Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 01.06.2015, 09:54   #1
Spirou
 
Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau - Icon24

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau



Vorab vielen Dank für eure Hilfe.

Wenn ich meinen Firefox öffne, baut sich die Startseite nur sehr langsam und verzögert - stakkato - auf. Auch der Kreis - bitte warten - und der Cursor blinken nur stakkato. Eingaben in die Browserzeile werden erst mit einer Verzögerung von ca. 2 Sekunden angezeigt.
Der Internet-Explorer funktioniert. MS Office auch.

Ich habe Avast (ohne Befund) und Hitmanpro (hat ein paar verdächtige Dinge gelöscht - finde aber leider kein Logfile dazu) drüber laufen lassen.

cc cleaner nutze ich regelmäßig (finde ich leider auch keine Logfile).
Zudem habe ich vor zwei Tagen den AdW Cleaner, JRT und Malwarebytes drüber laufen lassen.

Ich habe Firefox deinstalliert und neu installiert und alle add-ons deaktiviert.

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 29-05-2015
Ran by Engel (administrator) on PC on 01-06-2015 09:19:04
Running from C:\Users\Engel\Downloads
Loaded Profiles: Engel (Available Profiles: Engel)
Platform: Microsoft Windows 7 Professional  Service Pack 1 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Cisco Systems, Inc.) C:\Program Files\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Nuance Communications, Inc.) C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe
() C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Stardock) C:\Program Files\Stardock\ObjectDockFree\ObjectDock.exe
(Brother Industries, Ltd.) C:\Program Files\Brother\Brmfcmon\BrMfcMon.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbam.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(Microsoft Corporation) C:\Windows\System32\wbem\unsecapp.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [APSDaemon] => C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM\...\Run: [GrooveMonitor] => C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM\...\Run: [SSBkgdUpdate] => C:\Program Files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [210472 2006-10-25] (Nuance Communications, Inc.)
HKLM\...\Run: [PaperPort PTD] => C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe [29984 2008-07-10] (Nuance Communications, Inc.)
HKLM\...\Run: [IndexSearch] => C:\Program Files\ScanSoft\PaperPort\IndexSearch.exe [46368 2008-07-10] (Nuance Communications, Inc.)
HKLM\...\Run: [PPort11reminder] => C:\Program Files\ScanSoft\PaperPort\Ereg\Ereg.exe [328992 2007-08-31] (Nuance Communications, Inc.)
HKLM\...\Run: [BrMfcWnd] => C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe [1163264 2012-09-25] ()
HKLM\...\Run: [ControlCenter3] => C:\Program Files\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM\...\Run: [ControlCenter4] => C:\Program Files\ControlCenter4\BrCcBoot.exe [139264 2010-10-26] (Brother Industries, Ltd.)
HKLM\...\Run: [BrStsMon00] => C:\Program Files\Browny02\Brother\BrStMonW.exe [2621440 2010-06-10] (Brother Industries, Ltd.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-11] (Avast Software s.r.o.)
HKU\S-1-5-21-3213485350-2493204000-733786047-1000\...\MountPoints2: {7c7afc4c-688d-11e1-8ee2-00118567fe2e} - F:\pushinst.exe
Startup: C:\Users\Engel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stardock ObjectDock.lnk [2012-03-14]
ShortcutTarget: Stardock ObjectDock.lnk -> C:\Program Files\Stardock\ObjectDockFree\ObjectDock.exe (Stardock)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2015-05-03] (Avast Software s.r.o.)
BootExecute: autocheck autochk * bootdelete

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.google.com/?trackid=sp-006
SearchScopes: HKLM -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3213485350-2493204000-733786047-1000 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2006-10-27] (Microsoft Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-04-17] (Avast Software s.r.o.)
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll [2006-10-27] (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll [2011-11-03] (Skype Technologies)
Winsock: Catalog5 05 C:\Program Files\Bonjour\mdnsNSP.dll [121704 2011-08-31] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918
FF DefaultSearchUrl: https://www.google.com/search/?trackid=sp-006
FF SearchEngineOrder.1: Google (avast)
FF Homepage: gmx.de
FF Keyword.URL: https://www.google.com/search/?trackid=sp-006
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_17_0_0_188.dll [2015-05-29] ()
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll [2014-02-18] ()
FF Plugin: @videolan.org/vlc,version=2.0.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2015-04-30] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918\searchplugins\google-avast.xml [2015-04-21]
FF Extension: Adblock Plus - C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-04-21]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2012-03-29]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-04-17]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-05-03] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [3207800 2015-05-03] (Avast Software)
S3 BrYNSvc; C:\Program Files\Browny02\BrYNSvc.exe [245760 2010-01-25] (Brother Industries, Ltd.) [File not signed]
R2 MBAMScheduler; C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 vpnagent; C:\Program Files\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe [479224 2012-09-26] (Cisco Systems, Inc.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 acsock; C:\Windows\System32\DRIVERS\acsock.sys [87976 2012-09-26] (Cisco Systems, Inc.)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [24144 2015-05-03] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [74976 2015-05-03] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [81728 2015-05-03] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\system32\Drivers\aswRvrt.sys [49904 2015-05-03] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [787760 2015-05-03] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427992 2015-05-03] (Avast Software s.r.o.)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [106912 2015-05-03] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\system32\Drivers\aswVmm.sys [209048 2015-05-03] ()
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [264704 2006-04-06] (AVM GmbH)
S3 hitmanpro37; C:\Windows\system32\drivers\hitmanpro37.sys [35992 2015-05-30] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2015-04-14] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [119512 2015-06-01] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51928 2015-04-14] (Malwarebytes Corporation)
R3 MRV6X32P; C:\Windows\System32\DRIVERS\MRVW13B.sys [256000 2007-05-03] (Marvell Semiconductor, Inc)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [473656 2012-03-14] (Duplex Secure Ltd.)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [220752 2015-05-03] (Avast Software)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-01 09:19 - 2015-06-01 09:19 - 00011931 _____ () C:\Users\Engel\Downloads\FRST.txt
2015-06-01 09:18 - 2015-06-01 09:19 - 00000000 ____D () C:\FRST
2015-06-01 09:18 - 2015-06-01 09:18 - 00380416 _____ () C:\Users\Engel\Downloads\Gmer-19357.exe
2015-06-01 09:17 - 2015-06-01 09:17 - 01147392 _____ (Farbar) C:\Users\Engel\Downloads\FRST.exe
2015-06-01 08:58 - 2015-06-01 09:05 - 00000524 _____ () C:\Users\Engel\Downloads\defogger_disable.log
2015-06-01 08:58 - 2015-06-01 08:58 - 00000020 _____ () C:\Users\Engel\defogger_reenable
2015-06-01 08:57 - 2015-06-01 08:57 - 00050477 _____ () C:\Users\Engel\Downloads\Defogger.exe
2015-05-31 11:12 - 2015-05-31 11:12 - 00001108 _____ () C:\Users\Engel\Desktop\Internet Explorer.lnk
2015-05-30 14:54 - 2015-05-30 14:54 - 00001077 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-05-30 14:54 - 2015-05-30 14:54 - 00001065 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-05-30 14:54 - 2015-05-30 14:54 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2015-05-30 14:39 - 2015-05-30 14:42 - 01197344 _____ () C:\Users\Engel\Downloads\Firefox - CHIP-Installer.exe
2015-05-30 14:23 - 2015-05-30 14:23 - 00001055 _____ () C:\Users\Engel\Desktop\JRT.txt
2015-05-30 14:19 - 2015-05-30 14:19 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-PC-Windows-7-Professional-(32-bit).dat
2015-05-30 14:19 - 2015-05-30 14:19 - 00000000 ____D () C:\RegBackup
2015-05-30 13:58 - 2015-05-30 14:15 - 00000000 ____D () C:\AdwCleaner
2015-05-30 13:54 - 2015-06-01 09:00 - 00000538 _____ () C:\Windows\setupact.log
2015-05-30 13:54 - 2015-05-30 14:03 - 00000714 _____ () C:\Windows\PFRO.log
2015-05-30 13:54 - 2015-05-30 13:55 - 00411992 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-30 13:54 - 2015-05-30 13:54 - 00000000 _____ () C:\Windows\setuperr.log
2015-05-30 13:41 - 2015-05-30 13:41 - 00109744 _____ () C:\Users\Engel\AppData\Local\GDIPFONTCACHEV1.DAT
2015-05-30 13:28 - 2015-06-01 09:01 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-30 13:27 - 2015-05-30 13:27 - 00001020 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-30 13:27 - 2015-05-30 13:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-30 13:27 - 2015-05-30 13:27 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-05-30 13:27 - 2015-05-30 13:27 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2015-05-30 13:27 - 2015-04-14 09:37 - 00092888 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-05-30 13:27 - 2015-04-14 09:37 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-05-30 13:27 - 2015-04-14 09:37 - 00023256 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-05-30 13:25 - 2015-05-30 13:25 - 00000000 ____D () C:\Windows\pss
2015-05-30 13:20 - 2015-05-30 13:21 - 02948651 _____ (Thisisu) C:\Users\Engel\Downloads\JRT.exe
2015-05-30 13:19 - 2015-05-30 13:20 - 02222592 _____ () C:\Users\Engel\Downloads\AdwCleaner_4.205.exe
2015-05-30 13:18 - 2015-05-30 13:20 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Engel\Downloads\mbam-setup-2.1.6.1022.exe
2015-05-30 12:58 - 2015-05-30 12:58 - 00035992 _____ () C:\Windows\system32\Drivers\hitmanpro37.sys
2015-05-30 12:55 - 2015-05-30 12:55 - 00028036 _____ () C:\Windows\system32\.crusader
2015-05-30 12:39 - 2015-05-30 12:40 - 10105736 _____ (SurfRight B.V.) C:\Users\Engel\Downloads\hitmanpro.exe
2015-05-17 11:07 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-17 09:57 - 2015-04-22 03:48 - 00342736 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-05-17 09:57 - 2015-04-21 18:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-05-17 09:57 - 2015-04-21 18:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-05-17 09:57 - 2015-04-21 18:10 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-05-17 09:57 - 2015-04-21 18:03 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-05-17 09:57 - 2015-04-21 18:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-05-17 09:57 - 2015-04-21 17:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-05-17 09:57 - 2015-04-21 17:58 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-05-17 09:57 - 2015-04-21 17:57 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-05-17 09:57 - 2015-04-21 17:51 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-05-17 09:57 - 2015-04-21 17:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-05-17 09:57 - 2015-04-21 17:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-05-17 09:57 - 2015-04-21 17:39 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-05-17 09:57 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-05-17 09:57 - 2015-04-21 17:26 - 00685568 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-05-17 09:57 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-05-17 09:57 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-05-17 09:57 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-05-17 09:56 - 2015-04-21 18:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-05-17 09:56 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-05-17 09:56 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-05-17 09:56 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-05-17 09:56 - 2015-04-21 18:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-05-17 09:56 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-05-17 09:56 - 2015-04-21 18:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-05-17 09:56 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-05-17 09:56 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-05-17 09:56 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-05-17 09:56 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-05-17 09:56 - 2015-04-21 17:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-05-17 09:56 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-05-17 09:56 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-05-15 17:47 - 2015-04-27 21:11 - 03989440 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2015-05-15 17:47 - 2015-04-27 21:11 - 03934144 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-05-15 17:47 - 2015-04-27 21:11 - 00137664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-05-15 17:47 - 2015-04-27 21:11 - 00067520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-05-15 17:47 - 2015-04-27 21:08 - 01307648 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00851456 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00635392 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00400896 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00100352 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 01061376 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00641536 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00550912 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00364544 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00262656 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-05-15 17:47 - 2015-04-27 21:03 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-05-15 17:47 - 2015-04-27 21:03 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-05-15 17:47 - 2015-04-27 21:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-05-15 17:47 - 2015-04-27 21:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-05-15 17:47 - 2015-04-27 20:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-05-15 17:47 - 2015-04-27 20:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-05-15 17:47 - 2015-04-27 20:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-05-15 17:47 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-05-15 17:46 - 2015-05-05 03:12 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-05-15 17:46 - 2015-04-20 04:56 - 01250816 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-05-15 17:46 - 2015-04-20 04:56 - 00909312 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-05-15 17:46 - 2015-04-20 04:03 - 02382336 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-05-15 17:46 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-05-15 17:45 - 2015-04-13 05:19 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-05-15 17:41 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-05-15 17:41 - 2015-04-08 05:14 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-05-15 17:41 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-05-15 17:41 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-05-15 17:41 - 2015-03-04 06:10 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-05-15 17:41 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-05-15 17:41 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-05-03 12:47 - 2015-05-03 12:47 - 00291312 _____ (Avast Software s.r.o.) C:\Windows\system32\aswBoot.exe
2015-05-03 12:47 - 2015-05-03 12:47 - 00043112 _____ (Avast Software s.r.o.) C:\Windows\avastSS.scr

