CDC11}) (Version: 12.1.1.4 - Apple Inc.)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
mp3schneiden (HKLM-x32\...\mp3schneiden_is1) (Version: 2.0 - Abelssoft)
NVIDIA GeForce Experience 2.1.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.5 - NVIDIA Corporation)
NVIDIA Grafiktreiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 347.09 - NVIDIA Corporation)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0033 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7272 - Realtek Semiconductor Corp.)
Realtek PCI Fast Ethernet Controller Driver (HKLM-x32\...\{AE46ABD3-D625-467F-B5A7-8D3FFF077F0D}) (Version: 1.00.0023 - Realtek)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30123 - Realtek Semiconductor Corp.)
Realtek WLAN Driver (HKLM-x32\...\{9D3D8C60-A55F-4fed-B2B9-173001290E16}) (Version: 2.00.0016 - REALTEK Semiconductor Corp.)
roomeon 3D-Planer (HKLM-x32\...\{E94EF5B3-85D9-40C0-97DB-FA2BB29814E5}) (Version: 1.6.2 - roomeon GmbH)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUS_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version:  - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (Version:  - Microsoft) Hidden
SHIELD Streaming (Version: 3.1.3000 - NVIDIA Corporation) Hidden
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.3.16540.9015 - Microsoft Corporation)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sophos Anti-Rootkit 1.5.0 (HKLM-x32\...\Sophos-AntiRootkit) (Version: 1.5.0 - Sophos Plc)
SuperEasy Driver Updater v.1.1.1 (HKLM-x32\...\{039BC111-D60F-A6FF-85F4-7992EA886B8D}_is1) (Version: 1.1.1 - SuperEasy Software GmbH & Co. KG)
Sweet Home 3D version 4.6 (HKLM\...\Sweet Home 3D_is1) (Version:  - eTeks)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 18.1.7.16 - Synaptics Incorporated)
TOSHIBA Assist (HKLM-x32\...\{C2A276E3-154E-44DC-AAF1-FFDD7FD30E35}) (Version: 4.02.02 - TOSHIBA CORPORATION)
TOSHIBA ConfigFree (HKLM-x32\...\{38C52F7D-A6CB-4CE7-A189-8AABE8774D8A}) (Version: 8.0.38 - TOSHIBA CORPORATION)
TOSHIBA Face Recognition (HKLM-x32\...\InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}) (Version: 3.1.8.64 - TOSHIBA Corporation)
TOSHIBA Hardware Setup (HKLM-x32\...\InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}) (Version: 1.63.1.34C - TOSHIBA CORPORATION)
TOSHIBA HDD/SSD Alert (HKLM-x32\...\InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}) (Version: 3.1.64.7 - TOSHIBA Corporation)
TOSHIBA Value Added Package (HKLM-x32\...\InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}) (Version: 1.5.15.64 - TOSHIBA Corporation)
TOSHIBA Web Camera Application (HKLM-x32\...\InstallShield_{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}) (Version: 2.0.0.19 - TOSHIBA Corporation)
TOSHIBA Wireless LAN Indicator (HKLM-x32\...\{CDADE9BC-612C-42B8-B929-5C6A823E7FF9}) (Version: 1.0.3 - Ihr Firmenname)
Update for Skype for Business 2015 (KB2889853) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUS_{CBCC2FD8-7DFE-4752-95B5-2E447C226F45}) (Version:  - Microsoft)
UseNeXT by Tangysoft (HKLM-x32\...\UseNeXT by Tangysoft_is1) (Version:  - Tangysoft Ltd.)
Utility Common Driver (x32 Version: 1.0.52.1C - TOSHIBA) Hidden
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.4.7.0 - Elaborate Bytes)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WD Quick View (HKLM-x32\...\{BE1B25F9-5A51-4DB8-81FA-CE0CABC14D07}) (Version: 2.4.10.17 - Western Digital Technologies, Inc.)
WD Security (HKLM-x32\...\{DEE2025E-D6C0-47E2-8657-AA57857FEEDA}) (Version: 1.1.1.3 - Western Digital Technologies, Inc.)
WD SmartWare (HKLM\...\{FECF90E3-FDEA-4A87-8A06-2683388C69C4}) (Version: 2.4.10.17 - Western Digital Technologies, Inc.)
WD SmartWare Installer (HKLM-x32\...\{647175e1-9944-4a82-bac1-102c95f0a99a}) (Version: 2.4.10.17 - Western Digital Technologies, Inc.)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-834108695-3095347938-3739437285-1000_Classes\CLSID\{F6BF8414-962C-40FE-90F1-B80A7E72DB9A}\InprocServer32 -> C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}\xrWCtmg2.dll No File <==== ATTENTION

==================== Restore Points =========================


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {05F964D4-3EE9-4099-84E8-9309FA945F58} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)
Task: {0863CF36-2701-4A8A-9FB8-C3FE44E15198} - System32\Tasks\ConfigFree Startup Programs => C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe [2010-12-03] (TOSHIBA CORPORATION)
Task: {3EAB9E3E-85AE-4E5A-B81C-020A5E7FAA7B} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {4A558181-8EEA-48C1-860D-F3F2CC027C0D} - System32\Tasks\{B3E0D4E5-0D4A-4AFB-BB46-0E7AC3B3A2A8} => pcalua.exe -a "C:\Users\Rolf\Downloads\wlsetup-all_16.4.3508.0205 (1).exe" -d C:\Users\Rolf\Desktop
Task: {5B384024-A7C1-4360-A11C-AF024548FB24} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {7EDF580E-34E5-4497-86B4-A76923672C3E} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {81029F66-2AEC-4A80-928C-08F5CF18ED39} - System32\Tasks\DriverToolkit Autorun => C:\Program Files (x86)\DriverToolkit\DriverToolkit.exe
Task: {81F537A2-D6DD-4354-9376-CBF604A279AB} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {93FFFC22-7E07-41CA-B4A0-59D319BDC2F2} - System32\Tasks\AviraSpeedup => C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup.exe [2015-04-14] (Avira Operations GmbH & Co. KG)
Task: {997A62FC-C97D-47EC-8F9A-850607CF9A13} - System32\Tasks\{9B166EFC-FE35-47E3-A11C-0A4E856A1D7B} => pcalua.exe -a G:\MEI_ALLOS_6.1.0.1042_PV.exe -d G:\
Task: {ADD5CEF1-9F8E-4248-B898-ED2EA9CDE9B8} - System32\Tasks\SuperEasyDriverUpdater_UPDATES => C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe [2013-11-01] (SuperEasy Software)
Task: {EAF5E39D-A997-494F-8594-B70FF1925B01} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-03-25] (Microsoft Corporation)
Task: {EBBE44FF-2BD3-4C79-943A-AF0A59312C90} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {ED3EF25A-2A26-4C45-B1DA-0E41104E26BA} - System32\Tasks\{7880D048-BAC9-419C-8FD9-A9F1813099B0} => pcalua.exe -a G:\Install_Win7_7061_09202012\setup.exe -d G:\Install_Win7_7061_09202012
Task: {F162262C-5AF1-47E3-AA34-9A09392D9827} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2015-04-23] ()
Task: {FDFDD6A5-8B14-49CC-9E83-8F258C3A986F} - System32\Tasks\{B604F28E-D84A-4125-AFAE-17C20832010C} => pcalua.exe -a G:\MEI_ALLOS_6.1.0.1042_PV.exe -d G:\
Task: C:\Windows\Tasks\DriverToolkit Autorun.job => C:\Program Files (x86)\DriverToolkit\DriverToolkit.exe
Task: C:\Windows\Tasks\SuperEasyDriverUpdater_UPDATES.job => C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe

==================== Loaded Modules (Whitelisted) ==============

2015-04-17 10:18 - 2015-03-17 07:16 - 00043520 _____ () C:\Windows\system32\CSRSRV.dll
2009-07-14 01:19 - 2009-07-14 03:41 - 00036864 _____ () C:\Windows\system32\pcwum.dll
2009-07-14 01:19 - 2009-07-14 03:41 - 00036864 _____ () C:\Windows\system32\pcwum.DLL
2009-07-14 01:19 - 2009-07-14 03:41 - 00036864 _____ () c:\windows\system32\pcwum.dll
2015-01-21 11:28 - 2014-12-13 10:03 - 00117576 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2010-11-18 18:18 - 2010-11-18 18:18 - 11190784 _____ () C:\Program Files\TOSHIBA\FlashCards\BlackPng.dll
2014-04-03 17:48 - 2014-04-03 17:48 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{6F53C4F3-2C16-41E6-AB04-24C0D83D004E}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{080596C7-C311-45AC-8E08-0F72E43D748E}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{C2556534-CBBF-402F-9B16-AC01F4E7C052}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{E10C9BF0-28AB-4440-B7F0-C4607EC24916}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{8D3128D6-1E2F-40E0-9A06-79AB041FC5D6}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{094AA82F-CD1C-45D1-A0D8-AB4BD0097AE2}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{18275DFB-E79B-4ABA-A65F-BDB7331BF5E4}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{ABA78563-A5DD-492B-A8E7-41B7803D4B07}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{A188E223-AF0A-44C5-8E01-9AAEEE02E5E8}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{A5E9422F-7C0E-46D2-A908-58C647A6B7C2}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{E25B6D3F-D261-463E-A759-D2CDD1C0F2A4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{E81A17A6-DA0E-4F3C-B984-91A92AE3F0B2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{1A66B426-9872-4938-9979-E26FC6AFF92C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{A39823BE-DAF3-4C24-A8D6-B40827DE5AFD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{C49212D7-BA88-4405-A9BE-30137876DAAB}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{2B34BD20-1EA3-43C1-BAB4-945AC606E706}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{146F1320-58C2-4AB9-ACE1-27772F226B90}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{7DC08821-D19A-440F-AC12-766CA25378D0}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{D54DCA58-5722-458A-B2A9-8D497FC9F49A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{F0203A60-A30D-40E6-BD18-1EF059E4C821}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\FaxApplications.exe
FirewallRules: [{E35AD73B-D54C-4800-8BA9-AE86E49DB86B}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\DigitalWizards.exe
FirewallRules: [{6E8F7D03-E5C9-4204-8849-878D0BEDA449}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\SendAFax.exe
FirewallRules: [{511FB36C-629B-49CA-91F4-620BC1DA2844}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\DeviceSetup.exe
FirewallRules: [{E5F583EF-AA70-415B-9097-2A3FCF519811}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\HPNetworkCommunicator.exe
FirewallRules: [{CB3166CC-DFA2-4BA6-9D36-E56E338BE646}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{88EBD546-283D-49A5-A441-CDBED7F0C80A}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{FCC9205D-CE26-4D25-81E0-66697C94E657}] => (Allow) LPort=2869
FirewallRules: [{BD54AD48-3411-4FE6-8772-6C5826B29C8B}] => (Allow) LPort=1900
FirewallRules: [TCP Query User{8FDC3DFA-71C5-4E62-AEA4-15836A0A2045}C:\program files (x86)\freetime\formatfactory\formatfactory.exe] => (Block) C:\program files (x86)\freetime\formatfactory\formatfactory.exe
FirewallRules: [UDP Query User{C4AFE43A-479B-4D99-965B-868F66613042}C:\program files (x86)\freetime\formatfactory\formatfactory.exe] => (Block) C:\program files (x86)\freetime\formatfactory\formatfactory.exe
FirewallRules: [{BAB17C77-3E04-4EA1-BBC5-51E4318E16D2}] => (Allow) C:\Program Files\iTunes\iTunes.exe

==================== Faulty Device Manager Devices =============

Name: Intel(R) Watchdog Timer Driver (Intel(R) WDT)
Description: Intel(R) Watchdog Timer Driver (Intel(R) WDT)
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: Intel
Service: ICCWDT
Problem: : A driver (service) for this device has been disabled. An alternate driver may be providing this functionality (Code 32)
Resolution: The start type for this driver is set to disabled in the registry.
Uninstall the driver from Device Manager, and then scan for new hardware to install the driver again. If this does not work, you might have to change the device start type parameter in the registry.


==================== Event log errors: =========================

Application errors:
==================
Error: (05/27/2015 11:29:26 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x540
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/27/2015 11:29:24 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0xc0
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/27/2015 11:29:19 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x12f0
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/27/2015 11:29:18 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x360
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/27/2015 11:29:18 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x2f0
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/27/2015 11:29:18 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x580
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/27/2015 11:15:34 AM) (Source: Microsoft-Windows-Defrag) (EventID: 257) (User: )
Description: Volume "(C:)" wurde aufgrund eines Fehlers nicht defragmentiert: Zugriff verweigert (0x80070005)

Error: (05/27/2015 10:57:36 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x10d4
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/27/2015 10:57:35 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0xfe0
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/27/2015 10:57:35 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x12ec
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3


System errors:
=============
Error: (05/27/2015 11:29:17 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: 
%%-2147023611

Error: (05/27/2015 11:29:17 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2147023611

Error: (05/27/2015 10:57:35 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2147023611

Error: (05/27/2015 10:57:35 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: 
%%-2147023611

Error: (05/27/2015 10:50:12 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "MBAMSwissArmy" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%31

Error: (05/27/2015 10:34:09 AM) (Source: WMPNetworkSvc) (EventID: 14348) (User: )
Description: 0x80070057

Error: (05/27/2015 10:34:09 AM) (Source: WMPNetworkSvc) (EventID: 14323) (User: )
Description: WMPNetworkSvc0x80070505

Error: (05/27/2015 10:34:09 AM) (Source: WMPNetworkSvc) (EventID: 14356) (User: )
Description: 0x80070057

Error: (05/27/2015 10:34:08 AM) (Source: WMPNetworkSvc) (EventID: 14323) (User: )
Description: WMPNetworkSvc0x80070505

Error: (05/27/2015 10:34:08 AM) (Source: WMPNetworkSvc) (EventID: 14323) (User: )
Description: WMPNetworkSvc0x80070505


Microsoft Office:
=========================
Error: (05/27/2015 11:29:26 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad54001d0985f9fff8febC:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dllddc1d5a5-0452-11e5-97e4-dc0ea13b28a7

Error: (05/27/2015 11:29:24 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaadc001d0985f9e4ecc55C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dlldc1509be-0452-11e5-97e4-dc0ea13b28a7

Error: (05/27/2015 11:29:19 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad12f001d0985f9b58b2bbC:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dlld9163d74-0452-11e5-97e4-dc0ea13b28a7

Error: (05/27/2015 11:29:18 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad36001d0985f9b2baea2C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dlld8ed310a-0452-11e5-97e4-dc0ea13b28a7

Error: (05/27/2015 11:29:18 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad2f001d0985f9aebbe82C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dlld8b38291-0452-11e5-97e4-dc0ea13b28a7

Error: (05/27/2015 11:29:18 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad58001d0985f9ac486dfC:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dlld893ec2b-0452-11e5-97e4-dc0ea13b28a7

Error: (05/27/2015 11:15:34 AM) (Source: Microsoft-Windows-Defrag) (EventID: 257) (User: )
Description: (C:)Zugriff verweigert (0x80070005)

Error: (05/27/2015 10:57:36 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad10d401d0985b2d9273c7C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dll6b513704-044e-11e5-97e4-dc0ea13b28a7

Error: (05/27/2015 10:57:35 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaadfe001d0985b2cca3ed8C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dll6a944ce0-044e-11e5-97e4-dc0ea13b28a7

Error: (05/27/2015 10:57:35 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad12ec01d0985b2c9a0664C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dll6a9473f0-044e-11e5-97e4-dc0ea13b28a7


CodeIntegrity Errors:
===================================
  Date: 2015-05-10 17:00:57.679
  Description: N/A

  Date: 2015-05-10 17:00:57.607
  Description: N/A

  Date: 2015-05-10 16:53:37.374
  Description: N/A

  Date: 2015-05-10 16:53:37.267
  Description: N/A

  Date: 2015-05-09 10:20:55.204
  Description: N/A

  Date: 2015-05-09 10:20:55.043
  Description: N/A


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2430M CPU @ 2.40GHz
Percentage of memory in use: 29%
Total physical RAM: 6121.76 MB
Available physical RAM: 4322.35 MB
Total Pagefile: 12241.71 MB
Available Pagefile: 10310.64 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:232.88 GB) (Free:81.16 GB) NTFS
Drive d: (Data) (Fixed) (Total:232.49 GB) (Free:201.3 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 8A71E1AC)
Partition 1: (Active) - (Size=400 MB) - (Type=27)
Partition 2: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=232.5 GB) - (Type=07 NTFS)

==================== End of log ============================
         
Code:
ATTFilter
Antivirus Pro
Erstellungsdatum der Reportdatei: Sonntag, 10. Mai 2015  14:14


Das Programm läuft als uneingeschränkte Vollversion.
Online-Dienste stehen zur Verfügung.

Lizenznehmer   : ************
Seriennummer   : 2221302054-PEPWE-0000001
Plattform      : Windows 7 Home Premium
Windowsversion : (Service Pack 1)  [6.1.7601]
Boot Modus     : Normal gebootet
Benutzername   : SYSTEM
Computername   : ROLF-PC

Versionsinformationen:
BUILD.DAT      : 15.0.10.434   109882 Bytes  16.04.2015 15:24:00
AVSCAN.EXE     : 15.0.10.430  1028856 Bytes  07.05.2015 11:06:13
AVSCANRC.DLL   : 15.0.10.236    64760 Bytes  07.05.2015 11:06:14
LUKE.DLL       : 15.0.10.414    59696 Bytes  07.05.2015 11:07:06
AVSCPLR.DLL    : 15.0.10.414    97736 Bytes  07.05.2015 11:06:14
REPAIR.DLL     : 15.0.10.414   375088 Bytes  07.05.2015 11:06:13
REPAIR.RDF     : 1.0.7.88      888882 Bytes  08.05.2015 11:05:58
AVREG.DLL      : 15.0.10.414   275248 Bytes  07.05.2015 11:06:12
AVLODE.DLL     : 15.0.10.414   597240 Bytes  07.05.2015 11:06:10
AVLODE.RDF     : 14.0.4.70      79227 Bytes  07.05.2015 17:05:50
XBV00019.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:37
XBV00020.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:37
XBV00021.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:37
XBV00022.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:37
XBV00023.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:37
XBV00024.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:37
XBV00025.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:37
XBV00026.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:37
XBV00027.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:38
XBV00028.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:38
XBV00029.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:38
XBV00030.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:38
XBV00031.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:38
XBV00032.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:38
XBV00033.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:39
XBV00034.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:39
XBV00035.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:39
XBV00036.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:39
XBV00037.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:39
XBV00038.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:40
XBV00039.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:40
XBV00040.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:40
XBV00041.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 14:42:40
XBV00184.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00185.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00186.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00187.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00188.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00189.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00190.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00191.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00192.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00193.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00194.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00195.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00196.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00197.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00198.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00199.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00200.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00201.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00202.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00203.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00204.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:36
XBV00205.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00206.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00207.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00208.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00209.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00210.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00211.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00212.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00213.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00214.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00215.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00216.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00217.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00218.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00219.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00220.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:37
XBV00221.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00222.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00223.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00224.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00225.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00226.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00227.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00228.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00229.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00230.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00231.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00232.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00233.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00234.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00235.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00236.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00237.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00238.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00239.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00240.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00241.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00242.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:38
XBV00243.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:39
XBV00244.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:39
XBV00245.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:39
XBV00246.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:39
XBV00247.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:39
XBV00248.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:39
XBV00249.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:39
XBV00250.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:39
XBV00251.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:39
XBV00252.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:39
XBV00253.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:39
XBV00254.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:39
XBV00255.VDF   : 8.11.225.88     2048 Bytes  22.04.2015 10:19:39
XBV00000.VDF   : 7.11.70.0   66736640 Bytes  04.04.2013 16:00:23
XBV00001.VDF   : 7.11.74.226  2201600 Bytes  30.04.2013 16:00:23
XBV00002.VDF   : 7.11.80.60   2751488 Bytes  28.05.2013 16:00:23
XBV00003.VDF   : 7.11.85.214  2162688 Bytes  21.06.2013 16:00:24
XBV00004.VDF   : 7.11.91.176  3903488 Bytes  23.07.2013 16:00:24
XBV00005.VDF   : 7.11.98.186  6822912 Bytes  29.08.2013 16:00:24
XBV00006.VDF   : 7.11.139.38 15708672 Bytes  27.03.2014 14:42:10
XBV00007.VDF   : 7.11.152.100  4193792 Bytes  02.06.2014 14:42:16
XBV00008.VDF   : 8.11.165.192  4251136 Bytes  07.08.2014 14:42:23
XBV00009.VDF   : 8.11.172.30  2094080 Bytes  15.09.2014 14:42:25
XBV00010.VDF   : 8.11.178.32  1581056 Bytes  14.10.2014 14:42:28
XBV00011.VDF   : 8.11.184.50  2178560 Bytes  11.11.2014 14:42:30
XBV00012.VDF   : 8.11.190.32  1876992 Bytes  03.12.2014 14:42:33
XBV00013.VDF   : 8.11.201.28  2973696 Bytes  14.01.2015 14:42:36
XBV00014.VDF   : 8.11.206.252  2695680 Bytes  04.02.2015 09:27:13
XBV00015.VDF   : 8.11.213.84  3175936 Bytes  03.03.2015 23:38:58
XBV00016.VDF   : 8.11.213.176   212480 Bytes  05.03.2015 11:38:57
XBV00017.VDF   : 8.11.219.166  2033664 Bytes  25.03.2015 15:41:56
XBV00018.VDF   : 8.11.225.88  2367488 Bytes  22.04.2015 10:19:30
XBV00042.VDF   : 8.11.225.112    23040 Bytes  22.04.2015 12:19:31
XBV00043.VDF   : 8.11.225.138     2048 Bytes  22.04.2015 12:19:31
XBV00044.VDF   : 8.11.225.164    43520 Bytes  22.04.2015 18:19:34
XBV00045.VDF   : 8.11.225.188    27136 Bytes  22.04.2015 22:19:32
XBV00046.VDF   : 8.11.225.190     2048 Bytes  22.04.2015 22:19:32
XBV00047.VDF   : 8.11.225.192    24064 Bytes  22.04.2015 22:19:32
XBV00048.VDF   : 8.11.225.196    35328 Bytes  23.04.2015 06:19:35
XBV00049.VDF   : 8.11.225.198    14848 Bytes  23.04.2015 12:19:46
XBV00050.VDF   : 8.11.225.202     2048 Bytes  23.04.2015 12:19:46
XBV00051.VDF   : 8.11.225.224    30208 Bytes  23.04.2015 14:19:47
XBV00052.VDF   : 8.11.225.244     2048 Bytes  23.04.2015 16:19:48
XBV00053.VDF   : 8.11.226.8     21504 Bytes  23.04.2015 20:19:45
XBV00054.VDF   : 8.11.226.30    35328 Bytes  23.04.2015 00:19:47
XBV00055.VDF   : 8.11.226.34     2048 Bytes  24.04.2015 00:19:47
XBV00056.VDF   : 8.11.226.42    32256 Bytes  24.04.2015 06:19:45
XBV00057.VDF   : 8.11.226.44    39424 Bytes  24.04.2015 10:21:24
XBV00058.VDF   : 8.11.226.46     7680 Bytes  24.04.2015 12:19:55
XBV00059.VDF   : 8.11.226.48     6656 Bytes  24.04.2015 14:20:01
XBV00060.VDF   : 8.11.226.68    14336 Bytes  24.04.2015 16:19:53
XBV00061.VDF   : 8.11.226.88    19456 Bytes  24.04.2015 18:19:55
XBV00062.VDF   : 8.11.226.112    24576 Bytes  24.04.2015 00:19:57
XBV00063.VDF   : 8.11.226.134    55808 Bytes  25.04.2015 10:20:08
XBV00064.VDF   : 8.11.226.136     2560 Bytes  25.04.2015 10:20:08
XBV00065.VDF   : 8.11.226.138     9728 Bytes  25.04.2015 12:20:06
XBV00066.VDF   : 8.11.226.140    12800 Bytes  25.04.2015 14:20:14
XBV00067.VDF   : 8.11.226.160    94208 Bytes  26.04.2015 10:20:27
XBV00068.VDF   : 8.11.226.178    10240 Bytes  26.04.2015 12:20:14
XBV00069.VDF   : 8.11.226.196    10240 Bytes  26.04.2015 14:20:24
XBV00070.VDF   : 8.11.226.214     7680 Bytes  26.04.2015 16:20:30
XBV00071.VDF   : 8.11.226.216    59904 Bytes  27.04.2015 06:20:23
XBV00072.VDF   : 8.11.226.220     7168 Bytes  27.04.2015 06:20:23
XBV00073.VDF   : 8.11.226.222    10752 Bytes  27.04.2015 08:20:55
XBV00074.VDF   : 8.11.226.242    10752 Bytes  27.04.2015 12:20:30
XBV00075.VDF   : 8.11.227.4     23040 Bytes  27.04.2015 14:20:31
XBV00076.VDF   : 8.11.227.6      2048 Bytes  27.04.2015 14:20:31
XBV00077.VDF   : 8.11.227.28    52736 Bytes  27.04.2015 06:56:40
XBV00078.VDF   : 8.11.227.46     9216 Bytes  27.04.2015 06:56:40
XBV00079.VDF   : 8.11.227.52    11264 Bytes  27.04.2015 06:56:40
XBV00080.VDF   : 8.11.227.54     6656 Bytes  28.04.2015 06:56:40
XBV00081.VDF   : 8.11.227.56     5120 Bytes  28.04.2015 06:56:40
XBV00082.VDF   : 8.11.227.58    26112 Bytes  28.04.2015 06:56:40
XBV00083.VDF   : 8.11.227.78     6144 Bytes  28.04.2015 06:56:40
XBV00084.VDF   : 8.11.227.94     6656 Bytes  28.04.2015 08:56:35
XBV00085.VDF   : 8.11.227.110     5632 Bytes  28.04.2015 10:56:37
XBV00086.VDF   : 8.11.227.126    15872 Bytes  28.04.2015 10:56:37
XBV00087.VDF   : 8.11.227.130    41984 Bytes  28.04.2015 07:30:07
XBV00088.VDF   : 8.11.227.132     7168 Bytes  28.04.2015 07:30:07
XBV00089.VDF   : 8.11.227.134    17408 Bytes  28.04.2015 07:30:07
XBV00090.VDF   : 8.11.227.136     7168 Bytes  28.04.2015 07:30:07
XBV00091.VDF   : 8.11.227.138    11776 Bytes  28.04.2015 07:30:07
XBV00092.VDF   : 8.11.227.140    19456 Bytes  29.04.2015 07:30:08
XBV00093.VDF   : 8.11.227.156    32256 Bytes  29.04.2015 07:30:08
XBV00094.VDF   : 8.11.227.172     7168 Bytes  29.04.2015 07:30:08
XBV00095.VDF   : 8.11.227.188     7680 Bytes  29.04.2015 07:30:08
XBV00096.VDF   : 8.11.227.190     2048 Bytes  29.04.2015 07:30:08
XBV00097.VDF   : 8.11.227.206    23040 Bytes  29.04.2015 07:30:08
XBV00098.VDF   : 8.11.227.208     2048 Bytes  29.04.2015 07:30:08
XBV00099.VDF   : 8.11.227.212    55808 Bytes  29.04.2015 07:30:08
XBV00100.VDF   : 8.11.227.216     2560 Bytes  29.04.2015 07:30:08
XBV00101.VDF   : 8.11.227.232    13824 Bytes  29.04.2015 07:30:08
XBV00102.VDF   : 8.11.227.246     7680 Bytes  29.04.2015 07:30:08
XBV00103.VDF   : 8.11.228.6     30208 Bytes  30.04.2015 07:30:08
XBV00104.VDF   : 8.11.228.8      2048 Bytes  30.04.2015 07:30:08
XBV00105.VDF   : 8.11.228.22     2048 Bytes  30.04.2015 07:30:08
XBV00106.VDF   : 8.11.228.36    15360 Bytes  30.04.2015 11:30:02
XBV00107.VDF   : 8.11.228.38     6656 Bytes  30.04.2015 15:30:03
XBV00108.VDF   : 8.11.228.40     2048 Bytes  30.04.2015 15:30:03
XBV00109.VDF   : 8.11.228.42     8704 Bytes  30.04.2015 15:30:03
XBV00110.VDF   : 8.11.228.44     8192 Bytes  30.04.2015 15:30:04
XBV00111.VDF   : 8.11.228.46    23040 Bytes  30.04.2015 17:30:05
XBV00112.VDF   : 8.11.228.50    46080 Bytes  30.04.2015 23:30:06
XBV00113.VDF   : 8.11.228.52     6656 Bytes  30.04.2015 23:30:07
XBV00114.VDF   : 8.11.228.66    32256 Bytes  01.05.2015 11:30:16
XBV00115.VDF   : 8.11.228.80    16896 Bytes  01.05.2015 11:30:16
XBV00116.VDF   : 8.11.228.94     2048 Bytes  01.05.2015 11:30:16
XBV00117.VDF   : 8.11.228.108    17920 Bytes  01.05.2015 15:30:14
XBV00118.VDF   : 8.11.228.122    74240 Bytes  02.05.2015 13:23:43
XBV00119.VDF   : 8.11.228.124    18432 Bytes  02.05.2015 13:23:43
XBV00120.VDF   : 8.11.228.138    79872 Bytes  03.05.2015 13:23:44
XBV00121.VDF   : 8.11.228.140     2048 Bytes  03.05.2015 13:23:44
XBV00122.VDF   : 8.11.228.156    33280 Bytes  03.05.2015 13:23:44
XBV00123.VDF   : 8.11.228.168    45568 Bytes  04.05.2015 13:23:44
XBV00124.VDF   : 8.11.228.170     2048 Bytes  04.05.2015 13:23:44
XBV00125.VDF   : 8.11.228.182     6144 Bytes  04.05.2015 13:23:44
XBV00126.VDF   : 8.11.228.194     4096 Bytes  04.05.2015 13:23:44
XBV00127.VDF   : 8.11.228.196     5120 Bytes  04.05.2015 13:23:44
XBV00128.VDF   : 8.11.228.198     8704 Bytes  04.05.2015 13:23:44
XBV00129.VDF   : 8.11.228.200     8192 Bytes  04.05.2015 13:23:44
XBV00130.VDF   : 8.11.228.202     8192 Bytes  04.05.2015 13:23:44
XBV00131.VDF   : 8.11.228.204     2560 Bytes  04.05.2015 13:23:44
XBV00132.VDF   : 8.11.228.206    15872 Bytes  04.05.2015 13:23:44
XBV00133.VDF   : 8.11.228.222    19456 Bytes  04.05.2015 13:23:44
XBV00134.VDF   : 8.11.228.234    22016 Bytes  04.05.2015 13:23:44
XBV00135.VDF   : 8.11.228.246     6656 Bytes  04.05.2015 13:23:44
XBV00136.VDF   : 8.11.229.2      6144 Bytes  04.05.2015 13:23:44
XBV00137.VDF   : 8.11.229.8     26112 Bytes  05.05.2015 13:23:44
XBV00138.VDF   : 8.11.229.20    10752 Bytes  05.05.2015 13:23:44
XBV00139.VDF   : 8.11.229.22     2048 Bytes  05.05.2015 13:23:44
XBV00140.VDF   : 8.11.229.24    13824 Bytes  05.05.2015 13:23:45
XBV00141.VDF   : 8.11.229.26     9728 Bytes  05.05.2015 13:23:45
XBV00142.VDF   : 8.11.229.40    29696 Bytes  05.05.2015 13:23:45
XBV00143.VDF   : 8.11.229.50    12288 Bytes  05.05.2015 13:23:45
XBV00144.VDF   : 8.11.229.60     8704 Bytes  05.05.2015 13:23:45
XBV00145.VDF   : 8.11.229.62    10240 Bytes  05.05.2015 13:23:45
XBV00146.VDF   : 8.11.229.72     9216 Bytes  06.05.2015 13:23:45
XBV00147.VDF   : 8.11.229.74    20992 Bytes  06.05.2015 13:23:45
XBV00148.VDF   : 8.11.229.76     7168 Bytes  06.05.2015 13:23:45
XBV00149.VDF   : 8.11.229.78     2048 Bytes  06.05.2015 13:23:45
XBV00150.VDF   : 8.11.229.82     2048 Bytes  06.05.2015 13:23:45
XBV00151.VDF   : 8.11.229.84    52736 Bytes  06.05.2015 13:23:45
XBV00152.VDF   : 8.11.229.86     2048 Bytes  06.05.2015 13:23:45
XBV00153.VDF   : 8.11.229.88    63488 Bytes  06.05.2015 11:10:35
XBV00154.VDF   : 8.11.229.98    18944 Bytes  06.05.2015 11:10:35
XBV00155.VDF   : 8.11.229.108     2048 Bytes  06.05.2015 11:10:35
XBV00156.VDF   : 8.11.229.118     2560 Bytes  06.05.2015 11:10:36
XBV00157.VDF   : 8.11.229.128     3584 Bytes  06.05.2015 11:10:36
XBV00158.VDF   : 8.11.229.138     4608 Bytes  06.05.2015 11:10:37
XBV00159.VDF   : 8.11.229.150    10752 Bytes  06.05.2015 11:10:37
XBV00160.VDF   : 8.11.229.152    15872 Bytes  07.05.2015 11:10:37
XBV00161.VDF   : 8.11.229.156    29184 Bytes  07.05.2015 11:10:37
XBV00162.VDF   : 8.11.229.158     7168 Bytes  07.05.2015 11:10:37
XBV00163.VDF   : 8.11.229.160     2048 Bytes  07.05.2015 11:10:37
XBV00164.VDF   : 8.11.229.162    10752 Bytes  07.05.2015 11:10:37
XBV00165.VDF   : 8.11.229.164     2048 Bytes  07.05.2015 11:10:37
XBV00166.VDF   : 8.11.229.166     2048 Bytes  07.05.2015 11:10:37
XBV00167.VDF   : 8.11.229.170    37888 Bytes  07.05.2015 19:05:50
XBV00168.VDF   : 8.11.229.174    41984 Bytes  07.05.2015 23:05:57
XBV00169.VDF   : 8.11.229.176     2048 Bytes  07.05.2015 23:05:57
XBV00170.VDF   : 8.11.229.184    20992 Bytes  07.05.2015 23:05:57
XBV00171.VDF   : 8.11.229.188    22016 Bytes  08.05.2015 05:05:50
XBV00172.VDF   : 8.11.229.190    29696 Bytes  08.05.2015 15:06:03
XBV00173.VDF   : 8.11.229.192    19968 Bytes  08.05.2015 15:06:03
XBV00174.VDF   : 8.11.229.206    15360 Bytes  08.05.2015 01:06:00
XBV00175.VDF   : 8.11.229.214     6656 Bytes  08.05.2015 01:06:00
XBV00176.VDF   : 8.11.229.222     7680 Bytes  08.05.2015 01:06:00
XBV00177.VDF   : 8.11.229.232    23040 Bytes  09.05.2015 15:06:19
XBV00178.VDF   : 8.11.229.234     8192 Bytes  09.05.2015 15:06:20
XBV00179.VDF   : 8.11.229.236     2048 Bytes  09.05.2015 15:06:20
XBV00180.VDF   : 8.11.229.240     2048 Bytes  09.05.2015 21:06:24
XBV00181.VDF   : 8.11.229.242    33792 Bytes  09.05.2015 21:06:26
XBV00182.VDF   : 8.11.229.244    27648 Bytes  10.05.2015 08:02:49
XBV00183.VDF   : 8.11.229.252     2048 Bytes  10.05.2015 08:02:49
LOCAL001.VDF   : 8.11.229.252 129509888 Bytes  10.05.2015 08:03:44
Engineversion  : 8.3.30.28 
AEVDF.DLL      : 8.3.1.6       133992 Bytes  19.01.2015 14:40:47
AESCRIPT.DLL   : 8.2.2.62      567208 Bytes  16.04.2015 14:24:07
AESCN.DLL      : 8.3.2.2       139456 Bytes  19.01.2015 14:40:46
AESBX.DLL      : 8.2.20.34    1615784 Bytes  04.03.2015 11:39:14
AERDL.DLL      : 8.2.1.20      731040 Bytes  11.02.2015 14:19:53
AEPACK.DLL     : 8.4.0.62      793456 Bytes  20.02.2015 16:01:16
AEOFFICE.DLL   : 8.3.1.22      363376 Bytes  24.04.2015 10:21:21
AEMOBILE.DLL   : 8.1.7.2       281720 Bytes  24.04.2015 10:21:23
AEHEUR.DLL     : 8.1.4.1668   8289136 Bytes  30.04.2015 09:30:05
AEHELP.DLL     : 8.3.2.0       281456 Bytes  20.03.2015 12:02:23
AEGEN.DLL      : 8.1.7.40      456608 Bytes  19.01.2015 14:40:40
AEEXP.DLL      : 8.4.2.82      260968 Bytes  10.04.2015 08:54:51
AEEMU.DLL      : 8.1.3.4       399264 Bytes  19.01.2015 14:40:40
AEDROID.DLL    : 8.4.3.116    1050536 Bytes  10.03.2015 13:33:51
AECORE.DLL     : 8.3.4.0       243624 Bytes  19.01.2015 14:40:39
AEBB.DLL       : 8.1.2.0        60448 Bytes  19.01.2015 14:40:39
AVWINLL.DLL    : 15.0.10.236    25904 Bytes  07.05.2015 11:06:04
AVPREF.DLL     : 15.0.10.236    52984 Bytes  07.05.2015 11:06:12
AVREP.DLL      : 15.0.10.236   220464 Bytes  07.05.2015 11:06:12
AVARKT.DLL     : 15.0.10.296   228088 Bytes  07.05.2015 11:06:05
AVEVTLOG.DLL   : 15.0.10.296   194296 Bytes  07.05.2015 11:06:08
SQLITE3.DLL    : 15.0.10.236   456440 Bytes  07.05.2015 11:07:29
AVSMTP.DLL     : 15.0.10.236    78128 Bytes  07.05.2015 11:06:14
NETNT.DLL      : 15.0.10.236    16120 Bytes  07.05.2015 11:07:06
CommonImageRc.dll: 15.0.10.236  4355376 Bytes  07.05.2015 11:06:05
CommonTextRc.DLL: 15.0.10.270    70904 Bytes  07.05.2015 11:06:05

Konfiguration für den aktuellen Suchlauf:
Job Name..............................: Vollständige Systemprüfung
Konfigurationsdatei...................: c:\program files (x86)\avira\antivir desktop\sysscan.avp
Protokollierung.......................: standard
Primäre Aktion........................: Interaktiv
Sekundäre Aktion......................: Ignorieren
Durchsuche Masterbootsektoren.........: ein
Durchsuche Bootsektoren...............: ein
Bootsektoren..........................: C:, D:, G:, 
Durchsuche aktive Programme...........: ein
Laufende Programme erweitert..........: ein
Durchsuche Registrierung..............: ein
Suche nach Rootkits...................: ein
Integritätsprüfung von Systemdateien..: aus
Prüfe alle Dateien....................: Alle Dateien
Durchsuche Archive....................: ein
Rekursionstiefe einschränken..........: 20
Archiv Smart Extensions...............: ein
Makrovirenheuristik...................: ein
Dateiheuristik........................: erweitert
Abweichende Gefahrenkategorien........: +APPL,+GAME,+JOKE,+SPR,

Beginn des Suchlaufs: Sonntag, 10. Mai 2015  14:14

Der Suchlauf über die Bootsektoren wird begonnen:
Bootsektor 'HDD0(C:, D:)'
    [INFO]      Es wurde kein Virus gefunden!
Bootsektor 'HDD1(G:)'
    [INFO]      Es wurde kein Virus gefunden!