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-01 09:08 - 2009-07-14 06:34 - 00015808 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-01 09:08 - 2009-07-14 06:34 - 00015808 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-01 09:03 - 2012-03-07 21:19 - 01157255 _____ () C:\Windows\WindowsUpdate.log
2015-06-01 09:02 - 2015-04-17 16:53 - 00000000 ____D () C:\Users\Engel\Desktop\Scanns für Co
2015-06-01 09:02 - 2012-04-14 11:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-06-01 09:00 - 2009-07-14 06:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-06-01 08:58 - 2012-03-07 21:24 - 00000000 ____D () C:\Users\Engel
2015-05-31 11:14 - 2012-03-29 20:19 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2015-05-30 14:02 - 2012-03-07 21:24 - 00001108 _____ () C:\Users\Engel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-05-30 12:55 - 2014-06-30 15:47 - 00000000 ____D () C:\ProgramData\HitmanPro
2015-05-29 13:51 - 2012-04-14 11:07 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-05-29 13:51 - 2012-04-14 11:07 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2015-05-29 13:22 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\de-DE
2015-05-27 11:08 - 2014-05-08 16:22 - 00000000 ____D () C:\Users\Engel\Desktop\Wern
2015-05-27 09:37 - 2015-04-06 22:38 - 00000000 ___SD () C:\Windows\system32\GWX
2015-05-27 08:36 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\rescache
2015-05-27 08:09 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\Microsoft.NET
2015-05-27 07:50 - 2009-07-14 06:52 - 00000000 ____D () C:\Windows\system32\FxsTmp
2015-05-17 11:58 - 2012-03-07 21:27 - 01619944 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-17 11:49 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2015-05-17 11:04 - 2009-07-14 09:50 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-17 09:24 - 2012-06-04 11:40 - 00000000 ____D () C:\Users\Engel\AppData\Roaming\dvdcss
2015-05-15 18:16 - 2013-09-06 14:12 - 00000000 ____D () C:\Windows\system32\MRT
2015-05-15 18:08 - 2012-03-14 21:16 - 137310008 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-05-03 12:47 - 2014-06-15 17:46 - 00106912 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswStm.sys
2015-05-03 12:47 - 2014-06-15 17:46 - 00024144 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-05-03 12:47 - 2013-09-06 11:57 - 00209048 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-05-03 12:47 - 2013-09-06 11:57 - 00049904 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-05-03 12:47 - 2012-03-29 20:11 - 00427992 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSP.sys
2015-05-03 12:47 - 2012-03-29 20:11 - 00081728 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswRdr2.sys
2015-05-03 12:47 - 2012-03-29 20:11 - 00074976 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswMonFlt.sys
2015-05-03 12:46 - 2012-03-29 20:11 - 00787760 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSnx.sys

==================== Files in the root of some directories =======

2013-04-22 17:41 - 2013-04-22 17:41 - 0018159 _____ () C:\Users\Engel\AppData\Roaming\UserTile.png

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-05-27 08:28

==================== End of log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 29-05-2015
Ran by Engel at 2015-06-01 09:19:50
Running from C:\Users\Engel\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3213485350-2493204000-733786047-500 - Administrator - Disabled)
Engel (S-1-5-21-3213485350-2493204000-733786047-1000 - Administrator - Enabled) => C:\Users\Engel
Gast (S-1-5-21-3213485350-2493204000-733786047-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3213485350-2493204000-733786047-1002 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 17 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Reader X (10.1.14) - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.14 - Adobe Systems Incorporated)
Apple Application Support (HKLM\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{235EBB33-3DA1-46DF-AADE-9955123409CB}) (Version: 8.0.5.6 - Apple Inc.)
Avast Free Antivirus (HKLM\...\Avast) (Version: 10.2.2218 - AVAST Software)
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
iTunes (HKLM\...\{5D928931-D1D2-4A93-A82D-BF60D0E7CFA5}) (Version: 12.0.1.26 - Apple Inc.)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Microsoft – Speichern als PDF oder XPS – Add-In für 2007 Microsoft Office-Programme (HKLM\...\{90120000-00B2-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Mozilla Firefox 38.0.1 (x86 de) (HKLM\...\Mozilla Firefox 38.0.1 (x86 de)) (Version: 38.0.1 - Mozilla)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3213485350-2493204000-733786047-1000_Classes\CLSID\{6d05bf60-3eaf-4a97-87c5-10cce505435b}\localserver32 -> C:\Users\Engel\AppData\Local\Temp\{9c0ba3c1-2b67-45eb-bf69-bed9658d28d2}\IDriver.NonElevated.exe No  (the data entry has 4 more characters).

==================== Restore Points =========================

29-03-2015 10:43:10 Windows Update
06-04-2015 21:02:06 Windows Update
06-04-2015 22:37:33 Windows Update
17-04-2015 11:55:30 avast! antivirus system restore point
17-04-2015 12:10:37 Windows Update
17-04-2015 13:29:54 Windows Update
21-04-2015 15:22:42 Windows Update
21-04-2015 19:59:56 Windows Update
25-04-2015 08:23:26 Windows Update
03-05-2015 12:45:11 avast! antivirus system restore point
03-05-2015 12:50:29 Windows Update
11-05-2015 19:12:49 Windows Update
15-05-2015 17:40:46 Windows Update
15-05-2015 18:00:28 Windows Update
17-05-2015 11:04:01 Windows Update
27-05-2015 07:47:23 Windows Update
27-05-2015 09:36:45 Windows Update
30-05-2015 12:53:31 Prüfpunkt von HitmanPro
30-05-2015 12:55:01 Prüfpunkt von HitmanPro

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:04 - 2009-06-10 23:39 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {42F186A6-9EE8-4803-A35C-65D35F241837} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2015-05-29] (Adobe Systems Incorporated)
Task: {6E289E4C-B2D5-414E-9C99-01252A806365} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: {71F71578-A63C-49E4-9306-6087D67E679E} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks
Task: {905C264C-C1EE-4A5A-BD86-E3CAD631262E} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {98E77339-B191-43B1-A235-BD4755E5F9C7} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Logon => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {9F308D88-F837-4195-890F-B0EE2B6CA327} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: {C24DB262-85CA-4A9A-8871-10F50E3E2E76} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: {E63C002A-ADBD-4EAE-A5A7-654BA32CD69E} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-05-03] (Avast Software s.r.o.)
Task: {EF605C81-2497-4327-B01C-E3E8E994AED2} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {F2359AA2-7756-4F1D-8A80-6B54231A4282} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (Whitelisted) ==============

2015-05-03 12:47 - 2015-05-03 12:47 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-05-03 12:47 - 2015-05-03 12:47 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-06-01 08:06 - 2015-06-01 08:06 - 02951680 _____ () C:\Program Files\AVAST Software\Avast\defs\15053101\algo.dll
2010-10-04 19:54 - 2010-10-04 19:54 - 00675840 _____ () C:\Program Files\Stardock\ObjectDockFree\DockShellHook.dll
2014-07-31 12:16 - 2014-07-31 12:16 - 00073544 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 14:05 - 2014-10-11 14:05 - 01044776 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2013-10-27 19:05 - 2012-09-25 12:26 - 01163264 ____N () C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe
2013-10-27 19:05 - 2009-02-27 17:38 - 00139264 ____R () C:\Program Files\Brother\BrUtilities\BrLogAPI.dll
2015-04-17 12:02 - 2015-04-17 12:03 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2010-10-04 19:54 - 2010-10-04 19:54 - 00807936 _____ () C:\Program Files\Stardock\ObjectDockFree\CrashRpt.dll
2010-10-04 19:54 - 2010-10-04 19:54 - 00053760 _____ () C:\Program Files\Stardock\ObjectDockFree\zlib.dll
2010-10-04 19:54 - 2010-10-04 19:54 - 00094208 _____ () C:\Program Files\Stardock\ObjectDockFree\Docklets\Clock\Clock.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Engel\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: AVMWlanClient => C:\Program Files\avmwlanstick\FRITZWLANMini.exe
MSCONFIG\startupreg: Cisco AnyConnect Secure Mobility Agent for Windows => "C:\Program Files\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe" -minimized
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Skype => "C:\Program Files\Skype\Phone\Skype.exe" /minimized /regrun

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{0C279532-DDD9-4DF5-923F-DE10C89DD681}] => (Allow) C:\Program Files\Skype\Phone\Skype.exe
FirewallRules: [{CE9DCA0C-5F96-4000-BB09-EB78E69AA1B1}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{17612C6F-A52B-442E-9D46-E03D315D2B31}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{B157DD0A-6D33-4AEE-B4A3-C8EA42545605}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [{D8B19792-7AA7-482A-BC45-26E1E932A057}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{7DA2FDA2-46D0-4198-9005-7327A42A42B9}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{BF173B4B-C70D-4E9C-B0C9-F6D8EAF2845C}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{1E231941-A841-4D6A-8C23-0B22807D787F}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe

==================== Faulty Device Manager Devices =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: PS/2-kompatible Maus
Description: PS/2-kompatible Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Standardtastatur (PS/2)
Description: Standardtastatur (PS/2)
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (05/31/2015 09:21:12 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:12.551]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 5

Error: (05/31/2015 09:21:11 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:11.551]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 5

Error: (05/31/2015 09:21:10 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:10.551]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 5

Error: (05/31/2015 09:21:09 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:09.551]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 2

Error: (05/31/2015 09:21:08 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:07.891]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 2

Error: (05/30/2015 02:52:11 PM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/30 14:52:11.172]: [00002292]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 2

Error: (05/30/2015 00:55:27 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "RegSetValueExW(0x000000ec,SYSTEM\CurrentControlSet\Services\VSS\Diag\VssvcPublisher,0,REG_BINARY,02B9F4E0.64)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.

Error: (05/30/2015 00:55:27 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "RegSetValueExW(0x000002f8,(null),0,REG_BINARY,036DF050.64)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.


Vorgang:
   BackupShutdown-Ereignis

Kontext:
   Ausführungskontext: Writer
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {fb6cba9a-d5b4-4553-8b3e-2fa4c8d5804e}

Error: (05/30/2015 00:55:27 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "RegSetValueExW(0x00000900,(null),0,REG_BINARY,03EFED38.64)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.


Vorgang:
   BackupShutdown-Ereignis

Kontext:
   Ausführungskontext: Writer
   Generatorklassen-ID: {cd3f2362-8bef-46c7-9181-d62844cdc0b2}
   Generatorname: MSSearch Service Writer
   Generatorinstanz-ID: {b724eada-8f0b-423b-bbd5-d0d24b6da342}

Error: (05/30/2015 00:55:27 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "RegSetValueExW(0x000007f8,(null),0,REG_BINARY,0200F038.64)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.


Vorgang:
   BackupShutdown-Ereignis

Kontext:
   Ausführungskontext: Writer
   Generatorklassen-ID: {a6ad56c2-b509-4e6c-bb19-49d8f43532f0}
   Generatorname: WMI Writer
   Generatorinstanz-ID: {ca3cf4a4-cc5f-45f3-90c0-5271aafcbb4a}


System errors:
=============
Error: (05/31/2015 10:47:58 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {752073A1-23F2-4396-85F0-8FDB879ED0ED}

Error: (05/30/2015 02:20:04 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/30/2015 02:20:03 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/30/2015 02:20:03 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "MBAMService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/30/2015 02:20:02 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "MBAMScheduler" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/30/2015 02:20:02 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Dienst "Bonjour"" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/30/2015 02:20:02 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Adobe Acrobat Update Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/30/2015 02:19:59 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/30/2015 02:19:59 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Cisco AnyConnect Secure Mobility Agent" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/30/2015 02:02:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069


Microsoft Office:
=========================
Error: (10/15/2013 09:29:04 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 22 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (10/15/2013 09:28:40 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 28 seconds with 0 seconds of active time.  This session ended with a crash.


==================== Memory info =========================== 

Processor: Intel(R) Pentium(R) 4 CPU 3.40GHz
Percentage of memory in use: 42%
Total physical RAM: 2047.57 MB
Available physical RAM: 1177.1 MB
Total Pagefile: 4095.14 MB
Available Pagefile: 3000.32 MB
Total Virtual: 2047.88 MB
Available Virtual: 1896.16 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:74.52 GB) (Free:12.76 GB) NTFS
Drive d: () (Fixed) (Total:37.27 GB) (Free:35.88 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 37.3 GB) (Disk ID: ABC30FFD)
Partition 1: (Active) - (Size=37.3 GB) - (Type=42)
Partition 2: (Not Active) - (Size=3 MB) - (Type=42)

========================================================
Disk: 1 (Size: 74.5 GB) (Disk ID: F4C3499B)
Partition 2: (Active) - (Size=74.5 GB) - (Type=05)

==================== End of log ============================
         
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-06-01 09:51:42
Windows 6.1.7601 Service Pack 1 \Device\Harddisk1\DR1 -> \Device\Ide\IdeDeviceP3T0L0-5 WDC_WD800JD-60JRA0 rev.05.01C05 74,53GB
Running: Gmer-19357.exe; Driver: C:\Users\Engel\AppData\Local\Temp\pxldapow.sys


---- System - GMER 2.1 ----

SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwAddBootEntry [0x89F38ACC]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwAllocateVirtualMemory [0x89B1A2F0]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwAssignProcessToJobObject [0x89F395AA]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwCreateEvent [0x89F4567A]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwCreateEventPair [0x89F456C6]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwCreateIoCompletion [0x89F45860]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwCreateMutant [0x89F455E8]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwCreateSection [0x89B1A6CA]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwCreateSemaphore [0x89F45630]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwCreateThread [0x89B1A95A]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwCreateThreadEx [0x89B1AA44]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwCreateTimer [0x89F4581A]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwDebugActiveProcess [0x89F3A398]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwDeleteBootEntry [0x89F38B32]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwDuplicateObject [0x89B1AB48]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwFreeVirtualMemory [0x89B1A3C8]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwLoadDriver [0x89B17762]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwMapViewOfSection [0x89B1A7AA]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwModifyBootEntry [0x89F38B98]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwNotifyChangeKey [0x89F3DFE0]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwNotifyChangeMultipleKeys [0x89F3AEDC]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenEvent [0x89F456A4]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenEventPair [0x89F456E8]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenIoCompletion [0x89F45884]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenMutant [0x89F4560E]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenProcess [0x89F3D4E2]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenSection [0x89F45798]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenSemaphore [0x89F45658]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenThread [0x89F3D8CE]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenTimer [0x89F4583E]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwProtectVirtualMemory [0x89B1A548]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwQueryObject [0x89F3ACF4]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwQueueApcThreadEx [0x89F3AA02]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwSetBootEntryOrder [0x89F38BFE]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwSetBootOptions [0x89F38C64]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwSetContextThread [0x89B1A8A6]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwSetSystemInformation [0x89F387B8]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwSetSystemPowerState [0x89F3898A]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwShutdownSystem [0x89F38918]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwSuspendProcess [0x89F3A562]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwSuspendThread [0x89F3A6C4]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwSystemDebugControl [0x89F38A12]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwTerminateProcess [0x89B1A616]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwTerminateThread [0x89F3A1F2]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwUnloadDriver [0x89B17792]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwVdmControl [0x89F38CCA]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwWriteVirtualMemory [0x89B1A47A]

---- Kernel code sections - GMER 2.1 ----

.text  ntoskrnl.exe!ZwRequestPort + 14CD                                                                                   82C4BB55 1 Byte  [06]
.text  ntoskrnl.exe!KiDispatchInterrupt + 5A2                                                                              82C6BE62 19 Bytes  [E0, 0F, BA, F0, 07, 73, 09, ...] {LOOPNZ 0x11; MOV EDX, 0x97307f0; MOV CR4, EAX; OR AL, 0x80; MOV CR4, EAX; RET ; MOV ECX, CR3}
.text  ntoskrnl.exe!KeRemoveQueueEx + 1393                                                                                 82C73458 4 Bytes  [CC, 8A, F3, 89]
.text  ntoskrnl.exe!KeRemoveQueueEx + 13BB                                                                                 82C73480 4 Bytes  [F0, A2, B1, 89]
.text  ntoskrnl.exe!KeRemoveQueueEx + 141B                                                                                 82C734E0 4 Bytes  [AA, 95, F3, 89]
.text  ntoskrnl.exe!KeRemoveQueueEx + 146F                                                                                 82C73534 8 Bytes  [7A, 56, F4, 89, C6, 56, F4, ...]
.text  ntoskrnl.exe!KeRemoveQueueEx + 147B                                                                                 82C73540 4 Bytes  [60, 58, F4, 89]
.text  ...                                                                                                                 

---- User code sections - GMER 2.1 ----

.text  C:\Program Files\AVAST Software\Avast\AvastSvc.exe[1332] kernel32.dll!SetUnhandledExceptionFilter                   7738F5AB 8 Bytes  [31, C0, C2, 04, 00, 90, 90, ...] {XOR EAX, EAX; RET 0x4; NOP ; NOP ; NOP }
.text  C:\Program Files\AVAST Software\Avast\avastui.exe[2228] kernel32.dll!SetUnhandledExceptionFilter                    7738F5AB 8 Bytes  [31, C0, C2, 04, 00, 90, 90, ...] {XOR EAX, EAX; RET 0x4; NOP ; NOP ; NOP }

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC                                    
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                 C:\Program Files\DAEMON Tools Lite\
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                 0x00 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                 0
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                              0x4F 0x80 0x21 0x92 ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001                           
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                        0xA0 0x02 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                     0x4A 0xEA 0x94 0xD3 ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0                      
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                0x14 0x66 0x1B 0xB8 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)                
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                     C:\Program Files\DAEMON Tools Lite\
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                     0x00 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                     0
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                  0x4F 0x80 0x21 0x92 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet)       
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                            0xA0 0x02 0x00 0x00 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                         0x4A 0xEA 0x94 0xD3 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet)  
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                    0x14 0x66 0x1B 0xB8 ...
Reg    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\CIT\System\Active                                  
Reg    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\CIT\System\Active@B9234980                         356

---- Disk sectors - GMER 2.1 ----

Disk   \Device\Harddisk1\DR1                                                                                               unknown MBR code

---- EOF - GMER 2.1 ----
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.8.4 (05.29.2015:1)
OS: Windows 7 Professional x86
Ran by Engel on 30.05.2015 at 14:19:05,27
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted the following from C:\Users\Engel\AppData\Roaming\mozilla\firefox\profiles\84u4v3ww.default-1418554488918\prefs.js

user_pref(browser.search.searchengine.desc, this is my first firefox searchEngine);
user_pref(browser.search.searchengine.ptid, wpm052932);
user_pref(browser.search.searchengine.uid, WDCXWD400BD-60JPA0_WD-WMAME1173552);
user_pref(extensions.sweetsearch@gmail.com.install-event-fired, true);





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 30.05.2015 at 14:23:08,14
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
<?xml version="1.0" encoding="UTF-8"?>

-<mbam-log>


-<header>

<date>2015/05/30 13:32:09 +0200</date>

<logfile>mbam-log-2015-05-30 (13-32-05).xml</logfile>

<isadmin>yes</isadmin>

</header>


-<engine>

<version>2.01.6.1022</version>

<malware-database>v2015.05.30.01</malware-database>

<rootkit-database>v2015.05.24.01</rootkit-database>

<license>trial</license>

<file-protection>enabled</file-protection>

<web-protection>enabled</web-protection>

<self-protection>disabled</self-protection>

</engine>


-<system>

<osversion>Windows 7 Service Pack 1</osversion>

<arch>x86</arch>

<username>Engel</username>

<filesys>NTFS</filesys>

</system>


-<summary>

<type>threat</type>

<result>completed</result>

<objects>317368</objects>

<time>963</time>

<processes>0</processes>

<modules>0</modules>

<keys>3</keys>

<values>5</values>

<datas>0</datas>

<folders>0</folders>

<files>1</files>

<sectors>0</sectors>

</summary>


-<options>

<memory>enabled</memory>

<startup>enabled</startup>

<filesystem>enabled</filesystem>

<archives>enabled</archives>

<rootkits>enabled</rootkits>

<deeprootkit>enabled</deeprootkit>

<heuristics>enabled</heuristics>

<pup>enabled</pup>

<pum>enabled</pum>

</options>


-<items>


-<key>

<path>HKU\S-1-5-21-3213485350-2493204000-733786047-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{51D26BB4-4D2C-4AE4-9873-5FF41B6DED1F}</path>

<vendor>PUP.Optional.LuckyTab.A</vendor>

<action>success</action>

<hash>11b81089ddade452260cc991dc2749b7</hash>

</key>


-<key>

<path>HKLM\SOFTWARE\FFPluginHp</path>

<vendor>PUP.Optional.FFPluginHp.A</vendor>

<action>success</action>

<hash>bb0e3c5d1a70af871f5ae4feeb18758b</hash>

</key>


-<key>

<path>HKU\S-1-5-21-3213485350-2493204000-733786047-1000\SOFTWARE\MOZILLA\EXTENDS</path>

<vendor>PUP.Optional.QuickSearch.A</vendor>

<action>success</action>

<hash>fccd029790faac8a316301e2956ec838</hash>

</key>


-<value>

<path>HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS</path>

<valuename>searchengine@gmail.com</valuename>

<vendor>PUP.Optional.SearchEngine.A</vendor>

<action>success</action>

<valuedata>C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918\extensions\searchengine@gmail.com</valuedata>

<hash>9d2c8415cac0de582a706b06848149b7</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS</path>

<valuename>fftoolbar2014@etech.com</valuename>

<vendor>PUP.Optional.FFToolbar.A</vendor>

<action>success</action>

<valuedata>C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918\extensions\fftoolbar2014@etech.com</valuedata>

<hash>1aaf64350882d462af3c8e64768df709</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS</path>

<valuename>quick_searchff@gmail.com</valuename>

<vendor>PUP.Optional.QuickSearch.A</vendor>

<action>success</action>

<valuedata>C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918\extensions\quick_searchff@gmail.com</valuedata>

<hash>ecdd23764c3e4beb2547d70c739004fc</hash>

</value>


-<value>

<path>HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS</path>

<valuename>sweetsearch@gmail.com</valuename>

<vendor>PUP.Optional.SweetSearch.A</vendor>

<action>success</action>

<valuedata>C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918\extensions\sweetsearch@gmail.com</valuedata>

<hash>c108eeab51394aec432a33b07c877e82</hash>

</value>


-<value>

<path>HKU\S-1-5-21-3213485350-2493204000-733786047-1000\SOFTWARE\MOZILLA\EXTENDS</path>

<valuename>appid</valuename>

<vendor>PUP.Optional.QuickSearch.A</vendor>

<action>success</action>

<valuedata>quick_searchff@gmail.com</valuedata>

<hash>fccd029790faac8a316301e2956ec838</hash>

</value>


-<file>

<path>C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918\prefs.js</path>

<vendor>PUP.Optional.QuickStart.A</vendor>

<action>replaced</action>

<baddata>user_pref("browser.newtab.url", "chrome://quick_start/content/index.html");</baddata>

<gooddata/>

<hash>6267257471193ff7633d6509b056d828</hash>

</file>

</items>

</mbam-log>
         

Anmerkung: Ich mache das hier zum ersten mal und bitte um Nachsicht, wenn etwas nicht gleich so klappt oder ich ein bisschen schwer von Begriff bin. Danke

Die Files vom Desktop aus

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 29-05-2015
Ran by Engel (administrator) on PC on 01-06-2015 11:09:55
Running from C:\Users\Engel\Desktop
Loaded Profiles: Engel (Available Profiles: Engel)
Platform: Microsoft Windows 7 Professional  Service Pack 1 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Cisco Systems, Inc.) C:\Program Files\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Nuance Communications, Inc.) C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe
() C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Stardock) C:\Program Files\Stardock\ObjectDockFree\ObjectDock.exe
(Brother Industries, Ltd.) C:\Program Files\Brother\Brmfcmon\BrMfcMon.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbam.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(Microsoft Corporation) C:\Windows\System32\wbem\unsecapp.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\System32\msinfo32.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [APSDaemon] => C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM\...\Run: [GrooveMonitor] => C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM\...\Run: [SSBkgdUpdate] => C:\Program Files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [210472 2006-10-25] (Nuance Communications, Inc.)
HKLM\...\Run: [PaperPort PTD] => C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe [29984 2008-07-10] (Nuance Communications, Inc.)
HKLM\...\Run: [IndexSearch] => C:\Program Files\ScanSoft\PaperPort\IndexSearch.exe [46368 2008-07-10] (Nuance Communications, Inc.)
HKLM\...\Run: [PPort11reminder] => C:\Program Files\ScanSoft\PaperPort\Ereg\Ereg.exe [328992 2007-08-31] (Nuance Communications, Inc.)
HKLM\...\Run: [BrMfcWnd] => C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe [1163264 2012-09-25] ()
HKLM\...\Run: [ControlCenter3] => C:\Program Files\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM\...\Run: [ControlCenter4] => C:\Program Files\ControlCenter4\BrCcBoot.exe [139264 2010-10-26] (Brother Industries, Ltd.)
HKLM\...\Run: [BrStsMon00] => C:\Program Files\Browny02\Brother\BrStMonW.exe [2621440 2010-06-10] (Brother Industries, Ltd.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-11] (Avast Software s.r.o.)
HKU\S-1-5-21-3213485350-2493204000-733786047-1000\...\MountPoints2: {7c7afc4c-688d-11e1-8ee2-00118567fe2e} - F:\pushinst.exe
Startup: C:\Users\Engel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stardock ObjectDock.lnk [2012-03-14]
ShortcutTarget: Stardock ObjectDock.lnk -> C:\Program Files\Stardock\ObjectDockFree\ObjectDock.exe (Stardock)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2015-05-03] (Avast Software s.r.o.)
BootExecute: autocheck autochk * bootdelete