Der Suchlauf nach versteckten Objekten wird begonnen.
HKEY_LOCAL_MACHINE\System\ControlSet001\services\dfc0fc323a21d35e\ImagePath
  [HINWEIS]   Der Registrierungseintrag ist nicht sichtbar.

Der Suchlauf über gestartete Prozesse wird begonnen:
Durchsuche Prozess 'svchost.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvvsvc.exe' - '35' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '101' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '116' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '85' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '138' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '74' Modul(e) wurden durchsucht
Durchsuche Prozess 'spoolsv.exe' - '91' Modul(e) wurden durchsucht
Durchsuche Prozess 'sched.exe' - '75' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '62' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvxdsync.exe' - '53' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvvsvc.exe' - '46' Modul(e) wurden durchsucht
Durchsuche Prozess 'avguard.exe' - '144' Modul(e) wurden durchsucht
Durchsuche Prozess 'AppleMobileDeviceService.exe' - '71' Modul(e) wurden durchsucht
Durchsuche Prozess 'mDNSResponder.exe' - '35' Modul(e) wurden durchsucht
Durchsuche Prozess 'SkypeC2CAutoUpdateSvc.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'mbamscheduler.exe' - '41' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '59' Modul(e) wurden durchsucht
Durchsuche Prozess 'WDDriveService.exe' - '62' Modul(e) wurden durchsucht
Durchsuche Prozess 'WLIDSVC.EXE' - '76' Modul(e) wurden durchsucht
Durchsuche Prozess 'WLIDSvcM.exe' - '17' Modul(e) wurden durchsucht
Durchsuche Prozess 'WDBackupEngine.exe' - '102' Modul(e) wurden durchsucht
Durchsuche Prozess 'Dwm.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'Explorer.EXE' - '173' Modul(e) wurden durchsucht
Durchsuche Prozess 'TCrdMain.exe' - '88' Modul(e) wurden durchsucht
Durchsuche Prozess 'RAVCpl64.exe' - '41' Modul(e) wurden durchsucht
Durchsuche Prozess 'RAVBg64.exe' - '41' Modul(e) wurden durchsucht
Durchsuche Prozess 'NvBackend.exe' - '65' Modul(e) wurden durchsucht
Durchsuche Prozess 'SynTPEnh.exe' - '44' Modul(e) wurden durchsucht
Durchsuche Prozess 'iTunesHelper.exe' - '72' Modul(e) wurden durchsucht
Durchsuche Prozess 'sidebar.exe' - '82' Modul(e) wurden durchsucht
Durchsuche Prozess 'avgnt.exe' - '131' Modul(e) wurden durchsucht
Durchsuche Prozess 'WDDMStatus.exe' - '94' Modul(e) wurden durchsucht
Durchsuche Prozess 'WDDriveAutoUnlock.exe' - '42' Modul(e) wurden durchsucht
Durchsuche Prozess 'SYNTPHELPER.EXE' - '16' Modul(e) wurden durchsucht
Durchsuche Prozess 'VCDDaemon.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskeng.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'avira_system_speedup.exe' - '120' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvtray.exe' - '53' Modul(e) wurden durchsucht
Durchsuche Prozess 'DllHost.exe' - '39' Modul(e) wurden durchsucht
Durchsuche Prozess 'avshadow.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'avmailc7.exe' - '37' Modul(e) wurden durchsucht
Durchsuche Prozess 'avwebg7.exe' - '65' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'iPodService.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '61' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchIndexer.exe' - '54' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmpnetwk.exe' - '119' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '59' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '124' Modul(e) wurden durchsucht
Durchsuche Prozess 'DllHost.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'mbam.exe' - '94' Modul(e) wurden durchsucht
Durchsuche Prozess 'vssvc.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'iexplore.exe' - '84' Modul(e) wurden durchsucht
Durchsuche Prozess 'IEXPLORE.EXE' - '100' Modul(e) wurden durchsucht
Durchsuche Prozess 'LMS.exe' - '64' Modul(e) wurden durchsucht
Durchsuche Prozess 'IEXPLORE.EXE' - '103' Modul(e) wurden durchsucht
Durchsuche Prozess 'IEXPLORE.EXE' - '102' Modul(e) wurden durchsucht
Durchsuche Prozess 'UseNeXT.exe' - '124' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchProtocolHost.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchFilterHost.exe' - '27' Modul(e) wurden durchsucht
Durchsuche Prozess 'smss.exe' - '2' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'wininit.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'services.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'winlogon.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsass.exe' - '68' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsm.exe' - '16' Modul(e) wurden durchsucht

Der Suchlauf auf Verweise zu ausführbaren Dateien (Registry) wird begonnen:
Die Registry wurde durchsucht ( '32283' Dateien ).


Der Suchlauf über die ausgewählten Dateien wird begonnen:

Beginne mit der Suche in 'C:\'
C:\Windows\Installer\{87191B86-611D-46EC-2AF4-630C0A0C7D64}\syshost.exe
  [FUND]      Ist das Trojanische Pferd TR/Crypt.ZPACK.151190
C:\Windows\SysWOW64\drivers\DrvAgent64.SYS
  [WARNUNG]   Die Datei konnte nicht geöffnet werden!
Beginne mit der Suche in 'D:\' <Data>
Beginne mit der Suche in 'G:\' <My Passport>

Beginne mit der Desinfektion:
C:\Windows\Installer\{87191B86-611D-46EC-2AF4-630C0A0C7D64}\syshost.exe
  [FUND]      Ist das Trojanische Pferd TR/Crypt.ZPACK.151190
  [HINWEIS]   Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '481b1f75.qua' verschoben!


Ende des Suchlaufs: Sonntag, 10. Mai 2015  20:05
Benötigte Zeit:  4:08:47 Stunde(n)

Der Suchlauf wurde vollständig durchgeführt.

  37404 Verzeichnisse wurden überprüft
 1680558 Dateien wurden geprüft
      1 Viren bzw. unerwünschte Programme wurden gefunden
      0 Dateien wurden als verdächtig eingestuft
      0 Dateien wurden gelöscht
      0 Viren bzw. unerwünschte Programme wurden repariert
      1 Dateien wurden in die Quarantäne verschoben
      0 Dateien wurden umbenannt
      1 Dateien konnten nicht durchsucht werden
 1680556 Dateien ohne Befall
  15538 Archive wurden durchsucht
      1 Warnungen
      2 Hinweise
 963238 Objekte wurden beim Rootkitscan durchsucht
      1 Versteckte Objekte wurden gefunden
         
Code:
ATTFilter
Typ:	Datei
Quelle:	C:\Windows\Installer\{87191B86-611D-46EC-2AF4-630C0A0C7D64}\syshost.exe
Status:	Infiziert
Quarantäne-Objekt:	481b1f75.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.30.28
Virendefinitionsdatei:	8.11.229.252
Gefunden:	TR/Crypt.ZPACK.151190
Datum/Uhrzeit:	10.05.2015, 20:05
         
Code:
ATTFilter
Typ:	Datei
Quelle:	D:\Users\Toshiba\AppData\Roaming\Windows Net Data\uninstaller.exe
Status:	Infiziert
Quarantäne-Objekt:	51dce6e1.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.30.28
Virendefinitionsdatei:	8.11.229.252
Gefunden:	ADWARE/AgentCV.A.16488
Datum/Uhrzeit:	10.05.2015, 13:59
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org


Update, 10.05.2015 10:48:48, SYSTEM, ROLF-PC, Manual, Remediation Database, 2015.3.9.1, 2015.5.9.1, 
Update, 10.05.2015 10:48:49, SYSTEM, ROLF-PC, Manual, Rootkit Database, 2015.2.25.1, 2015.4.21.1, 
Update, 10.05.2015 10:49:13, SYSTEM, ROLF-PC, Manual, Malware Database, 2015.3.9.5, 2015.5.10.2, 
Scan, 10.05.2015 11:09:26, SYSTEM, ROLF-PC, Manual, Start: 10.05.2015 10:49:28, Dauer: 18 Minuten 57 Sekunden, Bedrohungs-Suchlauf, Abgeschlossen, 3 Malwareerkennung, "6" nicht-Malwareerkennung, 
Scan, 10.05.2015 11:20:57, SYSTEM, ROLF-PC, Manual, Start: 10.05.2015 11:17:52, Dauer: 2 Minuten 54 Sekunden, Hyper-Suchlauf, Abgeschlossen, 1 Malwareerkennung, "0" nicht-Malwareerkennung, 
Scan, 10.05.2015 11:25:51, SYSTEM, ROLF-PC, Manual, Start: 10.05.2015 11:21:34, Dauer: 4 Minuten 7 Sekunden, Hyper-Suchlauf, Abgeschlossen, 1 Malwareerkennung, "0" nicht-Malwareerkennung, 
Scan, 10.05.2015 12:18:08, SYSTEM, ROLF-PC, Manual, Start: 10.05.2015 11:26:06, Dauer: 25 Minuten 17 Sekunden, Bedrohungs-Suchlauf, Abgeschlossen, 1 Malwareerkennung, "0" nicht-Malwareerkennung, 
Scan, 10.05.2015 12:36:18, SYSTEM, ROLF-PC, Manual, Start: 10.05.2015 12:26:04, Dauer: 3 Minuten 2 Sekunden, Hyper-Suchlauf, Abgeschlossen, 1 Malwareerkennung, "0" nicht-Malwareerkennung, 
Update, 10.05.2015 13:52:34, SYSTEM, ROLF-PC, Scheduler, Malware Database, 2015.5.10.2, 2015.5.10.3, 
Scan, 10.05.2015 13:59:32, SYSTEM, ROLF-PC, Manual, Start: 10.05.2015 12:36:50, Dauer: 38 Minuten 27 Sekunden, Bedrohungs-Suchlauf, Abgeschlossen, 1 Malwareerkennung, "0" nicht-Malwareerkennung, 
Scan, 10.05.2015 14:11:38, SYSTEM, ROLF-PC, Manual, Start: 10.05.2015 14:08:41, Dauer: 1 Minuten 51 Sekunden, Hyper-Suchlauf, Abgeschlossen, 19 Malwareerkennung, "0" nicht-Malwareerkennung, 
Scan, 10.05.2015 14:41:57, SYSTEM, ROLF-PC, Manual, Start: 10.05.2015 14:15:04, Dauer: 25 Minuten 57 Sekunden, Bedrohungs-Suchlauf, Abgeschlossen, 0 Malwareerkennung, "0" nicht-Malwareerkennung, 
Update, 10.05.2015 15:50:42, SYSTEM, ROLF-PC, Scheduler, Malware Database, 2015.5.10.3, 2015.5.10.4, 
Update, 10.05.2015 16:56:06, SYSTEM, ROLF-PC, Scheduler, Malware Database, 2015.5.10.4, 2015.5.10.5, 
Update, 10.05.2015 20:12:22, SYSTEM, ROLF-PC, Manual, Failed, Unable to access update server, 
Scan, 10.05.2015 20:15:44, SYSTEM, ROLF-PC, Manual, Start: 10.05.2015 20:12:22, Dauer: 1 Minuten 10 Sekunden, Hyper-Suchlauf, Abgeschlossen, 19 Malwareerkennung, "0" nicht-Malwareerkennung, 
Update, 10.05.2015 20:41:54, SYSTEM, ROLF-PC, Scheduler, Failed, Unable to access update server, 

(end)
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 10.05.2015
Suchlauf-Zeit: 10:49:28
Logdatei: Malwarebytes scan 10-49.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.05.10.02
Rootkit Datenbank: v2015.04.21.01
Lizenz: Testversion
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Rolf

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 360685
Verstrichene Zeit: 18 Min, 57 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 1
Trojan.Agent, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SYSHOST32, In Quarantäne, [d2281e734446cd69863c7d8efe0704fc], 

Registrierungswerte: 5
Trojan.Agent, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SYSHOST32|ImagePath, "C:\Windows\Installer\{87191B86-611D-46EC-2AF4-630C0A0C7D64}\syshost.exe" /service, In Quarantäne, [d2281e734446cd69863c7d8efe0704fc]
PUP.Optional.Binkiland.A, HKU\S-1-5-21-834108695-3095347938-3739437285-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{16192448-9768-4966-84C1-621491FB5B73}|URL, hxxp://binkiland.com/results.php?f=4&q={searchTerms}&a=bnk_ir_15_08&cd=2XzuyEtN2Y1L1Qzu0D0CtD0E0AtCtA0BtBzz0AyBtCtBtCzytN0D0Tzu0StCtCyEyCtN1L2XzutAtFyBtFyBtFtCtDtN1L1CzutCyEtBzytDyD1V1RtN1L1G1B1V1N2Y1L1Qzu2SyB0A0Fzz0AyC0FyBtGtAtCyC0EtGtCyE0D0BtGyBzztB0CtGyB0A0AtDtAzz0F0DyB0C0FtD2QtN1M1F1B2Z1V1N2Y1L1Qzu2Szy0DtBzy0DzztD0CtG0C0F0E0FtGyE0CzytCtG0A0CtA0FtGtC0C0BtA0AtB0FyD0DtB0F0B2Q&cr=175384836&ir=, In Quarantäne, [5d9d7918ddad082e82bceee59370f709]
PUP.Optional.Binkiland.A, HKU\S-1-5-21-834108695-3095347938-3739437285-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{16192448-9768-4966-84C1-621491FB5B73}|TopResultURLFallback, hxxp://binkiland.com/results.php?f=4&q={searchTerms}&a=bnk_ir_15_08&cd=2XzuyEtN2Y1L1Qzu0D0CtD0E0AtCtA0BtBzz0AyBtCtBtCzytN0D0Tzu0StCtCyEyCtN1L2XzutAtFyBtFyBtFtCtDtN1L1CzutCyEtBzytDyD1V1RtN1L1G1B1V1N2Y1L1Qzu2SyB0A0Fzz0AyC0FyBtGtAtCyC0EtGtCyE0D0BtGyBzztB0CtGyB0A0AtDtAzz0F0DyB0C0FtD2QtN1M1F1B2Z1V1N2Y1L1Qzu2Szy0DtBzy0DzztD0CtG0C0F0E0FtGyE0CzytCtG0A0CtA0FtGtC0C0BtA0AtB0FyD0DtB0F0B2Q&cr=175384836&ir=, In Quarantäne, [52a8a9e8206a4de9d767d9fadb289769]
PUP.Optional.Binkiland.A, HKU\S-1-5-21-834108695-3095347938-3739437285-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{16192448-9768-4966-84C1-621491FB5B73}, Binkiland, In Quarantäne, [e416bcd5573379bd78c6ac270af95da3]
PUP.Optional.Binkiland.A, HKU\S-1-5-21-834108695-3095347938-3739437285-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{16192448-9768-4966-84C1-621491FB5B73}|DisplayName, Binkiland, In Quarantäne, [0feb2e633b4f1a1c6bd3cc07699a2ad6]

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 1
Trojan.Clicker.FMS, C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}, Löschen bei Neustart, [9763761b82081b1b1241b015fc07c43c], 

Dateien: 2
PUP.Optional.Giga, C:\Users\Rolf\Downloads\FotoMorph-lnstall.exe, In Quarantäne, [e5156928ddada88ecc6631c58085b24e], 
PUP.Optional.Softonic, C:\Users\Rolf\Downloads\SoftonicDownloader_fuer_usenext-by-tangysoft.exe, In Quarantäne, [e218226f1b6f6ccaeca7273503fd28d8], 

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 10.05.2015
Suchlauf-Zeit: 12:26:04
Logdatei: Malwarebytes scan 12-26.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.05.10.02
Rootkit Datenbank: v2015.04.21.01
Lizenz: Testversion
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Rolf

Suchlauf-Art: Hyper-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 279790
Verstrichene Zeit: 3 Min, 2 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Deaktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 0
(Keine schädliche Elemente gefunden)

Registrierungswerte: 0
(Keine schädliche Elemente gefunden)

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 1
Trojan.Clicker.FMS, C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}, Löschen bei Neustart, [bc3e424fbbcfe84e084bf3d2649fc838], 

Dateien: 0
(Keine schädliche Elemente gefunden)

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         

Alt 27.05.2015, 12:49   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



hi,

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________

__________________

Alt 27.05.2015, 12:50   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



Hi und

Zitat:
U5 dfc0fc323a21d35e; C:\Windows\System32\Drivers\dfc0fc323a21d35e.sys [77760 2015-05-09] () <===== ATTENTION Necurs Rootkit?
Lesestoff:
Rootkit-Warnung
Dein Computer wurde mit einem besonderen Schädling infiziert, der sich vor herkömmlichen Virenscannern und dem Betriebssystem selbst verstecken kann. Zusätzlich hat so ein Schädling meist auch Backdoor-Funktionalität, reißt also ganz bewußt Löcher durch alle Schutzmaßnahmen, damit er weiteren Schadcode nachladen oder die Daten, die er so sammelt, an die "bösen Jungs" weiterleiten kann. Was heißt das jetzt für dich?
  • Entscheide bitte ganz bewußt, ob du mit der Bereinigung fortfahren möchtest. Ein einmal derartig kompromittiertes System kann man niemals mit 100%iger Sicherheit wieder absichern. Auch wenn wir gute Chancen haben, deinen Computer zu bereinigen, kann es dennoch möglich sein, dass uns am Ende nur die Neuinstallation bleibt.

  • Wenn du mit diesem Computer beispielsweise Onlinebanking machst, dann solltest du zumindest dein Passwort von deiner Bank ändern lassen, wenn du ein ansonsten sicheres Verfahren wie beispielsweise "chip-TAN-comfort" nutzt. Hast du noch alte TAN-Bögen auf Papierbasis? Dann ist es höchste Zeit dich bei deiner Bank zu melden und notfalls das Konto temporär sperren zu lassen. Der Sperrnotruf 116 116 von www.sperr-notruf.de kann Tag und Nacht dafür benutzt werden.

  • Hast du ansonsten sensible Daten auf deinem Computer, dann solltest du auch darüber nachdenken, wie du damit umgehst, da sie sich praktisch "jeder" ansehen konnte.
Teile mir also mit, wie du dich entschieden hast.



edit: ich war ja schon wieder zu langsam schrauber, dein thread!
__________________
__________________

Geändert von cosinus (27.05.2015 um 13:14 Uhr)

Alt 27.05.2015, 13:32   #4
RolfA
 
Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



tdsskiller:
Reboot is required..
reboot now Continue

ich hab continue gedrückt

hier das Ergebnis:

Code:
ATTFilter
14:22:02.0240 0x0784  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
14:22:07.0129 0x0784  ============================================================
14:22:07.0129 0x0784  Current date / time: 2015/05/27 14:22:07.0129
14:22:07.0129 0x0784  SystemInfo:
14:22:07.0129 0x0784  
14:22:07.0129 0x0784  OS Version: 6.1.7601 ServicePack: 1.0
14:22:07.0129 0x0784  Product type: Workstation
14:22:07.0130 0x0784  ComputerName: ROLF-PC
14:22:07.0130 0x0784  UserName: Rolf
14:22:07.0130 0x0784  Windows directory: C:\Windows
14:22:07.0130 0x0784  System windows directory: C:\Windows
14:22:07.0130 0x0784  Running under WOW64
14:22:07.0130 0x0784  Processor architecture: Intel x64
14:22:07.0130 0x0784  Number of processors: 4
14:22:07.0130 0x0784  Page size: 0x1000
14:22:07.0130 0x0784  Boot type: Normal boot
14:22:07.0130 0x0784  ============================================================
14:22:09.0975 0x0784  KLMD registered as C:\Windows\system32\drivers\73522633.sys
14:22:57.0936 0x0784  Raw registry subsystem init failed!
14:22:58.0074 0x0784  System UUID: {3AC49CD0-1F0E-1BC3-6477-3F7086109C0B}
14:22:58.0836 0x0784  !crdlk
14:22:58.0842 0x0784  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'A'
14:22:58.0885 0x0784  ============================================================
14:22:58.0885 0x0784  \Device\Harddisk0\DR0:
14:22:58.0886 0x0784  MBR partitions:
14:22:58.0886 0x0784  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0xC8800, BlocksNum 0x1D1C3000
14:22:58.0886 0x0784  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x1D28B800, BlocksNum 0x1D0FA800
14:22:58.0886 0x0784  ============================================================
14:22:58.0924 0x0784  C: <-> \Device\Harddisk0\DR0\Partition1
14:22:58.0979 0x0784  D: <-> \Device\Harddisk0\DR0\Partition2
14:22:58.0979 0x0784  ============================================================
14:22:58.0979 0x0784  Initialize success
14:22:58.0979 0x0784  ============================================================
14:23:19.0838 0x0918  ============================================================
14:23:19.0838 0x0918  Scan started
14:23:19.0838 0x0918  Mode: Manual; SigCheck; TDLFS; 
14:23:19.0838 0x0918  ============================================================
14:23:19.0838 0x0918  KSN ping started
14:23:22.0764 0x0918  KSN ping finished: true
14:23:22.0764 0x0918  ================ Scan system memory ========================
14:23:22.0764 0x0918  System memory - ok
14:23:22.0765 0x0918  ================ Scan services =============================
14:23:22.0765 0x0918  ================ Scan global ===============================
14:23:22.0912 0x0918  [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
14:23:22.0935 0x0918  [ Global ] - ok
14:23:22.0936 0x0918  ================ Scan MBR ==================================
14:23:22.0965 0x0918  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
14:23:24.0243 0x0918  \Device\Harddisk0\DR0 - ok
14:23:24.0250 0x0918  ================ Scan VBR ==================================
14:23:24.0275 0x0918  [ 724F253F7B25D77DB5297C84EB128ACB ] \Device\Harddisk0\DR0\Partition1
14:23:24.0278 0x0918  \Device\Harddisk0\DR0\Partition1 - ok
14:23:24.0302 0x0918  [ 1FE4519FF92FC205B30D159120755FC2 ] \Device\Harddisk0\DR0\Partition2
14:23:24.0304 0x0918  \Device\Harddisk0\DR0\Partition2 - ok
14:23:24.0305 0x0918  ================ Scan generic autorun ======================
14:23:24.0366 0x0918  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 15.0.10.414 ), 0x40000 ( disabled : updated )
14:23:24.0374 0x0918  Win FW state via NFP2: enabled
14:23:26.0823 0x0918  ============================================================
14:23:26.0823 0x0918  Scan finished
14:23:26.0823 0x0918  ============================================================
14:23:26.0844 0x13a0  Detected object count: 0
14:23:26.0844 0x13a0  Actual detected object count: 0
         

Alt 28.05.2015, 09:01   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.05.2015, 10:19   #6
RolfA
 
Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



Hallo Schrauber,

hier das Combofix Protokoll:
(der Rechner hat keinen Neustart gemacht, und es gab auch sonst keine weitere Meldung)

edit: aber ich seh gerade, dass der Papierkorb leer ist.


Code:
ATTFilter
ComboFix 15-05-25.01 - Rolf 28.05.2015  10:56:09.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.6122.4334 [GMT 2:00]
ausgeführt von:: c:\users\Rolf\Desktop\ComboFix.exe
AV: Avira Antivirus *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Antivirus *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-04-28 bis 2015-05-28  ))))))))))))))))))))))))))))))
.
.
2015-05-28 09:05 . 2015-05-28 09:05	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-05-10 15:03 . 2015-05-10 15:03	--------	d-----w-	c:\users\Rolf\Doctor Web
2015-05-10 14:49 . 2009-06-18 10:54	6144	------w-	c:\windows\system32\B454.tmp
2015-05-10 14:49 . 2009-06-18 10:54	6144	------w-	c:\windows\system32\9B76.tmp
2015-05-10 14:49 . 2015-05-10 14:49	--------	d-----w-	c:\program files (x86)\Sophos
2015-05-10 14:48 . 2015-05-10 14:51	--------	d-----w-	c:\users\Rolf\Pavark
2015-05-10 09:28 . 2015-05-27 09:40	--------	d-----w-	C:\FRST
2015-05-10 08:47 . 2015-05-28 08:50	136408	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-05-10 08:47 . 2015-04-14 07:37	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2015-05-10 08:47 . 2015-04-14 07:37	107736	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-05-10 08:47 . 2015-05-10 08:47	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2015-05-10 08:47 . 2015-05-10 08:47	--------	d-----w-	c:\programdata\Malwarebytes
2015-05-10 08:47 . 2015-04-14 07:37	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2015-05-10 08:24 . 2015-05-10 08:24	--------	d-----w-	c:\program files (x86)\DLLSuite
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-05-07 11:10 . 2015-01-19 14:38	152744	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2015-04-17 08:50 . 2015-01-19 14:07	128913832	----a-w-	c:\windows\system32\MRT.exe
2015-04-02 00:17 . 2015-04-17 08:20	389808	----a-w-	c:\windows\system32\iedkcs32.dll
2015-03-25 03:24 . 2015-04-17 08:17	98304	----a-w-	c:\windows\system32\wudriver.dll
2015-03-25 03:24 . 2015-04-17 08:17	37376	----a-w-	c:\windows\system32\wups2.dll
2015-03-25 03:24 . 2015-04-17 08:17	35328	----a-w-	c:\windows\system32\wups.dll
2015-03-25 03:24 . 2015-04-17 08:17	3298816	----a-w-	c:\windows\system32\wucltux.dll
2015-03-25 03:24 . 2015-04-17 08:17	2553856	----a-w-	c:\windows\system32\wuaueng.dll
2015-03-25 03:24 . 2015-04-17 08:17	191488	----a-w-	c:\windows\system32\wuwebv.dll
2015-03-25 03:24 . 2015-04-17 08:17	696320	----a-w-	c:\windows\system32\wuapi.dll
2015-03-25 03:24 . 2015-04-17 08:17	60416	----a-w-	c:\windows\system32\WinSetupUI.dll
2015-03-25 03:23 . 2015-04-17 08:17	12288	----a-w-	c:\windows\system32\wu.upgrade.ps.dll
2015-03-25 03:23 . 2015-04-17 08:17	36864	----a-w-	c:\windows\system32\wuapp.exe
2015-03-25 03:23 . 2015-04-17 08:17	135168	----a-w-	c:\windows\system32\wuauclt.exe
2015-03-25 03:00 . 2015-04-17 08:17	92672	----a-w-	c:\windows\SysWow64\wudriver.dll
2015-03-25 03:00 . 2015-04-17 08:17	566784	----a-w-	c:\windows\SysWow64\wuapi.dll
2015-03-25 03:00 . 2015-04-17 08:17	29696	----a-w-	c:\windows\SysWow64\wups.dll
2015-03-25 03:00 . 2015-04-17 08:17	173056	----a-w-	c:\windows\SysWow64\wuwebv.dll
2015-03-25 03:00 . 2015-04-17 08:17	33792	----a-w-	c:\windows\SysWow64\wuapp.exe
2015-03-23 10:52 . 2012-07-17 13:37	23256	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2015-03-23 03:25 . 2015-04-17 08:17	726528	----a-w-	c:\windows\system32\generaltel.dll
2015-03-23 03:25 . 2015-04-17 08:17	769536	----a-w-	c:\windows\system32\invagent.dll
2015-03-23 03:24 . 2015-04-17 08:17	419840	----a-w-	c:\windows\system32\devinv.dll
2015-03-23 03:24 . 2015-04-17 08:17	957952	----a-w-	c:\windows\system32\appraiser.dll
2015-03-23 03:24 . 2015-04-17 08:17	30720	----a-w-	c:\windows\system32\acmigration.dll
2015-03-23 03:24 . 2015-04-17 08:17	192000	----a-w-	c:\windows\system32\aepic.dll
2015-03-23 03:24 . 2015-04-17 08:17	227328	----a-w-	c:\windows\system32\aepdu.dll
2015-03-23 03:17 . 2015-04-17 08:17	1111552	----a-w-	c:\windows\system32\aeinv.dll
2015-03-17 05:19 . 2015-04-17 08:18	1727904	----a-w-	c:\windows\system32\ntdll.dll
2015-03-17 05:17 . 2015-04-17 08:18	362496	----a-w-	c:\windows\system32\wow64win.dll
2015-03-17 05:17 . 2015-04-17 08:18	243712	----a-w-	c:\windows\system32\wow64.dll
2015-03-17 05:17 . 2015-04-17 08:18	13312	----a-w-	c:\windows\system32\wow64cpu.dll
2015-03-17 05:16 . 2015-04-17 08:18	215040	----a-w-	c:\windows\system32\winsrv.dll
2015-03-17 05:16 . 2015-04-17 08:18	210944	----a-w-	c:\windows\system32\wdigest.dll
2015-03-17 05:16 . 2015-04-17 08:18	86528	----a-w-	c:\windows\system32\TSpkg.dll
2015-03-17 05:16 . 2015-04-17 08:18	136192	----a-w-	c:\windows\system32\sspicli.dll
2015-03-17 05:16 . 2015-04-17 08:18	29184	----a-w-	c:\windows\system32\sspisrv.dll
2015-03-17 05:16 . 2015-04-17 08:18	503808	----a-w-	c:\windows\system32\srcore.dll
2015-03-17 05:16 . 2015-04-17 08:18	50176	----a-w-	c:\windows\system32\srclient.dll
2015-03-17 05:16 . 2015-04-17 08:18	28160	----a-w-	c:\windows\system32\secur32.dll
2015-03-17 05:16 . 2015-04-17 08:18	341504	----a-w-	c:\windows\system32\schannel.dll
2015-03-17 05:16 . 2015-04-17 08:18	309760	----a-w-	c:\windows\system32\ncrypt.dll
2015-03-17 05:16 . 2015-04-17 08:18	16384	----a-w-	c:\windows\system32\ntvdm64.dll
2015-03-17 05:16 . 2015-04-17 08:18	314880	----a-w-	c:\windows\system32\msv1_0.dll
2015-03-17 05:16 . 2015-04-17 08:18	1461760	----a-w-	c:\windows\system32\lsasrv.dll
2015-03-17 05:16 . 2015-04-17 08:18	424448	----a-w-	c:\windows\system32\KernelBase.dll
2015-03-17 05:16 . 2015-04-17 08:18	1163264	----a-w-	c:\windows\system32\kernel32.dll
2015-03-17 05:16 . 2015-04-17 08:18	728064	----a-w-	c:\windows\system32\kerberos.dll
2015-03-17 05:16 . 2015-04-17 08:18	22016	----a-w-	c:\windows\system32\credssp.dll
2015-03-17 05:16 . 2015-04-17 08:18	112640	----a-w-	c:\windows\system32\smss.exe
2015-03-17 05:16 . 2015-04-17 08:18	296960	----a-w-	c:\windows\system32\rstrui.exe
2015-03-17 05:15 . 2015-04-17 08:18	31232	----a-w-	c:\windows\system32\lsass.exe
2015-03-17 05:15 . 2015-04-17 08:18	338432	----a-w-	c:\windows\system32\conhost.exe
2015-03-17 05:15 . 2015-04-17 08:18	64000	----a-w-	c:\windows\system32\auditpol.exe
2015-03-17 05:13 . 2015-04-17 08:18	60416	----a-w-	c:\windows\system32\msobjs.dll
2015-03-17 05:13 . 2015-04-17 08:18	146432	----a-w-	c:\windows\system32\msaudite.dll
2015-03-17 05:11 . 2015-04-17 08:18	5120	---ha-w-	c:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	4608	---ha-w-	c:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3584	---ha-w-	c:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3072	---ha-w-	c:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3072	---ha-w-	c:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	4608	---ha-w-	c:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	4096	---ha-w-	c:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	4096	---ha-w-	c:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3584	---ha-w-	c:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3584	---ha-w-	c:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3584	---ha-w-	c:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3584	---ha-w-	c:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3584	---ha-w-	c:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3584	---ha-w-	c:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3072	---ha-w-	c:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3072	---ha-w-	c:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3072	---ha-w-	c:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3072	---ha-w-	c:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3072	---ha-w-	c:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3072	---ha-w-	c:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3072	---ha-w-	c:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3072	---ha-w-	c:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3072	---ha-w-	c:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	6144	---ha-w-	c:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3072	---ha-w-	c:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	3072	---ha-w-	c:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-03-17 05:11 . 2015-04-17 08:18	6656	----a-w-	c:\windows\system32\apisetschema.dll
2015-03-17 05:11 . 2015-04-17 08:18	686080	----a-w-	c:\windows\system32\adtschema.dll
2015-03-17 05:01 . 2015-04-17 08:18	3920824	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2015-03-17 05:01 . 2015-04-17 08:18	3976632	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2015-03-17 04:59 . 2015-04-17 08:18	1309696	----a-w-	c:\windows\SysWow64\ntdll.dll
2015-03-17 04:57 . 2015-04-17 08:18	172032	----a-w-	c:\windows\SysWow64\wdigest.dll
2015-03-17 04:57 . 2015-04-17 08:18	65536	----a-w-	c:\windows\SysWow64\TSpkg.dll
2015-03-17 04:57 . 2015-04-17 08:18	43008	----a-w-	c:\windows\SysWow64\srclient.dll
2015-03-17 04:57 . 2015-04-17 08:18	248832	----a-w-	c:\windows\SysWow64\schannel.dll
2015-03-17 04:57 . 2015-04-17 08:18	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2015-03-17 04:57 . 2015-04-17 08:18	14336	----a-w-	c:\windows\SysWow64\ntvdm64.dll
2015-03-17 04:57 . 2015-04-17 08:18	221184	----a-w-	c:\windows\SysWow64\ncrypt.dll
2015-03-17 04:57 . 2015-04-17 08:18	259584	----a-w-	c:\windows\SysWow64\msv1_0.dll
2015-03-17 04:57 . 2015-04-17 08:18	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2015-03-17 04:56 . 2015-04-17 08:18	17408	----a-w-	c:\windows\SysWow64\credssp.dll
2015-03-17 04:56 . 2015-04-17 08:18	44032	----a-w-	c:\windows\apppatch\acwow64.dll
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
[-] 1601-01-01 00:00 . !HASH: COULD NOT OPEN FILE !!!!! . 0 . . [------] .. c:\windows\system32\drivers\atapi.sys
.
[-] 1601-01-01 00:00 . !HASH: COULD NOT OPEN FILE !!!!! . 0 . . [------] .. c:\windows\system32\drivers\asyncmac.sys
.
[-] 1601-01-01 00:00 . !HASH: COULD NOT OPEN FILE !!!!! . 0 . . [------] .. c:\windows\system32\drivers\kbdclass.sys
.
[-] 1601-01-01 00:00 . !HASH: COULD NOT OPEN FILE !!!!! . 0 . . [------] .. c:\windows\system32\drivers\ndis.sys
.
[-] 1601-01-01 00:00 . !HASH: COULD NOT OPEN FILE !!!!! . 0 . . [------] .. c:\windows\system32\drivers\ntfs.sys
.
[-] 1601-01-01 00:00 . !HASH: COULD NOT OPEN FILE !!!!! . 0 . . [------] .. c:\windows\system32\drivers\null.sys
.
[-] 1601-01-01 00:00 . !HASH: COULD NOT OPEN FILE !!!!! . 0 . . [------] .. c:\windows\system32\drivers\tcpip.sys
.
[-] 1601-01-01 00:00 . !HASH: COULD NOT OPEN FILE !!!!! . 0 . . [------] .. c:\windows\system32\drivers\tdx.sys
.
[7] 2015-03-17 . 11896E75E1A118ABFAD126BEB650A189 . 3920824 . . [6.1.7601.18798] .. c:\windows\erdnt\cache86\ntoskrnl.exe
[7] 2015-03-17 . 11896E75E1A118ABFAD126BEB650A189 . 3920824 . . [6.1.7601.18798] .. c:\windows\SysWOW64\ntoskrnl.exe
[7] 2015-03-17 . 11896E75E1A118ABFAD126BEB650A189 . 3920824 . . [6.1.7601.18798] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.18798_none_6de53a5812a28446\ntoskrnl.exe
[7] 2015-03-17 . B53EFFD5A376DB232A1A1D176636E451 . 3925944 . . [6.1.7601.23002] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.23002_none_6ec9febb2b7cc0f6\ntoskrnl.exe
[7] 2015-02-03 . AC9A49269B41CA6D814912CE7A2475E6 . 3921848 . . [6.1.7601.22948] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.22948_none_6ea4e8a52b979582\ntoskrnl.exe
[7] 2015-02-03 . 2CFE69A0A8AFDA8DB9A773D728000BB7 . 3917760 . . [6.1.7601.18741] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.18741_none_6e1447ee12804730\ntoskrnl.exe
[7] 2015-01-29 . 5E84F1022C92554804F48E10F000116B . 3917752 . . [6.1.7601.18738] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.18738_none_6e2619e01271dca0\ntoskrnl.exe
[7] 2015-01-27 . 4A17F0BFD8054EA0446289CE58770175 . 3921848 . . [6.1.7601.22943] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.22943_none_6e9fe7332b9c16cf\ntoskrnl.exe
[7] 2015-01-14 . BFCA109D2F65A57389E03D63B0F86EE3 . 3921848 . . [6.1.7601.22923] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.22923_none_6eb5870b2b8bdeed\ntoskrnl.exe
[7] 2015-01-14 . 6D227897A458DA8A9518DACDC88F1947 . 3917760 . . [6.1.7601.18717] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.18717_none_6e3ab96e12628b67\ntoskrnl.exe
[7] 2015-01-12 . A2F88DADFC1CFC4FF9761013A9366975 . 3921856 . . [6.1.7601.22921] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.22921_none_6eb386772b8dac3f\ntoskrnl.exe
[7] 2015-01-12 . 446487D4ED829B4774C6A684E65139E9 . 3917760 . . [6.1.7601.18715] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.18715_none_6e38b8da126458b9\ntoskrnl.exe
[7] 2014-12-12 . D6D3C2B151CE2867F9B3E3CA770DEF4B . 3921848 . . [6.1.7601.22908] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.22908_none_6ed028552b7725be\ntoskrnl.exe
[7] 2014-12-12 . 8A289EF0AE709327D6AA9769E108B5A6 . 3916728 . . [6.1.7601.18700] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.18700_none_6e3e87541260be15\ntoskrnl.exe
[7] 2014-03-04 . A3EBCBBE7EFF3F736ADC532A6C73E775 . 3918784 . . [6.1.7601.22616] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.22616_none_6ec352232b81178c\ntoskrnl.exe
[7] 2014-03-04 . 31FA2485DFC773F1E718A4D19F443FA9 . 3914176 . . [6.1.7601.18409] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.18409_none_6e47843c1258aaaf\ntoskrnl.exe
[7] 2013-08-29 . 998141EB656327F13B8EEC01BAADC5D4 . 3918272 . . [6.1.7601.22436] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.22436_none_6eadae7f2b915520\ntoskrnl.exe
[7] 2013-08-29 . 813A7F5A2D6D366EB3FFB643B851BCE5 . 3914176 . . [6.1.7601.18247] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.18247_none_6e1a402c127aed77\ntoskrnl.exe
[7] 2013-08-02 . BE61C925CC1A1340840EFF07A5911612 . 3918272 . . [6.1.7601.22411] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.22411_none_6ebe4ce52b859e8b\ntoskrnl.exe
[7] 2013-08-02 . 5D0325AEF9DE48330908EC2E2DB0359F . 3913664 . . [6.1.7601.18229] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.18229_none_6e31e0981268e843\ntoskrnl.exe
[7] 2012-04-02 . 678AD0F9DB55F9127851CD631456F483 . 3902320 . . [6.1.7600.16988] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7600.16988_none_6c09c4061573e2c8\ntoskrnl.exe
[7] 2012-03-31 . D909EAFA618BC9DB2615303DA3D9C830 . 3915632 . . [6.1.7600.21179] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7600.21179_none_6c9f09292e88b33a\ntoskrnl.exe
[7] 2012-03-31 . 28F44480E411C3DDF04B63F6560E6EF4 . 3913072 . . [6.1.7601.17803] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.17803_none_6e41a0e0125deda0\ntoskrnl.exe
[7] 2012-03-31 . 2E02A17E8965AD671E4987E503AD38B1 . 3916656 . . [6.1.7601.21955] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.21955_none_6e972ea32ba24bcd\ntoskrnl.exe
[7] 2011-04-09 . 0F4A148499CC6FA5D84A0F1587869051 . 3911552 . . [6.1.7600.20941] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7600.20941_none_6cb79c952e776446\ntoskrnl.exe
[7] 2011-04-09 . D9FD1D6337F15AAF2012C69909615DB5 . 3901824 . . [6.1.7600.16792] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7600.16792_none_6bf8ee9215816c61\ntoskrnl.exe
[7] 2011-04-09 . 5D21C487F79F8245E799071589E035BF . 3912576 . . [6.1.7601.17592] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.17592_none_6ddf4b9812a7d84d\ntoskrnl.exe
[7] 2011-04-09 . D385343510B75545EC5DB3A64C2D2492 . 3912576 . . [6.1.7601.21701] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.21701_none_6ec9394b2b7d606e\ntoskrnl.exe
[7] 2010-11-20 . 2088D9994332583EDB3C561DE31EA5AD . 3911040 . . [6.1.7601.17514] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.17514_none_6e37cb8c12652b73\ntoskrnl.exe
[7] 2009-07-14 . B9D673F7707219DFD264891A26C21ECB . 3899472 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7600.16385_none_6c06b7c41576a7d9\ntoskrnl.exe
[-] 1601-01-01 00:00 . !HASH: COULD NOT OPEN FILE !!!!! . 0 . . [------] .. c:\windows\system32\ntoskrnl.exe
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2015-03-18 12:11	1729752	----a-w-	c:\progra~2\MICROS~1\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2015-03-18 12:11	1729752	----a-w-	c:\progra~2\MICROS~1\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2015-03-18 12:11	1729752	----a-w-	c:\progra~2\MICROS~1\Office15\GROOVEEX.DLL
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2015-05-07 728312]
"WD Quick View"="c:\program files (x86)\Western Digital\WD Quick View\WDDMStatus.exe" [2015-02-12 5564784]
"WD Drive Unlocker"="c:\program files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe" [2014-10-23 1694048]
"VirtualCloneDrive"="c:\program files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" [2013-03-10 88984]
"Speedup_umh"="c:\program files (x86)\Avira\AviraSpeedup\Speedup_umh.exe" [2015-05-08 193632]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"GarminExpressTrayApp"="c:\program files (x86)\Garmin\Express Tray\ExpressTray.exe" [2015-04-23 1403224]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
R3 DrvAgent64;DrvAgent64;c:\windows\SysWOW64\Drivers\DrvAgent64.SYS;c:\windows\SysWOW64\Drivers\DrvAgent64.SYS [x]
R3 Garmin Device Interaction Service;Garmin Device Interaction Service;c:\program files (x86)\Garmin\Device Interaction Service\GarminService.exe;c:\program files (x86)\Garmin\Device Interaction Service\GarminService.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface;c:\program files\Intel\iCLS Client\SocketHeciServer.exe;c:\program files\Intel\iCLS Client\SocketHeciServer.exe [x]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 MEMSWEEP2;MEMSWEEP2;c:\windows\system32\B454.tmp;c:\windows\SYSNATIVE\B454.tmp [x]
R3 Netaapl;Apple Mobile Device Ethernet Service;c:\windows\system32\DRIVERS\netaapl64.sys;c:\windows\SYSNATIVE\DRIVERS\netaapl64.sys [x]
R3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
R3 ose64;Office 64 Source Engine;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 RTL8192Ce;Realtek Wireless LAN 802.11n PCI-E NIC Driver;c:\windows\system32\DRIVERS\rtl8192Ce.sys;c:\windows\SYSNATIVE\DRIVERS\rtl8192Ce.sys [x]
R3 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam64.sys;c:\windows\SYSNATIVE\DRIVERS\wdcsam64.sys [x]
R4 cfWiMAXService;ConfigFree WiMAX Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe;c:\program files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe [x]
R4 ConfigFree Service;ConfigFree Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe;c:\program files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe [x]
R4 FoxitCloudUpdateService;Foxit Cloud Safe Update Service;c:\program files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe;c:\program files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [x]
R4 ICCWDT;Intel(R) Watchdog Timer Driver (Intel(R) WDT);c:\windows\system32\DRIVERS\ICCWDT.sys;c:\windows\SYSNATIVE\DRIVERS\ICCWDT.sys [x]
R4 IconMan_R;IconMan_R;c:\program files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe;c:\program files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [x]
R4 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
R4 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [x]
R4 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R4 SynTPEnhService;SynTPEnh Caller Service;c:\program files\Synaptics\SynTP\SynTPEnhService.exe;c:\program files\Synaptics\SynTP\SynTPEnhService.exe [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S2 AntiVirMailService;Avira Email-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\avmailc7.exe;c:\program files (x86)\Avira\AntiVir Desktop\avmailc7.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\avwebg7.exe;c:\program files (x86)\Avira\AntiVir Desktop\avwebg7.exe [x]
S2 Apple Mobile Device Service;Apple Mobile Device Service;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [x]
S2 avnetflt;avnetflt;c:\windows\system32\DRIVERS\avnetflt.sys;c:\windows\SYSNATIVE\DRIVERS\avnetflt.sys [x]
S2 c2cautoupdatesvc;Skype Click to Call Updater;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [x]
S2 c2cpnrsvc;Skype Click to Call PNR Service;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [x]
S2 WDBackup;WD Backup;c:\program files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe;c:\program files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe [x]
S2 WDDriveService;WD Drive Manager;c:\program files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe;c:\program files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 PGEffect;Pangu effect driver;c:\windows\system32\DRIVERS\pgeffect.sys;c:\windows\SYSNATIVE\DRIVERS\pgeffect.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 RTSUER;Realtek USB Card Reader - UER;c:\windows\system32\Drivers\RtsUer.sys;c:\windows\SYSNATIVE\Drivers\RtsUer.sys [x]
S3 RTWlanE;Realtek Wireless LAN 802.11n PCI-E Network Adapter;c:\windows\system32\DRIVERS\rtwlane.sys;c:\windows\SYSNATIVE\DRIVERS\rtwlane.sys [x]
S3 SmbDrvI;SmbDrvI;c:\windows\system32\DRIVERS\Smb_driver_Intel.sys;c:\windows\SYSNATIVE\DRIVERS\Smb_driver_Intel.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*Deregistered* - dfc0fc323a21d35e
.
Inhalt des "geplante Tasks" Ordners
.
2015-04-28 c:\windows\Tasks\SuperEasyDriverUpdater_UPDATES.job
- c:\program files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe [2015-01-19 10:39]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2015-03-18 12:08	2334928	----a-w-	c:\progra~1\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2015-03-18 12:08	2334928	----a-w-	c:\progra~1\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2015-03-18 12:08	2334928	----a-w-	c:\progra~1\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2014-06-17 13672152]
"RtHDVBg_Dolby"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2014-06-12 1386712]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2014-12-13 2531472]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2015-02-13 169768]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = https://www.google.de/
uInternet Settings,ProxyOverride = *.local
IE: An OneNote s&enden - c:\progra~1\MICROS~2\Office15\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~1\MICROS~2\Office15\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.2.1
Filter: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - c:\program files (x86)\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-GarminExpressTrayApp - c:\program files (x86)\Garmin\Express Tray\tray.exe
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM-Run-TCrdMain - c:\program files (x86)\TOSHIBA\FlashCards\TCrdMain.exe
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
HKLM-Run-Onboard - c:\program files\Western Digital\WD SmartWare\BackupTask.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\MEMSWEEP2]
"ImagePath"="\??\c:\windows\system32\B454.tmp"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\dfc0fc323a21d35e]
"ImagePath"="\SystemRoot\System32\Drivers\dfc0fc323a21d35e.sys"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.16"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-05-28  11:12:23
ComboFix-quarantined-files.txt  2015-05-28 09:12
.
Vor Suchlauf: 14 Verzeichnis(se), 86.412.996.608 Bytes frei
Nach Suchlauf: 19 Verzeichnis(se), 85.937.840.128 Bytes frei
.
- - End Of File - - 92C6AF43B6324F98B51480413DF4DBB0
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 28.05.2015, 20:02   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.05.2015, 08:24   #8
RolfA
 
Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



Hi Schrauber,

bei Malewarebytes kam folgende Meldung:
MWB Anti-Root-Kit war nicht in der Lage den Anti-Rootkit DDA Treiber zu laden, dieser Fehler kann duch Rootkit-Aktivität verursacht werden. Möchten Sie das System neu starten und versuchen den Treiber zu installieren?
(Wenn Sie keinen Neustart durchführen, wird der Anti-Rootkit Suchlauf für diese Sitzung deaktiviert)
Ja Nein --> ich hab nein gedrückt.

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 29.05.2015
Suchlauf-Zeit: 07:30:09
Logdatei: Malwarebytes ohne Neustart.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.05.28.08
Rootkit Datenbank: v2015.05.24.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Rolf

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 376924
Verstrichene Zeit: 18 Min, 51 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 0
(Keine schädliche Elemente gefunden)

Registrierungswerte: 0
(Keine schädliche Elemente gefunden)

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 0
(Keine schädliche Elemente gefunden)

Dateien: 0
(Keine schädliche Elemente gefunden)

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
Code:
ATTFilter
# AdwCleaner v4.205 - Bericht erstellt 29/05/2015 um 08:49:04
# Aktualisiert 21/05/2015 von Xplode
# Datenbank : 2015-05-25.3 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Rolf - ROLF-PC
# Gestarted von : C:\Users\Rolf\Desktop\AdwCleaner_4.205.exe
# Option : Suchlauf

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gefunden : C:\Windows\System32\drivers\dfc0fc323a21d35e.sys
Ordner Gefunden : C:\Program Files (x86)\DriverToolkit
Ordner Gefunden : C:\Program Files (x86)\SuperEasy Software
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SuperEasy Software
Ordner Gefunden : C:\Users\Rolf\AppData\Local\DriverToolkit
Ordner Gefunden : C:\Users\Rolf\AppData\Roaming\SuperEasy Software

***** [ Geplante Tasks ] *****

Task Gefunden : SuperEasyDriverUpdater_UPDATES

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Daten Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - *.local
Schlüssel Gefunden : HKCU\Software\DriverToolkit
Schlüssel Gefunden : HKCU\Software\DriverWhiz
Schlüssel Gefunden : HKCU\Software\eSupport.com
Schlüssel Gefunden : HKCU\Software\InstallCore
Schlüssel Gefunden : HKCU\Software\OCS
Schlüssel Gefunden : HKCU\Software\Softonic
Schlüssel Gefunden : HKCU\Software\SuperEasy Software
Schlüssel Gefunden : [x64] HKCU\Software\DriverToolkit
Schlüssel Gefunden : [x64] HKCU\Software\DriverWhiz
Schlüssel Gefunden : [x64] HKCU\Software\eSupport.com
Schlüssel Gefunden : [x64] HKCU\Software\InstallCore
Schlüssel Gefunden : [x64] HKCU\Software\OCS
Schlüssel Gefunden : [x64] HKCU\Software\Softonic
Schlüssel Gefunden : [x64] HKCU\Software\SuperEasy Software
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{039BC111-D60F-A6FF-85F4-7992EA886B8D}_is1
Schlüssel Gefunden : HKLM\SOFTWARE\SuperEasy Software

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17728


*************************

AdwCleaner[R0].txt - [2031 Bytes] - [29/05/2015 08:49:04]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [2090 Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.8.3 (05.28.2015:2)
OS: Windows 7 Home Premium x64
Ran by Rolf on 29.05.2015 at  9:00:02,41
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks

Successfully deleted: [Task] C:\Windows\system32\tasks\SuperEasyDriverUpdater_UPDATES
Successfully deleted: [Task] C:\Windows\tasks\SuperEasyDriverUpdater_UPDATES.job



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] C:\ProgramData\baidu
Successfully deleted: [Folder] C:\ProgramData\microsoft\windows\start menu\programs\supereasy software





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 29.05.2015 at  9:03:28,66
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 26-05-2015
Ran by Rolf (administrator) on ROLF-PC on 29-05-2015 09:10:02
Running from C:\Users\Rolf\Desktop
Loaded Profiles: Rolf &  (Available Profiles: Rolf)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [TCrdMain] => C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [972672 2011-04-27] (TOSHIBA Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672152 2014-06-17] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1386712 2014-06-12] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2818800 2014-06-16] (Synaptics Incorporated)
HKLM\...\Run: [Onboard] => C:\Program Files\Western Digital\WD SmartWare\WDSmartWare.exe [3196272 2015-02-12] (Western Digital Technologies, Inc.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [728312 2015-05-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [WD Quick View] => C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe [5564784 2015-02-12] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [WD Drive Unlocker] => C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe [1694048 2014-10-23] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [88984 2013-03-10] (Elaborate Bytes AG)
HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1403224 2015-04-23] (Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\scrnsave.scr [11264 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\scrnsave.scr [11264 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1403224 2015-04-23] (Garmin Ltd. or its subsidiaries)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-834108695-3095347938-3739437285-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.de/
HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.de/
SearchScopes: HKLM -> {0b4d26f6-61a8-4463-99dd-5f2fe0400fa6} URL = 
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000 -> DefaultScope {16192448-9768-4966-84C1-621491FB5B73} URL = 
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000 -> {0b4d26f6-61a8-4463-99dd-5f2fe0400fa6} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000 -> {16192448-9768-4966-84C1-621491FB5B73} URL = 
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {16192448-9768-4966-84C1-621491FB5B73} URL = 
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {0b4d26f6-61a8-4463-99dd-5f2fe0400fa6} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {16192448-9768-4966-84C1-621491FB5B73} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-03-31] (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2014-01-23] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-03-18] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-03-31] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-21] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2014-01-22] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-03-18] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-21] (Oracle Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-10-15] (Microsoft Corporation)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-03-31] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-03-31] (Microsoft Corporation)

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Locked "dfc0fc323a21d35e" service could not be unlocked. <===== ATTENTION

R2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [827640 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1185584 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
S4 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [244392 2015-04-10] (Foxit Software Inc.)
S3 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [713736 2015-04-23] (Garmin Ltd. or its subsidiaries)
S4 IconMan_R; C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [1809920 2010-08-04] (Realsil Microelectronics Inc.) []
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
S4 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [191728 2014-06-16] (Synaptics Incorporated)
S4 TosCoSrv; C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe [480256 2011-04-20] (TOSHIBA Corporation) []
R2 WDBackup; C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe [1042808 2015-02-12] (Western Digital Technologies, Inc.)
R2 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [302968 2015-02-12] (Western Digital Technologies, Inc.)
U2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [152744 2015-05-07] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-05-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-05-27] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-03-04] (Avira Operations GmbH & Co. KG)
U5 dfc0fc323a21d35e; C:\Windows\System32\Drivers\dfc0fc323a21d35e.sys [77760 2015-05-09] () <===== ATTENTION Necurs Rootkit?
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-05-29] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [118272 2014-04-03] (Intel Corporation)
S3 MEMSWEEP2; C:\Windows\system32\B454.tmp [6144 2009-06-18] (Sophos Plc) []
R3 mrxsmb20; C:\Windows\System32\DRIVERS\mrxsmb20.sys [128000 2011-04-27] () []
R0 msahci; C:\Windows\System32\drivers\msahci.sys [31104 2010-11-20] () []
S3 msdsm; C:\Windows\system32\drivers\msdsm.sys [140672 2010-11-20] () []
R1 Msfs; C:\Windows\System32\Drivers\Msfs.sys [26112 2009-07-14] ()
S3 mshidkmdf; C:\Windows\System32\drivers\mshidkmdf.sys [8192 2009-07-14] () []
R0 msisadrv; C:\Windows\System32\drivers\msisadrv.sys [15424 2009-07-14] () []
S3 MSKSSRV; C:\Windows\System32\drivers\MSKSSRV.sys [11136 2009-07-14] () []
S3 MSPCLOCK; C:\Windows\System32\drivers\MSPCLOCK.sys [7168 2009-07-14] () []
S3 MSPQM; C:\Windows\System32\drivers\MSPQM.sys [6784 2009-07-14] () []
S3 MsRPC; C:\Windows\System32\Drivers\MsRPC.sys [366976 2010-11-20] ()
R1 mssmbios; C:\Windows\system32\drivers\mssmbios.sys [32320 2009-07-14] () []
S3 MSTEE; C:\Windows\System32\drivers\MSTEE.sys [8064 2009-07-14] () []
S3 MTConfig; C:\Windows\system32\DRIVERS\MTConfig.sys [15360 2009-07-14] () []
R0 Mup; C:\Windows\System32\Drivers\mup.sys [60496 2009-07-14] () []
R3 NativeWifiP; C:\Windows\System32\DRIVERS\nwifi.sys [318976 2009-07-14] () []
R0 NDIS; C:\Windows\System32\drivers\ndis.sys [950128 2012-08-22] () []
S3 NdisCap; C:\Windows\System32\DRIVERS\ndiscap.sys [35328 2009-07-14] () []
R3 NdisTapi; C:\Windows\System32\DRIVERS\ndistapi.sys [24064 2009-07-14] () []
R3 Ndisuio; C:\Windows\System32\DRIVERS\ndisuio.sys [56832 2010-11-20] () []
R3 NdisWan; C:\Windows\System32\DRIVERS\ndiswan.sys [164352 2010-11-20] () []
R3 NDProxy; C:\Windows\System32\Drivers\NDProxy.sys [57856 2010-11-20] ()
S3 Netaapl; C:\Windows\System32\DRIVERS\netaapl64.sys [23040 2014-08-16] () []
R1 NetBIOS; C:\Windows\System32\DRIVERS\netbios.sys [44544 2009-07-14] () []
R1 NetBT; C:\Windows\System32\DRIVERS\netbt.sys [261632 2010-11-20] () []
S3 nfrd960; C:\Windows\system32\DRIVERS\nfrd960.sys [51264 2009-07-14] () []
R1 Npfs; C:\Windows\System32\Drivers\Npfs.sys [44032 2009-07-14] ()
R1 nsiproxy; C:\Windows\System32\drivers\nsiproxy.sys [24576 2009-07-14] () []
R3 Ntfs; C:\Windows\System32\Drivers\Ntfs.sys [1684928 2014-01-24] ()
R1 Null; C:\Windows\System32\Drivers\Null.sys [6144 2009-07-14] () []
R3 NVHDA; C:\Windows\System32\drivers\nvhda64v.sys [197408 2013-11-28] () []
R3 nvlddmkm; C:\Windows\System32\DRIVERS\nvlddmkm.sys [10345280 2014-12-13] () []
S3 nvraid; C:\Windows\system32\drivers\nvraid.sys [148352 2011-03-11] () []
S3 nvstor; C:\Windows\system32\drivers\nvstor.sys [166272 2011-03-11] () []
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2014-12-13] () []
S3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] () []
S3 nv_agp; C:\Windows\system32\drivers\nv_agp.sys [122960 2009-07-14] () []
S3 ohci1394; C:\Windows\system32\drivers\ohci1394.sys [72832 2009-07-14] () []
S3 Parport; C:\Windows\system32\DRIVERS\parport.sys [97280 2009-07-14] () []
R0 partmgr; C:\Windows\System32\drivers\partmgr.sys [75120 2012-03-17] () []
R0 pci; C:\Windows\System32\drivers\pci.sys [184704 2010-11-20] () []
S3 pciide; C:\Windows\system32\drivers\pciide.sys [12352 2009-07-14] () []
S3 pcmcia; C:\Windows\system32\DRIVERS\pcmcia.sys [220752 2009-07-14] () []
R0 pcw; C:\Windows\System32\drivers\pcw.sys [50768 2009-07-14] () []
R2 PEAUTH; C:\Windows\System32\drivers\peauth.sys [663552 2015-02-03] () []
R3 PGEffect; C:\Windows\System32\DRIVERS\pgeffect.sys [38096 2011-02-08] () []
R3 PptpMiniport; C:\Windows\System32\DRIVERS\raspptp.sys [111104 2010-11-20] () []
S3 Processor; C:\Windows\system32\DRIVERS\processr.sys [60416 2009-07-14] () []
R1 Psched; C:\Windows\System32\DRIVERS\pacer.sys [131584 2010-11-20] () []
S3 ql2300; C:\Windows\system32\DRIVERS\ql2300.sys [1524816 2009-07-14] () []
S3 ql40xx; C:\Windows\system32\DRIVERS\ql40xx.sys [128592 2009-07-14] () []
S3 QWAVEdrv; C:\Windows\system32\drivers\qwavedrv.sys [46592 2009-07-14] () []
S3 RasAcd; C:\Windows\System32\DRIVERS\rasacd.sys [14848 2009-07-14] () []
R3 RasAgileVpn; C:\Windows\System32\DRIVERS\AgileVpn.sys [60416 2009-07-14] () []
R3 Rasl2tp; C:\Windows\System32\DRIVERS\rasl2tp.sys [129536 2010-11-20] () []
R3 RasPppoe; C:\Windows\System32\DRIVERS\raspppoe.sys [92672 2009-07-14] () []
R3 RasSstp; C:\Windows\System32\DRIVERS\rassstp.sys [83968 2009-07-14] () []
R1 rdbss; C:\Windows\System32\DRIVERS\rdbss.sys [309248 2010-11-20] () []
S3 rdpbus; C:\Windows\system32\DRIVERS\rdpbus.sys [24064 2009-07-14] () []
R1 RDPCDD; C:\Windows\System32\DRIVERS\RDPCDD.sys [7680 2009-07-14] () []
R1 RDPENCDD; C:\Windows\System32\drivers\rdpencdd.sys [7680 2009-07-14] () []
R1 RDPREFMP; C:\Windows\System32\drivers\rdprefmp.sys [8192 2009-07-14] () []
S3 RdpVideoMiniport; C:\Windows\System32\drivers\rdpvideominiport.sys [19456 2012-08-23] () []
S3 RDPWD; C:\Windows\System32\Drivers\RDPWD.sys [212480 2014-07-17] ()
R0 rdyboost; C:\Windows\System32\drivers\rdyboost.sys [213888 2010-11-20] () []
R2 rspndr; C:\Windows\System32\DRIVERS\rspndr.sys [76800 2009-07-14] () []
S3 RSUSBSTOR; C:\Windows\System32\Drivers\RtsUStor.sys [247400 2010-07-20] () []
R3 RTL8167; C:\Windows\System32\DRIVERS\Rt64win7.sys [942808 2014-08-27] () []
S3 RTL8192Ce; C:\Windows\System32\DRIVERS\rtl8192Ce.sys [1143400 2011-04-22] () []
R3 RTSUER; C:\Windows\System32\Drivers\RtsUer.sys [377560 2014-12-08] () []
R3 RTWlanE; C:\Windows\System32\DRIVERS\rtwlane.sys [1514568 2013-05-02] () []
S3 sbp2port; C:\Windows\system32\drivers\sbp2port.sys [103808 2010-11-20] () []
S3 scfilter; C:\Windows\System32\DRIVERS\scfilter.sys [29696 2010-11-20] () []
R2 secdrv; C:\Windows\System32\Drivers\secdrv.sys [23040 2009-06-10] ()
S3 Serenum; C:\Windows\system32\DRIVERS\serenum.sys [23552 2009-07-14] () []
S3 Serial; C:\Windows\system32\DRIVERS\serial.sys [94208 2009-07-14] () []
S3 sermouse; C:\Windows\system32\DRIVERS\sermouse.sys [26624 2009-07-14] () []
S3 sffdisk; C:\Windows\system32\drivers\sffdisk.sys [14336 2009-07-14] () []
S3 sffp_mmc; C:\Windows\system32\drivers\sffp_mmc.sys [13824 2009-07-14] () []
S3 sffp_sd; C:\Windows\system32\drivers\sffp_sd.sys [14336 2010-11-20] () []
S3 sfloppy; C:\Windows\system32\DRIVERS\sfloppy.sys [16896 2009-07-14] () []
S3 SiSRaid2; C:\Windows\system32\DRIVERS\SiSRaid2.sys [43584 2009-07-14] () []
S3 SiSRaid4; C:\Windows\system32\DRIVERS\sisraid4.sys [80464 2009-07-14] () []
S3 Smb; C:\Windows\System32\DRIVERS\smb.sys [93184 2009-07-14] () []
R3 SmbDrvI; C:\Windows\System32\DRIVERS\Smb_driver_Intel.sys [31472 2014-06-16] () []
R0 spldr; C:\Windows\System32\Drivers\spldr.sys [19008 2009-07-14] ()
R3 srv; C:\Windows\System32\DRIVERS\srv.sys [467456 2011-04-29] () []
R3 srv2; C:\Windows\System32\DRIVERS\srv2.sys [410112 2011-04-29] () []
R3 srvnet; C:\Windows\System32\DRIVERS\srvnet.sys [168448 2011-04-29] () []
S3 stexstor; C:\Windows\system32\DRIVERS\stexstor.sys [24656 2009-07-14] () []
R3 StillCam; C:\Windows\System32\DRIVERS\serscan.sys [12288 2009-07-14] () []
R3 swenum; C:\Windows\system32\drivers\swenum.sys [12496 2009-07-14] () []
R3 SynTP; C:\Windows\System32\DRIVERS\SynTP.sys [546032 2014-06-16] () []
R0 Tcpip; C:\Windows\System32\drivers\tcpip.sys [1903552 2014-04-05] () []
S3 TCPIP6; C:\Windows\System32\DRIVERS\tcpip.sys [1903552 2014-04-05] () []
R2 tcpipreg; C:\Windows\System32\drivers\tcpipreg.sys [45568 2012-10-03] () []
S3 TDPIPE; C:\Windows\System32\drivers\tdpipe.sys [15872 2009-07-14] () []
S3 TDTCP; C:\Windows\System32\drivers\tdtcp.sys [23552 2012-02-17] () []
R1 tdx; C:\Windows\System32\DRIVERS\tdx.sys [119296 2014-11-11] () []
R1 TermDD; C:\Windows\system32\drivers\termdd.sys [63360 2010-11-20] () []
S3 tssecsrv; C:\Windows\System32\DRIVERS\tssecsrv.sys [39936 2014-07-17] () []
S3 TsUsbFlt; C:\Windows\System32\drivers\tsusbflt.sys [56832 2013-10-02] () []
R3 tunnel; C:\Windows\System32\DRIVERS\tunnel.sys [125440 2010-11-20] () []
R0 TVALZ; C:\Windows\System32\DRIVERS\TVALZ_O.SYS [26840 2009-07-14] () []
S3 uagp35; C:\Windows\system32\DRIVERS\uagp35.sys [64080 2009-07-14] () []
S4 udfs; C:\Windows\System32\DRIVERS\udfs.sys [328192 2010-11-20] () []
S3 uliagpkx; C:\Windows\system32\drivers\uliagpkx.sys [64592 2009-07-14] () []
R3 umbus; C:\Windows\system32\drivers\umbus.sys [48640 2010-11-20] () []
S3 UmPass; C:\Windows\system32\DRIVERS\umpass.sys [9728 2009-07-14] () []
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2014-08-16] () []
R3 usbccgp; C:\Windows\System32\DRIVERS\usbccgp.sys [99840 2013-11-27] () []
S3 usbcir; C:\Windows\system32\drivers\usbcir.sys [100864 2013-07-12] () []
R3 usbehci; C:\Windows\System32\DRIVERS\usbehci.sys [53248 2013-11-27] () []
R3 usbhub; C:\Windows\System32\DRIVERS\usbhub.sys [343040 2013-11-27] () []
S3 usbohci; C:\Windows\system32\drivers\usbohci.sys [25600 2013-11-27] () []
S3 usbprint; C:\Windows\system32\DRIVERS\usbprint.sys [25088 2009-07-14] () []
S3 USBSTOR; C:\Windows\System32\DRIVERS\USBSTOR.SYS [91648 2011-03-11] () []
S3 usbuhci; C:\Windows\system32\drivers\usbuhci.sys [30720 2013-11-27] () []
R3 usbvideo; C:\Windows\System32\Drivers\usbvideo.sys [185344 2013-07-12] () []
R3 VClone; C:\Windows\System32\DRIVERS\VClone.sys [34816 2013-07-24] () []
R0 vdrvroot; C:\Windows\System32\drivers\vdrvroot.sys [36432 2009-07-14] () []
S3 vga; C:\Windows\System32\DRIVERS\vgapnp.sys [29184 2009-07-14] () []
R1 VgaSave; C:\Windows\System32\drivers\vga.sys [29184 2009-07-14] () []
S3 vhdmp; C:\Windows\system32\drivers\vhdmp.sys [215936 2010-11-20] () []
S3 viaide; C:\Windows\system32\drivers\viaide.sys [17488 2009-07-14] () []
R0 volmgr; C:\Windows\System32\drivers\volmgr.sys [71552 2010-11-20] () []
R0 volmgrx; C:\Windows\System32\drivers\volmgrx.sys [363392 2010-11-20] () []
R0 volsnap; C:\Windows\System32\drivers\volsnap.sys [295808 2010-11-20] () []
S3 vsmraid; C:\Windows\system32\DRIVERS\vsmraid.sys [161872 2009-07-14] () []
R3 vwifibus; C:\Windows\System32\DRIVERS\vwifibus.sys [24576 2009-07-14] () []
R1 vwififlt; C:\Windows\System32\DRIVERS\vwififlt.sys [59904 2009-07-14] () []
S3 WacomPen; C:\Windows\system32\DRIVERS\wacompen.sys [27776 2009-07-14] () []
S3 WANARP; C:\Windows\System32\DRIVERS\wanarp.sys [88576 2010-11-20] () []
R1 Wanarpv6; C:\Windows\System32\DRIVERS\wanarp.sys [88576 2010-11-20] () []
S3 Wd; C:\Windows\system32\DRIVERS\wd.sys [21056 2009-07-14] () []
S3 WDC_SAM; C:\Windows\System32\DRIVERS\wdcsam64.sys [14464 2014-05-23] () []
R0 Wdf01000; C:\Windows\System32\drivers\Wdf01000.sys [785624 2013-06-26] () []
R1 WfpLwf; C:\Windows\System32\DRIVERS\wfplwf.sys [12800 2009-07-14] () []
S3 WIMMount; C:\Windows\System32\drivers\wimmount.sys [22096 2009-07-14] () []
S3 WinUsb; C:\Windows\System32\DRIVERS\WinUsb.sys [41984 2010-11-20] () []
R3 WmiAcpi; C:\Windows\system32\drivers\wmiacpi.sys [14336 2009-07-14] () []
R1 ws2ifsl; C:\Windows\system32\drivers\ws2ifsl.sys [21504 2009-07-14] () []
S3 WudfPf; C:\Windows\System32\drivers\WudfPf.sys [87040 2012-07-26] () []
S3 WUDFRd; C:\Windows\System32\DRIVERS\WUDFRd.sys [198656 2012-07-26] () []
U5 dfc0fc323a21d35e;  <===== ATTENTION Locked Service