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.google.com/?trackid=sp-006
SearchScopes: HKLM -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3213485350-2493204000-733786047-1000 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2006-10-27] (Microsoft Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-04-17] (Avast Software s.r.o.)
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll [2006-10-27] (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll [2011-11-03] (Skype Technologies)
Winsock: Catalog5 05 C:\Program Files\Bonjour\mdnsNSP.dll [121704 2011-08-31] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918
FF DefaultSearchUrl: https://www.google.com/search/?trackid=sp-006
FF SearchEngineOrder.1: Google (avast)
FF Homepage: gmx.de
FF Keyword.URL: https://www.google.com/search/?trackid=sp-006
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_17_0_0_188.dll [2015-05-29] ()
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll [2014-02-18] ()
FF Plugin: @videolan.org/vlc,version=2.0.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2015-04-30] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918\searchplugins\google-avast.xml [2015-04-21]
FF Extension: Adblock Plus - C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-04-21]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2012-03-29]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-04-17]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-05-03] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [3207800 2015-05-03] (Avast Software)
S3 BrYNSvc; C:\Program Files\Browny02\BrYNSvc.exe [245760 2010-01-25] (Brother Industries, Ltd.) [File not signed]
R2 MBAMScheduler; C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 vpnagent; C:\Program Files\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe [479224 2012-09-26] (Cisco Systems, Inc.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 acsock; C:\Windows\System32\DRIVERS\acsock.sys [87976 2012-09-26] (Cisco Systems, Inc.)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [24144 2015-05-03] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [74976 2015-05-03] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [81728 2015-05-03] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\system32\Drivers\aswRvrt.sys [49904 2015-05-03] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [787760 2015-05-03] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427992 2015-05-03] (Avast Software s.r.o.)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [106912 2015-05-03] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\system32\Drivers\aswVmm.sys [209048 2015-05-03] ()
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [264704 2006-04-06] (AVM GmbH)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2015-04-14] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [119512 2015-06-01] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51928 2015-04-14] (Malwarebytes Corporation)
R3 MRV6X32P; C:\Windows\System32\DRIVERS\MRVW13B.sys [256000 2007-05-03] (Marvell Semiconductor, Inc)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [473656 2012-03-14] (Duplex Secure Ltd.)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [220752 2015-05-03] (Avast Software)
U3 pxldapow; \??\C:\Users\Engel\AppData\Local\Temp\pxldapow.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-01 10:11 - 2015-06-01 10:11 - 00004036 _____ () C:\Users\Engel\Desktop\Malwarebytes.Xml
2015-06-01 10:10 - 2015-06-01 10:10 - 00004036 _____ () C:\malwarebytes.Xml
2015-06-01 10:03 - 2015-06-01 10:03 - 00003828 _____ () C:\Users\Engel\Desktop\HitmanPro_20150601_1003.log
2015-06-01 09:51 - 2015-06-01 09:51 - 00012765 _____ () C:\Users\Engel\Desktop\gmer.log
2015-06-01 09:22 - 2015-06-01 11:09 - 00012030 _____ () C:\Users\Engel\Desktop\FRST.txt
2015-06-01 09:22 - 2015-06-01 09:22 - 00020349 _____ () C:\Users\Engel\Desktop\Addition.txt
2015-06-01 09:18 - 2015-06-01 11:09 - 00000000 ____D () C:\FRST
2015-06-01 09:18 - 2015-06-01 09:18 - 00380416 _____ () C:\Users\Engel\Desktop\Gmer-19357.exe
2015-06-01 09:17 - 2015-06-01 09:17 - 01147392 _____ (Farbar) C:\Users\Engel\Desktop\FRST.exe
2015-06-01 08:58 - 2015-06-01 09:05 - 00000524 _____ () C:\Users\Engel\Downloads\defogger_disable.log
2015-06-01 08:58 - 2015-06-01 08:58 - 00000020 _____ () C:\Users\Engel\defogger_reenable
2015-06-01 08:57 - 2015-06-01 08:57 - 00050477 _____ () C:\Users\Engel\Downloads\Defogger.exe
2015-05-31 11:12 - 2015-05-31 11:12 - 00001108 _____ () C:\Users\Engel\Desktop\Internet Explorer.lnk
2015-05-30 14:54 - 2015-05-30 14:54 - 00001077 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-05-30 14:54 - 2015-05-30 14:54 - 00001065 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-05-30 14:54 - 2015-05-30 14:54 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2015-05-30 14:39 - 2015-05-30 14:42 - 01197344 _____ () C:\Users\Engel\Downloads\Firefox - CHIP-Installer.exe
2015-05-30 14:23 - 2015-05-30 14:23 - 00001055 _____ () C:\Users\Engel\Desktop\JRT.txt
2015-05-30 14:19 - 2015-05-30 14:19 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-PC-Windows-7-Professional-(32-bit).dat
2015-05-30 14:19 - 2015-05-30 14:19 - 00000000 ____D () C:\RegBackup
2015-05-30 13:58 - 2015-05-30 14:15 - 00000000 ____D () C:\AdwCleaner
2015-05-30 13:54 - 2015-06-01 09:00 - 00000538 _____ () C:\Windows\setupact.log
2015-05-30 13:54 - 2015-05-30 14:03 - 00000714 _____ () C:\Windows\PFRO.log
2015-05-30 13:54 - 2015-05-30 13:55 - 00411992 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-30 13:54 - 2015-05-30 13:54 - 00000000 _____ () C:\Windows\setuperr.log
2015-05-30 13:41 - 2015-05-30 13:41 - 00109744 _____ () C:\Users\Engel\AppData\Local\GDIPFONTCACHEV1.DAT
2015-05-30 13:28 - 2015-06-01 09:01 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-30 13:27 - 2015-05-30 13:27 - 00001020 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-30 13:27 - 2015-05-30 13:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-30 13:27 - 2015-05-30 13:27 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-05-30 13:27 - 2015-05-30 13:27 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2015-05-30 13:27 - 2015-04-14 09:37 - 00092888 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-05-30 13:27 - 2015-04-14 09:37 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-05-30 13:27 - 2015-04-14 09:37 - 00023256 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-05-30 13:25 - 2015-05-30 13:25 - 00000000 ____D () C:\Windows\pss
2015-05-30 13:20 - 2015-05-30 13:21 - 02948651 _____ (Thisisu) C:\Users\Engel\Desktop\JRT.exe
2015-05-30 13:19 - 2015-05-30 13:20 - 02222592 _____ () C:\Users\Engel\Desktop\AdwCleaner_4.205.exe
2015-05-30 13:18 - 2015-05-30 13:20 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Engel\Desktop\mbam-setup-2.1.6.1022.exe
2015-05-30 12:55 - 2015-05-30 12:55 - 00028036 _____ () C:\Windows\system32\.crusader
2015-05-30 12:39 - 2015-05-30 12:40 - 10105736 _____ (SurfRight B.V.) C:\Users\Engel\Downloads\hitmanpro.exe
2015-05-17 11:07 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-17 09:57 - 2015-04-22 03:48 - 00342736 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-05-17 09:57 - 2015-04-21 18:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-05-17 09:57 - 2015-04-21 18:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-05-17 09:57 - 2015-04-21 18:10 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-05-17 09:57 - 2015-04-21 18:03 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-05-17 09:57 - 2015-04-21 18:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-05-17 09:57 - 2015-04-21 17:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-05-17 09:57 - 2015-04-21 17:58 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-05-17 09:57 - 2015-04-21 17:57 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-05-17 09:57 - 2015-04-21 17:51 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-05-17 09:57 - 2015-04-21 17:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-05-17 09:57 - 2015-04-21 17:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-05-17 09:57 - 2015-04-21 17:39 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-05-17 09:57 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-05-17 09:57 - 2015-04-21 17:26 - 00685568 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-05-17 09:57 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-05-17 09:57 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-05-17 09:57 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-05-17 09:56 - 2015-04-21 18:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-05-17 09:56 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-05-17 09:56 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-05-17 09:56 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-05-17 09:56 - 2015-04-21 18:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-05-17 09:56 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-05-17 09:56 - 2015-04-21 18:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-05-17 09:56 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-05-17 09:56 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-05-17 09:56 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-05-17 09:56 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-05-17 09:56 - 2015-04-21 17:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-05-17 09:56 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-05-17 09:56 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-05-15 17:47 - 2015-04-27 21:11 - 03989440 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2015-05-15 17:47 - 2015-04-27 21:11 - 03934144 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-05-15 17:47 - 2015-04-27 21:11 - 00137664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-05-15 17:47 - 2015-04-27 21:11 - 00067520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-05-15 17:47 - 2015-04-27 21:08 - 01307648 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00851456 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00635392 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00400896 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00100352 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 01061376 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00641536 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00550912 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00364544 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00262656 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-05-15 17:47 - 2015-04-27 21:03 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-05-15 17:47 - 2015-04-27 21:03 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-05-15 17:47 - 2015-04-27 21:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-05-15 17:47 - 2015-04-27 21:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-05-15 17:47 - 2015-04-27 20:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-05-15 17:47 - 2015-04-27 20:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-05-15 17:47 - 2015-04-27 20:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-05-15 17:47 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-05-15 17:46 - 2015-05-05 03:12 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-05-15 17:46 - 2015-04-20 04:56 - 01250816 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-05-15 17:46 - 2015-04-20 04:56 - 00909312 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-05-15 17:46 - 2015-04-20 04:03 - 02382336 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-05-15 17:46 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-05-15 17:45 - 2015-04-13 05:19 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-05-15 17:41 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-05-15 17:41 - 2015-04-08 05:14 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-05-15 17:41 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-05-15 17:41 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-05-15 17:41 - 2015-03-04 06:10 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-05-15 17:41 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-05-15 17:41 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-05-03 12:47 - 2015-05-03 12:47 - 00291312 _____ (Avast Software s.r.o.) C:\Windows\system32\aswBoot.exe
2015-05-03 12:47 - 2015-05-03 12:47 - 00043112 _____ (Avast Software s.r.o.) C:\Windows\avastSS.scr

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-01 11:02 - 2012-04-14 11:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-06-01 09:08 - 2009-07-14 06:34 - 00015808 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-01 09:08 - 2009-07-14 06:34 - 00015808 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-01 09:03 - 2012-03-07 21:19 - 01159980 _____ () C:\Windows\WindowsUpdate.log
2015-06-01 09:02 - 2015-04-17 16:53 - 00000000 ____D () C:\Users\Engel\Desktop\Scanns für Co
2015-06-01 09:00 - 2009-07-14 06:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-06-01 08:58 - 2012-03-07 21:24 - 00000000 ____D () C:\Users\Engel
2015-05-31 11:14 - 2012-03-29 20:19 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2015-05-30 14:02 - 2012-03-07 21:24 - 00001108 _____ () C:\Users\Engel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-05-30 12:55 - 2014-06-30 15:47 - 00000000 ____D () C:\ProgramData\HitmanPro
2015-05-29 13:51 - 2012-04-14 11:07 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-05-29 13:51 - 2012-04-14 11:07 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2015-05-29 13:22 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\de-DE
2015-05-27 11:08 - 2014-05-08 16:22 - 00000000 ____D () C:\Users\Engel\Desktop\Wern
2015-05-27 09:37 - 2015-04-06 22:38 - 00000000 ___SD () C:\Windows\system32\GWX
2015-05-27 08:36 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\rescache
2015-05-27 08:09 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\Microsoft.NET
2015-05-27 07:50 - 2009-07-14 06:52 - 00000000 ____D () C:\Windows\system32\FxsTmp
2015-05-17 11:58 - 2012-03-07 21:27 - 01619944 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-17 11:49 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2015-05-17 11:04 - 2009-07-14 09:50 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-17 09:24 - 2012-06-04 11:40 - 00000000 ____D () C:\Users\Engel\AppData\Roaming\dvdcss
2015-05-15 18:16 - 2013-09-06 14:12 - 00000000 ____D () C:\Windows\system32\MRT
2015-05-15 18:08 - 2012-03-14 21:16 - 137310008 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-05-03 12:47 - 2014-06-15 17:46 - 00106912 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswStm.sys
2015-05-03 12:47 - 2014-06-15 17:46 - 00024144 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-05-03 12:47 - 2013-09-06 11:57 - 00209048 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-05-03 12:47 - 2013-09-06 11:57 - 00049904 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-05-03 12:47 - 2012-03-29 20:11 - 00427992 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSP.sys
2015-05-03 12:47 - 2012-03-29 20:11 - 00081728 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswRdr2.sys
2015-05-03 12:47 - 2012-03-29 20:11 - 00074976 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswMonFlt.sys
2015-05-03 12:46 - 2012-03-29 20:11 - 00787760 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSnx.sys

==================== Files in the root of some directories =======

2013-04-22 17:41 - 2013-04-22 17:41 - 0018159 _____ () C:\Users\Engel\AppData\Roaming\UserTile.png

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-05-27 08:28

==================== End of log ============================
         

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-06-01 11:27:01
Windows 6.1.7601 Service Pack 1 \Device\Harddisk1\DR1 -> \Device\Ide\IdeDeviceP3T0L0-5 WDC_WD800JD-60JRA0 rev.05.01C05 74,53GB
Running: Gmer-19357.exe; Driver: C:\Users\Engel\AppData\Local\Temp\pxldapow.sys


---- System - GMER 2.1 ----

SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwAddBootEntry [0x89F38ACC]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwAllocateVirtualMemory [0x89B1A2F0]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwAssignProcessToJobObject [0x89F395AA]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwCreateEvent [0x89F4567A]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwCreateEventPair [0x89F456C6]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwCreateIoCompletion [0x89F45860]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwCreateMutant [0x89F455E8]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwCreateSection [0x89B1A6CA]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwCreateSemaphore [0x89F45630]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwCreateThread [0x89B1A95A]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwCreateThreadEx [0x89B1AA44]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwCreateTimer [0x89F4581A]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwDebugActiveProcess [0x89F3A398]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwDeleteBootEntry [0x89F38B32]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwDuplicateObject [0x89B1AB48]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwFreeVirtualMemory [0x89B1A3C8]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwLoadDriver [0x89B17762]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwMapViewOfSection [0x89B1A7AA]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwModifyBootEntry [0x89F38B98]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwNotifyChangeKey [0x89F3DFE0]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwNotifyChangeMultipleKeys [0x89F3AEDC]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenEvent [0x89F456A4]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenEventPair [0x89F456E8]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenIoCompletion [0x89F45884]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenMutant [0x89F4560E]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenProcess [0x89F3D4E2]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenSection [0x89F45798]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenSemaphore [0x89F45658]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenThread [0x89F3D8CE]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwOpenTimer [0x89F4583E]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwProtectVirtualMemory [0x89B1A548]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwQueryObject [0x89F3ACF4]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwQueueApcThreadEx [0x89F3AA02]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwSetBootEntryOrder [0x89F38BFE]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwSetBootOptions [0x89F38C64]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwSetContextThread [0x89B1A8A6]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwSetSystemInformation [0x89F387B8]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwSetSystemPowerState [0x89F3898A]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwShutdownSystem [0x89F38918]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwSuspendProcess [0x89F3A562]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwSuspendThread [0x89F3A6C4]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwSystemDebugControl [0x89F38A12]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwTerminateProcess [0x89B1A616]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwTerminateThread [0x89F3A1F2]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwUnloadDriver [0x89B17792]
SSDT   \SystemRoot\system32\drivers\aswSnx.sys                                                                             ZwVdmControl [0x89F38CCA]
SSDT   \SystemRoot\system32\drivers\aswSP.sys                                                                              ZwWriteVirtualMemory [0x89B1A47A]

---- Kernel code sections - GMER 2.1 ----

.text  ntoskrnl.exe!ZwRequestPort + 14CD                                                                                   82C4BB55 1 Byte  [06]
.text  ntoskrnl.exe!KiDispatchInterrupt + 5A2                                                                              82C6BE62 19 Bytes  [E0, 0F, BA, F0, 07, 73, 09, ...] {LOOPNZ 0x11; MOV EDX, 0x97307f0; MOV CR4, EAX; OR AL, 0x80; MOV CR4, EAX; RET ; MOV ECX, CR3}
.text  ntoskrnl.exe!KeRemoveQueueEx + 1393                                                                                 82C73458 4 Bytes  [CC, 8A, F3, 89]
.text  ntoskrnl.exe!KeRemoveQueueEx + 13BB                                                                                 82C73480 4 Bytes  [F0, A2, B1, 89]
.text  ntoskrnl.exe!KeRemoveQueueEx + 141B                                                                                 82C734E0 4 Bytes  [AA, 95, F3, 89]
.text  ntoskrnl.exe!KeRemoveQueueEx + 146F                                                                                 82C73534 8 Bytes  [7A, 56, F4, 89, C6, 56, F4, ...]
.text  ntoskrnl.exe!KeRemoveQueueEx + 147B                                                                                 82C73540 4 Bytes  [60, 58, F4, 89]
.text  ...                                                                                                                 

---- User code sections - GMER 2.1 ----

.text  C:\Program Files\AVAST Software\Avast\AvastSvc.exe[1332] kernel32.dll!SetUnhandledExceptionFilter                   7738F5AB 8 Bytes  [31, C0, C2, 04, 00, 90, 90, ...] {XOR EAX, EAX; RET 0x4; NOP ; NOP ; NOP }
.text  C:\Program Files\AVAST Software\Avast\avastui.exe[2228] kernel32.dll!SetUnhandledExceptionFilter                    7738F5AB 8 Bytes  [31, C0, C2, 04, 00, 90, 90, ...] {XOR EAX, EAX; RET 0x4; NOP ; NOP ; NOP }
.text  C:\Program Files\Internet Explorer\iexplore.exe[3636] ntdll.dll!LdrUnloadDll                                        77CACB1E 5 Bytes  JMP 000E03FC 
.text  C:\Program Files\Internet Explorer\iexplore.exe[3636] ntdll.dll!LdrLoadDll                                          77CB24C6 5 Bytes  JMP 000E01F8 
.text  C:\Program Files\Internet Explorer\iexplore.exe[3636] shell32.DLL!RealDriveType + 173D                              7631FD70 4 Bytes  [70, C4, E9, 65]
.text  C:\Program Files\Internet Explorer\iexplore.exe[3636] shell32.DLL!RealDriveType + 1745                              7631FD78 8 Bytes  JMP 5FF73DE2 
.text  C:\Program Files\Internet Explorer\iexplore.exe[3820] ntdll.dll!LdrUnloadDll                                        77CACB1E 5 Bytes  JMP 000E03FC 
.text  C:\Program Files\Internet Explorer\iexplore.exe[3820] ntdll.dll!LdrLoadDll                                          77CB24C6 5 Bytes  JMP 000E01F8 
.text  C:\Program Files\Internet Explorer\iexplore.exe[5732] ntdll.dll!LdrUnloadDll                                        77CACB1E 5 Bytes  JMP 001E03FC 
.text  C:\Program Files\Internet Explorer\iexplore.exe[5732] ntdll.dll!LdrLoadDll                                          77CB24C6 5 Bytes  JMP 001E01F8 
.text  C:\Program Files\Internet Explorer\iexplore.exe[5732] shell32.DLL!RealDriveType + 173D                              7631FD70 4 Bytes  [70, C4, E9, 65]
.text  C:\Program Files\Internet Explorer\iexplore.exe[5732] shell32.DLL!RealDriveType + 1745                              7631FD78 8 Bytes  JMP 5FF73DE2 

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC                                    
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                 C:\Program Files\DAEMON Tools Lite\
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                 0x00 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                 0
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                              0x4F 0x80 0x21 0x92 ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001                           
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                        0xA0 0x02 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                     0x4A 0xEA 0x94 0xD3 ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0                      
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                0x14 0x66 0x1B 0xB8 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)                
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                     C:\Program Files\DAEMON Tools Lite\
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                     0x00 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                     0
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                  0x4F 0x80 0x21 0x92 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet)       
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                            0xA0 0x02 0x00 0x00 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                         0x4A 0xEA 0x94 0xD3 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet)  
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                    0x14 0x66 0x1B 0xB8 ...
Reg    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\CIT\System\Active                                  
Reg    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\CIT\System\Active@B9234980                         356

---- Disk sectors - GMER 2.1 ----

Disk   \Device\Harddisk1\DR1                                                                                               unknown MBR code

---- EOF - GMER 2.1 ----
         

Geändert von Spirou (01.06.2015 um 10:31 Uhr) Grund: Habe gerade gelesen, dass es wichtig ist gmer und FRST vom Desktop aus zu starten. Ich füge die beiden files unten nocheinmal an. Bitte um Entschuldigung.

Alt 01.06.2015, 10:13   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau - Standard