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-29 09:10 - 2015-05-29 09:10 - 00026473 _____ () C:\Users\Rolf\Desktop\FRST.txt
2015-05-29 09:03 - 2015-05-29 09:09 - 00000929 _____ () C:\Users\Rolf\Desktop\JRT.txt
2015-05-29 09:00 - 2015-05-29 09:00 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-ROLF-PC-Windows-7-Home-Premium-(64-bit).dat
2015-05-29 09:00 - 2015-05-29 09:00 - 00000000 ____D () C:\RegBackup
2015-05-29 08:51 - 2015-05-29 08:51 - 00002197 _____ () C:\Users\Rolf\Desktop\AdwCleaner[R0].txt
2015-05-29 08:49 - 2015-05-29 08:49 - 00000000 ____D () C:\AdwCleaner
2015-05-29 08:46 - 2015-05-29 08:46 - 00001230 _____ () C:\Users\Rolf\Desktop\Malwarebytes ohne Neustart.txt
2015-05-29 07:03 - 2015-05-29 08:26 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-29 07:00 - 2015-05-29 07:00 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-29 07:00 - 2015-05-29 07:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-29 06:59 - 2015-05-29 07:00 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-05-29 06:59 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-05-29 06:59 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-05-29 06:59 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-05-29 06:57 - 2015-05-29 06:57 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Rolf\Desktop\mbam-setup-2.1.6.1022.exe
2015-05-29 06:56 - 2015-05-29 06:56 - 02947193 _____ (Thisisu) C:\Users\Rolf\Desktop\JRT.exe
2015-05-29 06:55 - 2015-05-29 06:55 - 02222592 _____ () C:\Users\Rolf\Desktop\AdwCleaner_4.205.exe
2015-05-28 11:12 - 2015-05-28 11:12 - 00035870 _____ () C:\ComboFix.txt
2015-05-28 10:53 - 2015-05-28 11:12 - 00000000 ____D () C:\Qoobox
2015-05-28 10:53 - 2015-05-28 11:12 - 00000000 ____D () C:\ComboFix
2015-05-28 10:53 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-05-28 10:53 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-05-28 10:53 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-05-28 10:52 - 2015-05-28 11:06 - 00000000 ____D () C:\Windows\erdnt
2015-05-28 10:51 - 2015-05-28 10:51 - 05628291 ____R (Swearware) C:\Users\Rolf\Desktop\ComboFix.exe
2015-05-27 14:20 - 2015-05-27 14:20 - 04197016 _____ (Kaspersky Lab ZAO) C:\Users\Rolf\Desktop\tdsskiller.exe
2015-05-27 11:38 - 2015-05-27 11:38 - 00000000 _____ () C:\Users\Rolf\defogger_reenable
2015-05-27 11:36 - 2015-05-27 11:36 - 02108928 _____ (Farbar) C:\Users\Rolf\Desktop\FRST64.exe
2015-05-27 11:36 - 2015-05-27 11:36 - 00380416 _____ () C:\Users\Rolf\Desktop\Gmer-19357.exe
2015-05-27 11:34 - 2015-05-27 11:34 - 00050477 _____ () C:\Users\Rolf\Desktop\Defogger.exe
2015-05-10 17:03 - 2015-05-10 17:03 - 00000000 ____D () C:\Users\Rolf\Doctor Web
2015-05-10 17:02 - 2015-05-10 17:02 - 00000000 ____D () C:\Users\Rolf\Downloads\vba32arkit
2015-05-10 17:01 - 2015-05-10 17:01 - 01472131 _____ () C:\Users\Rolf\Downloads\vba32arkit.zip
2015-05-10 16:59 - 2015-05-10 17:02 - 161510592 _____ () C:\Users\Rolf\Downloads\mlaln9lw.exe
2015-05-10 16:57 - 2015-05-10 16:57 - 00370943 _____ () C:\Users\Rolf\Downloads\gmer.zip
2015-05-10 16:57 - 2015-05-10 16:57 - 00000000 ____D () C:\Users\Rolf\Downloads\gmer
2015-05-10 16:55 - 2015-05-10 16:55 - 00311591 _____ () C:\Users\Rolf\Downloads\antirootkit (1).zip
2015-05-10 16:50 - 2015-05-10 16:50 - 00000000 ____D () C:\Users\Rolf\Downloads\antirootkit
2015-05-10 16:49 - 2015-05-10 16:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
2015-05-10 16:49 - 2015-05-10 16:49 - 00000000 ____D () C:\Program Files (x86)\Sophos
2015-05-10 16:49 - 2009-06-18 12:54 - 00006144 ____N (Sophos Plc) C:\Windows\system32\B454.tmp
2015-05-10 16:49 - 2009-06-18 12:54 - 00006144 ____N (Sophos Plc) C:\Windows\system32\9B76.tmp
2015-05-10 16:48 - 2015-05-10 16:51 - 00000000 ____D () C:\Users\Rolf\Pavark
2015-05-10 16:48 - 2015-05-10 16:48 - 00311591 _____ () C:\Users\Rolf\Downloads\antirootkit.zip
2015-05-10 16:47 - 2015-05-10 16:47 - 01339288 _____ () C:\Users\Rolf\Downloads\sar_15_sfx.exe
2015-05-10 16:47 - 2015-05-10 16:47 - 00232608 _____ () C:\Users\Rolf\Downloads\avira_antivir_antirootkit_en.exe
2015-05-10 11:32 - 2015-05-10 11:32 - 00045611 _____ () C:\Users\Rolf\Downloads\Shortcut.txt
2015-05-10 11:31 - 2015-05-10 11:32 - 00038479 _____ () C:\Users\Rolf\Downloads\Addition.txt
2015-05-10 11:29 - 2015-05-10 11:32 - 00120777 _____ () C:\Users\Rolf\Downloads\FRST.txt
2015-05-10 11:28 - 2015-05-29 09:10 - 00000000 ____D () C:\FRST
2015-05-10 11:28 - 2015-05-10 11:28 - 02102784 _____ (Farbar) C:\Users\Rolf\Downloads\FRST64.exe
2015-05-10 11:14 - 2015-05-10 11:14 - 00014550 _____ () C:\Users\Rolf\Downloads\pcwum-dll.htm
2015-05-10 10:47 - 2015-05-10 10:47 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-05-10 10:46 - 2015-05-10 10:46 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Rolf\Downloads\mbam-setup-2.1.6.1022.exe
2015-05-10 10:24 - 2015-05-10 10:24 - 00001106 _____ () C:\Users\Rolf\Desktop\DllSuite.lnk
2015-05-10 10:24 - 2015-05-10 10:24 - 00000000 ____D () C:\Users\Rolf\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dll Suite 2014
2015-05-10 10:24 - 2015-05-10 10:24 - 00000000 ____D () C:\Program Files (x86)\DLLSuite
2015-05-10 10:14 - 2015-05-10 10:24 - 16578402 _____ ( ) C:\Users\Rolf\Downloads\DLLSuite_Setup.exe
2015-05-09 10:22 - 2015-05-28 11:42 - 00082582 _____ () C:\Windows\PFRO.log
2015-05-09 10:22 - 2015-05-09 10:22 - 00077760 _____ () C:\Windows\system32\Drivers\dfc0fc323a21d35e.sys
2015-05-09 09:36 - 2015-05-09 09:36 - 00004453 _____ () C:\Users\Rolf\Downloads\Umsaetze_4155009_09.05.2015.csv
2015-05-07 13:12 - 2015-05-07 13:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-05-06 15:44 - 2015-05-06 15:44 - 00019328 _____ () C:\Users\Rolf\Downloads\Umsaetze_4155009_06.05.2015.csv
2015-04-30 09:36 - 2015-04-30 09:36 - 00001890 _____ () C:\Users\Public\Desktop\Garmin Express.lnk

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-29 09:01 - 2015-03-02 16:03 - 00008192 _____ () C:\Windows\SysWOW64\WDPABKP.dat
2015-05-29 07:14 - 2015-04-26 11:18 - 00000978 _____ () C:\Users\Rolf\Desktop\Sweet Home 3D.lnk
2015-05-29 07:14 - 2015-01-23 10:32 - 00000915 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2015-05-29 07:14 - 2015-01-17 17:57 - 00001689 _____ () C:\Users\Public\Desktop\TOSHIBA Assist.lnk
2015-05-29 07:13 - 2015-03-27 13:33 - 00044544 ___SH () C:\Users\Rolf\Desktop\Thumbs.db
2015-05-29 06:58 - 2009-07-14 06:45 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-29 06:58 - 2009-07-14 06:45 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-29 06:52 - 2015-01-21 11:41 - 00006458 _____ () C:\Windows\SysWOW64\Gms.log
2015-05-29 06:49 - 2015-02-01 18:01 - 00009196 _____ () C:\Windows\setupact.log
2015-05-29 06:49 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-28 11:53 - 2015-01-21 11:28 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2015-05-28 11:53 - 2015-01-17 18:12 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2015-05-28 11:53 - 2015-01-17 14:47 - 01381685 _____ () C:\Windows\WindowsUpdate.log
2015-05-28 11:13 - 2015-02-23 14:45 - 00000000 ____D () C:\Users\Rolf\AppData\Local\CrashDumps
2015-05-28 11:05 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-05-28 10:47 - 2015-01-24 17:54 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-05-27 13:43 - 2015-01-19 16:10 - 00000000 ____D () C:\Users\Rolf\AppData\Local\AviraSpeedup
2015-05-27 11:38 - 2015-01-17 14:55 - 00000000 ____D () C:\Users\Rolf
2015-05-27 10:38 - 2015-01-29 11:33 - 00000000 ____D () C:\Users\Rolf\AppData\Roaming\vlc
2015-05-10 16:43 - 2015-01-23 10:48 - 00000000 ____D () C:\Users\Rolf\AppData\Roaming\UseNeXT
2015-05-10 14:05 - 2015-01-17 14:43 - 00000000 ____D () C:\Windows\Panther
2015-05-10 14:05 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\tracing
2015-05-10 14:05 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SchCache
2015-05-10 14:04 - 2015-01-17 18:09 - 00000000 ____D () C:\Windows\Downloaded Installations
2015-05-08 10:33 - 2009-07-14 19:58 - 00703304 _____ () C:\Windows\system32\perfh007.dat
2015-05-08 10:33 - 2009-07-14 19:58 - 00150856 _____ () C:\Windows\system32\perfc007.dat
2015-05-08 10:33 - 2009-07-14 07:13 - 01629476 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-07 13:10 - 2015-01-19 16:38 - 00152744 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-05-07 13:10 - 2015-01-19 16:38 - 00132120 _____ () C:\Windows\system32\Drivers\avipbb.sys
2015-04-30 09:37 - 2015-04-13 13:08 - 00000000 ____D () C:\Program Files (x86)\Garmin
2015-04-30 09:37 - 2015-03-10 11:01 - 00000000 ____D () C:\ProgramData\Package Cache
2015-04-30 09:36 - 2015-04-13 13:09 - 00003554 _____ () C:\Windows\System32\Tasks\GarminUpdaterTask
2015-04-30 09:36 - 2015-04-13 13:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin

==================== Files in the root of some directories =======

2015-02-20 13:56 - 2015-02-20 13:56 - 0000046 _____ () C:\Users\Rolf\AppData\Roaming\WB.CFG
2015-01-26 15:56 - 2015-01-26 15:56 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-01-20 15:34 - 2015-01-20 15:34 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some files in TEMP:
====================
C:\Users\Rolf\AppData\Local\Temp\avgnt.exe
C:\Users\Rolf\AppData\Local\Temp\Quarantine.exe
C:\Users\Rolf\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys
[2015-01-20 13:25] - [2010-11-20 15:34] - 0295808 ____A () D41D8CD98F00B204E9800998ECF8427E

C:\Windows\System32\Drivers\volsnap.sys No Company Name <===== ATTENTION!



testsigning: ==> testsigning is on. Check for possible unsigned rootkit driver <===== ATTENTION!


LastRegBack: 2015-04-24 16:45

==================== End of log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-05-2015
Ran by Rolf at 2015-05-29 09:10:56
Running from C:\Users\Rolf\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-834108695-3095347938-3739437285-500 - Administrator - Disabled)
Gast (S-1-5-21-834108695-3095347938-3739437285-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-834108695-3095347938-3739437285-1002 - Limited - Enabled)
Rolf (S-1-5-21-834108695-3095347938-3739437285-1000 - Administrator - Enabled) => C:\Users\Rolf

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.38 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0938-000001000000}) (Version: 9.38.00.0 - Igor Pavlov)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Anti-Twin (Installation 23.01.2015) (HKLM-x32\...\Anti-Twin 2015-01-23 09.24.14) (Version:  - Joerg Rosenthal, Germany)
Apple Application Support (32-Bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.10.434 - Avira Operations GmbH & Co. KG)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
calibre (HKLM-x32\...\{0CF3C0FA-02EA-4E15-9495-1C441C0377B3}) (Version: 2.18.0 - Kovid Goyal)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DLL Suite 2013 (HKLM-x32\...\{885843E7-6CAC-4791-B7BF-1CD516017954}_is1) (Version:  - )
Elevated Installer (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
FormatFactory 3.6.0.0 (HKLM-x32\...\FormatFactory) (Version: 3.6.0.0 - Format Factory)
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
FotoMorph version 13.6.2 (HKLM-x32\...\{87A9A094-22A8-4F8A-9B7D-03D7CA48CE15}_is1) (Version: 13.6.2 - Digital Photo Software)
Foxit Cloud (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 3.3.76.410 - Foxit Software Inc.)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 7.0.8.1216 - Foxit Software Inc.)
Free Audio Converter version 5.0.58.324 (HKLM-x32\...\Free Audio Converter_is1) (Version: 5.0.58.324 - DVDVideoSoft Ltd.)
Free Video Editor version 1.4.11.301 (HKLM-x32\...\Free Video Editor_is1) (Version: 1.4.11.301 - DVDVideoSoft Ltd.)
Garmin BaseCamp (HKLM-x32\...\{31A67F6C-D79D-47B9-9F0B-13C0FCF3C3A8}) (Version: 4.4.6 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{3ee9d193-ab0b-47f1-a31c-cce4678679ce}) (Version: 4.0.19.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
HP FWUpdateEDO2 (HKLM-x32\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Officejet 6600 - Grundlegende Software für das Gerät (HKLM\...\{F58934BD-F483-43EB-B307-CFFD88B18455}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Officejet 6600 Hilfe (HKLM-x32\...\{2FA81482-5570-4CF0-9A10-D61D2F164916}) (Version: 140.0.2.2 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
iCloud (HKLM\...\{309768A4-A2BB-4930-A5A2-8169678C9B4C}) (Version: 4.0.6.28 - Apple Inc.)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.1.1000 - Intel Corporation)
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version:  - Intel Corporation)
iTunes (HKLM\...\{D227565A-0033-40AD-89BA-653A205CDC11}) (Version: 12.1.1.4 - Apple Inc.)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
mp3schneiden (HKLM-x32\...\mp3schneiden_is1) (Version: 2.0 - Abelssoft)
NVIDIA Grafiktreiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 347.09 - NVIDIA Corporation)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0033 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7272 - Realtek Semiconductor Corp.)
Realtek PCI Fast Ethernet Controller Driver (HKLM-x32\...\{AE46ABD3-D625-467F-B5A7-8D3FFF077F0D}) (Version: 1.00.0023 - Realtek)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30123 - Realtek Semiconductor Corp.)
Realtek WLAN Driver (HKLM-x32\...\{9D3D8C60-A55F-4fed-B2B9-173001290E16}) (Version: 2.00.0016 - REALTEK Semiconductor Corp.)
roomeon 3D-Planer (HKLM-x32\...\{E94EF5B3-85D9-40C0-97DB-FA2BB29814E5}) (Version: 1.6.2 - roomeon GmbH)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUS_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version:  - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (Version:  - Microsoft) Hidden
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.4.0.9058 - Microsoft Corporation)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sophos Anti-Rootkit 1.5.0 (HKLM-x32\...\Sophos-AntiRootkit) (Version: 1.5.0 - Sophos Plc)
SuperEasy Driver Updater v.1.1.1 (HKLM-x32\...\{039BC111-D60F-A6FF-85F4-7992EA886B8D}_is1) (Version: 1.1.1 - SuperEasy Software GmbH & Co. KG)
Sweet Home 3D version 4.6 (HKLM\...\Sweet Home 3D_is1) (Version:  - eTeks)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 18.1.7.16 - Synaptics Incorporated)
TOSHIBA Assist (HKLM-x32\...\{C2A276E3-154E-44DC-AAF1-FFDD7FD30E35}) (Version: 4.02.02 - TOSHIBA CORPORATION)
TOSHIBA ConfigFree (HKLM-x32\...\{38C52F7D-A6CB-4CE7-A189-8AABE8774D8A}) (Version: 8.0.38 - TOSHIBA CORPORATION)
TOSHIBA Face Recognition (HKLM-x32\...\InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}) (Version: 3.1.8.64 - TOSHIBA Corporation)
TOSHIBA Hardware Setup (HKLM-x32\...\InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}) (Version: 1.63.1.34C - TOSHIBA CORPORATION)
TOSHIBA HDD/SSD Alert (HKLM-x32\...\InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}) (Version: 3.1.64.7 - TOSHIBA Corporation)
TOSHIBA Value Added Package (HKLM-x32\...\InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}) (Version: 1.5.15.64 - TOSHIBA Corporation)
TOSHIBA Web Camera Application (HKLM-x32\...\InstallShield_{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}) (Version: 2.0.0.19 - TOSHIBA Corporation)
TOSHIBA Wireless LAN Indicator (HKLM-x32\...\{CDADE9BC-612C-42B8-B929-5C6A823E7FF9}) (Version: 1.0.3 - Ihr Firmenname)
Update for Skype for Business 2015 (KB2889853) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUS_{CBCC2FD8-7DFE-4752-95B5-2E447C226F45}) (Version:  - Microsoft)
UseNeXT by Tangysoft (HKLM-x32\...\UseNeXT by Tangysoft_is1) (Version:  - Tangysoft Ltd.)
Utility Common Driver (x32 Version: 1.0.52.1C - TOSHIBA) Hidden
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.4.7.0 - Elaborate Bytes)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WD Quick View (HKLM-x32\...\{BE1B25F9-5A51-4DB8-81FA-CE0CABC14D07}) (Version: 2.4.10.17 - Western Digital Technologies, Inc.)
WD Security (HKLM-x32\...\{DEE2025E-D6C0-47E2-8657-AA57857FEEDA}) (Version: 1.1.1.3 - Western Digital Technologies, Inc.)
WD SmartWare (HKLM\...\{FECF90E3-FDEA-4A87-8A06-2683388C69C4}) (Version: 2.4.10.17 - Western Digital Technologies, Inc.)
WD SmartWare Installer (HKLM-x32\...\{647175e1-9944-4a82-bac1-102c95f0a99a}) (Version: 2.4.10.17 - Western Digital Technologies, Inc.)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-834108695-3095347938-3739437285-1000_Classes\CLSID\{F6BF8414-962C-40FE-90F1-B80A7E72DB9A}\InprocServer32 -> C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}\xrWCtmg2.dll No File <==== ATTENTION

==================== Restore Points =========================


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {05F964D4-3EE9-4099-84E8-9309FA945F58} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)
Task: {0863CF36-2701-4A8A-9FB8-C3FE44E15198} - System32\Tasks\ConfigFree Startup Programs => C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe [2010-12-03] (TOSHIBA CORPORATION)
Task: {3EAB9E3E-85AE-4E5A-B81C-020A5E7FAA7B} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {4A558181-8EEA-48C1-860D-F3F2CC027C0D} - System32\Tasks\{B3E0D4E5-0D4A-4AFB-BB46-0E7AC3B3A2A8} => pcalua.exe -a "C:\Users\Rolf\Downloads\wlsetup-all_16.4.3508.0205 (1).exe" -d C:\Users\Rolf\Desktop
Task: {5B384024-A7C1-4360-A11C-AF024548FB24} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {7EDF580E-34E5-4497-86B4-A76923672C3E} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {81F537A2-D6DD-4354-9376-CBF604A279AB} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {997A62FC-C97D-47EC-8F9A-850607CF9A13} - System32\Tasks\{9B166EFC-FE35-47E3-A11C-0A4E856A1D7B} => pcalua.exe -a G:\MEI_ALLOS_6.1.0.1042_PV.exe -d G:\
Task: {EAF5E39D-A997-494F-8594-B70FF1925B01} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-03-25] (Microsoft Corporation)
Task: {EBBE44FF-2BD3-4C79-943A-AF0A59312C90} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {ED3EF25A-2A26-4C45-B1DA-0E41104E26BA} - System32\Tasks\{7880D048-BAC9-419C-8FD9-A9F1813099B0} => pcalua.exe -a G:\Install_Win7_7061_09202012\setup.exe -d G:\Install_Win7_7061_09202012
Task: {F162262C-5AF1-47E3-AA34-9A09392D9827} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2015-04-23] ()
Task: {FDFDD6A5-8B14-49CC-9E83-8F258C3A986F} - System32\Tasks\{B604F28E-D84A-4125-AFAE-17C20832010C} => pcalua.exe -a G:\MEI_ALLOS_6.1.0.1042_PV.exe -d G:\

==================== Loaded Modules (Whitelisted) ==============

2015-04-17 10:18 - 2015-03-17 07:16 - 00043520 _____ () C:\Windows\system32\CSRSRV.dll
2009-07-14 01:19 - 2009-07-14 03:41 - 00036864 _____ () C:\Windows\system32\pcwum.dll
2009-07-14 01:19 - 2009-07-14 03:41 - 00036864 _____ () C:\Windows\system32\pcwum.DLL
2009-07-14 01:19 - 2009-07-14 03:41 - 00036864 _____ () c:\windows\system32\pcwum.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2010-11-18 18:18 - 2010-11-18 18:18 - 11190784 _____ () C:\Program Files\TOSHIBA\FlashCards\BlackPng.dll
2009-07-14 01:19 - 2009-07-14 03:41 - 00036864 _____ () C:\Windows\System32\pcwum.dll
2014-04-03 17:48 - 2014-04-03 17:48 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Control Panel\Desktop\\Wallpaper -> 
HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{6F53C4F3-2C16-41E6-AB04-24C0D83D004E}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{080596C7-C311-45AC-8E08-0F72E43D748E}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{C2556534-CBBF-402F-9B16-AC01F4E7C052}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{E10C9BF0-28AB-4440-B7F0-C4607EC24916}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{8D3128D6-1E2F-40E0-9A06-79AB041FC5D6}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{094AA82F-CD1C-45D1-A0D8-AB4BD0097AE2}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{18275DFB-E79B-4ABA-A65F-BDB7331BF5E4}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{ABA78563-A5DD-492B-A8E7-41B7803D4B07}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{C49212D7-BA88-4405-A9BE-30137876DAAB}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{2B34BD20-1EA3-43C1-BAB4-945AC606E706}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{146F1320-58C2-4AB9-ACE1-27772F226B90}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{7DC08821-D19A-440F-AC12-766CA25378D0}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{D54DCA58-5722-458A-B2A9-8D497FC9F49A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{F0203A60-A30D-40E6-BD18-1EF059E4C821}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\FaxApplications.exe
FirewallRules: [{E35AD73B-D54C-4800-8BA9-AE86E49DB86B}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\DigitalWizards.exe
FirewallRules: [{6E8F7D03-E5C9-4204-8849-878D0BEDA449}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\SendAFax.exe
FirewallRules: [{511FB36C-629B-49CA-91F4-620BC1DA2844}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\DeviceSetup.exe
FirewallRules: [{E5F583EF-AA70-415B-9097-2A3FCF519811}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\HPNetworkCommunicator.exe
FirewallRules: [{CB3166CC-DFA2-4BA6-9D36-E56E338BE646}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{88EBD546-283D-49A5-A441-CDBED7F0C80A}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{FCC9205D-CE26-4D25-81E0-66697C94E657}] => (Allow) LPort=2869
FirewallRules: [{BD54AD48-3411-4FE6-8772-6C5826B29C8B}] => (Allow) LPort=1900
FirewallRules: [TCP Query User{8FDC3DFA-71C5-4E62-AEA4-15836A0A2045}C:\program files (x86)\freetime\formatfactory\formatfactory.exe] => (Block) C:\program files (x86)\freetime\formatfactory\formatfactory.exe
FirewallRules: [UDP Query User{C4AFE43A-479B-4D99-965B-868F66613042}C:\program files (x86)\freetime\formatfactory\formatfactory.exe] => (Block) C:\program files (x86)\freetime\formatfactory\formatfactory.exe
FirewallRules: [{BAB17C77-3E04-4EA1-BBC5-51E4318E16D2}] => (Allow) C:\Program Files\iTunes\iTunes.exe

==================== Faulty Device Manager Devices =============

Name: Intel(R) Watchdog Timer Driver (Intel(R) WDT)
Description: Intel(R) Watchdog Timer Driver (Intel(R) WDT)
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: Intel
Service: ICCWDT
Problem: : A driver (service) for this device has been disabled. An alternate driver may be providing this functionality (Code 32)
Resolution: The start type for this driver is set to disabled in the registry.
Uninstall the driver from Device Manager, and then scan for new hardware to install the driver again. If this does not work, you might have to change the device start type parameter in the registry.


==================== Event log errors: =========================

Application errors:
==================
Error: (05/28/2015 11:12:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x10c4
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/28/2015 11:12:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x514
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/28/2015 10:54:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x454
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/28/2015 10:54:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x124c
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/28/2015 10:53:38 AM) (Source: System Restore) (EventID: 8193) (User: )
Description: Fehler beim Erstellen des Wiederherstellungspunkts (Prozess = C:\Windows\system32\wbem\wmiprvse.exe; Beschreibung = ComboFix created restore point; Fehler = 0x80042302).

Error: (05/28/2015 10:53:38 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "Error calling CreateFile on volume '\\?\Volume{86d590c5-9e46-11e4-910b-806e6f6e6963}\'" ist ein unerwarteter Fehler aufgetreten. hr = 0x8000ffff, Schwerwiegender Fehler
.


Vorgang:
   Vergleichsbereich für dieses Volume abfragen

Kontext:
   Volumename: \\?\Volume{86d590c5-9e46-11e4-910b-806e6f6e6963}\

Error: (05/27/2015 00:18:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x11b8
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/27/2015 00:18:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x1104
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/27/2015 00:18:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x111c
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/27/2015 00:18:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x4c0
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3


System errors:
=============
Error: (05/29/2015 09:01:02 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/29/2015 09:01:02 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "iPod-Dienst" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/29/2015 09:00:59 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/29/2015 09:00:59 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Email-Schutz" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/29/2015 09:00:58 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "WD Backup" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/29/2015 09:00:58 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "WD Drive Manager" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/29/2015 09:00:58 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Dienst "Bonjour"" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/29/2015 09:00:58 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/29/2015 09:00:58 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Display Driver Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/29/2015 08:26:06 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "MBAMSwissArmy" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%31


Microsoft Office:
=========================
Error: (05/28/2015 11:12:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad10c401d09926713d99c9C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dllaefd476a-0519-11e5-9881-dc0ea13b28a7

Error: (05/28/2015 11:12:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad51401d09926711b6b49C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dllaeddd814-0519-11e5-9881-dc0ea13b28a7

Error: (05/28/2015 10:54:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad45401d09923ee1ab326C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dll2befbdd6-0517-11e5-9881-dc0ea13b28a7

Error: (05/28/2015 10:54:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad124c01d09923ee238ce7C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dll2bef96c6-0517-11e5-9881-dc0ea13b28a7

Error: (05/28/2015 10:53:38 AM) (Source: System Restore) (EventID: 8193) (User: )
Description: C:\Windows\system32\wbem\wmiprvse.exeComboFix created restore point0x80042302

Error: (05/28/2015 10:53:38 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Error calling CreateFile on volume '\\?\Volume{86d590c5-9e46-11e4-910b-806e6f6e6963}\'0x8000ffff, Schwerwiegender Fehler


Vorgang:
   Vergleichsbereich für dieses Volume abfragen

Kontext:
   Volumename: \\?\Volume{86d590c5-9e46-11e4-910b-806e6f6e6963}\

Error: (05/27/2015 00:18:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad11b801d09866835a6403C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dllc1157db3-0459-11e5-be71-dc0ea13b28a7

Error: (05/27/2015 00:18:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad110401d09866833ddae8C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dllc0fcc536-0459-11e5-be71-dc0ea13b28a7

Error: (05/27/2015 00:18:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad111c01d0986683119a22C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dllc0db32f8-0459-11e5-be71-dc0ea13b28a7

Error: (05/27/2015 00:18:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad4c001d0986682ec8567C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dllc0b47087-0459-11e5-be71-dc0ea13b28a7


CodeIntegrity Errors:
===================================
  Date: 2015-05-10 17:00:57.679
  Description: N/A

  Date: 2015-05-10 17:00:57.607
  Description: N/A

  Date: 2015-05-10 16:53:37.374
  Description: N/A

  Date: 2015-05-10 16:53:37.267
  Description: N/A

  Date: 2015-05-09 10:20:55.204
  Description: N/A

  Date: 2015-05-09 10:20:55.043
  Description: N/A


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2430M CPU @ 2.40GHz
Percentage of memory in use: 23%
Total physical RAM: 6121.76 MB
Available physical RAM: 4692.63 MB
Total Pagefile: 12241.71 MB
Available Pagefile: 10639.42 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:232.88 GB) (Free:79.89 GB) NTFS
Drive d: (Data) (Fixed) (Total:232.49 GB) (Free:201.3 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 8A71E1AC)
Partition 1: (Active) - (Size=400 MB) - (Type=27)
Partition 2: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=232.5 GB) - (Type=07 NTFS)

==================== End of log ============================
         

edit: MWB mit Neustart:

Fehler
Malewarebytes konnte den Anti-Rootkit Treiber nicht laden. Fehler Code 20025

ich habe abgebrochen --> blue sreen
task Manager funktionierte

--> Neustart --> normaler Bildschirm.

Geändert von RolfA (29.05.2015 um 08:36 Uhr)

Alt 29.05.2015, 11:13   #9
RolfA
 
Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



Hi Schrauber,

dies ist eine zweite Nachricht von mir.

Habe gelesen, dass tdsskiller.EXE möglicher weise blockiert wird, und wenn es in COM umbenannt wird, dann wohl funktioniert.
habe ich gemacht, und den tdsskiller gestartet.
er suchte ca. 10 min und fand:

Rootkit.win32.Necurs.gen
Service: dfc0fc323a21d35e
Malware object, high risk

hab ihn gelöscht --> Neustart --> der Bildschirm zeigte im unteren rechten Eck an, dass er jetzt im Testmodus ist.

tdsskiller wieder gestartet --> lief keine Minute --> kein Fund

bei Avira IST der Echtzeit Scanner aktiviert
USB wird erkannt
Task Manager startet.

im Moment sieht es so aus, als ob mein PC sauber ist - aber sag "Du" es mir.

Gruß
Rolf

Code:
ATTFilter
11:51:26.0917 0x0a90  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
11:51:28.0930 0x0a90  ============================================================
11:51:28.0930 0x0a90  Current date / time: 2015/05/29 11:51:28.0930
11:51:28.0930 0x0a90  SystemInfo:
11:51:28.0930 0x0a90  
11:51:28.0930 0x0a90  OS Version: 6.1.7601 ServicePack: 1.0
11:51:28.0930 0x0a90  Product type: Workstation
11:51:28.0930 0x0a90  ComputerName: ROLF-PC
11:51:37.0088 0x0a90  UserName: Rolf
11:51:37.0088 0x0a90  Windows directory: C:\Windows
11:51:37.0088 0x0a90  System windows directory: C:\Windows
11:51:37.0120 0x0a90  Running under WOW64
11:51:37.0120 0x0a90  Processor architecture: Intel x64
11:51:37.0120 0x0a90  Number of processors: 4
11:51:37.0120 0x0a90  Page size: 0x1000
11:51:37.0120 0x0a90  Boot type: Normal boot
11:51:37.0120 0x0a90  ============================================================
11:51:37.0120 0x0a90  BG loaded
11:51:52.0532 0x0a90  System UUID: {3AC49CD0-1F0E-1BC3-6477-3F7086109C0B}
11:51:56.0900 0x0a90  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
11:51:56.0932 0x0a90  ============================================================
11:51:56.0932 0x0a90  \Device\Harddisk0\DR0:
11:51:56.0932 0x0a90  MBR partitions:
11:51:56.0932 0x0a90  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0xC8800, BlocksNum 0x1D1C3000
11:51:56.0932 0x0a90  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x1D28B800, BlocksNum 0x1D0FA800
11:51:56.0932 0x0a90  ============================================================
11:51:57.0228 0x0a90  C: <-> \Device\Harddisk0\DR0\Partition1
11:51:58.0928 0x0a90  D: <-> \Device\Harddisk0\DR0\Partition2
11:51:58.0928 0x0a90  ============================================================
11:51:58.0928 0x0a90  Initialize success
11:51:58.0928 0x0a90  ============================================================
         