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau



hi,

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________

__________________

Alt 01.06.2015, 11:19   #3
Spirou
 
Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau - Standard

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau



Danke für die schnelle Antwort
Code:
ATTFilter
12:14:07.0240 0x1698  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
12:14:15.0131 0x1698  ============================================================
12:14:15.0131 0x1698  Current date / time: 2015/06/01 12:14:15.0131
12:14:15.0131 0x1698  SystemInfo:
12:14:15.0131 0x1698  
12:14:15.0131 0x1698  OS Version: 6.1.7601 ServicePack: 1.0
12:14:15.0131 0x1698  Product type: Workstation
12:14:15.0131 0x1698  ComputerName: PC
12:14:15.0131 0x1698  UserName: Engel
12:14:15.0131 0x1698  Windows directory: C:\Windows
12:14:15.0131 0x1698  System windows directory: C:\Windows
12:14:15.0131 0x1698  Processor architecture: Intel x86
12:14:15.0131 0x1698  Number of processors: 2
12:14:15.0131 0x1698  Page size: 0x1000
12:14:15.0131 0x1698  Boot type: Normal boot
12:14:15.0131 0x1698  ============================================================
12:14:16.0959 0x1698  KLMD registered as C:\Windows\system32\drivers\55742117.sys
12:14:18.0084 0x1698  System UUID: {DF238406-75A4-4195-9E3E-8E2A9DEB1F26}
12:14:22.0710 0x1698  Drive \Device\Harddisk0\DR0 - Size: 0x9516AE000 ( 37.27 Gb ), SectorSize: 0x200, Cylinders: 0x1301, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
12:14:22.0726 0x1698  Drive \Device\Harddisk1\DR1 - Size: 0x12A1F16000 ( 74.53 Gb ), SectorSize: 0x200, Cylinders: 0x2601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
12:14:22.0726 0x1698  ============================================================
12:14:22.0726 0x1698  \Device\Harddisk0\DR0:
12:14:22.0726 0x1698  MBR partitions:
12:14:22.0726 0x1698  \Device\Harddisk1\DR1:
12:14:22.0726 0x1698  MBR partitions:
12:14:22.0726 0x1698  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x3F00, BlocksNum 0x950A5C1
12:14:22.0726 0x1698  ============================================================
12:14:22.0742 0x1698  C: <-> \Device\Harddisk1\DR1\Partition1
12:14:22.0757 0x1698  ============================================================
12:14:22.0757 0x1698  Initialize success
12:14:22.0757 0x1698  ============================================================
12:15:17.0560 0x10e0  ============================================================
12:15:17.0560 0x10e0  Scan started
12:15:17.0560 0x10e0  Mode: Manual; SigCheck; TDLFS; 
12:15:17.0560 0x10e0  ============================================================
12:15:17.0560 0x10e0  KSN ping started
12:15:20.0310 0x10e0  KSN ping finished: true
12:15:21.0154 0x10e0  ================ Scan system memory ========================
12:15:21.0154 0x10e0  System memory - ok
12:15:21.0154 0x10e0  ================ Scan services =============================
12:15:21.0310 0x10e0  [ 1B133875B8AA8AC48969BD3458AFE9F5, 01753BDD47F3F9BC0E0D23A069B9C56D4AE6A6B6295BC19B95AE245D25B12744 ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
12:15:21.0529 0x10e0  1394ohci - ok
12:15:21.0591 0x10e0  [ CEA80C80BED809AA0DA6FEBC04733349, AE69C142DC2210A4AE657C23CEA4A6E7CB32C4F4EBA039414123CAC52157509B ] ACPI            C:\Windows\system32\drivers\ACPI.sys
12:15:21.0654 0x10e0  ACPI - ok
12:15:21.0701 0x10e0  [ 1EFBC664ABFF416D1D07DB115DCB264F, BF94D069D692140B792DBF4FD3CB0127D27C26CC5BFB6B0C28A8B6346767EE58 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
12:15:21.0763 0x10e0  AcpiPmi - ok
12:15:21.0810 0x10e0  [ 45D8E2A2D8B9F33C32A7ADB6900C6E04, 45E4866FCA09C9C5B9C740ED99990F02E5838BE496A3EDDB66C60016BC6821E3 ] acsock          C:\Windows\system32\DRIVERS\acsock.sys
12:15:21.0841 0x10e0  acsock - ok
12:15:21.0935 0x10e0  [ FC5B75CA6A1DA31EDD4F8D53F5540B98, CDC445F2790ADFC4C5568C40D4DA8BB95CD71991665B38AEC3D84571C99C3520 ] AdobeARMservice C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
12:15:21.0951 0x10e0  AdobeARMservice - ok
12:15:22.0013 0x10e0  [ 00CC35F515079F5F94FABC3AC5C7D363, 7CE8B1715009602059DEDD6CBCA9C18EF079EDA344E7809813D6C0A395622B82 ] AdobeFlashPlayerUpdateSvc C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
12:15:22.0044 0x10e0  AdobeFlashPlayerUpdateSvc - ok
12:15:22.0091 0x10e0  [ 21E785EBD7DC90A06391141AAC7892FB, A2D3D764C5E6DC0AD5AAF48485FFB8B121D2A40DC08ECF2D2CB92278A1002B25 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
12:15:22.0138 0x10e0  adp94xx - ok
12:15:22.0185 0x10e0  [ 0C676BC278D5B59FF5ABD57BBE9123F2, 339E8A433D186BAAB6FCB44C82CC9FB6FCD63C87981449494CBEB2072CB6B7BB ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
12:15:22.0216 0x10e0  adpahci - ok
12:15:22.0232 0x10e0  [ 7C7B5EE4B7B822EC85321FE23A27DB33, A934AFB71D439555E6376DA9B34F82E8D39A300A4547BE9AC9311F6A3C36270C ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
12:15:22.0248 0x10e0  adpu320 - ok
12:15:22.0294 0x10e0  [ 3CB6AE5435987B1F8C83FD2730479878, 4DACBB2381717E8250F8BA6FACAFF56143EC4A13F4917C3B0B85F1A267DD6673 ] aeaudio         C:\Windows\system32\drivers\aeaudio.sys
12:15:22.0357 0x10e0  aeaudio - ok
12:15:22.0388 0x10e0  [ 12E6A172D72AFC626727B8635DD17E39, 33B3D109C39DF6EA86AFC3C89A93657906E981D3D22FF854401BC7326990CC08 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
12:15:22.0451 0x10e0  AeLookupSvc - ok
12:15:22.0517 0x10e0  [ D0B388DA1D111A34366E04EB4A5DD156, 60D226F027F4025CC032CAFF73A80FAFB5FA75445654FDCF80CA8C0419C6E938 ] AFD             C:\Windows\system32\drivers\afd.sys
12:15:22.0583 0x10e0  AFD - ok
12:15:22.0614 0x10e0  [ 507812C3054C21CEF746B6EE3D04DD6E, D7E59350AC338AD229E3D10C76E32AE16D120311B263714A9CD94AB538633B0E ] agp440          C:\Windows\system32\drivers\agp440.sys
12:15:22.0645 0x10e0  agp440 - ok
12:15:22.0708 0x10e0  [ 8B30250D573A8F6B4BD23195160D8707, 64EC289AFCD63D84EAFD9D81C50D0A77BCC79A1EFF32C50B2776BB0C0151757D ] aic78xx         C:\Windows\system32\DRIVERS\djsvs.sys
12:15:22.0739 0x10e0  aic78xx - ok
12:15:22.0801 0x10e0  [ 18A54E132947CD98FEA9ACCC57F98F13, 9D39AF972785E49F0DD12C4BAEF39A79CD69F098886BF152AF1B7CCE2E902115 ] ALG             C:\Windows\System32\alg.exe
12:15:22.0848 0x10e0  ALG - ok
12:15:22.0879 0x10e0  [ 0D40BCF52EA90FC7DF2AEAB6503DEA44, 1D1AA8F50935D976C29DE7A84708CADBBBDD936F0DD2C059E820F0D21367B3B6 ] aliide          C:\Windows\system32\drivers\aliide.sys
12:15:22.0895 0x10e0  aliide - ok
12:15:22.0911 0x10e0  [ 3C6600A0696E90A463771C7422E23AB5, 370B33DC1C25B981628A318BAE434A78A5F0A0DA93C2896DC7A3D7B87AE1A5E7 ] amdagp          C:\Windows\system32\drivers\amdagp.sys
12:15:22.0942 0x10e0  amdagp - ok
12:15:22.0942 0x10e0  [ CD5914170297126B6266860198D1D4F0, 2239FCBD1A7EC27CE4F10DA36AE6BD6CCB87E5128C82CA71B84BFE5AF5602A60 ] amdide          C:\Windows\system32\drivers\amdide.sys
12:15:22.0973 0x10e0  amdide - ok
12:15:23.0004 0x10e0  [ 00DDA200D71BAC534BF56A9DB5DFD666, CA316B1FFD85BA1CF8664B3229DA1F238A5341E016059F7ED89702324CFD124B ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
12:15:23.0051 0x10e0  AmdK8 - ok
12:15:23.0067 0x10e0  [ 3CBF30F5370FDA40DD3E87DF38EA53B6, 7EACF1743367BE805357B6FD10F8F99E9B1C301FE3782D77719347B13DFA65EC ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
12:15:23.0098 0x10e0  AmdPPM - ok
12:15:23.0129 0x10e0  [ D320BF87125326F996D4904FE24300FC, F767D8C5C58D57202905D829F7AE1B1FF33937F407FDCE4C90E32A6638F27416 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
12:15:23.0161 0x10e0  amdsata - ok
12:15:23.0176 0x10e0  [ EA43AF0C423FF267355F74E7A53BDABA, 3F1335909AB0281A2FBDD7AD90E18309E091656CD32B48894B992789D8C61DB4 ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
12:15:23.0208 0x10e0  amdsbs - ok
12:15:23.0223 0x10e0  [ 46387FB17B086D16DEA267D5BE23A2F2, 8B8AC61B91F154B4EB5CC6DECB5FCCEBA8B42EFE94859947136AD06681EA8ED0 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
12:15:23.0254 0x10e0  amdxata - ok
12:15:23.0301 0x10e0  [ 81F97D8F8B3FB94A451CC6F7CF8B2965, 8DEBA4E47E1016D69740C0BB7CDD23852D86E0D42C1C1EA5A847ECB115C38CB1 ] AppID           C:\Windows\system32\drivers\appid.sys
12:15:23.0348 0x10e0  AppID - ok
12:15:23.0395 0x10e0  [ F5090F8FA6757C58E17BAEAA86093636, 5E14CF3032DF5801240F45C59AA93962EA41AA5648A0C6458D16D9B9D95A131F ] AppIDSvc        C:\Windows\System32\appidsvc.dll
12:15:23.0426 0x10e0  AppIDSvc - ok
12:15:23.0458 0x10e0  [ EACFDF31921F51C097629F1F3C9129B4, 24138755D823E69760579ECBD672421192457CDC9941B2BC499C2D34D83E86C3 ] Appinfo         C:\Windows\System32\appinfo.dll
12:15:23.0538 0x10e0  Appinfo - ok
12:15:23.0584 0x10e0  [ 650D03E40F93FAE323CB841F80368E5C, F67B97CFDCE2EE9294977725268EFDB0DD724BD16E7ED5BFCA45375AA8EBA5BB ] Apple Mobile Device C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
12:15:23.0616 0x10e0  Apple Mobile Device - ok
12:15:23.0663 0x10e0  [ A45D184DF6A8803DA13A0B329517A64A, C1D16B60A6D69689AE951DC3D6884ED2E233D144B3FC0B86BC1C50AAAAA01ED2 ] AppMgmt         C:\Windows\System32\appmgmts.dll
12:15:23.0741 0x10e0  AppMgmt - ok
12:15:23.0756 0x10e0  [ 2932004F49677BD84DBC72EDB754FFB3, 73F84582244AC53994A2F4499A119B4A84A6BF7FD3046C29A8080C763DE540B8 ] arc             C:\Windows\system32\DRIVERS\arc.sys
12:15:23.0788 0x10e0  arc - ok
12:15:23.0788 0x10e0  [ 5D6F36C46FD283AE1B57BD2E9FEB0BC7, F7C9C3B4F2C816F57A43B2921672858C291054220BADE291044343778216F6BA ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
12:15:23.0803 0x10e0  arcsas - ok
12:15:23.0897 0x10e0  [ 9D768C43FEF254DD50B1DBF8AD5C4C0B, A50854EA5C08605133B8BB4DFDC6090357C5665314AA72E0BFA1E07D4E451F09 ] aspnet_state    C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
12:15:23.0928 0x10e0  aspnet_state - ok
12:15:23.0944 0x10e0  [ EFDEF61C488A193986D4672658E91532, B2E97542F7C608937005A2ABFA10F7FD8F3E8F1AB3FBE621772E41048BBDDDBE ] aswHwid         C:\Windows\system32\drivers\aswHwid.sys
12:15:23.0975 0x10e0  aswHwid - ok
12:15:23.0991 0x10e0  [ 91AAF4792987B43C0653D74516F092C8, DFFB5D0BA6537E2B6A45292B8A2B566F848D54A2FB54017711236E2D3BCBEBBE ] aswMonFlt       C:\Windows\system32\drivers\aswMonFlt.sys
12:15:24.0022 0x10e0  aswMonFlt - ok
12:15:24.0053 0x10e0  [ 8C8FEC9F50898BB814BDFB5F5B2D566C, C72472C413550144E10A995A1CF28EB68519B147BD7AE6DF195512014083F9A8 ] aswRdr          C:\Windows\system32\drivers\aswRdr2.sys
12:15:24.0069 0x10e0  aswRdr - ok
12:15:24.0100 0x10e0  [ 2DB91CE80C367ACDD1331DE9B1E3EAEF, 7AF35FBA1DB6A44928A6DF554E9428C3E21191B376756718832FCD66F9F9D07C ] aswRvrt         C:\Windows\system32\drivers\aswRvrt.sys
12:15:24.0131 0x10e0  aswRvrt - ok
12:15:24.0194 0x10e0  [ 83DF5B3DE1C6527972946CDB328446F7, F4CA80903EE6FCB7E5A7B0E989692B6B5177CE03D3BFFE6A93D53C8B364EE833 ] aswSnx          C:\Windows\system32\drivers\aswSnx.sys
12:15:24.0256 0x10e0  aswSnx - ok
12:15:24.0288 0x10e0  [ CB2B9FBFF7A3104A6AA60E797156800F, CFFA414258FB793CB34344A5B398335554F4A1BB22B26C843939D58CF53F3DB5 ] aswSP           C:\Windows\system32\drivers\aswSP.sys
12:15:24.0319 0x10e0  aswSP - ok
12:15:24.0350 0x10e0  [ A5F0A2EB182C8A137E2C43CB4109EC1E, 0A95F497FCB51CC1F36D740833FD4766A42C287A34A8E0FA9078F1533AD9D75E ] aswStm          C:\Windows\system32\drivers\aswStm.sys
12:15:24.0366 0x10e0  aswStm - ok
12:15:24.0413 0x10e0  [ D45875D018F9FB9BF19B976AD8791DE9, 9AA70417A9AAFF5515C6B1FFADD563FBDC0BC62AA0B9FDA8A771E67203C12270 ] aswVmm          C:\Windows\system32\drivers\aswVmm.sys
12:15:24.0491 0x10e0  aswVmm - ok
12:15:24.0506 0x10e0  [ ADD2ADE1C2B285AB8378D2DAAF991481, 7965A705F37924C0EC7A934E64E89C5DF4069816E2EEA3509E0AC90F78910519 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
12:15:24.0617 0x10e0  AsyncMac - ok
12:15:24.0632 0x10e0  [ 338C86357871C167A96AB976519BF59E, F28CC534523D1701B0552F5D7E18E88369C4218BDB1F69110C3E31D395884AD6 ] atapi           C:\Windows\system32\drivers\atapi.sys
12:15:24.0664 0x10e0  atapi - ok
12:15:24.0726 0x10e0  [ C1619A13B10CAC5038BF7129F57D8DE3, 9F71EA6C844650658938E68CCC1383F92D37C68E46E08461A8351491185BA791 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
12:15:24.0820 0x10e0  AudioEndpointBuilder - ok
12:15:24.0835 0x10e0  [ C1619A13B10CAC5038BF7129F57D8DE3, 9F71EA6C844650658938E68CCC1383F92D37C68E46E08461A8351491185BA791 ] Audiosrv        C:\Windows\System32\Audiosrv.dll
12:15:24.0867 0x10e0  Audiosrv - ok
12:15:24.0929 0x10e0  [ 54236E79A44F909612391C8A2D70D512, B0DF5BCC4F90AF087D0306F8D81F90B2CAE0176813E3AA6A7D5460F7878677CD ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
12:15:24.0960 0x10e0  avast! Antivirus - ok
12:15:25.0210 0x10e0  [ E5CA07C1A5A4C7095FC8937D84B37243, A881B253767305ED181DB0A270C3D6CFC5FA2293F1BB050793289DD86B1C20BB ] AvastVBoxSvc    C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
12:15:25.0304 0x10e0  AvastVBoxSvc - ok
12:15:25.0367 0x10e0  [ 6E30D02AAC9CAC84F421622E3A2F6178, 229DC527C1D6C778BCA2C855A2A6F6D2C4B0F4F6DE56C886B3AAD26E3347952C ] AxInstSV        C:\Windows\System32\AxInstSV.dll
12:15:25.0507 0x10e0  AxInstSV - ok
12:15:25.0570 0x10e0  [ 1A231ABEC60FD316EC54C66715543CEC, 09E2897BA80737997A286EA5408C03DD3CC0EBACD24CB391C2455B6D4BE7D67E ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbdx.sys
12:15:25.0679 0x10e0  b06bdrv - ok
12:15:25.0710 0x10e0  [ BD8869EB9CDE6BBE4508D869929869EE, F4363A12EBFDBB89C69FD59B22F9EE05BADA07D477A1DF2DE01F59D6EE496543 ] b57nd60x        C:\Windows\system32\DRIVERS\b57nd60x.sys
12:15:25.0773 0x10e0  b57nd60x - ok
12:15:25.0835 0x10e0  [ EE1E9C3BB8228AE423DD38DB69128E71, ED54FD9795F3A4D32F02BED6052AD9404409A05644CDBEBFF19C662D104DA95A ] BDESVC          C:\Windows\System32\bdesvc.dll
12:15:25.0882 0x10e0  BDESVC - ok
12:15:25.0898 0x10e0  [ 505506526A9D467307B3C393DEDAF858, 8AD6F1492E357F57CF42261497BA29122045D4FC0DCC9669AA5AC9B2A4BABFA4 ] Beep            C:\Windows\system32\drivers\Beep.sys
12:15:25.0929 0x10e0  Beep - ok
12:15:25.0976 0x10e0  [ 1E2BAC209D184BB851E1A187D8A29136, 53933C938DA5126986FFF2918C1F522ABE93ABAB460AE32E4453161C2F7B68DF ] BFE             C:\Windows\System32\bfe.dll
12:15:26.0070 0x10e0  BFE - ok
12:15:26.0117 0x10e0  [ E585445D5021971FAE10393F0F1C3961, 178C008A9A0A6BFDA65EB0B98C510271360AD4474F22F13594F5EB60AA4E1CF5 ] BITS            C:\Windows\System32\qmgr.dll
12:15:26.0273 0x10e0  BITS - ok
12:15:26.0304 0x10e0  [ 2287078ED48FCFC477B05B20CF38F36F, 55BCA6174E6034A8D61CBE4126B2F1989F6052BFA624BEA9C0A0A664AEC74521 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
12:15:26.0335 0x10e0  blbdrive - ok
12:15:26.0429 0x10e0  [ DB5BEA73EDAF19AC68B2C0FAD0F92B1A, 10F21999FF6B1D410EBF280F7F27DEACA5289739CF12F4293B614B8FC6C88DCC ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
12:15:26.0445 0x10e0  Bonjour Service - ok
12:15:26.0476 0x10e0  [ 8F2DA3028D5FCBD1A060A3DE64CD6506, E234672E9CFE1A95AD2E78E306E41E010B870221E6EBBC0E2B0BE2FA5CE0CD76 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
12:15:26.0539 0x10e0  bowser - ok
12:15:26.0539 0x10e0  [ 9F9ACC7F7CCDE8A15C282D3F88B43309, A9131334BD9CF8FD60BA9D54AA054E2DF2BE1219FB650DF1464F2787BDEAE98F ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
12:15:26.0586 0x10e0  BrFiltLo - ok
12:15:26.0602 0x10e0  [ 56801AD62213A41F6497F96DEE83755A, 0DEB8318FB47DF6473C171C795C735E26A73FA12232876C6856549EA16F33361 ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
12:15:26.0633 0x10e0  BrFiltUp - ok
12:15:26.0665 0x10e0  [ 3DAA727B5B0A45039B0E1C9A211B8400, 903B51E75F0C503A0E255120F53BF51B047B219FEC1E15F2F1D02DDD562FC73B ] Browser         C:\Windows\System32\browser.dll
12:15:26.0758 0x10e0  Browser - ok
12:15:26.0774 0x10e0  [ 845B8CE732E67F3B4133164868C666EA, 9309B094CD9B5EBC46295A5EB806BED472C3CEDE3B5F6F497EBDABA496A2A27F ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
12:15:26.0852 0x10e0  Brserid - ok
12:15:26.0883 0x10e0  [ 203F0B1E73ADADBBB7B7B1FABD901F6B, 782FA7B26940FE479C49C9BAA2EB582CDAAAD607013E9BCFC85E6FBBB7D49A6D ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
12:15:26.0946 0x10e0  BrSerWdm - ok
12:15:26.0946 0x10e0  [ BD456606156BA17E60A04E18016AE54B, DFBDC9DA6A3EA40BACFF204BC6C55C2C122B5885D2CBF6D45054DE43EE15EC4D ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
12:15:26.0977 0x10e0  BrUsbMdm - ok
12:15:26.0977 0x10e0  [ AF72ED54503F717A43268B3CC5FAEC2E, 4A638669B0C30B1BDED242A8BF2015A37749570FF4D67D190BACC8D7E0C44468 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
12:15:27.0008 0x10e0  BrUsbSer - ok
12:15:27.0071 0x10e0  [ EA7E57F87D6FEE5FD6C5F813C04E8CD2, 1EB84F4DEE3034FAFBEA2A3F84EECE036E803872DA94D54E958E9F2F09519E88 ] BrYNSvc         C:\Program Files\Browny02\BrYNSvc.exe
12:15:27.0102 0x10e0  BrYNSvc - detected UnsignedFile.Multi.Generic ( 1 )
12:15:29.0852 0x10e0  Detect skipped due to KSN trusted
12:15:29.0852 0x10e0  BrYNSvc - ok
12:15:29.0868 0x10e0  [ ED3DF7C56CE0084EB2034432FC56565A, B5B75E002E7BC0209582C635CCCA26DB569BDB23C33A126634E00C6434BF941B ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
12:15:29.0899 0x10e0  BTHMODEM - ok
12:15:29.0930 0x10e0  [ 1DF19C96EEF6C29D1C3E1A8678E07190, 1F4BB161FF3A1C5B1465BB52F3520FEDB7ACB1FAA132466F07D16DB8E394AEA5 ] bthserv         C:\Windows\system32\bthserv.dll
12:15:29.0977 0x10e0  bthserv - ok
12:15:30.0024 0x10e0  [ 77EA11B065E0A8AB902D78145CA51E10, 160EB3BBE9E5F3CC4A02584E6F2576A812C7565B940D74838B983F1EE51FA73A ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
12:15:30.0071 0x10e0  cdfs - ok
12:15:30.0118 0x10e0  [ BE167ED0FDB9C1FA1133953C18D5A6C9, E26A851CA13E7300F977E5B20FA5D25FD0E1442AB6AD5DB58BBDB2DAAD87027C ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
12:15:30.0149 0x10e0  cdrom - ok
12:15:30.0211 0x10e0  [ 319C6B309773D063541D01DF8AC6F55F, 182F392FE839499D159A30A3CD04B5D0C87219930BFB1A7456880B7DA75B9820 ] CertPropSvc     C:\Windows\System32\certprop.dll
12:15:30.0243 0x10e0  CertPropSvc - ok
12:15:30.0274 0x10e0  [ 3FE3FE94A34DF6FB06E6418D0F6A0060, 6B3A2A26609A75B690D4C0B3059E40822F3B3DB08943F58EC496BABDA7D0A735 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
12:15:30.0305 0x10e0  circlass - ok
12:15:30.0321 0x10e0  [ 33A60554882FDF59CDA3E1806370BBA1, 3DE5451E1CB84AAEBD03F54BEFC670C401447B4881A8B022748B6ECF0F500F01 ] CLFS            C:\Windows\system32\CLFS.sys
12:15:30.0368 0x10e0  CLFS - ok
12:15:30.0430 0x10e0  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
12:15:30.0446 0x10e0  clr_optimization_v2.0.50727_32 - ok
12:15:30.0493 0x10e0  [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
12:15:30.0524 0x10e0  clr_optimization_v4.0.30319_32 - ok
12:15:30.0524 0x10e0  [ DEA805815E587DAD1DD2C502220B5616, 2D6A7668C95352B818F5EC59FF462894935833D34190257DA9CAC7E67FD3631C ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
12:15:30.0555 0x10e0  CmBatt - ok
12:15:30.0586 0x10e0  [ C537B1DB64D495B9B4717B4D6D9EDBF2, 400EEFE662DE117C9CC956E4CBD5E98F28F962E7447CD93E8A78FDD8CA39EB4B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
12:15:30.0602 0x10e0  cmdide - ok
12:15:30.0649 0x10e0  [ 3051724F223EA48968B19567DE2A81F4, DCC27DE1B2B35866FC6DBDE95A368E7D0D346B6C3F31D0BACA63DD39B0A8874E ] CNG             C:\Windows\system32\Drivers\cng.sys
12:15:30.0696 0x10e0  CNG - ok
12:15:30.0711 0x10e0  [ A6023D3823C37043986713F118A89BEE, FAC239A7FA6251C7EDFFA34B4BAE3910B8BC0BD4A3574B6DB6931A8D691E207B ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
12:15:30.0727 0x10e0  Compbatt - ok
12:15:30.0774 0x10e0  [ CBE8C58A8579CFE5FCCF809E6F114E89, AC083A1C649EBA18C59FCC1772D0784B10E2B8C63094E3C14388E147DBC3F6DF ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
12:15:30.0790 0x10e0  CompositeBus - ok
12:15:30.0805 0x10e0  COMSysApp - ok
12:15:30.0805 0x10e0  [ 2C4EBCFC84A9B44F209DFF6C6E6C61D1, 6FC323217D82EF661BA0E3F949B61B05BB5235D1A69C81D24876C2153FAECEF6 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
12:15:30.0836 0x10e0  crcdisk - ok
12:15:30.0868 0x10e0  [ 49474B3E37969AF4B5C076F42B623AFF, BDA6B57E9B60EF1B67C74099263D33A367AAA035667239F76AB8B268FD3E8F23 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
12:15:30.0899 0x10e0  CryptSvc - ok
12:15:30.0930 0x10e0  [ 3C2177A897B4CA2788C6FB0C3FD81D4B, 98575CBD0664586E6211D02E71BDD52CBAA149A1658573550E29E74E5F7B1553 ] CSC             C:\Windows\system32\drivers\csc.sys
12:15:31.0008 0x10e0  CSC - ok
12:15:31.0055 0x10e0  [ 15F93B37F6801943360D9EB42485D5D3, DD6838C6496CB15F8BB57A6596F6A64ADD9C36B09F062295699131232712B558 ] CscService      C:\Windows\System32\cscsvc.dll
12:15:31.0102 0x10e0  CscService - ok
12:15:31.0133 0x10e0  [ 7660F01D3B38ACA1747E397D21D790AF, 04611B43705C064C2A8331F6D3F8E4530295694AE2C3E3EC3F62CFF4A5EFA88D ] DcomLaunch      C:\Windows\system32\rpcss.dll
12:15:31.0196 0x10e0  DcomLaunch - ok
12:15:31.0227 0x10e0  [ 8D6E10A2D9A5EED59562D9B82CF804E1, 888F9650F4E872BA8F4E0C27E38A6672A561042B17EBA40E306A22357965B0AD ] defragsvc       C:\Windows\System32\defragsvc.dll