Code:
ATTFilter
11:51:26.0917 0x0a90  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
11:51:28.0930 0x0a90  ============================================================
11:51:28.0930 0x0a90  Current date / time: 2015/05/29 11:51:28.0930
11:51:28.0930 0x0a90  SystemInfo:
11:51:28.0930 0x0a90  
11:51:28.0930 0x0a90  OS Version: 6.1.7601 ServicePack: 1.0
11:51:28.0930 0x0a90  Product type: Workstation
11:51:28.0930 0x0a90  ComputerName: ROLF-PC
11:51:37.0088 0x0a90  UserName: Rolf
11:51:37.0088 0x0a90  Windows directory: C:\Windows
11:51:37.0088 0x0a90  System windows directory: C:\Windows
11:51:37.0120 0x0a90  Running under WOW64
11:51:37.0120 0x0a90  Processor architecture: Intel x64
11:51:37.0120 0x0a90  Number of processors: 4
11:51:37.0120 0x0a90  Page size: 0x1000
11:51:37.0120 0x0a90  Boot type: Normal boot
11:51:37.0120 0x0a90  ============================================================
11:51:37.0120 0x0a90  BG loaded
11:51:52.0532 0x0a90  System UUID: {3AC49CD0-1F0E-1BC3-6477-3F7086109C0B}
11:51:56.0900 0x0a90  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
11:51:56.0932 0x0a90  ============================================================
11:51:56.0932 0x0a90  \Device\Harddisk0\DR0:
11:51:56.0932 0x0a90  MBR partitions:
11:51:56.0932 0x0a90  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0xC8800, BlocksNum 0x1D1C3000
11:51:56.0932 0x0a90  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x1D28B800, BlocksNum 0x1D0FA800
11:51:56.0932 0x0a90  ============================================================
11:51:57.0228 0x0a90  C: <-> \Device\Harddisk0\DR0\Partition1
11:51:58.0928 0x0a90  D: <-> \Device\Harddisk0\DR0\Partition2
11:51:58.0928 0x0a90  ============================================================
11:51:58.0928 0x0a90  Initialize success
11:51:58.0928 0x0a90  ============================================================
11:54:16.0371 0x093c  ============================================================
11:54:16.0371 0x093c  Scan started
11:54:16.0371 0x093c  Mode: Manual; 
11:54:16.0371 0x093c  ============================================================
11:54:16.0371 0x093c  KSN ping started
11:54:19.0928 0x093c  KSN ping finished: true
11:54:24.0296 0x093c  ================ Scan system memory ========================
11:54:24.0296 0x093c  System memory - ok
11:54:24.0296 0x093c  ================ Scan services =============================
11:54:24.0514 0x093c  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
11:54:24.0546 0x093c  1394ohci - ok
11:54:24.0608 0x093c  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
11:54:24.0624 0x093c  ACPI - ok
11:54:24.0686 0x093c  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
11:54:24.0686 0x093c  AcpiPmi - ok
11:54:24.0780 0x093c  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
11:54:24.0811 0x093c  adp94xx - ok
11:54:24.0873 0x093c  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
11:54:24.0904 0x093c  adpahci - ok
11:54:25.0092 0x093c  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
11:54:25.0123 0x093c  adpu320 - ok
11:54:25.0170 0x093c  [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
11:54:25.0185 0x093c  AeLookupSvc - ok
11:54:25.0263 0x093c  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
11:54:25.0326 0x093c  AFD - ok
11:54:25.0388 0x093c  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
11:54:25.0404 0x093c  agp440 - ok
11:54:25.0450 0x093c  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
11:54:25.0466 0x093c  ALG - ok
11:54:25.0513 0x093c  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
11:54:25.0528 0x093c  aliide - ok
11:54:25.0544 0x093c  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
11:54:25.0560 0x093c  amdide - ok
11:54:25.0606 0x093c  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
11:54:25.0638 0x093c  AmdK8 - ok
11:54:25.0653 0x093c  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
11:54:25.0669 0x093c  AmdPPM - ok
11:54:25.0778 0x093c  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
11:54:25.0809 0x093c  amdsata - ok
11:54:25.0872 0x093c  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
11:54:25.0903 0x093c  amdsbs - ok
11:54:25.0981 0x093c  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
11:54:25.0996 0x093c  amdxata - ok
11:54:26.0246 0x093c  [ D908096B873B940BB438CE63BA35BD1E, F1C79C907E6CDBC2770C16AFFAE0D6F9B9B7DA21F5074D602AC5FE1597975748 ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
11:54:26.0308 0x093c  AntiVirMailService - ok
11:54:26.0433 0x093c  [ EC705D6ED3A7F3D9AE42F6239707D9FE, B50F6BB0FC308E7403B1807DF2AAF87BEDE0B044128C580970A26801CCABC43F ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
11:54:26.0480 0x093c  AntiVirSchedulerService - ok
11:54:26.0574 0x093c  [ EC705D6ED3A7F3D9AE42F6239707D9FE, B50F6BB0FC308E7403B1807DF2AAF87BEDE0B044128C580970A26801CCABC43F ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
11:54:26.0589 0x093c  AntiVirService - ok
11:54:26.0792 0x093c  [ 0F3D12E5FAE0082DB3F306095CA6B027, 726D054357031F45B43C87D798E84FA93439ECA6C691EB8C76FE524B50C25B32 ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
11:54:26.0854 0x093c  AntiVirWebService - ok
11:54:26.0901 0x093c  [ 90C53BD47979FB8814F465A08B885102, 5EDFC1909FC1FF9133A534DFCC5408CF3A777AC41FB21FAD375436E3D86C02EC ] AppID           C:\Windows\system32\drivers\appid.sys
11:54:26.0917 0x093c  AppID - ok
11:54:26.0948 0x093c  [ 72D4757510FDA69D729169C00AFC211E, FB9686D0D94EE7C19A3994C29E8331A6EC3020B2980B2CC75F72F3AB25512C15 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
11:54:26.0964 0x093c  AppIDSvc - ok
11:54:27.0010 0x093c  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
11:54:27.0026 0x093c  Appinfo - ok
11:54:27.0322 0x093c  [ 612CB66D93ED0F2F21BB109840C7D813, 75484123DA27B8942B13148FCF061C75A08A50386A095143736B593E9C772173 ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
11:54:27.0338 0x093c  Apple Mobile Device Service - ok
11:54:27.0478 0x093c  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\DRIVERS\arc.sys
11:54:27.0510 0x093c  arc - ok
11:54:27.0525 0x093c  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
11:54:27.0541 0x093c  arcsas - ok
11:54:27.0837 0x093c  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
11:54:27.0962 0x093c  aspnet_state - ok
11:54:28.0056 0x093c  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
11:54:28.0056 0x093c  AsyncMac - ok
11:54:28.0087 0x093c  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
11:54:28.0102 0x093c  atapi - ok
11:54:28.0212 0x093c  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
11:54:28.0258 0x093c  AudioEndpointBuilder - ok
11:54:28.0336 0x093c  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
11:54:28.0383 0x093c  AudioSrv - ok
11:54:28.0477 0x093c  [ 43B6D229C7DBA9F0FC0FC0C318DB5350, F5A525DBD71FC4A323E92839C6D27F323FB304B7E9FFA35E89E9B419570AA4C8 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
11:54:28.0492 0x093c  avgntflt - ok
11:54:28.0539 0x093c  [ 626D1BAD7A1975A8FEE8876A8AD0EEA7, 59772746A2DF3B7E8D021756B8A64569AC8468CA1C802EB594494224354F1E60 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
11:54:28.0555 0x093c  avipbb - ok
11:54:28.0617 0x093c  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
11:54:28.0617 0x093c  avkmgr - ok
11:54:28.0664 0x093c  [ 13253E5E3B6BDF945B63B336A8C9489B, 671C716E43F89D4BDDAA2BE045CDEBBB569C85BC2BA334E1F550187B79A7740D ] avnetflt        C:\Windows\system32\DRIVERS\avnetflt.sys
11:54:28.0664 0x093c  avnetflt - ok
11:54:28.0742 0x093c  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
11:54:28.0773 0x093c  AxInstSV - ok
11:54:28.0914 0x093c  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
11:54:28.0960 0x093c  b06bdrv - ok
11:54:29.0054 0x093c  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
11:54:29.0101 0x093c  b57nd60a - ok
11:54:29.0241 0x093c  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
11:54:29.0272 0x093c  BDESVC - ok
11:54:29.0350 0x093c  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
11:54:29.0350 0x093c  Beep - ok
11:54:29.0506 0x093c  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
11:54:29.0569 0x093c  BFE - ok
11:54:29.0678 0x093c  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\system32\qmgr.dll
11:54:29.0756 0x093c  BITS - ok
11:54:29.0803 0x093c  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
11:54:29.0818 0x093c  blbdrive - ok
11:54:30.0021 0x093c  [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
11:54:30.0068 0x093c  Bonjour Service - ok
11:54:30.0146 0x093c  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
11:54:30.0162 0x093c  bowser - ok
11:54:30.0208 0x093c  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
11:54:30.0208 0x093c  BrFiltLo - ok
11:54:30.0240 0x093c  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
11:54:30.0240 0x093c  BrFiltUp - ok
11:54:30.0271 0x093c  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
11:54:30.0302 0x093c  BridgeMP - ok
11:54:30.0349 0x093c  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
11:54:30.0380 0x093c  Browser - ok
11:54:30.0489 0x093c  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
11:54:30.0520 0x093c  Brserid - ok
11:54:30.0552 0x093c  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
11:54:30.0552 0x093c  BrSerWdm - ok
11:54:30.0630 0x093c  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
11:54:30.0630 0x093c  BrUsbMdm - ok
11:54:30.0645 0x093c  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
11:54:30.0661 0x093c  BrUsbSer - ok
11:54:30.0692 0x093c  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
11:54:30.0708 0x093c  BTHMODEM - ok
11:54:30.0832 0x093c  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
11:54:30.0848 0x093c  bthserv - ok
11:54:31.0160 0x093c  [ FECA9F830A5C6BAB9978E6781A26AE2B, CA1681A2F4FA849815B8E823805E078DB9C050CEE86E9E394B2A37B57CC474A6 ] c2cautoupdatesvc C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
11:54:31.0269 0x093c  c2cautoupdatesvc - ok
11:54:31.0534 0x093c  [ 5B33709F7FE59BB625F113EED86AFC5C, 8D29FE242D55526FDEB2CB4009B5DE19C93972E872BE6328AD3305E360A3D44B ] c2cpnrsvc       C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
11:54:31.0659 0x093c  c2cpnrsvc - ok
11:54:31.0753 0x093c  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
11:54:31.0768 0x093c  cdfs - ok
11:54:31.0893 0x093c  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
11:54:31.0924 0x093c  cdrom - ok
11:54:32.0002 0x093c  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
11:54:32.0018 0x093c  CertPropSvc - ok
11:54:32.0143 0x093c  [ 41E7C4FA6491747402CFCA77CC1C7AAB, 676CD982A0D33B60A646AC7C0158F7421E395C8B4B12E544C55AF5C09E470CC5 ] cfWiMAXService  C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
11:54:32.0190 0x093c  cfWiMAXService - ok
11:54:32.0252 0x093c  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
11:54:32.0268 0x093c  circlass - ok
11:54:32.0377 0x093c  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
11:54:32.0408 0x093c  CLFS - ok
11:54:32.0564 0x093c  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
11:54:32.0580 0x093c  clr_optimization_v2.0.50727_32 - ok
11:54:32.0720 0x093c  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
11:54:32.0736 0x093c  clr_optimization_v2.0.50727_64 - ok
11:54:33.0063 0x093c  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
11:54:33.0313 0x093c  clr_optimization_v4.0.30319_32 - ok
11:54:33.0391 0x093c  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
11:54:33.0484 0x093c  clr_optimization_v4.0.30319_64 - ok
11:54:33.0531 0x093c  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
11:54:33.0531 0x093c  CmBatt - ok
11:54:33.0562 0x093c  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
11:54:33.0578 0x093c  cmdide - ok
11:54:33.0656 0x093c  [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG             C:\Windows\system32\Drivers\cng.sys
11:54:33.0703 0x093c  CNG - ok
11:54:33.0781 0x093c  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
11:54:33.0796 0x093c  Compbatt - ok
11:54:33.0843 0x093c  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
11:54:33.0859 0x093c  CompositeBus - ok
11:54:33.0890 0x093c  COMSysApp - ok
11:54:33.0999 0x093c  [ CAB0EEAF5295FC96DDD3E19DCE27E131, 87BCAC18D920153322D325AA5B93BB0B447577D67261FDCC01C5B60643CEA792 ] ConfigFree Service C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
11:54:34.0015 0x093c  ConfigFree Service - ok
11:54:34.0062 0x093c  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
11:54:34.0077 0x093c  crcdisk - ok
11:54:34.0171 0x093c  [ 1CD76A83B9E8E9A5A3519B39E28354D9, F9931743B99820FFBFB13136DFFD92F86802D543F9D8478648CDC554FB38899D ] CryptSvc        C:\Windows\system32\cryptsvc.dll
11:54:34.0202 0x093c  CryptSvc - ok
11:54:34.0327 0x093c  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
11:54:34.0358 0x093c  DcomLaunch - ok
11:54:34.0436 0x093c  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
11:54:34.0467 0x093c  defragsvc - ok
11:54:34.0545 0x093c  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
11:54:34.0561 0x093c  DfsC - ok
11:54:34.0686 0x093c  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
11:54:34.0717 0x093c  Dhcp - ok
11:54:34.0810 0x093c  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
11:54:34.0810 0x093c  discache - ok
11:54:34.0904 0x093c  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\DRIVERS\disk.sys
11:54:34.0904 0x093c  Disk - ok
11:54:35.0013 0x093c  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
11:54:35.0044 0x093c  Dnscache - ok
11:54:35.0091 0x093c  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
11:54:35.0122 0x093c  dot3svc - ok
11:54:35.0216 0x093c  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
11:54:35.0247 0x093c  DPS - ok
11:54:35.0341 0x093c  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
11:54:35.0341 0x093c  drmkaud - ok
11:54:35.0684 0x093c  [ 29CCFF428E5EB70AE429C3DA8968E1EC, 8CB62C5D41148DE416014F80BD1FD033FD4D2BD504CB05B90EEB6992A382D58F ] DrvAgent64      C:\Windows\SysWOW64\Drivers\DrvAgent64.SYS
11:54:35.0700 0x093c  DrvAgent64 - ok
11:54:35.0824 0x093c  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
11:54:35.0902 0x093c  DXGKrnl - ok
11:54:35.0965 0x093c  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
11:54:35.0996 0x093c  EapHost - ok
11:54:36.0448 0x093c  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
11:54:36.0807 0x093c  ebdrv - ok
11:54:36.0886 0x093c  [ CA4FC33FB22D92368A0B221092B46374, 2FB8C496216E5D11627F7832B3B8ABE486E71DF4EC28EABE33F89847BFC5E591 ] EFS             C:\Windows\System32\lsass.exe
11:54:36.0917 0x093c  EFS - ok
11:54:37.0105 0x093c  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
11:54:37.0183 0x093c  ehRecvr - ok
11:54:37.0214 0x093c  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
11:54:37.0245 0x093c  ehSched - ok
11:54:37.0323 0x093c  [ BE2902E13CA69383F449B6BF927844FB, F092785E305D8E1FE795AF98A7A7B7B4548A0D6687060568C9E078FFA8D65C1C ] ElbyCDIO        C:\Windows\system32\Drivers\ElbyCDIO.sys
11:54:37.0339 0x093c  ElbyCDIO - ok
11:54:37.0432 0x093c  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
11:54:37.0479 0x093c  elxstor - ok
11:54:37.0526 0x093c  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
11:54:37.0541 0x093c  ErrDev - ok
11:54:37.0666 0x093c  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
11:54:37.0697 0x093c  EventSystem - ok
11:54:37.0729 0x093c  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
11:54:37.0760 0x093c  exfat - ok
11:54:37.0791 0x093c  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
11:54:37.0822 0x093c  fastfat - ok
11:54:37.0932 0x093c  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
11:54:37.0995 0x093c  Fax - ok
11:54:38.0042 0x093c  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
11:54:38.0057 0x093c  fdc - ok
11:54:38.0135 0x093c  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
11:54:38.0135 0x093c  fdPHost - ok
11:54:38.0166 0x093c  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
11:54:38.0182 0x093c  FDResPub - ok
11:54:38.0229 0x093c  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
11:54:38.0244 0x093c  FileInfo - ok
11:54:38.0307 0x093c  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
11:54:38.0338 0x093c  Filetrace - ok
11:54:38.0369 0x093c  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
11:54:38.0385 0x093c  flpydisk - ok
11:54:38.0463 0x093c  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
11:54:38.0494 0x093c  FltMgr - ok
11:54:38.0900 0x093c  [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache       C:\Windows\system32\FntCache.dll
11:54:38.0972 0x093c  FontCache - ok
11:54:39.0065 0x093c  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
11:54:39.0081 0x093c  FontCache3.0.0.0 - ok
11:54:39.0299 0x093c  [ 22603DE86CEEE8A67B3789D2CE8E42A7, C472E4A8419555226E527CAA699EDB53659605270FD6F420E7BEACE9652EA443 ] FoxitCloudUpdateService C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
11:54:39.0393 0x093c  FoxitCloudUpdateService - ok
11:54:39.0455 0x093c  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
11:54:39.0471 0x093c  FsDepends - ok
11:54:39.0518 0x093c  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
11:54:39.0518 0x093c  Fs_Rec - ok
11:54:39.0627 0x093c  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
11:54:39.0658 0x093c  fvevol - ok
11:54:39.0752 0x093c  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
11:54:39.0767 0x093c  gagp30kx - ok
11:54:40.0095 0x093c  [ 095F25F869AFDE5A213526363CBDD708, 573546320D1CABBCB6089B870E15581B20037838B999F54F5061E14F0F26863D ] Garmin Device Interaction Service C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe
11:54:40.0313 0x093c  Garmin Device Interaction Service - ok
11:54:40.0407 0x093c  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
11:54:40.0423 0x093c  GEARAspiWDM - ok
11:54:40.0516 0x093c  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
11:54:40.0579 0x093c  gpsvc - ok
11:54:40.0641 0x093c  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
11:54:40.0657 0x093c  hcw85cir - ok
11:54:40.0750 0x093c  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
11:54:40.0797 0x093c  HdAudAddService - ok
11:54:40.0891 0x093c  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
11:54:40.0906 0x093c  HDAudBus - ok
11:54:40.0922 0x093c  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
11:54:40.0937 0x093c  HidBatt - ok
11:54:40.0953 0x093c  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
11:54:40.0969 0x093c  HidBth - ok
11:54:40.0984 0x093c  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
11:54:41.0000 0x093c  HidIr - ok
11:54:41.0078 0x093c  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
11:54:41.0093 0x093c  hidserv - ok
11:54:41.0171 0x093c  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
11:54:41.0187 0x093c  HidUsb - ok
11:54:41.0234 0x093c  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
11:54:41.0265 0x093c  hkmsvc - ok
11:54:41.0359 0x093c  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
11:54:41.0374 0x093c  HomeGroupListener - ok
11:54:41.0421 0x093c  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
11:54:41.0437 0x093c  HomeGroupProvider - ok
11:54:41.0499 0x093c  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
11:54:41.0515 0x093c  HpSAMD - ok
11:54:41.0639 0x093c  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
11:54:41.0702 0x093c  HTTP - ok
11:54:41.0764 0x093c  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
11:54:41.0764 0x093c  hwpolicy - ok
11:54:41.0811 0x093c  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
11:54:41.0842 0x093c  i8042prt - ok
11:54:41.0967 0x093c  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
11:54:41.0998 0x093c  iaStorV - ok
11:54:42.0076 0x093c  [ C1010ADD3DDAE1196ED21057AF7B2AAE, 68196851855AD395008D7F29FCEB28BA4BEB1F062B1844A60813E7DD102ACB1C ] ICCWDT          C:\Windows\system32\DRIVERS\ICCWDT.sys
11:54:42.0092 0x093c  ICCWDT - ok
11:54:42.0466 0x093c  [ DABFBE88774A3C1A8CEA198348E02740, 29B764BEBF5F9A54053E5EFEAD758308822476828857C743248F235740189B4A ] IconMan_R       C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe
11:54:42.0825 0x093c  IconMan_R - ok
11:54:43.0028 0x093c  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
11:54:43.0246 0x093c  idsvc - ok
11:54:43.0277 0x093c  IEEtwCollectorService - ok
11:54:43.0371 0x093c  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
11:54:43.0371 0x093c  iirsp - ok
11:54:43.0480 0x093c  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
11:54:43.0543 0x093c  IKEEXT - ok
11:54:44.0135 0x093c  [ F121B8C45FE6550D9E2DBC40C0A2E408, 08010538C876ABA196C546D603893339E7A117B5F98C0C2AF9451B627EEB4FE7 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
11:54:44.0369 0x093c  IntcAzAudAddService - ok
11:54:44.0666 0x093c  [ 4C17F57E43645E75800E9E84787E34E5, 6A1531D97462BA3B3DBDAD472AF15B717C958AA8C5CE2373DE0B2A41C35BE33E ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
11:54:44.0853 0x093c  Intel(R) Capability Licensing Service TCP IP Interface - ok
11:54:44.0884 0x093c  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
11:54:44.0900 0x093c  intelide - ok
11:54:44.0962 0x093c  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
11:54:44.0978 0x093c  intelppm - ok
11:54:45.0025 0x093c  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
11:54:45.0056 0x093c  IPBusEnum - ok
11:54:45.0134 0x093c  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
11:54:45.0165 0x093c  IpFilterDriver - ok
11:54:45.0227 0x093c  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
11:54:45.0274 0x093c  iphlpsvc - ok
11:54:45.0305 0x093c  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
11:54:45.0321 0x093c  IPMIDRV - ok
11:54:45.0368 0x093c  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
11:54:45.0383 0x093c  IPNAT - ok
11:54:45.0539 0x093c  [ A4857E8B1DEB9740FB5ADEDF05ED69E0, 24FC7A188D32B08CE4F10EEEF17F37C45DB5433158A7A97A07D43F6BEE58DFFC ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
11:54:45.0586 0x093c  iPod Service - ok
11:54:45.0649 0x093c  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
11:54:45.0664 0x093c  IRENUM - ok
11:54:45.0695 0x093c  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
11:54:45.0695 0x093c  isapnp - ok
11:54:45.0742 0x093c  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
11:54:45.0789 0x093c  iScsiPrt - ok
11:54:45.0851 0x093c  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
11:54:45.0867 0x093c  kbdclass - ok
11:54:45.0929 0x093c  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
11:54:45.0945 0x093c  kbdhid - ok
11:54:45.0961 0x093c  [ CA4FC33FB22D92368A0B221092B46374, 2FB8C496216E5D11627F7832B3B8ABE486E71DF4EC28EABE33F89847BFC5E591 ] KeyIso          C:\Windows\system32\lsass.exe
11:54:45.0961 0x093c  KeyIso - ok
11:54:46.0007 0x093c  [ 063C09DB965E3DFD6F4F08416F6DB8F5, 0BE015C59288397536B3941BA55EFE0CF06714BC43FF3A33A1D844B4E0F16097 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
11:54:46.0039 0x093c  KSecDD - ok
11:54:46.0070 0x093c  [ 1FA627E63195BF3BF636BFEF0D7190D4, 794456605303F4916E81BE899E0B05CB070094E719ADA8BE8072A761E35CA8E9 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
11:54:46.0101 0x093c  KSecPkg - ok
11:54:46.0179 0x093c  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
11:54:46.0195 0x093c  ksthunk - ok
11:54:46.0288 0x093c  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
11:54:46.0319 0x093c  KtmRm - ok
11:54:46.0413 0x093c  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
11:54:46.0444 0x093c  LanmanServer - ok
11:54:46.0538 0x093c  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
11:54:46.0553 0x093c  LanmanWorkstation - ok
11:54:46.0631 0x093c  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
11:54:46.0647 0x093c  lltdio - ok
11:54:46.0725 0x093c  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
11:54:46.0772 0x093c  lltdsvc - ok
11:54:46.0803 0x093c  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
11:54:46.0834 0x093c  lmhosts - ok
11:54:46.0990 0x093c  [ C31139E0907170E2A3FA8D19DCC23D35, C504E93D2018E9E487A428483C646C67B4ECE122560CF0FA49A1626E1509EEAE ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
11:54:47.0006 0x093c  LMS - ok
11:54:47.0084 0x093c  [ 41E122F6D1448C94CC05196BC41D6BFB, DC027B897A14359669C6C93CCC7FCEEA2FDCEE281489589DDAEE008FAD0B15E2 ] LPCFilter       C:\Windows\system32\DRIVERS\LPCFilter.sys
11:54:47.0084 0x093c  LPCFilter - ok
11:54:47.0146 0x093c  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
11:54:47.0162 0x093c  LSI_FC - ok
11:54:47.0209 0x093c  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
11:54:47.0224 0x093c  LSI_SAS - ok
11:54:47.0287 0x093c  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
11:54:47.0302 0x093c  LSI_SAS2 - ok
11:54:47.0349 0x093c  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
11:54:47.0380 0x093c  LSI_SCSI - ok
11:54:47.0411 0x093c  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
11:54:47.0427 0x093c  luafv - ok
11:54:47.0536 0x093c  [ 1E9E32AEC3E1EB1B31B8169F33168B56, 39114585E1FDBBA31E1F781C6A627281907183F94626EB347B08D1F78992ED2A ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
11:54:47.0552 0x093c  MBAMProtector - ok
11:54:47.0786 0x093c  [ 2B983F067AEE3F9EB4DF5E97F45D21D1, 0B9ED0E91FF01A5445927650113E320C3C0EA16F1401AA55A509DDBF704DF22F ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
11:54:47.0864 0x093c  MBAMService - ok
11:54:47.0942 0x093c  [ F49FB3C88E263AE9A246593B0BB29294, FB53D6FA4A98B98334DCFF81E40712265256D31A9E9FF36022887BABD50F39EB ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
11:54:47.0957 0x093c  MBAMWebAccessControl - ok
11:54:48.0004 0x093c  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
11:54:48.0020 0x093c  Mcx2Svc - ok
11:54:48.0067 0x093c  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
11:54:48.0082 0x093c  megasas - ok
11:54:48.0113 0x093c  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
11:54:48.0160 0x093c  MegaSR - ok
11:54:48.0223 0x093c  [ 8751062F2F7EC78DE92D778A08099DDE, F10BE771FF9E02A51CF3A167BB967167DE4F66647D7F1508CB27D8FDD8623700 ] MEIx64          C:\Windows\system32\DRIVERS\TeeDriverx64.sys
11:54:48.0238 0x093c  MEIx64 - ok
11:54:48.0301 0x093c  [ 1595FECFFBE9EA2417E06D5FD0BFA4C4, 96006C7F19FDC1700EEBA870F96433D3260DEA06AD7215EAD8F1D74C953E1B50 ] MEMSWEEP2       C:\Windows\system32\B454.tmp
11:54:48.0301 0x093c  MEMSWEEP2 - ok
11:54:48.0363 0x093c  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
11:54:48.0379 0x093c  MMCSS - ok
11:54:48.0410 0x093c  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
11:54:48.0425 0x093c  Modem - ok
11:54:48.0488 0x093c  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
11:54:48.0503 0x093c  monitor - ok
11:54:48.0597 0x093c  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
11:54:48.0613 0x093c  mouclass - ok
11:54:48.0675 0x093c  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
11:54:48.0691 0x093c  mouhid - ok
11:54:48.0737 0x093c  [ 87BCD1034CBF33537D4D4C251D39BA26, CB9DD235B62B79383F99873D75E26EEA5EE7914CA89E4B75992207F83420437F ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
11:54:48.0753 0x093c  mountmgr - ok
11:54:48.0815 0x093c  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
11:54:48.0847 0x093c  mpio - ok
11:54:48.0925 0x093c  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
11:54:48.0925 0x093c  mpsdrv - ok
11:54:49.0034 0x093c  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
11:54:49.0096 0x093c  MpsSvc - ok
11:54:49.0159 0x093c  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
11:54:49.0174 0x093c  MRxDAV - ok
11:54:49.0252 0x093c  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
11:54:49.0283 0x093c  mrxsmb - ok
11:54:49.0361 0x093c  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
11:54:49.0408 0x093c  mrxsmb10 - ok
11:54:49.0424 0x093c  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
11:54:49.0455 0x093c  mrxsmb20 - ok
11:54:49.0486 0x093c  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
11:54:49.0502 0x093c  msahci - ok
11:54:49.0549 0x093c  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
11:54:49.0564 0x093c  msdsm - ok
11:54:49.0642 0x093c  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
11:54:49.0658 0x093c  MSDTC - ok
11:54:49.0767 0x093c  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
11:54:49.0767 0x093c  Msfs - ok
11:54:49.0814 0x093c  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
11:54:49.0814 0x093c  mshidkmdf - ok
11:54:49.0861 0x093c  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
11:54:49.0876 0x093c  msisadrv - ok
11:54:49.0970 0x093c  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
11:54:50.0001 0x093c  MSiSCSI - ok
11:54:50.0001 0x093c  msiserver - ok
11:54:50.0079 0x093c  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
11:54:50.0095 0x093c  MSKSSRV - ok
11:54:50.0110 0x093c  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
11:54:50.0110 0x093c  MSPCLOCK - ok
11:54:50.0141 0x093c  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
11:54:50.0141 0x093c  MSPQM - ok
11:54:50.0266 0x093c  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
11:54:50.0297 0x093c  MsRPC - ok
11:54:50.0360 0x093c  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
11:54:50.0360 0x093c  mssmbios - ok
11:54:50.0422 0x093c  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
11:54:50.0438 0x093c  MSTEE - ok
11:54:50.0469 0x093c  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
11:54:50.0469 0x093c  MTConfig - ok
11:54:50.0516 0x093c  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
11:54:50.0531 0x093c  Mup - ok
11:54:50.0672 0x093c  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
11:54:50.0703 0x093c  napagent - ok
11:54:50.0797 0x093c  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
11:54:50.0843 0x093c  NativeWifiP - ok
11:54:50.0999 0x093c  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
11:54:51.0062 0x093c  NDIS - ok
11:54:51.0124 0x093c  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
11:54:51.0140 0x093c  NdisCap - ok
11:54:51.0187 0x093c  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
11:54:51.0202 0x093c  NdisTapi - ok
11:54:51.0265 0x093c  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
11:54:51.0280 0x093c  Ndisuio - ok
11:54:51.0343 0x093c  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
11:54:51.0358 0x093c  NdisWan - ok
11:54:51.0436 0x093c  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
11:54:51.0452 0x093c  NDProxy - ok
11:54:51.0483 0x093c  [ EE00C544C025958AF50C7B199F3C8595, D774DB020D9C46D1AA0B2DB9FA2C36C4A9C38D904CC6929695321D32ACA0D4D1 ] Netaapl         C:\Windows\system32\DRIVERS\netaapl64.sys
11:54:51.0483 0x093c  Netaapl - ok
11:54:51.0608 0x093c  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
11:54:51.0623 0x093c  NetBIOS - ok
11:54:51.0701 0x093c  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
11:54:51.0733 0x093c  NetBT - ok
11:54:51.0779 0x093c  [ CA4FC33FB22D92368A0B221092B46374, 2FB8C496216E5D11627F7832B3B8ABE486E71DF4EC28EABE33F89847BFC5E591 ] Netlogon        C:\Windows\system32\lsass.exe
11:54:51.0779 0x093c  Netlogon - ok
11:54:51.0889 0x093c  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
11:54:51.0935 0x093c  Netman - ok
11:54:52.0091 0x093c  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:54:52.0216 0x093c  NetMsmqActivator - ok
11:54:52.0232 0x093c  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:54:52.0232 0x093c  NetPipeActivator - ok
11:54:52.0294 0x093c  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
11:54:52.0325 0x093c  netprofm - ok
11:54:52.0372 0x093c  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:54:52.0372 0x093c  NetTcpActivator - ok
11:54:52.0388 0x093c  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:54:52.0403 0x093c  NetTcpPortSharing - ok
11:54:52.0466 0x093c  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
11:54:52.0481 0x093c  nfrd960 - ok
11:54:52.0575 0x093c  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
11:54:52.0591 0x093c  NlaSvc - ok
11:54:52.0653 0x093c  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
11:54:52.0653 0x093c  Npfs - ok
11:54:52.0731 0x093c  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
11:54:52.0747 0x093c  nsi - ok
11:54:52.0809 0x093c  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
11:54:52.0809 0x093c  nsiproxy - ok
11:54:53.0043 0x093c  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
11:54:53.0277 0x093c  Ntfs - ok
11:54:53.0324 0x093c  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
11:54:53.0339 0x093c  Null - ok
11:54:53.0386 0x093c  [ E366A5681C50785D4ED04FCFD65C3415, 7FF7B4B8F09E773401AE879897E60BF494B57B9ACEE990204A4C98A3FB183A33 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
11:54:53.0417 0x093c  NVHDA - ok
11:54:54.0681 0x093c  [ ED4D88A04D22E6B00DB6BC8FACDBAFED, 38DDB9B353D3A24DD8390C6FB58FD513B46F9F715BC7E68D0958E78EACC3D3FA ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
11:54:55.0274 0x093c  nvlddmkm - ok
11:54:55.0352 0x093c  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
11:54:55.0367 0x093c  nvraid - ok
11:54:55.0383 0x093c  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
11:54:55.0414 0x093c  nvstor - ok
11:54:55.0539 0x093c  [ 9971592B39A038341E8AAE28EA14B95B, 08FCE3B00913DD0F36286A3DFB0C79933B20A5279FD351B99E31F895CBDBA636 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
11:54:55.0539 0x093c  NvStreamKms - ok
11:54:55.0742 0x093c  [ B7CD89EFA562A991F2864EFD3147473A, D38BAE7883BC073562C3C77DF59663B820CFE8305A3319C6E5CF8E48752E18C1 ] nvsvc           C:\Windows\system32\nvvsvc.exe
11:54:55.0804 0x093c  nvsvc - ok
11:54:55.0882 0x093c  [ DBFE7B2DF103F74AE51840B3C5F25FE9, 436CAA417FD24BA870F117FA4BABA2AB694825795508BCFCC8C927CC2D5BBC5E ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
11:54:55.0898 0x093c  nvvad_WaveExtensible - ok
11:54:55.0976 0x093c  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
11:54:55.0991 0x093c  nv_agp - ok
11:54:56.0038 0x093c  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
11:54:56.0054 0x093c  ohci1394 - ok
11:54:56.0241 0x093c  [ 11E0B35479C895888BA3D7F619DCFFF3, 6ED82C19898101EC00BD64A9F90595C3D20AD2D2902AA8765B740FB3B9312DDF ] ose64           C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
11:54:56.0272 0x093c  ose64 - ok
11:54:56.0865 0x093c  [ FE9C0029E1AF26350D9985D00520E5C8, 967079CCF7B2CBD4B48C9F076675C26AF93A1CEC26C96811F279414E34004EE6 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
11:54:57.0567 0x093c  osppsvc - ok
11:54:57.0645 0x093c  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
11:54:57.0661 0x093c  p2pimsvc - ok
11:54:57.0707 0x093c  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
11:54:57.0739 0x093c  p2psvc - ok
11:54:57.0801 0x093c  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
11:54:57.0817 0x093c  Parport - ok
11:54:57.0879 0x093c  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
11:54:57.0895 0x093c  partmgr - ok
11:54:57.0941 0x093c  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
11:54:57.0957 0x093c  PcaSvc - ok
11:54:58.0035 0x093c  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
11:54:58.0051 0x093c  pci - ok
11:54:58.0097 0x093c  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
11:54:58.0113 0x093c  pciide - ok
11:54:58.0175 0x093c  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
11:54:58.0207 0x093c  pcmcia - ok
11:54:58.0222 0x093c  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
11:54:58.0238 0x093c  pcw - ok
11:54:58.0331 0x093c  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
11:54:58.0394 0x093c  PEAUTH - ok
11:54:58.0534 0x093c  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
11:54:58.0550 0x093c  PerfHost - ok
11:54:58.0675 0x093c  [ 91111CEBBDE8015E822C46120ED9537C, 255B85FEF663C2E0652CECF3F9B67B12B576F924A34415DEE13F0F5137E1E7F7 ] PGEffect        C:\Windows\system32\DRIVERS\pgeffect.sys
11:54:58.0690 0x093c  PGEffect - ok
11:54:59.0143 0x093c  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
11:54:59.0283 0x093c  pla - ok
11:54:59.0361 0x093c  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
11:54:59.0423 0x093c  PlugPlay - ok
11:54:59.0455 0x093c  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
11:54:59.0470 0x093c  PNRPAutoReg - ok
11:54:59.0517 0x093c  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
11:54:59.0533 0x093c  PNRPsvc - ok
11:54:59.0611 0x093c  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
11:54:59.0642 0x093c  PolicyAgent - ok
11:54:59.0689 0x093c  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
11:54:59.0704 0x093c  Power - ok
11:54:59.0767 0x093c  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
11:54:59.0782 0x093c  PptpMiniport - ok
11:54:59.0829 0x093c  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\DRIVERS\processr.sys
11:54:59.0845 0x093c  Processor - ok
11:54:59.0891 0x093c  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
11:54:59.0923 0x093c  ProfSvc - ok
11:54:59.0938 0x093c  [ CA4FC33FB22D92368A0B221092B46374, 2FB8C496216E5D11627F7832B3B8ABE486E71DF4EC28EABE33F89847BFC5E591 ] ProtectedStorage C:\Windows\system32\lsass.exe
11:54:59.0938 0x093c  ProtectedStorage - ok
11:55:00.0001 0x093c  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
11:55:00.0001 0x093c  Psched - ok
11:55:00.0125 0x093c  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
11:55:00.0219 0x093c  ql2300 - ok
11:55:00.0266 0x093c  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
11:55:00.0281 0x093c  ql40xx - ok
11:55:00.0328 0x093c  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
11:55:00.0359 0x093c  QWAVE - ok
11:55:00.0375 0x093c  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
11:55:00.0391 0x093c  QWAVEdrv - ok
11:55:00.0422 0x093c  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
11:55:00.0437 0x093c  RasAcd - ok
11:55:00.0484 0x093c  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
11:55:00.0500 0x093c  RasAgileVpn - ok
11:55:00.0547 0x093c  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
11:55:00.0562 0x093c  RasAuto - ok
11:55:00.0609 0x093c  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
11:55:00.0625 0x093c  Rasl2tp - ok
11:55:00.0687 0x093c  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
11:55:00.0718 0x093c  RasMan - ok
11:55:00.0827 0x093c  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
11:55:00.0843 0x093c  RasPppoe - ok
11:55:00.0921 0x093c  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
11:55:00.0937 0x093c  RasSstp - ok
11:55:00.0999 0x093c  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
11:55:01.0046 0x093c  rdbss - ok
11:55:01.0077 0x093c  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
11:55:01.0093 0x093c  rdpbus - ok
11:55:01.0108 0x093c  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
11:55:01.0108 0x093c  RDPCDD - ok
11:55:01.0171 0x093c  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
11:55:01.0171 0x093c  RDPENCDD - ok
11:55:01.0202 0x093c  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
11:55:01.0202 0x093c  RDPREFMP - ok
11:55:01.0311 0x093c  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
11:55:01.0311 0x093c  RdpVideoMiniport - ok
11:55:01.0358 0x093c  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
11:55:01.0389 0x093c  RDPWD - ok
11:55:01.0483 0x093c  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
11:55:01.0514 0x093c  rdyboost - ok
11:55:01.0561 0x093c  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
11:55:01.0592 0x093c  RemoteAccess - ok
11:55:01.0639 0x093c  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
11:55:01.0654 0x093c  RemoteRegistry - ok
11:55:01.0701 0x093c  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
11:55:01.0717 0x093c  RpcEptMapper - ok
11:55:01.0763 0x093c  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
11:55:01.0779 0x093c  RpcLocator - ok
11:55:01.0857 0x093c  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
11:55:01.0888 0x093c  RpcSs - ok
11:55:01.0919 0x093c  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
11:55:01.0951 0x093c  rspndr - ok
11:55:02.0575 0x093c  [ 9BEB5F18A418FF70659CE2E356829568, 8E327A99E68B5F9028778F5845719D00C590882B8609AF66D97DA880D537C937 ] RSUSBSTOR       C:\Windows\system32\Drivers\RtsUStor.sys
11:55:02.0606 0x093c  RSUSBSTOR - ok
11:55:02.0746 0x093c  [ 6F593C7B14264FE2C6F3B96165BD95E5, 4D38B4EAFE5B5EAD409250DEA1FD45860751A9E8477D3775E97FF386895182A2 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
11:55:02.0809 0x093c  RTL8167 - ok
11:55:02.0918 0x093c  [ 290391983533A4C003986C7C51C01023, 8CD08A1463AA1FCB7E2F5EFBB0140E9454B850A6536046DDC3E989F0907FF53D ] RTL8192Ce       C:\Windows\system32\DRIVERS\rtl8192Ce.sys
11:55:02.0996 0x093c  RTL8192Ce - ok
11:55:03.0074 0x093c  [ 5A5B35947C6D58232011E4FE0BDD1846, 62FC3306F19B55B28E39A3625A466E87A975560C6B9B9F20832128A90F9C0FFB ] RTSUER          C:\Windows\system32\Drivers\RtsUer.sys
11:55:03.0105 0x093c  RTSUER - ok
11:55:03.0277 0x093c  [ F84917461BDB7C51B2ED7FF062B3A64A, 0DC81BA49BDDB4F425F526A21357E1CF70C94D67E99B3020E9FF14B680851EEC ] RTWlanE         C:\Windows\system32\DRIVERS\rtwlane.sys
11:55:03.0386 0x093c  RTWlanE - ok
11:55:03.0417 0x093c  [ CA4FC33FB22D92368A0B221092B46374, 2FB8C496216E5D11627F7832B3B8ABE486E71DF4EC28EABE33F89847BFC5E591 ] SamSs           C:\Windows\system32\lsass.exe
11:55:03.0433 0x093c  SamSs - ok
11:55:03.0495 0x093c  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
11:55:03.0511 0x093c  sbp2port - ok
11:55:03.0573 0x093c  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
11:55:03.0604 0x093c  SCardSvr - ok
11:55:03.0667 0x093c  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
11:55:03.0682 0x093c  scfilter - ok
11:55:03.0807 0x093c  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
11:55:03.0901 0x093c  Schedule - ok
11:55:03.0963 0x093c  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
11:55:03.0979 0x093c  SCPolicySvc - ok
11:55:04.0088 0x093c  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
11:55:04.0166 0x093c  SDRSVC - ok
11:55:04.0213 0x093c  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
11:55:04.0228 0x093c  secdrv - ok
11:55:04.0291 0x093c  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
11:55:04.0306 0x093c  seclogon - ok
11:55:04.0369 0x093c  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\system32\sens.dll
11:55:04.0384 0x093c  SENS - ok
11:55:04.0416 0x093c  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
11:55:04.0431 0x093c  SensrSvc - ok
11:55:04.0462 0x093c  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
11:55:04.0462 0x093c  Serenum - ok
11:55:04.0509 0x093c  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
11:55:04.0525 0x093c  Serial - ok
11:55:04.0572 0x093c  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
11:55:04.0587 0x093c  sermouse - ok
11:55:04.0681 0x093c  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
11:55:04.0696 0x093c  SessionEnv - ok
11:55:04.0806 0x093c  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
11:55:04.0806 0x093c  sffdisk - ok
11:55:04.0837 0x093c  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
11:55:04.0837 0x093c  sffp_mmc - ok
11:55:04.0915 0x093c  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
11:55:04.0915 0x093c  sffp_sd - ok
11:55:04.0977 0x093c  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
11:55:04.0977 0x093c  sfloppy - ok
11:55:05.0040 0x093c  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
11:55:05.0086 0x093c  SharedAccess - ok
11:55:05.0180 0x093c  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
11:55:05.0227 0x093c  ShellHWDetection - ok
11:55:05.0274 0x093c  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
11:55:05.0289 0x093c  SiSRaid2 - ok
11:55:05.0336 0x093c  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
11:55:05.0352 0x093c  SiSRaid4 - ok
11:55:05.0430 0x093c  [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
11:55:05.0476 0x093c  SkypeUpdate - ok
11:55:05.0523 0x093c  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
11:55:05.0539 0x093c  Smb - ok
11:55:05.0632 0x093c  [ 6FDAA9A447D56E264B4C54B3ADCA4A7D, 9051A0E3E24AB0DA8C95AF556EFBF03B58916DF1BCA9D32E272E58621A18E71A ] SmbDrvI         C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys
11:55:05.0648 0x093c  SmbDrvI - ok
11:55:05.0726 0x093c  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
11:55:05.0757 0x093c  SNMPTRAP - ok
11:55:05.0820 0x093c  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
11:55:05.0820 0x093c  spldr - ok
11:55:05.0929 0x093c  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
11:55:05.0991 0x093c  Spooler - ok
11:55:06.0366 0x093c  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
11:55:06.0553 0x093c  sppsvc - ok
11:55:06.0615 0x093c  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
11:55:06.0631 0x093c  sppuinotify - ok
11:55:06.0756 0x093c  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
11:55:06.0802 0x093c  srv - ok
11:55:06.0880 0x093c  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
11:55:06.0927 0x093c  srv2 - ok
11:55:06.0974 0x093c  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
11:55:07.0005 0x093c  srvnet - ok
11:55:07.0099 0x093c  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
11:55:07.0130 0x093c  SSDPSRV - ok
11:55:07.0161 0x093c  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
11:55:07.0192 0x093c  SstpSvc - ok
11:55:07.0239 0x093c  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
11:55:07.0255 0x093c  stexstor - ok
11:55:07.0302 0x093c  [ DECACB6921DED1A38642642685D77DAC, 1633711CE973F818EBCCCA28538772431167C33ECDD44D1E846A9436598B52DC ] StillCam        C:\Windows\system32\DRIVERS\serscan.sys
11:55:07.0317 0x093c  StillCam - ok
11:55:07.0395 0x093c  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
11:55:07.0458 0x093c  stisvc - ok
11:55:07.0489 0x093c  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
11:55:07.0504 0x093c  swenum - ok
11:55:07.0567 0x093c  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
11:55:07.0614 0x093c  swprv - ok
11:55:07.0692 0x093c  [ 1646B613BD2ABAB87448DED453B104AE, 74CCD4EA332E8CBF9B1E28F52146A76694CB9A2ECA76A4B0F8468CF9CFF27061 ] SynTP           C:\Windows\system32\DRIVERS\SynTP.sys
11:55:07.0723 0x093c  SynTP - ok
11:55:07.0801 0x093c  [ 03DC62FC26B8237EE13194528E454FBF, CBC2F9D0A7D7E396A5304C8A8463D2523F1226BF6D335307CB813903905BE5D6 ] SynTPEnhService C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
11:55:07.0832 0x093c  SynTPEnhService - ok
11:55:07.0972 0x093c  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
11:55:08.0097 0x093c  SysMain - ok
11:55:08.0191 0x093c  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
11:55:08.0238 0x093c  TabletInputService - ok
11:55:08.0269 0x093c  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
11:55:08.0300 0x093c  TapiSrv - ok
11:55:08.0316 0x093c  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
11:55:08.0331 0x093c  TBS - ok
11:55:08.0472 0x093c  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
11:55:08.0596 0x093c  Tcpip - ok
11:55:08.0690 0x093c  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
11:55:08.0752 0x093c  TCPIP6 - ok
11:55:08.0830 0x093c  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
11:55:08.0830 0x093c  tcpipreg - ok
11:55:08.0862 0x093c  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
11:55:08.0877 0x093c  TDPIPE - ok
11:55:08.0908 0x093c  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
11:55:08.0924 0x093c  TDTCP - ok
11:55:08.0971 0x093c  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
11:55:08.0986 0x093c  tdx - ok
11:55:09.0018 0x093c  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
11:55:09.0033 0x093c  TermDD - ok
11:55:09.0096 0x093c  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
11:55:09.0142 0x093c  TermService - ok
11:55:09.0189 0x093c  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
11:55:09.0205 0x093c  Themes - ok
11:55:09.0236 0x093c  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
11:55:09.0236 0x093c  THREADORDER - ok
11:55:09.0361 0x093c  [ 63B379F8885CB1C557771BB8B16162E3, 3BF40F8E7E8EDCF0D17ABA0857EC0164EB78497C2FD8C9D06CBCE0F90070FCC5 ] TosCoSrv        C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
11:55:09.0392 0x093c  TosCoSrv - ok
11:55:09.0470 0x093c  [ EDB4B432DB13EA3D1EB2356310D33263, C587155A73AE282545A1A646740BD8E56DFD3D2F231B484469D691401354A245 ] TOSHIBA HDD SSD Alert Service C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
11:55:09.0486 0x093c  TOSHIBA HDD SSD Alert Service - ok
11:55:09.0517 0x093c  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
11:55:09.0532 0x093c  TrkWks - ok
11:55:09.0610 0x093c  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
11:55:09.0626 0x093c  TrustedInstaller - ok
11:55:09.0673 0x093c  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
11:55:09.0673 0x093c  tssecsrv - ok
11:55:09.0704 0x093c  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
11:55:09.0720 0x093c  TsUsbFlt - ok
11:55:09.0782 0x093c  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
11:55:09.0782 0x093c  tunnel - ok
11:55:09.0829 0x093c  [ 550B567F9364D8F7684C3FB3EA665A72, A214BBBBAB9F0DD525FA5A818CEB8E9294B4A96676317255D7ACF6049049C933 ] TVALZ           C:\Windows\system32\DRIVERS\TVALZ_O.SYS
11:55:09.0844 0x093c  TVALZ - ok
11:55:09.0876 0x093c  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
11:55:09.0891 0x093c  uagp35 - ok
11:55:09.0954 0x093c  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
11:55:09.0985 0x093c  udfs - ok
11:55:10.0016 0x093c  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
11:55:10.0032 0x093c  UI0Detect - ok
11:55:10.0063 0x093c  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
11:55:10.0078 0x093c  uliagpkx - ok
11:55:10.0125 0x093c  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\drivers\umbus.sys
11:55:10.0141 0x093c  umbus - ok
11:55:10.0172 0x093c  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
11:55:10.0172 0x093c  UmPass - ok
11:55:10.0219 0x093c  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
11:55:10.0250 0x093c  upnphost - ok
11:55:10.0281 0x093c  [ 5C3BE22E485B9BF11FCEFDC676C728D0, F55061066ECF6920D56518A677BB538C18B7F1BB150ED6DB3591408F44E8D53A ] USBAAPL64       C:\Windows\system32\Drivers\usbaapl64.sys
11:55:10.0297 0x093c  USBAAPL64 - ok
11:55:10.0328 0x093c  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
11:55:10.0344 0x093c  usbccgp - ok
11:55:10.0375 0x093c  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
11:55:10.0390 0x093c  usbcir - ok
11:55:10.0437 0x093c  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
11:55:10.0437 0x093c  usbehci - ok
11:55:10.0484 0x093c  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
11:55:10.0515 0x093c  usbhub - ok
11:55:10.0546 0x093c  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
11:55:10.0546 0x093c  usbohci - ok
11:55:10.0578 0x093c  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
11:55:10.0593 0x093c  usbprint - ok
11:55:10.0640 0x093c  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
11:55:10.0656 0x093c  USBSTOR - ok
11:55:10.0687 0x093c  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
11:55:10.0702 0x093c  usbuhci - ok
11:55:10.0749 0x093c  [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
11:55:10.0765 0x093c  usbvideo - ok
11:55:10.0796 0x093c  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
11:55:10.0812 0x093c  UxSms - ok
11:55:10.0843 0x093c  [ CA4FC33FB22D92368A0B221092B46374, 2FB8C496216E5D11627F7832B3B8ABE486E71DF4EC28EABE33F89847BFC5E591 ] VaultSvc        C:\Windows\system32\lsass.exe
11:55:10.0843 0x093c  VaultSvc - ok
11:55:10.0890 0x093c  [ 3C8E2C591345F38149C69FE8E5DF8C90, 9F4BB9BDA09CB2E99A6A888B288F322AE5C460B5D124CD714C6F00FF5029144B ] VClone          C:\Windows\system32\DRIVERS\VClone.sys
11:55:10.0905 0x093c  VClone - ok
11:55:10.0968 0x093c  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
11:55:10.0983 0x093c  vdrvroot - ok
11:55:11.0046 0x093c  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
11:55:11.0077 0x093c  vds - ok
11:55:11.0108 0x093c  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
11:55:11.0124 0x093c  vga - ok
11:55:11.0139 0x093c  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
11:55:11.0139 0x093c  VgaSave - ok
11:55:11.0186 0x093c  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
11:55:11.0202 0x093c  vhdmp - ok
11:55:11.0248 0x093c  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
11:55:11.0248 0x093c  viaide - ok
11:55:11.0264 0x093c  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
11:55:11.0280 0x093c  volmgr - ok
11:55:11.0326 0x093c  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
11:55:11.0358 0x093c  volmgrx - ok
11:55:11.0389 0x093c  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
11:55:11.0420 0x093c  volsnap - ok
11:55:11.0467 0x093c  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
11:55:11.0498 0x093c  vsmraid - ok
11:55:11.0623 0x093c  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
11:55:11.0701 0x093c  VSS - ok
11:55:11.0732 0x093c  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
11:55:11.0732 0x093c  vwifibus - ok
11:55:11.0748 0x093c  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
11:55:11.0763 0x093c  vwififlt - ok
11:55:11.0826 0x093c  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
11:55:11.0841 0x093c  W32Time - ok
11:55:11.0872 0x093c  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
11:55:11.0888 0x093c  WacomPen - ok
11:55:11.0997 0x093c  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
11:55:12.0013 0x093c  WANARP - ok
11:55:12.0044 0x093c  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
11:55:12.0044 0x093c  Wanarpv6 - ok
11:55:12.0184 0x093c  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
11:55:12.0309 0x093c  wbengine - ok
11:55:12.0356 0x093c  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
11:55:12.0387 0x093c  WbioSrvc - ok
11:55:12.0450 0x093c  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
11:55:12.0496 0x093c  wcncsvc - ok
11:55:12.0512 0x093c  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
11:55:12.0528 0x093c  WcsPlugInService - ok
11:55:12.0574 0x093c  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\DRIVERS\wd.sys
11:55:12.0590 0x093c  Wd - ok
11:55:12.0746 0x093c  [ B8003E1C12E6ABCC8B1E6F448C99FB8F, A0FECC2A1B4414FF86EA0A23C341E84E0711542B4E43B7FAB85C3609442B0589 ] WDBackup        C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe
11:55:12.0793 0x093c  WDBackup - ok
11:55:12.0886 0x093c  [ A3D04EBF5227886029B4532F20D026F7, D90F7B9C176008675DA0B5FD7E4973CBC2A04172CEDF8FB7D3B3B4F27B5440D7 ] WDC_SAM         C:\Windows\system32\DRIVERS\wdcsam64.sys
11:55:12.0902 0x093c  WDC_SAM - ok
11:55:12.0996 0x093c  [ DF166352F6E356BFA33A66DD37A96AA7, 3993C22810A490281F74BF26210C9A868BF8E99A0CB090BA8E0250A5D2BC1EB2 ] WDDriveService  C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
11:55:13.0027 0x093c  WDDriveService - ok
11:55:13.0136 0x093c  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
11:55:13.0214 0x093c  Wdf01000 - ok
11:55:13.0276 0x093c  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
11:55:13.0292 0x093c  WdiServiceHost - ok
11:55:13.0308 0x093c  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
11:55:13.0308 0x093c  WdiSystemHost - ok
11:55:13.0370 0x093c  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
11:55:13.0417 0x093c  WebClient - ok
11:55:13.0464 0x093c  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
11:55:13.0495 0x093c  Wecsvc - ok
11:55:13.0557 0x093c  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
11:55:13.0557 0x093c  wercplsupport - ok
11:55:13.0635 0x093c  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
11:55:13.0651 0x093c  WerSvc - ok
11:55:13.0729 0x093c  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
11:55:13.0729 0x093c  WfpLwf - ok
11:55:13.0760 0x093c  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
11:55:13.0776 0x093c  WIMMount - ok
11:55:13.0838 0x093c  WinDefend - ok
11:55:13.0947 0x093c  WinHttpAutoProxySvc - ok
11:55:14.0041 0x093c  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
11:55:14.0072 0x093c  Winmgmt - ok
11:55:14.0400 0x093c  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
11:55:14.0727 0x093c  WinRM - ok
11:55:14.0821 0x093c  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
11:55:14.0836 0x093c  WinUsb - ok
11:55:15.0024 0x093c  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
11:55:15.0102 0x093c  Wlansvc - ok
11:55:15.0476 0x093c  [ 357CABBF155AFD1D3926E62539D2A3A7, C43CFF84E7D930B4999DC061AB0766B57AAD7540B3E6EE54605B10ECE90825F5 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
11:55:15.0616 0x093c  wlidsvc - ok
11:55:15.0710 0x093c  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
11:55:15.0710 0x093c  WmiAcpi - ok
11:55:15.0757 0x093c  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
11:55:15.0772 0x093c  wmiApSrv - ok
11:55:15.0819 0x093c  WMPNetworkSvc - ok
11:55:15.0866 0x093c  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
11:55:15.0897 0x093c  WPCSvc - ok
11:55:15.0944 0x093c  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
11:55:15.0975 0x093c  WPDBusEnum - ok
11:55:16.0038 0x093c  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
11:55:16.0053 0x093c  ws2ifsl - ok
11:55:16.0100 0x093c  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
11:55:16.0116 0x093c  wscsvc - ok
11:55:16.0116 0x093c  WSearch - ok
11:55:16.0521 0x093c  [ 0814A74C853F50B354F08F83DDA9F7FB, 0A63BAA8DE451B8C2C71FEF961718E769B9BAC305C76D24048C664CB27D0DF28 ] wuauserv        C:\Windows\system32\wuaueng.dll
11:55:16.0677 0x093c  wuauserv - ok
11:55:16.0740 0x093c  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
11:55:16.0755 0x093c  WudfPf - ok
11:55:16.0818 0x093c  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
11:55:16.0833 0x093c  WUDFRd - ok
11:55:16.0911 0x093c  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
11:55:16.0927 0x093c  wudfsvc - ok
11:55:16.0989 0x093c  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
11:55:17.0036 0x093c  WwanSvc - ok
11:55:17.0083 0x093c  ================ Scan global ===============================
11:55:17.0161 0x093c  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
11:55:17.0208 0x093c  [ EA32F4EA3AE06EDD122FBCD5A489E457, C6E464170121D1714A367CFC80C5EA15D42AD34909039FDB114EAD3B878A47F6 ] C:\Windows\system32\winsrv.dll
11:55:17.0270 0x093c  [ EA32F4EA3AE06EDD122FBCD5A489E457, C6E464170121D1714A367CFC80C5EA15D42AD34909039FDB114EAD3B878A47F6 ] C:\Windows\system32\winsrv.dll
11:55:17.0332 0x093c  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
11:55:17.0442 0x093c  [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
11:55:17.0473 0x093c  [ Global ] - ok
11:55:17.0473 0x093c  ================ Scan MBR ==================================
11:55:17.0504 0x093c  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
11:55:17.0988 0x093c  \Device\Harddisk0\DR0 - ok
11:55:17.0988 0x093c  ================ Scan VBR ==================================
11:55:18.0066 0x093c  [ 724F253F7B25D77DB5297C84EB128ACB ] \Device\Harddisk0\DR0\Partition1
11:55:18.0066 0x093c  \Device\Harddisk0\DR0\Partition1 - ok
11:55:18.0097 0x093c  [ 1FE4519FF92FC205B30D159120755FC2 ] \Device\Harddisk0\DR0\Partition2
11:55:18.0112 0x093c  \Device\Harddisk0\DR0\Partition2 - ok
11:55:18.0112 0x093c  ================ Scan generic autorun ======================
11:55:18.0175 0x093c  TCrdMain - ok
11:55:19.0407 0x093c  [ 9A525F17232E1321845BF3B7B3DDA22F, 568ADB3918018A9772DA11C3CAA70704F55070AC7312E77D369B83738E551242 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
11:55:19.0953 0x093c  RTHDVCPL - ok
11:55:20.0250 0x093c  [ C64DF38DEC404F9AE07B7691774595E1, 63803D3D54EF65737468968E32E8306DC41ED2482E1A39C77F10BDEA20A60AF4 ] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
11:55:20.0328 0x093c  RtHDVBg_Dolby - ok
11:55:20.0328 0x093c  SynTPEnh - ok
11:55:20.0390 0x093c  Onboard - ok
11:55:20.0468 0x093c  [ D0B542256A968DFCB8896C140FCE6047, 3F92A9871B521BCCCDFE6D9BFF88930B26C5DB86F6F6578554A3F2ECC5C5EBA0 ] C:\Program Files\iTunes\iTunesHelper.exe
11:55:20.0484 0x093c  iTunesHelper - ok
11:55:20.0624 0x093c  [ 66177D4C99FD8B578C7C56DE445E4D5D, 003D0254D7C693A72DE84CB76858F8D67D9FD62206F1B56DF7F5D0FA834C3BA7 ] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
11:55:20.0671 0x093c  avgnt - ok
11:55:20.0920 0x093c  [ E3BF29CED96790CDAAFA981FFDDF53A3, 76CB27EF7B27E5636EDA9D95229519B2A2870729A0BB694F1FD11CD602BAC4DC ] C:\Program Files\Windows Sidebar\sidebar.exe
11:55:21.0045 0x093c  Sidebar - ok
11:55:21.0045 0x093c  Waiting for KSN requests completion. In queue: 96
11:55:22.0059 0x093c  Waiting for KSN requests completion. In queue: 96
11:55:23.0073 0x093c  Waiting for KSN requests completion. In queue: 96
11:55:24.0087 0x093c  Waiting for KSN requests completion. In queue: 96
11:55:25.0101 0x093c  Waiting for KSN requests completion. In queue: 96
11:55:26.0115 0x093c  Waiting for KSN requests completion. In queue: 96
11:55:27.0129 0x093c  Waiting for KSN requests completion. In queue: 96
11:55:28.0143 0x093c  Waiting for KSN requests completion. In queue: 96
11:55:29.0157 0x093c  Waiting for KSN requests completion. In queue: 96
11:55:30.0171 0x093c  Waiting for KSN requests completion. In queue: 96
11:55:31.0185 0x093c  Waiting for KSN requests completion. In queue: 96
11:55:32.0199 0x093c  Waiting for KSN requests completion. In queue: 96
11:55:33.0213 0x093c  Waiting for KSN requests completion. In queue: 96
11:55:34.0227 0x093c  Waiting for KSN requests completion. In queue: 96
11:55:35.0475 0x093c  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 15.0.10.414 ), 0x41000 ( enabled : updated )
11:55:35.0522 0x093c  Win FW state via NFP2: enabled
11:55:38.0002 0x093c  ============================================================
11:55:38.0002 0x093c  Scan finished
11:55:38.0002 0x093c  ============================================================
11:55:38.0018 0x0780  Detected object count: 0
11:55:38.0018 0x0780  Actual detected object count: 0
         
edit: nach letztem Neustart zeigt er unten rechts am Bildschirm immer noch an:

Testmodus
Windows 7
Build 7601

Geändert von RolfA (29.05.2015 um 11:23 Uhr)

Alt 30.05.2015, 08:55   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



Ja das ist das Testsigning, bekommen wir hin. Frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 30.05.2015, 09:39   #11
RolfA
 
Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



das testsigning hab ich entfernt (über support microsoft)

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 26-05-2015
Ran by Rolf (administrator) on ROLF-PC on 30-05-2015 10:35:03
Running from C:\Users\Rolf\Desktop
Loaded Profiles: Rolf &  (Available Profiles: Rolf)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe
(Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [TCrdMain] => C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [972672 2011-04-27] (TOSHIBA Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672152 2014-06-17] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1386712 2014-06-12] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2818800 2014-06-16] (Synaptics Incorporated)
HKLM\...\Run: [Onboard] => C:\Program Files\Western Digital\WD SmartWare\WDSmartWare.exe [3196272 2015-02-12] (Western Digital Technologies, Inc.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [728312 2015-05-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [WD Quick View] => C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe [5564784 2015-02-12] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [WD Drive Unlocker] => C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe [1694048 2014-10-23] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [88984 2013-03-10] (Elaborate Bytes AG)
HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1403224 2015-04-23] (Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\scrnsave.scr [11264 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\scrnsave.scr [11264 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1403224 2015-04-23] (Garmin Ltd. or its subsidiaries)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-834108695-3095347938-3739437285-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.de/
HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.de/
SearchScopes: HKLM -> {0b4d26f6-61a8-4463-99dd-5f2fe0400fa6} URL = 
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000 -> DefaultScope {16192448-9768-4966-84C1-621491FB5B73} URL = 
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000 -> {0b4d26f6-61a8-4463-99dd-5f2fe0400fa6} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000 -> {16192448-9768-4966-84C1-621491FB5B73} URL = 
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {16192448-9768-4966-84C1-621491FB5B73} URL = 
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {0b4d26f6-61a8-4463-99dd-5f2fe0400fa6} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {16192448-9768-4966-84C1-621491FB5B73} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-03-31] (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2014-01-23] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-04-14] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-03-31] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-21] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2014-01-22] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-04-14] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-21] (Oracle Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-10-15] (Microsoft Corporation)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-03-31] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-03-31] (Microsoft Corporation)

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [827640 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1185584 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
R2 DiagTrack; C:\Windows\system32\diagtrack.dll [1254400 2015-04-27] (Microsoft Corporation)
S4 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [244392 2015-04-10] (Foxit Software Inc.)
S3 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [713736 2015-04-23] (Garmin Ltd. or its subsidiaries)
S4 IconMan_R; C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [1809920 2010-08-04] (Realsil Microelectronics Inc.) []
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
S4 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [191728 2014-06-16] (Synaptics Incorporated)
S4 TosCoSrv; C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe [480256 2011-04-20] (TOSHIBA Corporation) []
R2 WDBackup; C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe [1042808 2015-02-12] (Western Digital Technologies, Inc.)
R2 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [302968 2015-02-12] (Western Digital Technologies, Inc.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [152744 2015-05-07] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-05-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-05-27] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-03-04] (Avira Operations GmbH & Co. KG)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-05-30] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [118272 2014-04-03] (Intel Corporation)
S3 MEMSWEEP2; C:\Windows\system32\B454.tmp [6144 2009-06-18] (Sophos Plc) []
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2014-12-13] (NVIDIA Corporation)
S3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] (NVIDIA Corporation)
R3 RTSUER; C:\Windows\System32\Drivers\RtsUer.sys [377560 2014-12-08] (Realsil Semiconductor Corporation)
R3 RTWlanE; C:\Windows\System32\DRIVERS\rtwlane.sys [1514568 2013-05-02] (Realtek Semiconductor Corporation                           )
R3 SmbDrvI; C:\Windows\System32\DRIVERS\Smb_driver_Intel.sys [31472 2014-06-16] (Synaptics Incorporated)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-30 10:35 - 2015-05-30 10:35 - 00016918 _____ () C:\Users\Rolf\Desktop\FRST.txt
2015-05-29 14:53 - 2015-05-30 10:34 - 00000000 ____D () C:\Users\Rolf\Desktop\Trojaner Board
2015-05-29 13:42 - 2015-05-01 15:17 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-29 13:42 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-05-29 13:21 - 2015-03-04 06:41 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-05-29 13:21 - 2015-03-04 06:41 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-05-29 13:21 - 2015-03-04 06:41 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-05-29 13:21 - 2015-03-04 06:41 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-05-29 13:21 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-05-29 13:21 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-05-29 13:21 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-05-29 12:45 - 2015-04-22 04:28 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-05-29 12:45 - 2015-04-22 03:48 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-05-29 12:45 - 2015-04-21 19:14 - 24971776 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-05-29 12:45 - 2015-04-21 19:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-05-29 12:45 - 2015-04-21 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-05-29 12:45 - 2015-04-21 18:51 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-05-29 12:45 - 2015-04-21 18:50 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-05-29 12:45 - 2015-04-21 18:50 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-05-29 12:45 - 2015-04-21 18:50 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-05-29 12:45 - 2015-04-21 18:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-05-29 12:45 - 2015-04-21 18:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-05-29 12:45 - 2015-04-21 18:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-05-29 12:45 - 2015-04-21 18:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-05-29 12:45 - 2015-04-21 18:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-05-29 12:45 - 2015-04-21 18:35 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-05-29 12:45 - 2015-04-21 18:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-05-29 12:45 - 2015-04-21 18:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-05-29 12:45 - 2015-04-21 18:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-05-29 12:45 - 2015-04-21 18:31 - 06025728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-05-29 12:45 - 2015-04-21 18:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-05-29 12:45 - 2015-04-21 18:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-05-29 12:45 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-05-29 12:45 - 2015-04-21 18:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-05-29 12:45 - 2015-04-21 18:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-05-29 12:45 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-05-29 12:45 - 2015-04-21 18:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-05-29 12:45 - 2015-04-21 18:10 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-05-29 12:45 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-05-29 12:45 - 2015-04-21 18:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-05-29 12:45 - 2015-04-21 18:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-05-29 12:45 - 2015-04-21 18:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-05-29 12:45 - 2015-04-21 18:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-05-29 12:45 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-05-29 12:45 - 2015-04-21 18:03 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-05-29 12:45 - 2015-04-21 18:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-05-29 12:45 - 2015-04-21 18:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-05-29 12:45 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-05-29 12:45 - 2015-04-21 17:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-05-29 12:45 - 2015-04-21 17:57 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-05-29 12:45 - 2015-04-21 17:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-05-29 12:45 - 2015-04-21 17:49 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-05-29 12:45 - 2015-04-21 17:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-05-29 12:45 - 2015-04-21 17:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-05-29 12:45 - 2015-04-21 17:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-05-29 12:45 - 2015-04-21 17:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-05-29 12:45 - 2015-04-21 17:40 - 14401536 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-05-29 12:45 - 2015-04-21 17:39 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-05-29 12:45 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-05-29 12:45 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-05-29 12:45 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-05-29 12:45 - 2015-04-21 17:27 - 02352128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-05-29 12:45 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-05-29 12:45 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-05-29 12:45 - 2015-04-21 17:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-05-29 12:45 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-05-29 12:45 - 2015-04-21 17:15 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-05-29 12:45 - 2015-04-21 17:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-05-29 12:45 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-05-29 12:45 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-05-29 12:45 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-05-29 12:39 - 2015-05-05 03:29 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-05-29 12:39 - 2015-05-05 03:12 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-05-29 12:39 - 2015-04-27 21:28 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-05-29 12:39 - 2015-04-27 21:26 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-05-29 12:39 - 2015-04-27 21:23 - 01254400 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-05-29 12:39 - 2015-04-27 21:23 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-05-29 12:39 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-05-29 12:39 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-05-29 12:39 - 2015-04-27 21:11 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-05-29 12:39 - 2015-04-27 21:11 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-05-29 12:39 - 2015-04-27 21:05 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-05-29 12:39 - 2015-04-27 20:06 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-05-29 12:39 - 2015-04-18 05:10 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-05-29 12:39 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-05-29 12:38 - 2015-04-27 21:28 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-05-29 12:38 - 2015-04-27 21:28 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-05-29 12:38 - 2015-04-27 21:23 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-05-29 12:38 - 2015-04-27 21:22 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-05-29 12:38 - 2015-04-27 21:21 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-05-29 12:38 - 2015-04-27 21:18 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-05-29 12:38 - 2015-04-27 21:18 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:08 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-05-29 12:38 - 2015-04-27 21:04 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-05-29 12:38 - 2015-04-27 21:04 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-05-29 12:38 - 2015-04-27 21:04 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-05-29 12:38 - 2015-04-27 21:04 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-05-29 12:38 - 2015-04-27 21:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-05-29 12:38 - 2015-04-27 21:04 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-05-29 12:38 - 2015-04-27 21:04 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-05-29 12:38 - 2015-04-27 21:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-05-29 12:38 - 2015-04-27 21:03 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-05-29 12:38 - 2015-04-27 21:03 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-05-29 12:38 - 2015-04-27 21:03 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-05-29 12:38 - 2015-04-27 21:03 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-05-29 12:38 - 2015-04-27 21:03 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-05-29 12:38 - 2015-04-27 21:03 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-05-29 12:38 - 2015-04-27 21:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-05-29 12:38 - 2015-04-27 21:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 19:57 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-05-29 12:38 - 2015-04-27 19:57 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-05-29 12:38 - 2015-04-27 19:55 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-05-29 12:38 - 2015-04-20 05:17 - 01647104 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-05-29 12:38 - 2015-04-20 05:17 - 01179136 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-05-29 12:38 - 2015-04-20 04:56 - 01250816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-05-29 12:38 - 2015-04-20 04:11 - 03204608 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-05-29 12:38 - 2015-04-08 05:29 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-05-29 12:38 - 2015-04-08 05:29 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-05-29 12:38 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-05-29 12:38 - 2015-03-14 05:21 - 01632768 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2015-05-29 12:38 - 2015-03-14 05:21 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2015-05-29 12:38 - 2015-03-14 05:04 - 01372160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2015-05-29 12:38 - 2015-03-14 05:04 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2015-05-29 12:38 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2015-05-29 12:38 - 2015-02-18 09:04 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-05-29 12:37 - 2015-05-29 12:37 - 00687104 _____ () C:\Users\Rolf\Downloads\MicrosoftFixit50756.msi
2015-05-29 12:37 - 2015-04-13 05:28 - 00328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-05-29 12:37 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-05-29 12:37 - 2015-01-29 05:19 - 02543104 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-05-29 12:37 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2015-05-29 11:48 - 2015-05-29 11:48 - 00000000 ____D () C:\TDSSKiller_Quarantine
2015-05-29 09:00 - 2015-05-29 09:00 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-ROLF-PC-Windows-7-Home-Premium-(64-bit).dat
2015-05-29 09:00 - 2015-05-29 09:00 - 00000000 ____D () C:\RegBackup
2015-05-29 08:49 - 2015-05-29 08:49 - 00000000 ____D () C:\AdwCleaner
2015-05-29 07:03 - 2015-05-30 09:48 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-29 07:00 - 2015-05-29 07:00 - 00001102 _____ () C:\Users\Rolf\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-29 07:00 - 2015-05-29 07:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-29 06:59 - 2015-05-29 07:00 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-05-29 06:59 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-05-29 06:59 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-05-29 06:59 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-05-28 11:12 - 2015-05-28 11:12 - 00035870 _____ () C:\ComboFix.txt
2015-05-28 10:53 - 2015-05-28 11:12 - 00000000 ____D () C:\Qoobox
2015-05-28 10:53 - 2015-05-28 11:12 - 00000000 ____D () C:\ComboFix
2015-05-28 10:53 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-05-28 10:53 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-05-28 10:53 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-05-28 10:52 - 2015-05-28 11:06 - 00000000 ____D () C:\Windows\erdnt
2015-05-28 10:51 - 2015-05-28 10:51 - 05628291 ____R (Swearware) C:\Users\Rolf\Desktop\ComboFix.exe
2015-05-27 11:38 - 2015-05-27 11:38 - 00000000 _____ () C:\Users\Rolf\defogger_reenable
2015-05-27 11:36 - 2015-05-27 11:36 - 02108928 _____ (Farbar) C:\Users\Rolf\Desktop\FRST64.exe
2015-05-10 17:03 - 2015-05-10 17:03 - 00000000 ____D () C:\Users\Rolf\Doctor Web
2015-05-10 17:02 - 2015-05-10 17:02 - 00000000 ____D () C:\Users\Rolf\Downloads\vba32arkit
2015-05-10 17:01 - 2015-05-10 17:01 - 01472131 _____ () C:\Users\Rolf\Downloads\vba32arkit.zip
2015-05-10 16:59 - 2015-05-10 17:02 - 161510592 _____ () C:\Users\Rolf\Downloads\mlaln9lw.exe
2015-05-10 16:57 - 2015-05-10 16:57 - 00370943 _____ () C:\Users\Rolf\Downloads\gmer.zip
2015-05-10 16:57 - 2015-05-10 16:57 - 00000000 ____D () C:\Users\Rolf\Downloads\gmer
2015-05-10 16:55 - 2015-05-10 16:55 - 00311591 _____ () C:\Users\Rolf\Downloads\antirootkit (1).zip
2015-05-10 16:50 - 2015-05-10 16:50 - 00000000 ____D () C:\Users\Rolf\Downloads\antirootkit
2015-05-10 16:49 - 2015-05-10 16:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
2015-05-10 16:49 - 2015-05-10 16:49 - 00000000 ____D () C:\Program Files (x86)\Sophos
2015-05-10 16:49 - 2009-06-18 12:54 - 00006144 ____N (Sophos Plc) C:\Windows\system32\B454.tmp
2015-05-10 16:49 - 2009-06-18 12:54 - 00006144 ____N (Sophos Plc) C:\Windows\system32\9B76.tmp
2015-05-10 16:48 - 2015-05-10 16:51 - 00000000 ____D () C:\Users\Rolf\Pavark
2015-05-10 16:48 - 2015-05-10 16:48 - 00311591 _____ () C:\Users\Rolf\Downloads\antirootkit.zip
2015-05-10 16:47 - 2015-05-10 16:47 - 01339288 _____ () C:\Users\Rolf\Downloads\sar_15_sfx.exe
2015-05-10 16:47 - 2015-05-10 16:47 - 00232608 _____ () C:\Users\Rolf\Downloads\avira_antivir_antirootkit_en.exe
2015-05-10 11:32 - 2015-05-10 11:32 - 00045611 _____ () C:\Users\Rolf\Downloads\Shortcut.txt
2015-05-10 11:31 - 2015-05-10 11:32 - 00038479 _____ () C:\Users\Rolf\Downloads\Addition.txt
2015-05-10 11:29 - 2015-05-10 11:32 - 00120777 _____ () C:\Users\Rolf\Downloads\FRST.txt
2015-05-10 11:28 - 2015-05-30 10:35 - 00000000 ____D () C:\FRST
2015-05-10 11:28 - 2015-05-10 11:28 - 02102784 _____ (Farbar) C:\Users\Rolf\Downloads\FRST64.exe
2015-05-10 11:14 - 2015-05-10 11:14 - 00014550 _____ () C:\Users\Rolf\Downloads\pcwum-dll.htm
2015-05-10 10:47 - 2015-05-10 10:47 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-05-10 10:46 - 2015-05-10 10:46 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Rolf\Downloads\mbam-setup-2.1.6.1022.exe
2015-05-10 10:24 - 2015-05-10 10:24 - 00001106 _____ () C:\Users\Rolf\Desktop\DllSuite.lnk
2015-05-10 10:24 - 2015-05-10 10:24 - 00000000 ____D () C:\Users\Rolf\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dll Suite 2014
2015-05-10 10:24 - 2015-05-10 10:24 - 00000000 ____D () C:\Program Files (x86)\DLLSuite
2015-05-10 10:14 - 2015-05-10 10:24 - 16578402 _____ ( ) C:\Users\Rolf\Downloads\DLLSuite_Setup.exe
2015-05-09 10:22 - 2015-05-29 09:26 - 00082954 _____ () C:\Windows\PFRO.log
2015-05-09 09:36 - 2015-05-09 09:36 - 00004453 _____ () C:\Users\Rolf\Downloads\Umsaetze_4155009_09.05.2015.csv
2015-05-07 13:12 - 2015-05-07 13:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-05-06 15:44 - 2015-05-06 15:44 - 00019328 _____ () C:\Users\Rolf\Downloads\Umsaetze_4155009_06.05.2015.csv
2015-04-30 09:36 - 2015-04-30 09:36 - 00001890 _____ () C:\Users\Public\Desktop\Garmin Express.lnk

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-30 09:55 - 2009-07-14 06:45 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-30 09:55 - 2009-07-14 06:45 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-30 09:51 - 2009-07-14 19:58 - 00703304 _____ () C:\Windows\system32\perfh007.dat
2015-05-30 09:51 - 2009-07-14 19:58 - 00150856 _____ () C:\Windows\system32\perfc007.dat
2015-05-30 09:51 - 2009-07-14 07:13 - 01629476 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-30 09:50 - 2015-01-17 14:47 - 01133693 _____ () C:\Windows\WindowsUpdate.log
2015-05-30 09:49 - 2015-01-21 11:41 - 00006458 _____ () C:\Windows\SysWOW64\Gms.log
2015-05-30 09:46 - 2015-03-02 16:03 - 00008192 _____ () C:\Windows\SysWOW64\WDPABKP.dat
2015-05-30 09:45 - 2015-02-01 18:01 - 00009700 _____ () C:\Windows\setupact.log
2015-05-30 09:45 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-29 14:50 - 2009-07-14 06:45 - 00437744 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-29 14:48 - 2015-04-07 09:56 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-05-29 14:48 - 2015-04-07 09:56 - 00000000 ___SD () C:\Windows\system32\GWX
2015-05-29 14:48 - 2009-07-14 20:18 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-29 14:07 - 2015-01-20 16:08 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-05-29 14:06 - 2015-01-20 16:12 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2015-05-29 13:57 - 2015-01-19 16:07 - 00000000 ____D () C:\Windows\system32\MRT
2015-05-29 13:52 - 2015-01-19 16:07 - 140425016 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-05-29 13:50 - 2009-07-14 04:34 - 00000478 _____ () C:\Windows\win.ini
2015-05-29 12:49 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2015-05-29 07:14 - 2015-04-26 11:18 - 00000978 _____ () C:\Users\Rolf\Desktop\Sweet Home 3D.lnk
2015-05-29 07:14 - 2015-01-23 10:32 - 00000915 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2015-05-29 07:14 - 2015-01-17 17:57 - 00001689 _____ () C:\Users\Public\Desktop\TOSHIBA Assist.lnk
2015-05-29 07:13 - 2015-03-27 13:33 - 00044544 ___SH () C:\Users\Rolf\Desktop\Thumbs.db
2015-05-28 11:53 - 2015-01-21 11:28 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2015-05-28 11:53 - 2015-01-17 18:12 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2015-05-28 11:13 - 2015-02-23 14:45 - 00000000 ____D () C:\Users\Rolf\AppData\Local\CrashDumps
2015-05-28 11:05 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-05-28 10:47 - 2015-01-24 17:54 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-05-27 13:43 - 2015-01-19 16:10 - 00000000 ____D () C:\Users\Rolf\AppData\Local\AviraSpeedup
2015-05-27 11:38 - 2015-01-17 14:55 - 00000000 ____D () C:\Users\Rolf
2015-05-27 10:38 - 2015-01-29 11:33 - 00000000 ____D () C:\Users\Rolf\AppData\Roaming\vlc
2015-05-10 16:43 - 2015-01-23 10:48 - 00000000 ____D () C:\Users\Rolf\AppData\Roaming\UseNeXT
2015-05-10 14:05 - 2015-01-17 14:43 - 00000000 ____D () C:\Windows\Panther
2015-05-10 14:05 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\tracing
2015-05-10 14:05 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SchCache
2015-05-10 14:04 - 2015-01-17 18:09 - 00000000 ____D () C:\Windows\Downloaded Installations
2015-05-07 13:10 - 2015-01-19 16:38 - 00152744 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-05-07 13:10 - 2015-01-19 16:38 - 00132120 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-04-30 09:37 - 2015-04-13 13:08 - 00000000 ____D () C:\Program Files (x86)\Garmin
2015-04-30 09:37 - 2015-03-10 11:01 - 00000000 ____D () C:\ProgramData\Package Cache
2015-04-30 09:36 - 2015-04-13 13:09 - 00003554 _____ () C:\Windows\System32\Tasks\GarminUpdaterTask
2015-04-30 09:36 - 2015-04-13 13:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin

==================== Files in the root of some directories =======

2015-02-20 13:56 - 2015-02-20 13:56 - 0000046 _____ () C:\Users\Rolf\AppData\Roaming\WB.CFG
2015-01-26 15:56 - 2015-01-26 15:56 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-01-20 15:34 - 2015-01-20 15:34 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some files in TEMP:
====================
C:\Users\Rolf\AppData\Local\Temp\avgnt.exe
C:\Users\Rolf\AppData\Local\Temp\Quarantine.exe
C:\Users\Rolf\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-04-24 16:45

==================== End of log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-05-2015
Ran by Rolf at 2015-05-30 10:36:39
Running from C:\Users\Rolf\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-834108695-3095347938-3739437285-500 - Administrator - Disabled)
Gast (S-1-5-21-834108695-3095347938-3739437285-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-834108695-3095347938-3739437285-1002 - Limited - Enabled)
Rolf (S-1-5-21-834108695-3095347938-3739437285-1000 - Administrator - Enabled) => C:\Users\Rolf

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.38 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0938-000001000000}) (Version: 9.38.00.0 - Igor Pavlov)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Anti-Twin (Installation 23.01.2015) (HKLM-x32\...\Anti-Twin 2015-01-23 09.24.14) (Version:  - Joerg Rosenthal, Germany)
Apple Application Support (32-Bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.10.434 - Avira Operations GmbH & Co. KG)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
calibre (HKLM-x32\...\{0CF3C0FA-02EA-4E15-9495-1C441C0377B3}) (Version: 2.18.0 - Kovid Goyal)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DLL Suite 2013 (HKLM-x32\...\{885843E7-6CAC-4791-B7BF-1CD516017954}_is1) (Version:  - )
Elevated Installer (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
FormatFactory 3.6.0.0 (HKLM-x32\...\FormatFactory) (Version: 3.6.0.0 - Format Factory)
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
FotoMorph version 13.6.2 (HKLM-x32\...\{87A9A094-22A8-4F8A-9B7D-03D7CA48CE15}_is1) (Version: 13.6.2 - Digital Photo Software)
Foxit Cloud (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 3.3.76.410 - Foxit Software Inc.)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 7.0.8.1216 - Foxit Software Inc.)
Free Audio Converter version 5.0.58.324 (HKLM-x32\...\Free Audio Converter_is1) (Version: 5.0.58.324 - DVDVideoSoft Ltd.)
Free Video Editor version 1.4.11.301 (HKLM-x32\...\Free Video Editor_is1) (Version: 1.4.11.301 - DVDVideoSoft Ltd.)
Garmin BaseCamp (HKLM-x32\...\{31A67F6C-D79D-47B9-9F0B-13C0FCF3C3A8}) (Version: 4.4.6 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{3ee9d193-ab0b-47f1-a31c-cce4678679ce}) (Version: 4.0.19.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
HP FWUpdateEDO2 (HKLM-x32\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Officejet 6600 - Grundlegende Software für das Gerät (HKLM\...\{F58934BD-F483-43EB-B307-CFFD88B18455}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Officejet 6600 Hilfe (HKLM-x32\...\{2FA81482-5570-4CF0-9A10-D61D2F164916}) (Version: 140.0.2.2 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
iCloud (HKLM\...\{309768A4-A2BB-4930-A5A2-8169678C9B4C}) (Version: 4.0.6.28 - Apple Inc.)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.1.1000 - Intel Corporation)
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version:  - Intel Corporation)
iTunes (HKLM\...\{D227565A-0033-40AD-89BA-653A205CDC11}) (Version: 12.1.1.4 - Apple Inc.)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
mp3schneiden (HKLM-x32\...\mp3schneiden_is1) (Version: 2.0 - Abelssoft)
NVIDIA Grafiktreiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 347.09 - NVIDIA Corporation)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0033 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7272 - Realtek Semiconductor Corp.)
Realtek PCI Fast Ethernet Controller Driver (HKLM-x32\...\{AE46ABD3-D625-467F-B5A7-8D3FFF077F0D}) (Version: 1.00.0023 - Realtek)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30123 - Realtek Semiconductor Corp.)
Realtek WLAN Driver (HKLM-x32\...\{9D3D8C60-A55F-4fed-B2B9-173001290E16}) (Version: 2.00.0016 - REALTEK Semiconductor Corp.)
roomeon 3D-Planer (HKLM-x32\...\{E94EF5B3-85D9-40C0-97DB-FA2BB29814E5}) (Version: 1.6.2 - roomeon GmbH)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUS_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version:  - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (Version:  - Microsoft) Hidden
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.4.0.9058 - Microsoft Corporation)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sophos Anti-Rootkit 1.5.0 (HKLM-x32\...\Sophos-AntiRootkit) (Version: 1.5.0 - Sophos Plc)
SuperEasy Driver Updater v.1.1.1 (HKLM-x32\...\{039BC111-D60F-A6FF-85F4-7992EA886B8D}_is1) (Version: 1.1.1 - SuperEasy Software GmbH & Co. KG)
Sweet Home 3D version 4.6 (HKLM\...\Sweet Home 3D_is1) (Version:  - eTeks)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 18.1.7.16 - Synaptics Incorporated)
TOSHIBA Assist (HKLM-x32\...\{C2A276E3-154E-44DC-AAF1-FFDD7FD30E35}) (Version: 4.02.02 - TOSHIBA CORPORATION)
TOSHIBA ConfigFree (HKLM-x32\...\{38C52F7D-A6CB-4CE7-A189-8AABE8774D8A}) (Version: 8.0.38 - TOSHIBA CORPORATION)
TOSHIBA Face Recognition (HKLM-x32\...\InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}) (Version: 3.1.8.64 - TOSHIBA Corporation)
TOSHIBA Hardware Setup (HKLM-x32\...\InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}) (Version: 1.63.1.34C - TOSHIBA CORPORATION)
TOSHIBA HDD/SSD Alert (HKLM-x32\...\InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}) (Version: 3.1.64.7 - TOSHIBA Corporation)
TOSHIBA Value Added Package (HKLM-x32\...\InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}) (Version: 1.5.15.64 - TOSHIBA Corporation)
TOSHIBA Web Camera Application (HKLM-x32\...\InstallShield_{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}) (Version: 2.0.0.19 - TOSHIBA Corporation)
TOSHIBA Wireless LAN Indicator (HKLM-x32\...\{CDADE9BC-612C-42B8-B929-5C6A823E7FF9}) (Version: 1.0.3 - Ihr Firmenname)
Update for Skype for Business 2015 (KB2889853) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUS_{CBCC2FD8-7DFE-4752-95B5-2E447C226F45}) (Version:  - Microsoft)
UseNeXT by Tangysoft (HKLM-x32\...\UseNeXT by Tangysoft_is1) (Version:  - Tangysoft Ltd.)
Utility Common Driver (x32 Version: 1.0.52.1C - TOSHIBA) Hidden
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.4.7.0 - Elaborate Bytes)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WD Quick View (HKLM-x32\...\{BE1B25F9-5A51-4DB8-81FA-CE0CABC14D07}) (Version: 2.4.10.17 - Western Digital Technologies, Inc.)
WD Security (HKLM-x32\...\{DEE2025E-D6C0-47E2-8657-AA57857FEEDA}) (Version: 1.1.1.3 - Western Digital Technologies, Inc.)
WD SmartWare (HKLM\...\{FECF90E3-FDEA-4A87-8A06-2683388C69C4}) (Version: 2.4.10.17 - Western Digital Technologies, Inc.)
WD SmartWare Installer (HKLM-x32\...\{647175e1-9944-4a82-bac1-102c95f0a99a}) (Version: 2.4.10.17 - Western Digital Technologies, Inc.)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-834108695-3095347938-3739437285-1000_Classes\CLSID\{F6BF8414-962C-40FE-90F1-B80A7E72DB9A}\InprocServer32 -> C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}\xrWCtmg2.dll No File <==== ATTENTION

==================== Restore Points =========================

30-04-2015 09:35:50 Garmin Express
30-04-2015 09:37:30 Garmin Express
27-05-2015 13:42:32 Avira System Speedup 1.6.5
29-05-2015 12:44:42 Installed Microsoft Fix it 50756
29-05-2015 12:47:53 Windows Update
29-05-2015 13:29:43 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {05F964D4-3EE9-4099-84E8-9309FA945F58} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)
Task: {0863CF36-2701-4A8A-9FB8-C3FE44E15198} - System32\Tasks\ConfigFree Startup Programs => C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe [2010-12-03] (TOSHIBA CORPORATION)
Task: {1E30C606-CC9F-4C07-89ED-4993F582C23D} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {4A558181-8EEA-48C1-860D-F3F2CC027C0D} - System32\Tasks\{B3E0D4E5-0D4A-4AFB-BB46-0E7AC3B3A2A8} => pcalua.exe -a "C:\Users\Rolf\Downloads\wlsetup-all_16.4.3508.0205 (1).exe" -d C:\Users\Rolf\Desktop
Task: {5B384024-A7C1-4360-A11C-AF024548FB24} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {81F537A2-D6DD-4354-9376-CBF604A279AB} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {997A62FC-C97D-47EC-8F9A-850607CF9A13} - System32\Tasks\{9B166EFC-FE35-47E3-A11C-0A4E856A1D7B} => pcalua.exe -a G:\MEI_ALLOS_6.1.0.1042_PV.exe -d G:\
Task: {C851C286-123E-4263-9183-333BC4CFA6F1} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {ED3EF25A-2A26-4C45-B1DA-0E41104E26BA} - System32\Tasks\{7880D048-BAC9-419C-8FD9-A9F1813099B0} => pcalua.exe -a G:\Install_Win7_7061_09202012\setup.exe -d G:\Install_Win7_7061_09202012
Task: {F162262C-5AF1-47E3-AA34-9A09392D9827} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2015-04-23] ()
Task: {FDFDD6A5-8B14-49CC-9E83-8F258C3A986F} - System32\Tasks\{B604F28E-D84A-4125-AFAE-17C20832010C} => pcalua.exe -a G:\MEI_ALLOS_6.1.0.1042_PV.exe -d G:\

==================== Loaded Modules (Whitelisted) ==============

2015-01-21 11:28 - 2014-12-13 10:03 - 00117576 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2010-11-18 18:18 - 2010-11-18 18:18 - 11190784 _____ () C:\Program Files\TOSHIBA\FlashCards\BlackPng.dll
2014-04-03 17:48 - 2014-04-03 17:48 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\18711873.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\72669108.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\18711873.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\72669108.sys => ""="Driver"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Control Panel\Desktop\\Wallpaper -> 
HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{6F53C4F3-2C16-41E6-AB04-24C0D83D004E}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{080596C7-C311-45AC-8E08-0F72E43D748E}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{C2556534-CBBF-402F-9B16-AC01F4E7C052}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{E10C9BF0-28AB-4440-B7F0-C4607EC24916}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{8D3128D6-1E2F-40E0-9A06-79AB041FC5D6}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{094AA82F-CD1C-45D1-A0D8-AB4BD0097AE2}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{18275DFB-E79B-4ABA-A65F-BDB7331BF5E4}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{ABA78563-A5DD-492B-A8E7-41B7803D4B07}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{C49212D7-BA88-4405-A9BE-30137876DAAB}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{2B34BD20-1EA3-43C1-BAB4-945AC606E706}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{146F1320-58C2-4AB9-ACE1-27772F226B90}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{7DC08821-D19A-440F-AC12-766CA25378D0}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{D54DCA58-5722-458A-B2A9-8D497FC9F49A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{F0203A60-A30D-40E6-BD18-1EF059E4C821}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\FaxApplications.exe
FirewallRules: [{E35AD73B-D54C-4800-8BA9-AE86E49DB86B}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\DigitalWizards.exe
FirewallRules: [{6E8F7D03-E5C9-4204-8849-878D0BEDA449}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\SendAFax.exe
FirewallRules: [{511FB36C-629B-49CA-91F4-620BC1DA2844}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\DeviceSetup.exe
FirewallRules: [{E5F583EF-AA70-415B-9097-2A3FCF519811}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\HPNetworkCommunicator.exe
FirewallRules: [{CB3166CC-DFA2-4BA6-9D36-E56E338BE646}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{88EBD546-283D-49A5-A441-CDBED7F0C80A}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{FCC9205D-CE26-4D25-81E0-66697C94E657}] => (Allow) LPort=2869
FirewallRules: [{BD54AD48-3411-4FE6-8772-6C5826B29C8B}] => (Allow) LPort=1900
FirewallRules: [TCP Query User{8FDC3DFA-71C5-4E62-AEA4-15836A0A2045}C:\program files (x86)\freetime\formatfactory\formatfactory.exe] => (Block) C:\program files (x86)\freetime\formatfactory\formatfactory.exe
FirewallRules: [UDP Query User{C4AFE43A-479B-4D99-965B-868F66613042}C:\program files (x86)\freetime\formatfactory\formatfactory.exe] => (Block) C:\program files (x86)\freetime\formatfactory\formatfactory.exe
FirewallRules: [{BAB17C77-3E04-4EA1-BBC5-51E4318E16D2}] => (Allow) C:\Program Files\iTunes\iTunes.exe

==================== Faulty Device Manager Devices =============

Name: Intel(R) Watchdog Timer Driver (Intel(R) WDT)
Description: Intel(R) Watchdog Timer Driver (Intel(R) WDT)
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: Intel
Service: ICCWDT
Problem: : A driver (service) for this device has been disabled. An alternate driver may be providing this functionality (Code 32)
Resolution: The start type for this driver is set to disabled in the registry.
Uninstall the driver from Device Manager, and then scan for new hardware to install the driver again. If this does not work, you might have to change the device start type parameter in the registry.


==================== Event log errors: =========================

Application errors:
==================
Error: (05/29/2015 11:38:02 AM) (Source: Software Protection Platform Service) (EventID: 1001) (User: )
Description: Fehler beim Starten des Softwareschutzdiensts.  0xD0000022
6.1.7601.17514

Error: (05/28/2015 11:12:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x10c4
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/28/2015 11:12:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x514
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/28/2015 10:54:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x454
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/28/2015 10:54:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x124c
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/28/2015 10:53:38 AM) (Source: System Restore) (EventID: 8193) (User: )
Description: Fehler beim Erstellen des Wiederherstellungspunkts (Prozess = C:\Windows\system32\wbem\wmiprvse.exe; Beschreibung = ComboFix created restore point; Fehler = 0x80042302).

Error: (05/28/2015 10:53:38 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "Error calling CreateFile on volume '\\?\Volume{86d590c5-9e46-11e4-910b-806e6f6e6963}\'" ist ein unerwarteter Fehler aufgetreten. hr = 0x8000ffff, Schwerwiegender Fehler
.


Vorgang:
   Vergleichsbereich für dieses Volume abfragen

Kontext:
   Volumename: \\?\Volume{86d590c5-9e46-11e4-910b-806e6f6e6963}\

Error: (05/27/2015 00:18:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x11b8
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/27/2015 00:18:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x1104
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/27/2015 00:18:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x111c
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3


System errors:
=============
Error: (05/30/2015 09:45:36 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (05/29/2015 02:52:43 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Modules Installer" wurde mit folgendem Fehler beendet: 
%%16405

Error: (05/29/2015 02:51:17 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (05/29/2015 01:02:24 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (05/29/2015 00:41:18 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (05/29/2015 00:20:56 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (05/29/2015 00:20:05 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst Windows Update konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (05/29/2015 11:59:20 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (05/29/2015 11:52:24 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (05/29/2015 11:52:24 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Presentation Foundation-Schriftartcache 3.0.0.0 erreicht.


Microsoft Office:
=========================
Error: (05/29/2015 11:38:02 AM) (Source: Software Protection Platform Service) (EventID: 1001) (User: )
Description: 0xD00000226.1.7601.17514

Error: (05/28/2015 11:12:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad10c401d09926713d99c9C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dllaefd476a-0519-11e5-9881-dc0ea13b28a7

Error: (05/28/2015 11:12:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad51401d09926711b6b49C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dllaeddd814-0519-11e5-9881-dc0ea13b28a7

Error: (05/28/2015 10:54:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad45401d09923ee1ab326C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dll2befbdd6-0517-11e5-9881-dc0ea13b28a7

Error: (05/28/2015 10:54:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad124c01d09923ee238ce7C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dll2bef96c6-0517-11e5-9881-dc0ea13b28a7

Error: (05/28/2015 10:53:38 AM) (Source: System Restore) (EventID: 8193) (User: )
Description: C:\Windows\system32\wbem\wmiprvse.exeComboFix created restore point0x80042302

Error: (05/28/2015 10:53:38 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Error calling CreateFile on volume '\\?\Volume{86d590c5-9e46-11e4-910b-806e6f6e6963}\'0x8000ffff, Schwerwiegender Fehler


Vorgang:
   Vergleichsbereich für dieses Volume abfragen

Kontext:
   Volumename: \\?\Volume{86d590c5-9e46-11e4-910b-806e6f6e6963}\

Error: (05/27/2015 00:18:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad11b801d09866835a6403C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dllc1157db3-0459-11e5-be71-dc0ea13b28a7

Error: (05/27/2015 00:18:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad110401d09866833ddae8C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dllc0fcc536-0459-11e5-be71-dc0ea13b28a7

Error: (05/27/2015 00:18:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad111c01d0986683119a22C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dllc0db32f8-0459-11e5-be71-dc0ea13b28a7


CodeIntegrity Errors:
===================================
  Date: 2015-05-10 17:00:57.679
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\B454.tmp" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-10 17:00:57.607
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\B454.tmp" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-10 16:53:37.374
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\B454.tmp" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-10 16:53:37.267
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\B454.tmp" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-09 10:20:55.204
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\9ba4a4b.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-09 10:20:55.043
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\9ba4a4b.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2430M CPU @ 2.40GHz
Percentage of memory in use: 25%
Total physical RAM: 6121.76 MB
Available physical RAM: 4587.89 MB
Total Pagefile: 12241.73 MB
Available Pagefile: 10468.24 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:232.88 GB) (Free:77.32 GB) NTFS
Drive d: (Data) (Fixed) (Total:232.49 GB) (Free:201.3 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 8A71E1AC)
Partition 1: (Active) - (Size=400 MB) - (Type=27)
Partition 2: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=232.5 GB) - (Type=07 NTFS)

==================== End of log ============================
         

Alt 31.05.2015, 05:34   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
CustomCLSID: HKU\S-1-5-21-834108695-3095347938-3739437285-1000_Classes\CLSID\{F6BF8414-962C-40FE-90F1-B80A7E72DB9A}\InprocServer32 -> C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}\xrWCtmg2.dll No File <==== ATTENTION
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.05.2015, 11:26   #13
RolfA
 
Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



...Probleme: nein
aber eset hat viele(24) unerwünschte Anwendungen gelistet - sind die jetzt gelöscht? oder was soll ich mit denen machen...

Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version: 26-05-2015
Ran by Rolf at 2015-05-31 07:26:37 Run:1
Running from C:\Users\Rolf\Desktop
Loaded P
rofiles: Rolf &  (Available Profiles: Rolf)
Boot Mode: Normal
==============================================

fixlist content:
*****************
CustomCLSID: HKU\S-1-5-21-834108695-3095347938-3739437285-1000_Classes\CLSID\{F6BF8414-962C-40FE-90F1-B80A7E72DB9A}\InprocServer32 -> C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}\xrWCtmg2.dll No File <==== ATTENTION
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
Emptytemp:
         
*****************

"HKU\S-1-5-21-834108695-3095347938-3739437285-1000_Classes\CLSID\{F6BF8414-962C-40FE-90F1-B80A7E72DB9A}" => key Removed successfully
"HKU\S-1-5-21-834108695-3095347938-3739437285-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => key Removed successfully
"HKU\S-1-5-21-834108695-3095347938-3739437285-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer" => key Removed successfully
EmptyTemp: => Removed 505.9 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 07:27:22 ====
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=c17ec87067d0d5419543f849b85292ef
# engine=24101
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-05-31 06:50:56
# local_time=2015-05-31 08:50:56 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 8910697 184684906 0 0
# scanned=58727
# found=2
# cleaned=0
# scan_time=4198
sh=9B7869A5A79670F98BE993FB01BEDC6FCB3F1FE4 ft=1 fh=6b56f1dc4474db9d vn="Win32/SoftonicDownloader.A evtl. unerwünschte Anwendung" ac=I fn="C:\kleine fp\Flex_alt\Zeitblüten\SoftonicDownloader_fuer_simple-screenshot.exe"
sh=E5A3C100D2D0FD94482783AF2B2FF94CDFC9923F ft=1 fh=a0ddd0619a504a2e vn="Variante von Win32/Hao123.A evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\FreeTime\FormatFactory\FFModules\Package\BaiDu\hao123inst.exe"
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=c17ec87067d0d5419543f849b85292ef
# engine=24101
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-05-31 09:59:01
# local_time=2015-05-31 11:59:01 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 8921982 184696191 0 0
# scanned=246625
# found=24
# cleaned=0
# scan_time=11201
sh=9B7869A5A79670F98BE993FB01BEDC6FCB3F1FE4 ft=1 fh=6b56f1dc4474db9d vn="Win32/SoftonicDownloader.A evtl. unerwünschte Anwendung" ac=I fn="C:\kleine fp\Flex_alt\Zeitblüten\SoftonicDownloader_fuer_simple-screenshot.exe"
sh=E5A3C100D2D0FD94482783AF2B2FF94CDFC9923F ft=1 fh=a0ddd0619a504a2e vn="Variante von Win32/Hao123.A evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\FreeTime\FormatFactory\FFModules\Package\BaiDu\hao123inst.exe"
sh=B769E896816BCCCA909BA712A993DE15021ED20A ft=1 fh=30d2e17a95811690 vn="Variante von Win32/Systweak.R evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe"
sh=E3C3C648F3783E1918A71EE73561B6DFD9E0C6FF ft=1 fh=031add60de2b5a8f vn="Variante von Win32/Hao123.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Rolf\Downloads\FFSetup3-5-0-0.exe"
sh=1BF84A0529A6A1CF9FABBC42E2667A16A7CB22CD ft=1 fh=0ebba8861d93267b vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Rolf\Downloads\roomeon - CHIP-Installer.exe"
sh=8D75501F0F174E76E545758CE9ED21BA0E00FC86 ft=1 fh=44abec81575eb1dc vn="Variante von Win32/Systweak.R evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Rolf\Downloads\supereasy_driver_updater_1.1.1_sm.exe"
sh=BECBC8A4096CAD30C091DC83533D829EBC23814D ft=1 fh=48c9390da8713cae vn="Win32/DownWare.L evtl. unerwünschte Anwendung" ac=I fn="D:\Neu\DTLite4461-0328.exe"
sh=E750C443A83F9B135B499E7917C5A93120384BB3 ft=1 fh=4eedbac881d1fc72 vn="Win32/DownWare.L evtl. unerwünschte Anwendung" ac=I fn="D:\Neu\DTLite4491-0356.exe"
sh=0D8E6A41C6BB3105CC34BEF9F9FBE1F95D655367 ft=1 fh=7c0642513c450216 vn="Variante von Win32/Toolbar.SearchSuite.J evtl. unerwünschte Anwendung" ac=I fn="D:\Neu\jZipSetup-r100-w.exe"
sh=55A5146D603920BFEACABFD35225DB015C5D1202 ft=1 fh=d9017e4153827633 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="D:\Neu\SoftonicDownloader_fuer_balabolka.exe"
sh=0499891E98B0902679AD5847C8B084AE89FAC8D7 ft=1 fh=9b43eccae6c5de71 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="D:\Neu\SoftonicDownloader_fuer_copytrans-manager.exe"
sh=4D83B416B987C64D7BC734322488C03A1CFA1ECD ft=1 fh=8b17f5fb4e3f5240 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="D:\Neu\SoftonicDownloader_fuer_itunes.exe"
sh=67BFB07DC155EB6AF7C3CA2369533661417A61BD ft=1 fh=c5bd507b9a67205c vn="Variante von Win32/SoftonicDownloader.F evtl. unerwünschte Anwendung" ac=I fn="D:\Neu\SoftonicDownloader_fuer_windows-live-mail-2012.exe"
sh=2D54BC5FA9F975205ABD86ED13F141BD947CA287 ft=1 fh=4a0c8b4201a404cc vn="Variante von Win32/Toolbar.Conduit.AE evtl. unerwünschte Anwendung" ac=I fn="D:\Neu\WhiteSmoke_brie_cid6768.exe"
sh=E84A7F0186D3663945B6528AC11D236369FE3BE5 ft=1 fh=42264a12eec40ade vn="Variante von Win32/Toolbar.Linkury.E evtl. unerwünschte Anwendung" ac=I fn="D:\Users\Toshiba\AppData\Roaming\OpenCandy\8F5472EE43084B95A8B9A847B35078F3\Installer.exe"
sh=BECBC8A4096CAD30C091DC83533D829EBC23814D ft=1 fh=48c9390da8713cae vn="Win32/DownWare.L evtl. unerwünschte Anwendung" ac=I fn="D:\Users\Toshiba\Downloads\DTLite4461-0328.exe"
sh=0D8E6A41C6BB3105CC34BEF9F9FBE1F95D655367 ft=1 fh=7c0642513c450216 vn="Variante von Win32/Toolbar.SearchSuite.J evtl. unerwünschte Anwendung" ac=I fn="D:\Users\Toshiba\Downloads\jZipSetup-r100-w.exe"
sh=55A5146D603920BFEACABFD35225DB015C5D1202 ft=1 fh=d9017e4153827633 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="D:\Users\Toshiba\Downloads\SoftonicDownloader_fuer_balabolka.exe"
sh=0499891E98B0902679AD5847C8B084AE89FAC8D7 ft=1 fh=9b43eccae6c5de71 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="D:\Users\Toshiba\Downloads\SoftonicDownloader_fuer_copytrans-manager.exe"
sh=4D83B416B987C64D7BC734322488C03A1CFA1ECD ft=1 fh=8b17f5fb4e3f5240 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="D:\Users\Toshiba\Downloads\SoftonicDownloader_fuer_itunes.exe"
sh=67BFB07DC155EB6AF7C3CA2369533661417A61BD ft=1 fh=c5bd507b9a67205c vn="Variante von Win32/SoftonicDownloader.F evtl. unerwünschte Anwendung" ac=I fn="D:\Users\Toshiba\Downloads\SoftonicDownloader_fuer_windows-live-mail-2012.exe"
sh=2D54BC5FA9F975205ABD86ED13F141BD947CA287 ft=1 fh=4a0c8b4201a404cc vn="Variante von Win32/Toolbar.Conduit.AE evtl. unerwünschte Anwendung" ac=I fn="D:\Users\Toshiba\Downloads\WhiteSmoke_brie_cid6768.exe"
sh=EE3F16B0DE5225E7E1F2FE8394153B3DD5DA56B6 ft=1 fh=283118c5e2ab0848 vn="Variante von Win32/OpenInstall evtl. unerwünschte Anwendung" ac=I fn="I:\Neuer\Eigene Dateien\OpenProj-Downloader.exe"
sh=ADE0B5C2E0C3896D784DBBD17A88EB89AC40D3A4 ft=1 fh=a0ba4c6e8e25d1ef vn="Variante von Win32/InstallShare.A evtl. unerwünschte Anwendung" ac=I fn="I:\Neuer\Eigene Dateien\TrueCrypt Setup 7.1a.exe"
         
Code:
ATTFilter
 Results of screen317's Security Check version 1.002  
 Windows 7 Service Pack 1 x64 (UAC is disabled!)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Antivirus   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 Sophos Anti-Rootkit 1.5.0   
 Java 8 Update 31  
 Java version 32-bit out of Date! 
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 26-05-2015
Ran by Rolf (administrator) on ROLF-PC on 31-05-2015 12:16:29
Running from C:\Users\Rolf\Desktop
Loaded Profiles: Rolf (Available Profiles: Rolf)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe
(Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [TCrdMain] => C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [972672 2011-04-27] (TOSHIBA Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672152 2014-06-17] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1386712 2014-06-12] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2818800 2014-06-16] (Synaptics Incorporated)
HKLM\...\Run: [Onboard] => C:\Program Files\Western Digital\WD SmartWare\WDSmartWare.exe [3196272 2015-02-12] (Western Digital Technologies, Inc.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [728312 2015-05-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [WD Quick View] => C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe [5564784 2015-02-12] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [WD Drive Unlocker] => C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe [1694048 2014-10-23] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [88984 2013-03-10] (Elaborate Bytes AG)
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\scrnsave.scr [11264 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1403224 2015-04-23] (Garmin Ltd. or its subsidiaries)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.de/
SearchScopes: HKLM -> {0b4d26f6-61a8-4463-99dd-5f2fe0400fa6} URL = 
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000 -> DefaultScope {16192448-9768-4966-84C1-621491FB5B73} URL = 
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000 -> {0b4d26f6-61a8-4463-99dd-5f2fe0400fa6} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-834108695-3095347938-3739437285-1000 -> {16192448-9768-4966-84C1-621491FB5B73} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-03-31] (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2014-01-23] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-04-14] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-03-31] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-21] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2014-01-22] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-04-14] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-21] (Oracle Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-10-15] (Microsoft Corporation)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-21] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-03-31] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-03-31] (Microsoft Corporation)

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [827640 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1185584 2015-05-07] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
R2 DiagTrack; C:\Windows\system32\diagtrack.dll [1254400 2015-04-27] (Microsoft Corporation)
S4 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [244392 2015-04-10] (Foxit Software Inc.)
S3 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [713736 2015-04-23] (Garmin Ltd. or its subsidiaries)
S4 IconMan_R; C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [1809920 2010-08-04] (Realsil Microelectronics Inc.) []
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
S4 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [191728 2014-06-16] (Synaptics Incorporated)
S4 TosCoSrv; C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe [480256 2011-04-20] (TOSHIBA Corporation) []
R2 WDBackup; C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe [1042808 2015-02-12] (Western Digital Technologies, Inc.)
R2 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [302968 2015-02-12] (Western Digital Technologies, Inc.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [152744 2015-05-07] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-05-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-05-27] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-03-04] (Avira Operations GmbH & Co. KG)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-05-30] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [118272 2014-04-03] (Intel Corporation)
S3 MEMSWEEP2; C:\Windows\system32\B454.tmp [6144 2009-06-18] (Sophos Plc) []
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2014-12-13] (NVIDIA Corporation)
S3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] (NVIDIA Corporation)
R3 RTSUER; C:\Windows\System32\Drivers\RtsUer.sys [377560 2014-12-08] (Realsil Semiconductor Corporation)
R3 RTWlanE; C:\Windows\System32\DRIVERS\rtwlane.sys [1514568 2013-05-02] (Realtek Semiconductor Corporation                           )
R3 SmbDrvI; C:\Windows\System32\DRIVERS\Smb_driver_Intel.sys [31472 2014-06-16] (Synaptics Incorporated)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-31 12:16 - 2015-05-31 12:17 - 00015147 _____ () C:\Users\Rolf\Desktop\FRST.txt
2015-05-31 12:16 - 2015-05-31 12:16 - 00000799 _____ () C:\Users\Rolf\Desktop\checkup.txt
2015-05-31 07:35 - 2015-05-31 07:35 - 00852639 _____ () C:\Users\Rolf\Desktop\SecurityCheck.exe
2015-05-31 07:34 - 2015-05-31 07:34 - 02347384 _____ (ESET) C:\Users\Rolf\Desktop\esetsmartinstaller_deu.exe
2015-05-29 14:53 - 2015-05-30 10:34 - 00000000 ____D () C:\Users\Rolf\Desktop\Trojaner Board
2015-05-29 13:42 - 2015-05-01 15:17 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-29 13:42 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-05-29 13:21 - 2015-03-04 06:41 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-05-29 13:21 - 2015-03-04 06:41 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-05-29 13:21 - 2015-03-04 06:41 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-05-29 13:21 - 2015-03-04 06:41 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-05-29 13:21 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-05-29 13:21 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-05-29 13:21 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-05-29 12:45 - 2015-04-22 04:28 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-05-29 12:45 - 2015-04-22 03:48 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-05-29 12:45 - 2015-04-21 19:14 - 24971776 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-05-29 12:45 - 2015-04-21 19:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-05-29 12:45 - 2015-04-21 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-05-29 12:45 - 2015-04-21 18:51 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-05-29 12:45 - 2015-04-21 18:50 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-05-29 12:45 - 2015-04-21 18:50 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-05-29 12:45 - 2015-04-21 18:50 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-05-29 12:45 - 2015-04-21 18:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-05-29 12:45 - 2015-04-21 18:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-05-29 12:45 - 2015-04-21 18:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-05-29 12:45 - 2015-04-21 18:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-05-29 12:45 - 2015-04-21 18:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-05-29 12:45 - 2015-04-21 18:35 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-05-29 12:45 - 2015-04-21 18:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-05-29 12:45 - 2015-04-21 18:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-05-29 12:45 - 2015-04-21 18:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-05-29 12:45 - 2015-04-21 18:31 - 06025728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-05-29 12:45 - 2015-04-21 18:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-05-29 12:45 - 2015-04-21 18:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-05-29 12:45 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-05-29 12:45 - 2015-04-21 18:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-05-29 12:45 - 2015-04-21 18:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-05-29 12:45 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-05-29 12:45 - 2015-04-21 18:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-05-29 12:45 - 2015-04-21 18:10 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-05-29 12:45 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-05-29 12:45 - 2015-04-21 18:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-05-29 12:45 - 2015-04-21 18:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-05-29 12:45 - 2015-04-21 18:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-05-29 12:45 - 2015-04-21 18:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-05-29 12:45 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-05-29 12:45 - 2015-04-21 18:03 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-05-29 12:45 - 2015-04-21 18:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-05-29 12:45 - 2015-04-21 18:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-05-29 12:45 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-05-29 12:45 - 2015-04-21 17:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-05-29 12:45 - 2015-04-21 17:57 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-05-29 12:45 - 2015-04-21 17:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-05-29 12:45 - 2015-04-21 17:49 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-05-29 12:45 - 2015-04-21 17:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-05-29 12:45 - 2015-04-21 17:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-05-29 12:45 - 2015-04-21 17:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-05-29 12:45 - 2015-04-21 17:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-05-29 12:45 - 2015-04-21 17:40 - 14401536 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-05-29 12:45 - 2015-04-21 17:39 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-05-29 12:45 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-05-29 12:45 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-05-29 12:45 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-05-29 12:45 - 2015-04-21 17:27 - 02352128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-05-29 12:45 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-05-29 12:45 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-05-29 12:45 - 2015-04-21 17:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-05-29 12:45 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-05-29 12:45 - 2015-04-21 17:15 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-05-29 12:45 - 2015-04-21 17:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-05-29 12:45 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-05-29 12:45 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-05-29 12:45 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-05-29 12:39 - 2015-05-05 03:29 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-05-29 12:39 - 2015-05-05 03:12 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-05-29 12:39 - 2015-04-27 21:28 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-05-29 12:39 - 2015-04-27 21:26 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-05-29 12:39 - 2015-04-27 21:23 - 01254400 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-05-29 12:39 - 2015-04-27 21:23 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-05-29 12:39 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-05-29 12:39 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-05-29 12:39 - 2015-04-27 21:11 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-05-29 12:39 - 2015-04-27 21:11 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-05-29 12:39 - 2015-04-27 21:05 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-05-29 12:39 - 2015-04-27 20:06 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-05-29 12:39 - 2015-04-18 05:10 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-05-29 12:39 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-05-29 12:38 - 2015-04-27 21:28 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-05-29 12:38 - 2015-04-27 21:28 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-05-29 12:38 - 2015-04-27 21:23 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-05-29 12:38 - 2015-04-27 21:23 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-05-29 12:38 - 2015-04-27 21:22 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-05-29 12:38 - 2015-04-27 21:22 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-05-29 12:38 - 2015-04-27 21:21 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-05-29 12:38 - 2015-04-27 21:18 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-05-29 12:38 - 2015-04-27 21:18 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 21:08 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-05-29 12:38 - 2015-04-27 21:05 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-05-29 12:38 - 2015-04-27 21:04 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-05-29 12:38 - 2015-04-27 21:04 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-05-29 12:38 - 2015-04-27 21:04 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-05-29 12:38 - 2015-04-27 21:04 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-05-29 12:38 - 2015-04-27 21:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-05-29 12:38 - 2015-04-27 21:04 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-05-29 12:38 - 2015-04-27 21:04 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-05-29 12:38 - 2015-04-27 21:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-05-29 12:38 - 2015-04-27 21:03 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-05-29 12:38 - 2015-04-27 21:03 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-05-29 12:38 - 2015-04-27 21:03 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-05-29 12:38 - 2015-04-27 21:03 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-05-29 12:38 - 2015-04-27 21:03 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-05-29 12:38 - 2015-04-27 21:03 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-05-29 12:38 - 2015-04-27 21:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-05-29 12:38 - 2015-04-27 21:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 19:57 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-05-29 12:38 - 2015-04-27 19:57 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-05-29 12:38 - 2015-04-27 19:55 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-05-29 12:38 - 2015-04-27 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-05-29 12:38 - 2015-04-20 05:17 - 01647104 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-05-29 12:38 - 2015-04-20 05:17 - 01179136 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-05-29 12:38 - 2015-04-20 04:56 - 01250816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-05-29 12:38 - 2015-04-20 04:11 - 03204608 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-05-29 12:38 - 2015-04-08 05:29 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-05-29 12:38 - 2015-04-08 05:29 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-05-29 12:38 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-05-29 12:38 - 2015-03-14 05:21 - 01632768 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2015-05-29 12:38 - 2015-03-14 05:21 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2015-05-29 12:38 - 2015-03-14 05:04 - 01372160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2015-05-29 12:38 - 2015-03-14 05:04 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2015-05-29 12:38 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2015-05-29 12:38 - 2015-02-18 09:04 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-05-29 12:37 - 2015-05-29 12:37 - 00687104 _____ () C:\Users\Rolf\Downloads\MicrosoftFixit50756.msi
2015-05-29 12:37 - 2015-04-13 05:28 - 00328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-05-29 12:37 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-05-29 12:37 - 2015-01-29 05:19 - 02543104 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-05-29 12:37 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2015-05-29 11:48 - 2015-05-29 11:48 - 00000000 ____D () C:\TDSSKiller_Quarantine
2015-05-29 09:00 - 2015-05-29 09:00 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-ROLF-PC-Windows-7-Home-Premium-(64-bit).dat
2015-05-29 09:00 - 2015-05-29 09:00 - 00000000 ____D () C:\RegBackup
2015-05-29 08:49 - 2015-05-29 08:49 - 00000000 ____D () C:\AdwCleaner
2015-05-29 07:03 - 2015-05-30 09:48 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-29 07:00 - 2015-05-29 07:00 - 00001102 _____ () C:\Users\Rolf\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-29 07:00 - 2015-05-29 07:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-29 06:59 - 2015-05-29 07:00 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-05-29 06:59 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-05-29 06:59 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-05-29 06:59 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-05-28 11:12 - 2015-05-28 11:12 - 00035870 _____ () C:\ComboFix.txt
2015-05-28 10:53 - 2015-05-28 11:12 - 00000000 ____D () C:\Qoobox
2015-05-28 10:53 - 2015-05-28 11:12 - 00000000 ____D () C:\ComboFix
2015-05-28 10:53 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-05-28 10:53 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-05-28 10:53 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-05-28 10:53 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-05-28 10:52 - 2015-05-28 11:06 - 00000000 ____D () C:\Windows\erdnt
2015-05-28 10:51 - 2015-05-28 10:51 - 05628291 ____R (Swearware) C:\Users\Rolf\Desktop\ComboFix.exe
2015-05-27 11:38 - 2015-05-27 11:38 - 00000000 _____ () C:\Users\Rolf\defogger_reenable
2015-05-27 11:36 - 2015-05-27 11:36 - 02108928 _____ (Farbar) C:\Users\Rolf\Desktop\FRST64.exe
2015-05-10 17:03 - 2015-05-10 17:03 - 00000000 ____D () C:\Users\Rolf\Doctor Web
2015-05-10 17:02 - 2015-05-10 17:02 - 00000000 ____D () C:\Users\Rolf\Downloads\vba32arkit
2015-05-10 17:01 - 2015-05-10 17:01 - 01472131 _____ () C:\Users\Rolf\Downloads\vba32arkit.zip
2015-05-10 16:59 - 2015-05-10 17:02 - 161510592 _____ () C:\Users\Rolf\Downloads\mlaln9lw.exe
2015-05-10 16:57 - 2015-05-10 16:57 - 00370943 _____ () C:\Users\Rolf\Downloads\gmer.zip
2015-05-10 16:57 - 2015-05-10 16:57 - 00000000 ____D () C:\Users\Rolf\Downloads\gmer
2015-05-10 16:55 - 2015-05-10 16:55 - 00311591 _____ () C:\Users\Rolf\Downloads\antirootkit (1).zip
2015-05-10 16:50 - 2015-05-10 16:50 - 00000000 ____D () C:\Users\Rolf\Downloads\antirootkit
2015-05-10 16:49 - 2015-05-10 16:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
2015-05-10 16:49 - 2015-05-10 16:49 - 00000000 ____D () C:\Program Files (x86)\Sophos
2015-05-10 16:49 - 2009-06-18 12:54 - 00006144 ____N (Sophos Plc) C:\Windows\system32\B454.tmp
2015-05-10 16:49 - 2009-06-18 12:54 - 00006144 ____N (Sophos Plc) C:\Windows\system32\9B76.tmp
2015-05-10 16:48 - 2015-05-10 16:51 - 00000000 ____D () C:\Users\Rolf\Pavark
2015-05-10 16:48 - 2015-05-10 16:48 - 00311591 _____ () C:\Users\Rolf\Downloads\antirootkit.zip
2015-05-10 16:47 - 2015-05-10 16:47 - 01339288 _____ () C:\Users\Rolf\Downloads\sar_15_sfx.exe
2015-05-10 16:47 - 2015-05-10 16:47 - 00232608 _____ () C:\Users\Rolf\Downloads\avira_antivir_antirootkit_en.exe
2015-05-10 11:32 - 2015-05-10 11:32 - 00045611 _____ () C:\Users\Rolf\Downloads\Shortcut.txt
2015-05-10 11:31 - 2015-05-10 11:32 - 00038479 _____ () C:\Users\Rolf\Downloads\Addition.txt
2015-05-10 11:29 - 2015-05-10 11:32 - 00120777 _____ () C:\Users\Rolf\Downloads\FRST.txt
2015-05-10 11:28 - 2015-05-31 12:16 - 00000000 ____D () C:\FRST
2015-05-10 11:28 - 2015-05-10 11:28 - 02102784 _____ (Farbar) C:\Users\Rolf\Downloads\FRST64.exe
2015-05-10 11:14 - 2015-05-10 11:14 - 00014550 _____ () C:\Users\Rolf\Downloads\pcwum-dll.htm
2015-05-10 10:47 - 2015-05-10 10:47 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-05-10 10:46 - 2015-05-10 10:46 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Rolf\Downloads\mbam-setup-2.1.6.1022.exe
2015-05-10 10:24 - 2015-05-10 10:24 - 00001106 _____ () C:\Users\Rolf\Desktop\DllSuite.lnk
2015-05-10 10:24 - 2015-05-10 10:24 - 00000000 ____D () C:\Users\Rolf\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dll Suite 2014
2015-05-10 10:24 - 2015-05-10 10:24 - 00000000 ____D () C:\Program Files (x86)\DLLSuite
2015-05-10 10:14 - 2015-05-10 10:24 - 16578402 _____ ( ) C:\Users\Rolf\Downloads\DLLSuite_Setup.exe
2015-05-09 10:22 - 2015-05-29 09:26 - 00082954 _____ () C:\Windows\PFRO.log
2015-05-09 09:36 - 2015-05-09 09:36 - 00004453 _____ () C:\Users\Rolf\Downloads\Umsaetze_4155009_09.05.2015.csv
2015-05-07 13:12 - 2015-05-07 13:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-05-06 15:44 - 2015-05-06 15:44 - 00019328 _____ () C:\Users\Rolf\Downloads\Umsaetze_4155009_06.05.2015.csv

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-31 12:01 - 2015-01-29 11:33 - 00000000 ____D () C:\Users\Rolf\AppData\Roaming\vlc
2015-05-31 11:54 - 2015-01-17 14:47 - 01172841 _____ () C:\Windows\WindowsUpdate.log
2015-05-31 07:38 - 2009-07-14 19:58 - 00703304 _____ () C:\Windows\system32\perfh007.dat
2015-05-31 07:38 - 2009-07-14 19:58 - 00150856 _____ () C:\Windows\system32\perfc007.dat
2015-05-31 07:38 - 2009-07-14 07:13 - 01629476 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-31 07:37 - 2009-07-14 06:45 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-31 07:37 - 2009-07-14 06:45 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-31 07:31 - 2015-01-21 11:41 - 00006458 _____ () C:\Windows\SysWOW64\Gms.log
2015-05-31 07:29 - 2015-03-27 13:33 - 00044544 ___SH () C:\Users\Rolf\Desktop\Thumbs.db
2015-05-31 07:29 - 2015-03-02 16:03 - 00008192 _____ () C:\Windows\SysWOW64\WDPABKP.dat
2015-05-31 07:28 - 2015-02-01 18:01 - 00009756 _____ () C:\Windows\setupact.log
2015-05-31 07:28 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-31 07:24 - 2015-01-23 10:48 - 00000000 ____D () C:\Users\Rolf\AppData\Roaming\UseNeXT
2015-05-29 14:50 - 2009-07-14 06:45 - 00437744 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-29 14:48 - 2015-04-07 09:56 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-05-29 14:48 - 2015-04-07 09:56 - 00000000 ___SD () C:\Windows\system32\GWX
2015-05-29 14:48 - 2009-07-14 20:18 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-29 14:07 - 2015-01-20 16:08 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-05-29 14:06 - 2015-01-20 16:12 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2015-05-29 13:57 - 2015-01-19 16:07 - 00000000 ____D () C:\Windows\system32\MRT
2015-05-29 13:52 - 2015-01-19 16:07 - 140425016 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-05-29 13:50 - 2009-07-14 04:34 - 00000478 _____ () C:\Windows\win.ini
2015-05-29 12:49 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2015-05-29 07:14 - 2015-04-26 11:18 - 00000978 _____ () C:\Users\Rolf\Desktop\Sweet Home 3D.lnk
2015-05-29 07:14 - 2015-01-23 10:32 - 00000915 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2015-05-29 07:14 - 2015-01-17 17:57 - 00001689 _____ () C:\Users\Public\Desktop\TOSHIBA Assist.lnk
2015-05-28 11:53 - 2015-01-21 11:28 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2015-05-28 11:53 - 2015-01-17 18:12 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2015-05-28 11:13 - 2015-02-23 14:45 - 00000000 ____D () C:\Users\Rolf\AppData\Local\CrashDumps
2015-05-28 11:05 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-05-28 10:47 - 2015-01-24 17:54 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-05-27 13:43 - 2015-01-19 16:10 - 00000000 ____D () C:\Users\Rolf\AppData\Local\AviraSpeedup
2015-05-27 11:38 - 2015-01-17 14:55 - 00000000 ____D () C:\Users\Rolf
2015-05-10 14:05 - 2015-01-17 14:43 - 00000000 ____D () C:\Windows\Panther
2015-05-10 14:05 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\tracing
2015-05-10 14:05 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SchCache
2015-05-10 14:04 - 2015-01-17 18:09 - 00000000 ____D () C:\Windows\Downloaded Installations
2015-05-07 13:10 - 2015-01-19 16:38 - 00152744 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-05-07 13:10 - 2015-01-19 16:38 - 00132120 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys

==================== Files in the root of some directories =======

2015-02-20 13:56 - 2015-02-20 13:56 - 0000046 _____ () C:\Users\Rolf\AppData\Roaming\WB.CFG
2015-01-26 15:56 - 2015-01-26 15:56 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-01-20 15:34 - 2015-01-20 15:34 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some files in TEMP:
====================
C:\Users\Rolf\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-04-24 16:45

==================== End of log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-05-2015
Ran by Rolf at 2015-05-31 12:17:44
Running from C:\Users\Rolf\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-834108695-3095347938-3739437285-500 - Administrator - Disabled)
Gast (S-1-5-21-834108695-3095347938-3739437285-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-834108695-3095347938-3739437285-1002 - Limited - Enabled)
Rolf (S-1-5-21-834108695-3095347938-3739437285-1000 - Administrator - Enabled) => C:\Users\Rolf

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.38 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0938-000001000000}) (Version: 9.38.00.0 - Igor Pavlov)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Anti-Twin (Installation 23.01.2015) (HKLM-x32\...\Anti-Twin 2015-01-23 09.24.14) (Version:  - Joerg Rosenthal, Germany)
Apple Application Support (32-Bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.10.434 - Avira Operations GmbH & Co. KG)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
calibre (HKLM-x32\...\{0CF3C0FA-02EA-4E15-9495-1C441C0377B3}) (Version: 2.18.0 - Kovid Goyal)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DLL Suite 2013 (HKLM-x32\...\{885843E7-6CAC-4791-B7BF-1CD516017954}_is1) (Version:  - )
Elevated Installer (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
FormatFactory 3.6.0.0 (HKLM-x32\...\FormatFactory) (Version: 3.6.0.0 - Format Factory)
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
FotoMorph version 13.6.2 (HKLM-x32\...\{87A9A094-22A8-4F8A-9B7D-03D7CA48CE15}_is1) (Version: 13.6.2 - Digital Photo Software)
Foxit Cloud (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 3.3.76.410 - Foxit Software Inc.)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 7.0.8.1216 - Foxit Software Inc.)
Free Audio Converter version 5.0.58.324 (HKLM-x32\...\Free Audio Converter_is1) (Version: 5.0.58.324 - DVDVideoSoft Ltd.)
Free Video Editor version 1.4.11.301 (HKLM-x32\...\Free Video Editor_is1) (Version: 1.4.11.301 - DVDVideoSoft Ltd.)
Garmin BaseCamp (HKLM-x32\...\{31A67F6C-D79D-47B9-9F0B-13C0FCF3C3A8}) (Version: 4.4.6 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{3ee9d193-ab0b-47f1-a31c-cce4678679ce}) (Version: 4.0.19.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
HP FWUpdateEDO2 (HKLM-x32\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Officejet 6600 - Grundlegende Software für das Gerät (HKLM\...\{F58934BD-F483-43EB-B307-CFFD88B18455}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Officejet 6600 Hilfe (HKLM-x32\...\{2FA81482-5570-4CF0-9A10-D61D2F164916}) (Version: 140.0.2.2 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
iCloud (HKLM\...\{309768A4-A2BB-4930-A5A2-8169678C9B4C}) (Version: 4.0.6.28 - Apple Inc.)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.1.1000 - Intel Corporation)
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version:  - Intel Corporation)
iTunes (HKLM\...\{D227565A-0033-40AD-89BA-653A205CDC11}) (Version: 12.1.1.4 - Apple Inc.)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
mp3schneiden (HKLM-x32\...\mp3schneiden_is1) (Version: 2.0 - Abelssoft)
NVIDIA Grafiktreiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 347.09 - NVIDIA Corporation)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0033 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7272 - Realtek Semiconductor Corp.)
Realtek PCI Fast Ethernet Controller Driver (HKLM-x32\...\{AE46ABD3-D625-467F-B5A7-8D3FFF077F0D}) (Version: 1.00.0023 - Realtek)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30123 - Realtek Semiconductor Corp.)
Realtek WLAN Driver (HKLM-x32\...\{9D3D8C60-A55F-4fed-B2B9-173001290E16}) (Version: 2.00.0016 - REALTEK Semiconductor Corp.)
roomeon 3D-Planer (HKLM-x32\...\{E94EF5B3-85D9-40C0-97DB-FA2BB29814E5}) (Version: 1.6.2 - roomeon GmbH)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUS_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version:  - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (Version:  - Microsoft) Hidden
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.4.0.9058 - Microsoft Corporation)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sophos Anti-Rootkit 1.5.0 (HKLM-x32\...\Sophos-AntiRootkit) (Version: 1.5.0 - Sophos Plc)
SuperEasy Driver Updater v.1.1.1 (HKLM-x32\...\{039BC111-D60F-A6FF-85F4-7992EA886B8D}_is1) (Version: 1.1.1 - SuperEasy Software GmbH & Co. KG)
Sweet Home 3D version 4.6 (HKLM\...\Sweet Home 3D_is1) (Version:  - eTeks)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 18.1.7.16 - Synaptics Incorporated)
TOSHIBA Assist (HKLM-x32\...\{C2A276E3-154E-44DC-AAF1-FFDD7FD30E35}) (Version: 4.02.02 - TOSHIBA CORPORATION)
TOSHIBA ConfigFree (HKLM-x32\...\{38C52F7D-A6CB-4CE7-A189-8AABE8774D8A}) (Version: 8.0.38 - TOSHIBA CORPORATION)
TOSHIBA Face Recognition (HKLM-x32\...\InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}) (Version: 3.1.8.64 - TOSHIBA Corporation)
TOSHIBA Hardware Setup (HKLM-x32\...\InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}) (Version: 1.63.1.34C - TOSHIBA CORPORATION)
TOSHIBA HDD/SSD Alert (HKLM-x32\...\InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}) (Version: 3.1.64.7 - TOSHIBA Corporation)
TOSHIBA Value Added Package (HKLM-x32\...\InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}) (Version: 1.5.15.64 - TOSHIBA Corporation)
TOSHIBA Web Camera Application (HKLM-x32\...\InstallShield_{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}) (Version: 2.0.0.19 - TOSHIBA Corporation)
TOSHIBA Wireless LAN Indicator (HKLM-x32\...\{CDADE9BC-612C-42B8-B929-5C6A823E7FF9}) (Version: 1.0.3 - Ihr Firmenname)
Update for Skype for Business 2015 (KB2889853) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUS_{CBCC2FD8-7DFE-4752-95B5-2E447C226F45}) (Version:  - Microsoft)
UseNeXT by Tangysoft (HKLM-x32\...\UseNeXT by Tangysoft_is1) (Version:  - Tangysoft Ltd.)
Utility Common Driver (x32 Version: 1.0.52.1C - TOSHIBA) Hidden
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.4.7.0 - Elaborate Bytes)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WD Quick View (HKLM-x32\...\{BE1B25F9-5A51-4DB8-81FA-CE0CABC14D07}) (Version: 2.4.10.17 - Western Digital Technologies, Inc.)
WD Security (HKLM-x32\...\{DEE2025E-D6C0-47E2-8657-AA57857FEEDA}) (Version: 1.1.1.3 - Western Digital Technologies, Inc.)
WD SmartWare (HKLM\...\{FECF90E3-FDEA-4A87-8A06-2683388C69C4}) (Version: 2.4.10.17 - Western Digital Technologies, Inc.)
WD SmartWare Installer (HKLM-x32\...\{647175e1-9944-4a82-bac1-102c95f0a99a}) (Version: 2.4.10.17 - Western Digital Technologies, Inc.)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

27-05-2015 13:42:32 Avira System Speedup 1.6.5
29-05-2015 12:44:42 Installed Microsoft Fix it 50756
29-05-2015 12:47:53 Windows Update
29-05-2015 13:29:43 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {05F964D4-3EE9-4099-84E8-9309FA945F58} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)
Task: {0863CF36-2701-4A8A-9FB8-C3FE44E15198} - System32\Tasks\ConfigFree Startup Programs => C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe [2010-12-03] (TOSHIBA CORPORATION)
Task: {1E30C606-CC9F-4C07-89ED-4993F582C23D} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {4A558181-8EEA-48C1-860D-F3F2CC027C0D} - System32\Tasks\{B3E0D4E5-0D4A-4AFB-BB46-0E7AC3B3A2A8} => pcalua.exe -a "C:\Users\Rolf\Downloads\wlsetup-all_16.4.3508.0205 (1).exe" -d C:\Users\Rolf\Desktop
Task: {5B384024-A7C1-4360-A11C-AF024548FB24} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {81F537A2-D6DD-4354-9376-CBF604A279AB} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {997A62FC-C97D-47EC-8F9A-850607CF9A13} - System32\Tasks\{9B166EFC-FE35-47E3-A11C-0A4E856A1D7B} => pcalua.exe -a G:\MEI_ALLOS_6.1.0.1042_PV.exe -d G:\
Task: {C851C286-123E-4263-9183-333BC4CFA6F1} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {ED3EF25A-2A26-4C45-B1DA-0E41104E26BA} - System32\Tasks\{7880D048-BAC9-419C-8FD9-A9F1813099B0} => pcalua.exe -a G:\Install_Win7_7061_09202012\setup.exe -d G:\Install_Win7_7061_09202012
Task: {F162262C-5AF1-47E3-AA34-9A09392D9827} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2015-04-23] ()
Task: {FDFDD6A5-8B14-49CC-9E83-8F258C3A986F} - System32\Tasks\{B604F28E-D84A-4125-AFAE-17C20832010C} => pcalua.exe -a G:\MEI_ALLOS_6.1.0.1042_PV.exe -d G:\

==================== Loaded Modules (Whitelisted) ==============

2015-01-21 11:28 - 2014-12-13 10:03 - 00117576 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2010-11-18 18:18 - 2010-11-18 18:18 - 11190784 _____ () C:\Program Files\TOSHIBA\FlashCards\BlackPng.dll
2014-04-03 17:48 - 2014-04-03 17:48 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\18711873.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\72669108.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\18711873.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\72669108.sys => ""="Driver"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-834108695-3095347938-3739437285-1000\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{6F53C4F3-2C16-41E6-AB04-24C0D83D004E}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{080596C7-C311-45AC-8E08-0F72E43D748E}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{C2556534-CBBF-402F-9B16-AC01F4E7C052}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{E10C9BF0-28AB-4440-B7F0-C4607EC24916}] => (Allow) C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
FirewallRules: [{8D3128D6-1E2F-40E0-9A06-79AB041FC5D6}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{094AA82F-CD1C-45D1-A0D8-AB4BD0097AE2}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{18275DFB-E79B-4ABA-A65F-BDB7331BF5E4}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{ABA78563-A5DD-492B-A8E7-41B7803D4B07}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{C49212D7-BA88-4405-A9BE-30137876DAAB}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{2B34BD20-1EA3-43C1-BAB4-945AC606E706}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{146F1320-58C2-4AB9-ACE1-27772F226B90}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{7DC08821-D19A-440F-AC12-766CA25378D0}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{D54DCA58-5722-458A-B2A9-8D497FC9F49A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{F0203A60-A30D-40E6-BD18-1EF059E4C821}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\FaxApplications.exe
FirewallRules: [{E35AD73B-D54C-4800-8BA9-AE86E49DB86B}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\DigitalWizards.exe
FirewallRules: [{6E8F7D03-E5C9-4204-8849-878D0BEDA449}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\SendAFax.exe
FirewallRules: [{511FB36C-629B-49CA-91F4-620BC1DA2844}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\DeviceSetup.exe
FirewallRules: [{E5F583EF-AA70-415B-9097-2A3FCF519811}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\HPNetworkCommunicator.exe
FirewallRules: [{CB3166CC-DFA2-4BA6-9D36-E56E338BE646}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{88EBD546-283D-49A5-A441-CDBED7F0C80A}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{FCC9205D-CE26-4D25-81E0-66697C94E657}] => (Allow) LPort=2869
FirewallRules: [{BD54AD48-3411-4FE6-8772-6C5826B29C8B}] => (Allow) LPort=1900
FirewallRules: [TCP Query User{8FDC3DFA-71C5-4E62-AEA4-15836A0A2045}C:\program files (x86)\freetime\formatfactory\formatfactory.exe] => (Block) C:\program files (x86)\freetime\formatfactory\formatfactory.exe
FirewallRules: [UDP Query User{C4AFE43A-479B-4D99-965B-868F66613042}C:\program files (x86)\freetime\formatfactory\formatfactory.exe] => (Block) C:\program files (x86)\freetime\formatfactory\formatfactory.exe
FirewallRules: [{BAB17C77-3E04-4EA1-BBC5-51E4318E16D2}] => (Allow) C:\Program Files\iTunes\iTunes.exe

==================== Faulty Device Manager Devices =============

Name: Intel(R) Watchdog Timer Driver (Intel(R) WDT)
Description: Intel(R) Watchdog Timer Driver (Intel(R) WDT)
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: Intel
Service: ICCWDT
Problem: : A driver (service) for this device has been disabled. An alternate driver may be providing this functionality (Code 32)
Resolution: The start type for this driver is set to disabled in the registry.
Uninstall the driver from Device Manager, and then scan for new hardware to install the driver again. If this does not work, you might have to change the device start type parameter in the registry.


==================== Event log errors: =========================

Application errors:
==================
Error: (05/31/2015 08:51:20 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest.

Error: (05/31/2015 08:51:19 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest.

Error: (05/31/2015 08:36:57 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest.

Error: (05/31/2015 07:37:51 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest.

Error: (05/31/2015 07:37:47 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest.

Error: (05/31/2015 07:36:35 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest.

Error: (05/29/2015 11:38:02 AM) (Source: Software Protection Platform Service) (EventID: 1001) (User: )
Description: Fehler beim Starten des Softwareschutzdiensts.  0xD0000022
6.1.7601.17514

Error: (05/28/2015 11:12:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x10c4
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/28/2015 11:12:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x514
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3

Error: (05/28/2015 10:54:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnscfg.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd026
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0xc06d007f
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0x454
Startzeit der fehlerhaften Anwendung: 0xwmpnscfg.exe0
Pfad der fehlerhaften Anwendung: wmpnscfg.exe1
Pfad des fehlerhaften Moduls: wmpnscfg.exe2
Berichtskennung: wmpnscfg.exe3


System errors:
=============
Error: (05/31/2015 07:36:15 AM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "G:" den Befehl "chkdsk" aus.

Error: (05/31/2015 07:28:40 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (05/30/2015 09:45:36 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (05/29/2015 02:52:43 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Modules Installer" wurde mit folgendem Fehler beendet: 
%%16405

Error: (05/29/2015 02:51:17 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (05/29/2015 01:02:24 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (05/29/2015 00:41:18 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (05/29/2015 00:20:56 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (05/29/2015 00:20:05 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst Windows Update konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (05/29/2015 11:59:20 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.


Microsoft Office:
=========================
Error: (05/31/2015 08:51:20 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifestC:\Users\Rolf\Desktop\esetsmartinstaller_deu.exe

Error: (05/31/2015 08:51:19 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifestC:\Users\Rolf\Desktop\esetsmartinstaller_deu.exe

Error: (05/31/2015 08:36:57 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (05/31/2015 07:37:51 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifestC:\Users\Rolf\Desktop\esetsmartinstaller_deu.exe

Error: (05/31/2015 07:37:47 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifestC:\Users\Rolf\Desktop\esetsmartinstaller_deu.exe

Error: (05/31/2015 07:36:35 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifestC:\Users\Rolf\Desktop\esetsmartinstaller_deu.exe

Error: (05/29/2015 11:38:02 AM) (Source: Software Protection Platform Service) (EventID: 1001) (User: )
Description: 0xD00000226.1.7601.17514

Error: (05/28/2015 11:12:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad10c401d09926713d99c9C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dllaefd476a-0519-11e5-9881-dc0ea13b28a7

Error: (05/28/2015 11:12:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad51401d09926711b6b49C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dllaeddd814-0519-11e5-9881-dc0ea13b28a7

Error: (05/28/2015 10:54:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnscfg.exe12.0.7600.163854a5bd026KERNELBASE.dll6.1.7601.187985507b87ac06d007f000000000001aaad45401d09923ee1ab326C:\Program Files\Windows Media Player\wmpnscfg.exeC:\Windows\system32\KERNELBASE.dll2befbdd6-0517-11e5-9881-dc0ea13b28a7


CodeIntegrity Errors:
===================================
  Date: 2015-05-10 17:00:57.679
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\B454.tmp" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-10 17:00:57.607
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\B454.tmp" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-10 16:53:37.374
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\B454.tmp" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-10 16:53:37.267
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\B454.tmp" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-09 10:20:55.204
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\9ba4a4b.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-09 10:20:55.043
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\9ba4a4b.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2430M CPU @ 2.40GHz
Percentage of memory in use: 33%
Total physical RAM: 6121.76 MB
Available physical RAM: 4062.79 MB
Total Pagefile: 12241.73 MB
Available Pagefile: 9986.6 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:232.88 GB) (Free:78.77 GB) NTFS
Drive d: (Data) (Fixed) (Total:232.49 GB) (Free:192.88 GB) NTFS
Drive f: (WD Unlocker) (CDROM) (Total:0.01 GB) (Free:0 GB) UDF
Drive g: (ROLF_PRIVAT) (Fixed) (Total:37.24 GB) (Free:24.97 GB) NTFS
Drive i: (My Passport) (Fixed) (Total:1862.98 GB) (Free:333.63 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 8A71E1AC)
Partition 1: (Active) - (Size=400 MB) - (Type=27)
Partition 2: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=232.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: 7206459D)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 37.3 GB) (Disk ID: ED078B50)
Partition 1: (Not Active) - (Size=37.2 GB) - (Type=07 NTFS)

==================== End of log ============================
         

Alt 31.05.2015, 14:46   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



Java updaten. Funde löschen wir jetzt.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\kleine fp\Flex_alt\Zeitblüten\SoftonicDownloader_fuer_simple-screenshot.exe

C:\Program Files (x86)\FreeTime\FormatFactory\FFModules\Package\BaiDu\hao123inst.exe

C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe

C:\Users\Rolf\Downloads\FFSetup3-5-0-0.exe

C:\Users\Rolf\Downloads\roomeon - CHIP-Installer.exe

C:\Users\Rolf\Downloads\supereasy_driver_updater_1.1.1_sm.exe

D:\Neu\DTLite4461-0328.exe

D:\Neu\DTLite4491-0356.exe

D:\Neu\jZipSetup-r100-w.exe

D:\Neu\SoftonicDownloader_fuer_balabolka.exe

D:\Neu\SoftonicDownloader_fuer_copytrans-manager.exe

D:\Neu\SoftonicDownloader_fuer_itunes.exe

D:\Neu\SoftonicDownloader_fuer_windows-live-mail-2012.exe

D:\Neu\WhiteSmoke_brie_cid6768.exe

D:\Users\Toshiba\AppData\Roaming\OpenCandy\8F5472EE43084B95A8B9A847B35078F3\Installer.exe

D:\Users\Toshiba\Downloads\DTLite4461-0328.exe

D:\Users\Toshiba\Downloads\jZipSetup-r100-w.exe

D:\Users\Toshiba\Downloads\SoftonicDownloader_fuer_balabolka.exe

D:\Users\Toshiba\Downloads\SoftonicDownloader_fuer_copytrans-manager.exe

D:\Users\Toshiba\Downloads\SoftonicDownloader_fuer_itunes.exe

D:\Users\Toshiba\Downloads\SoftonicDownloader_fuer_windows-live-mail-2012.exe

D:\Users\Toshiba\Downloads\WhiteSmoke_brie_cid6768.exe

I:\Neuer\Eigene Dateien\OpenProj-Downloader.exe

I:\Neuer\Eigene Dateien\TrueCrypt Setup 7.1a.exe
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.05.2015, 15:52   #15
RolfA
 
Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Standard

Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,



Hallo Schrauber,

alle Punkte abgearbeitet, hier das letzte logfile

wenn es jetzt von dir keine Punkte mehr gibt, werde ich mich jetzt an die Abarbeitung der Absicherung machen....

Mit deiner Hilfe war ich seeeehr zufrieden, und auch zum zweiten Mal mit der Hilfe aus dem Trojaner Board, deshalb werde ich jetzt auch 20€ spenden

Herzlichen Dank - ich hoffe auf KEIN nächstes Mal, aber wenn doch, weiß ich dass mir ziehmlich sicher geholfen wird - DANKE

Code:
ATTFilter
# DelFix v1.010 - Datei am 31/05/2015 um 16:38:04 erstellt
# Aktualisiert am 26/04/2015 von Xplode
# Benutzer : Rolf - ROLF-PC
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)

~ Aktiviere die Benutzerkontensteuerung ... OK

~ Entferne die Bereinigungsprogramme ...

Gelöscht : C:\FRST
Gelöscht : C:\TDSSKiller_Quarantine
Gelöscht : C:\AdwCleaner
Gelöscht : C:\RegBackup
Gelöscht : C:\ComboFix.txt
Gelöscht : C:\TDSSKiller.3.0.0.44_27.05.2015_14.22.02_log.txt
Gelöscht : C:\TDSSKiller.3.0.0.44_27.05.2015_14.28.53_log.txt
Gelöscht : C:\TDSSKiller.3.0.0.44_29.05.2015_11.34.02_log.txt
Gelöscht : C:\TDSSKiller.3.0.0.44_29.05.2015_11.36.22_log.txt
Gelöscht : C:\TDSSKiller.3.0.0.44_29.05.2015_11.51.26_log.txt
Gelöscht : C:\Users\Rolf\Desktop\esetsmartinstaller_deu.exe
Gelöscht : C:\Users\Rolf\Desktop\Fixlog.txt
Gelöscht : C:\Users\Rolf\Desktop\FRST64.exe
Gelöscht : C:\Users\Rolf\Desktop\SecurityCheck.exe
Gelöscht : C:\Users\Rolf\Downloads\Addition.txt
Gelöscht : C:\Users\Rolf\Downloads\FRST.txt
Gelöscht : C:\Users\Rolf\Downloads\FRST64.exe
Gelöscht : C:\Users\Rolf\Downloads\Shortcut.txt
Gelöscht : HKLM\SOFTWARE\AdwCleaner
Gelöscht : HKLM\SOFTWARE\Swearware

~ Erstelle ein Backup der Registrierungsdatenbank ... OK

~ Lösche die Wiederherstellungspunkte ...

Gelöscht : RP #89 [ComboFix created restore point | 05/31/2015 14:36:13]

Ein neuer Wiederherstellungspunkt wurde erstellt !

~ Stelle die Systemeinstellungen wieder her ... OK

########## - EOF - ##########
         

Antwort

Themen zu Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,
a driver (service), adware/agentcv.a.16488, antivirus, converter, device driver, dxgkrnl, fehlercode 0x80070005, fehlercode 0xc06d007f, fehlercode 32, fehlercode windows, flash player, launch, officejet, pup.optional.binkiland.a, pup.optional.giga, pup.optional.softonic, registry, security, sekunden, software, svchost.exe, taskmanager, tr/crypt.zpack.151190, tr/crypz.zpack, trojan.agent, trojan.clicker.fms, tunnel, usbvideo.sys, zugriff verweigert



Ähnliche Themen: Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,


  1. McAfee: Echtzeitscanner lässt sich nicht aktivieren
    Log-Analyse und Auswertung - 04.09.2015 (10)
  2. Signifikante Häufung nicht aufrufbarer Seiten in letzter Zeit (Chrome) + Internet Explorer lässt sich nicht starten Meldung
    Plagegeister aller Art und deren Bekämpfung - 28.07.2015 (15)
  3. Windows 7 Firewall ist deaktiviert und lässt sich nicht starten & Basisfiltermodul lässt sich nicht starten
    Plagegeister aller Art und deren Bekämpfung - 23.06.2015 (15)
  4. Avira Free Antivirus lässt sich nicht mehr aktivieren
    Antiviren-, Firewall- und andere Schutzprogramme - 26.03.2015 (3)
  5. Windows 7: Avira Echtzeitscanner lässt sich nicht aktivieren
    Log-Analyse und Auswertung - 26.03.2015 (13)
  6. TR/Crypt.EPACK.20167 -- lässt sich nicht löschen -- Echtzeitscanner lässt sich nicht aktivieren
    Plagegeister aller Art und deren Bekämpfung - 14.01.2015 (29)
  7. Antivir Echtzeitscanner lässt sich nicht aktivieren
    Log-Analyse und Auswertung - 13.01.2015 (19)
  8. Sicherheitscenter lässt sich nicht aktivieren - Laptop wohl länger ohne Virenschutz
    Log-Analyse und Auswertung - 26.12.2014 (13)
  9. Avira Desktop lässt sich nicht aktivieren & Windows Updates geht nicht mehr: Schlüssel im angegebenen Status nicht gültig!
    Antiviren-, Firewall- und andere Schutzprogramme - 08.11.2014 (16)
  10. Avira Desktop lässt sich nicht öffnen/aktivieren
    Antiviren-, Firewall- und andere Schutzprogramme - 09.10.2014 (11)
  11. PC mit Win 7 64 bit wird langsam, Mehrere Internet Explorer Prozesse machen sich auf, Antivir wird geblockt, lässt sich nicht mehr starten
    Plagegeister aller Art und deren Bekämpfung - 23.08.2014 (7)
  12. Windows XP: Avira Echtzeitscanner lässt sich nicht aktivieren / AVG Residente Komponente inaktiv
    Log-Analyse und Auswertung - 12.08.2014 (9)
  13. Antivir Echtzeitscanner lässt sich nicht aktivieren + Trojaner 'TR/Rootkit.Gen'
    Log-Analyse und Auswertung - 04.06.2014 (15)
  14. McAfee Echtzeitscan lässt sich nicht aktivieren bzw. wird deaktiviert
    Log-Analyse und Auswertung - 07.01.2014 (12)
  15. Echtzeitscanner lässt sich nicht aktivieren - weisser Desktopbildschirm
    Log-Analyse und Auswertung - 17.09.2012 (16)
  16. Rootkit / Echtzeitscanner lässt sich nicht mehr aktivieren
    Log-Analyse und Auswertung - 11.09.2012 (11)
  17. avira plötzlich nicht mehr aktiv und lässt sich nicht mehr aktivieren
    Plagegeister aller Art und deren Bekämpfung - 24.12.2009 (13)

Zum Thema Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, - Hallo liebe Helfer, Avira hat das trojanische Pferd TR/Crypz.ZPACK 151190 in die Quarantäne verschoben - aber nicht nur ein mal. - Avira lässt sich im Echtzeitscanmodus nicht aktivieren, - Taskmanager - Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,...
Archiv
Du betrachtest: Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung, auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.