12:15:31.0290 0x10e0  defragsvc - ok
12:15:31.0321 0x10e0  [ F024449C97EC1E464AAFFDA18593DB88, 7EF1E241892E098A472BCA14C724DFF1AACCF190954AF1C4A38B6D542CC74BD2 ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
12:15:31.0368 0x10e0  DfsC - ok
12:15:31.0415 0x10e0  [ E9E01EB683C132F7FA27CD607B8A2B63, 4D9037B458C522874619143A4176BCED42472C68933E6E83D37B67242706F3C4 ] Dhcp            C:\Windows\system32\dhcpcore.dll
12:15:31.0461 0x10e0  Dhcp - ok
12:15:31.0571 0x10e0  [ E95DE5B790B2D16706DAC8472E51F31A, 9D7A72742D369B9F0E4ACEC9C1850D0D60E975AEBEFF5BA06B954EA3AB3E9FF6 ] DiagTrack       C:\Windows\system32\diagtrack.dll
12:15:31.0680 0x10e0  DiagTrack - ok
12:15:31.0711 0x10e0  [ 1A050B0274BFB3890703D490F330C0DA, 79D74F4679A2EE040FAAF4D0392A9311239A10A5F8A5CCB48656C6F89B6D62FB ] discache        C:\Windows\system32\drivers\discache.sys
12:15:31.0758 0x10e0  discache - ok
12:15:31.0790 0x10e0  [ 565003F326F99802E68CA78F2A68E9FF, ABC42B24DBA4FFC411120E09278EF26AF56CCAB463B69B4BD6C530B4A07063D2 ] Disk            C:\Windows\system32\DRIVERS\disk.sys
12:15:31.0805 0x10e0  Disk - ok
12:15:31.0852 0x10e0  [ 33EF4861F19A0736B11314AAD9AE28D0, 4C4B84365D85758E3263B88F157D8B086B392C6F1EA5F0F3DB6BF87EF90248EC ] Dnscache        C:\Windows\System32\dnsrslvr.dll
12:15:31.0899 0x10e0  Dnscache - ok
12:15:31.0930 0x10e0  [ 366BA8FB4B7BB7435E3B9EACB3843F67, 65B7C61ACF34F1F0149045AA9E09A3F917A927963237A385A914D0B80551DC31 ] dot3svc         C:\Windows\System32\dot3svc.dll
12:15:31.0977 0x10e0  dot3svc - ok
12:15:32.0024 0x10e0  [ 8EC04CA86F1D68DA9E11952EB85973D6, 2E3FBC2D683D1274E8BC45EEEA87D43B77EDDCAAF0D453296D9FDA6B9D717071 ] DPS             C:\Windows\system32\dps.dll
12:15:32.0086 0x10e0  DPS - ok
12:15:32.0118 0x10e0  [ B918E7C5F9BF77202F89E1A9539F2EB4, C589A37DE50BBEF22E2DAA9682EA43147F614AA1AF7DAAA942BA5FC192313A0B ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
12:15:32.0165 0x10e0  drmkaud - ok
12:15:32.0227 0x10e0  [ 3583A5A8CC2E682BFFBD4630D0FEC08B, FD0F184B358FCECAA763444B414074BEF4E871EB7527D88385519FC158435C72 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
12:15:32.0290 0x10e0  DXGKrnl - ok
12:15:32.0336 0x10e0  [ 8600142FA91C1B96367D3300AD0F3F3A, 5713625E27DF11FAAFDA7AC79899A6AD813166E167088FA990EC5DE87DBE83DF ] EapHost         C:\Windows\System32\eapsvc.dll
12:15:32.0383 0x10e0  EapHost - ok
12:15:32.0524 0x10e0  [ 024E1B5CAC09731E4D868E64DBFB4AB0, AB0826A74BBEE5B7A1B035861B665C79BC98305CFC7D82BEF420558FBD3EE994 ] ebdrv           C:\Windows\system32\DRIVERS\evbdx.sys
12:15:32.0711 0x10e0  ebdrv - ok
12:15:32.0743 0x10e0  [ 1667D76FBF42B24B9DE3E8B0A7CF06BE, AB9FD4F7B007633FEC552D14932CDEB56DBCE56D152C0EDC91FAFD08E636AADC ] EFS             C:\Windows\System32\lsass.exe
12:15:32.0805 0x10e0  EFS - ok
12:15:32.0883 0x10e0  [ A8C362018EFC87BEB013EE28F29C0863, 07971C681FBD391C0BA0172618AF8AD77520182207F1C57F134B34D6A113857F ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
12:15:32.0961 0x10e0  ehRecvr - ok
12:15:32.0993 0x10e0  [ D389BFF34F80CAEDE417BF9D1507996A, 12859B9925D7A4631DE61A820922F43F56ED23C2AF014CBF36322685E5CF641E ] ehSched         C:\Windows\ehome\ehsched.exe
12:15:33.0040 0x10e0  ehSched - ok
12:15:33.0071 0x10e0  [ 0ED67910C8C326796FAA00B2BF6D9D3C, 97FAA7627A162B0AEC15545E0165D13355D535B4157604BB87F8EEB72ECD24A8 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
12:15:33.0118 0x10e0  elxstor - ok
12:15:33.0133 0x10e0  [ 8FC3208352DD3912C94367A206AB3F11, 69B65C12BDADD4B730508674B1B77C5496612B4ACCC447DB9AFE49ADEA8CBF02 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
12:15:33.0180 0x10e0  ErrDev - ok
12:15:33.0227 0x10e0  [ F6916EFC29D9953D5D0DF06882AE8E16, ED41893960018D5EC2F7829B1DE4B6967D9FD074D60B11B9EB854E3E0948EC24 ] EventSystem     C:\Windows\system32\es.dll
12:15:33.0274 0x10e0  EventSystem - ok
12:15:33.0305 0x10e0  [ 2DC9108D74081149CC8B651D3A26207F, 75CB47923A867DDAC512701CE71DFCFC340FC3A2E27F4255D0836A1FBC463176 ] exfat           C:\Windows\system32\drivers\exfat.sys
12:15:33.0352 0x10e0  exfat - ok
12:15:33.0383 0x10e0  [ 7E0AB74553476622FB6AE36F73D97D35, 41463A255FDA1D550B3385EC7C73ABC343B1BBBE9CEE4DF9F2A8B3E7338C4947 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
12:15:33.0415 0x10e0  fastfat - ok
12:15:33.0493 0x10e0  [ 967EA5B213E9984CBE270205DF37755B, 43153E23210B03FAE16897D62D55B8742F834EDC695F8401EAB5DE307F62602D ] Fax             C:\Windows\system32\fxssvc.exe
12:15:33.0586 0x10e0  Fax - ok
12:15:33.0602 0x10e0  [ E817A017F82DF2A1F8CFDBDA29388B29, 4CC9320A21E6FEA2D16C48D6BEA14391B695BD541A3C5FDDAEEE086A414FC837 ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
12:15:33.0633 0x10e0  fdc - ok
12:15:33.0649 0x10e0  [ F3222C893BD2F5821A0179E5C71E88FB, A85B947249DBB986358CCD4B158DD58A9301F074F3C6CCCDEF2D01F432E59D1B ] fdPHost         C:\Windows\system32\fdPHost.dll
12:15:33.0711 0x10e0  fdPHost - ok
12:15:33.0727 0x10e0  [ 7DBE8CBFE79EFBDEB98C9FB08D3A9A5B, 0E76C29D2A974A3F2FBFCB63D066D4136B78E02F6B1F579B1865CA7A76193987 ] FDResPub        C:\Windows\system32\fdrespub.dll
12:15:33.0774 0x10e0  FDResPub - ok
12:15:33.0790 0x10e0  [ 6CF00369C97F3CF563BE99BE983D13D8, F65F35324A2FB9DFB533B1C4D089D990CC242218FE83414329D07B786D8EFF33 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
12:15:33.0805 0x10e0  FileInfo - ok
12:15:33.0821 0x10e0  [ 42C51DC94C91DA21CB9196EB64C45DB9, 388C68D12ECC8FFE3116FEAAF4DB7B80CF4A3F97E935788DD21C6ADE2369F635 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
12:15:33.0868 0x10e0  Filetrace - ok
12:15:33.0883 0x10e0  [ 87907AA70CB3C56600F1C2FB8841579B, CA1CD82A1CD453617CE5EA431A1836997F14E3580554E8A516D9FE1E9926D979 ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
12:15:33.0915 0x10e0  flpydisk - ok
12:15:33.0946 0x10e0  [ 7520EC808E0C35E0EE6F841294316653, 6EC65511B4838A7172A8F89E35C2F9DF4F0BFCE3BE12EDA790F3EB567102FF67 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
12:15:33.0977 0x10e0  FltMgr - ok
12:15:34.0055 0x10e0  [ 6EC244F102C7F129678E5F7309D1366D, C30DA201AC623DA440B0A0716534557C578218C2A591FA8893CCCBD96B4518F9 ] FontCache       C:\Windows\system32\FntCache.dll
12:15:34.0165 0x10e0  FontCache - ok
12:15:34.0243 0x10e0  [ E56F39F6B7FDA0AC77A79B0FD3DE1A2F, DBED26852B99B362152DA9CD4F31A1883EF6F9B496F3CF3772A197BA72DB61DA ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
12:15:34.0274 0x10e0  FontCache3.0.0.0 - ok
12:15:34.0305 0x10e0  [ 1A16B57943853E598CFF37FE2B8CBF1D, 87609F46F3B8123552141FD70866E895220B1BBD92BC2B580CAF49201AA0197E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
12:15:34.0321 0x10e0  FsDepends - ok
12:15:34.0352 0x10e0  [ 7DAE5EBCC80E45D3253F4923DC424D05, 8A2C4D5591509B0B0A44583520617A9AE34F32BB6E68A012A7D7870ED24F703A ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
12:15:34.0368 0x10e0  Fs_Rec - ok
12:15:34.0399 0x10e0  [ E306A24D9694C724FA2491278BF50FDB, 1D246B9C28550640EACBF8CF9DC980FD75106B92832D392FEBEF0C7012353091 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
12:15:34.0430 0x10e0  fvevol - ok
12:15:34.0477 0x10e0  [ B45F1DF1CCE34E2AF422F0ED78CD70EF, 2B0E705B2274B5801FE70C2A44D9B73BB2D5659BBBB03631737EC55E8D90E997 ] FWLANUSB        C:\Windows\system32\DRIVERS\fwlanusb.sys
12:15:34.0524 0x10e0  FWLANUSB - ok
12:15:34.0540 0x10e0  [ 65EE0C7A58B65E74AE05637418153938, 0E1A398ADD8411AF4CCC3344D67BE1B261320C58328BD5C5855A357476FAEBEF ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
12:15:34.0571 0x10e0  gagp30kx - ok
12:15:34.0586 0x10e0  [ 185ADA973B5020655CEE342059A86CBB, D3E352DFAF30761505480A4C557D980083F65EC5BD46E2656B2114D47B272A89 ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
12:15:34.0602 0x10e0  GEARAspiWDM - ok
12:15:34.0665 0x10e0  [ E897EAF5ED6BA41E081060C9B447A673, A428DC68516F19C6C53A8B62E4BDB2587E70FB751B9D77700B6B147D347DA157 ] gpsvc           C:\Windows\System32\gpsvc.dll
12:15:34.0743 0x10e0  gpsvc - ok
12:15:34.0758 0x10e0  [ C44E3C2BAB6837DB337DDEE7544736DB, 88A24FF7D2FECCEAFFD421B2039A0FB623DA47A6B220B80EF1E52DD26D9E222D ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
12:15:34.0805 0x10e0  hcw85cir - ok
12:15:34.0836 0x10e0  [ 9036377B8A6C15DC2EEC53E489D159B5, 1E56D2ACFE92E6DF96D755B05C63D580EED82C210F075C8623E138BEE6BCD41B ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
12:15:34.0883 0x10e0  HDAudBus - ok
12:15:34.0899 0x10e0  [ 1D58A7F3E11A9731D0EAAAA8405ACC36, 7056FA18B86FBD52C4A6092D80476C02553EA053D6A0BEDB01A2FA5E152D5215 ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
12:15:34.0915 0x10e0  HidBatt - ok
12:15:34.0930 0x10e0  [ 89448F40E6DF260C206A193A4683BA78, 71E0FCC32AE6FF8DFF420DB0383D6A200E1EAE14BD2E32453F92CE18B31C1F3C ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
12:15:34.0961 0x10e0  HidBth - ok
12:15:34.0993 0x10e0  [ CF50B4CF4A4F229B9F3C08351F99CA5E, B97843620AF80FF0EC8F2C438255C0A42A756C6314FAF3DEF415DE16E14C108F ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
12:15:35.0024 0x10e0  HidIr - ok
12:15:35.0055 0x10e0  [ 2BC6F6A1992B3A77F5F41432CA6B3B6B, 2AF3312F1C8C8923C0A29AA5DAE57CE269417E53DEA2F0CCCC8DB57029698FE1 ] hidserv         C:\Windows\system32\hidserv.dll
12:15:35.0102 0x10e0  hidserv - ok
12:15:35.0149 0x10e0  [ 10C19F8290891AF023EAEC0832E1EB4D, E208553029488A6EE2F5216CC9FE5F93E9931A94C0D0625253BB159E30642853 ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
12:15:35.0211 0x10e0  HidUsb - ok
12:15:35.0243 0x10e0  [ 196B4E3F4CCCC24AF836CE58FACBB699, 7A2E1F603A073421FA0987EFB96647F1F0F2D4E0C82AA62EBC041585DA811DAF ] hkmsvc          C:\Windows\system32\kmsvc.dll
12:15:35.0305 0x10e0  hkmsvc - ok
12:15:35.0336 0x10e0  [ 6658F4404DE03D75FE3BA09F7ABA6A30, E51D9C1580A283EB862F09B73AAE1B647DD683A53F3DD99834222F12DD15E40F ] HomeGroupListener C:\Windows\system32\ListSvc.dll
12:15:35.0415 0x10e0  HomeGroupListener - ok
12:15:35.0446 0x10e0  [ DBC02D918FFF1CAD628ACBE0C0EAA8E8, 02121800D9062692C102475876AE8143EBE46D855E8328B8CDCFE6A2F0D19696 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
12:15:35.0493 0x10e0  HomeGroupProvider - ok
12:15:35.0524 0x10e0  [ 295FDC419039090EB8B49FFDBB374549, 670E8015FD374640C6570F56F7FE8DE4D8F92E7A8072F5D1B2B95D0BD699CEF7 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
12:15:35.0540 0x10e0  HpSAMD - ok
12:15:35.0603 0x10e0  [ 487569E5DA56A5A432FF8AF6D3599CF9, 7C974D8379C60B4F69A20B01876C49181B0A63AC318C4BD0A21DABFF27A15C9D ] HTTP            C:\Windows\system32\drivers\HTTP.sys
12:15:35.0666 0x10e0  HTTP - ok
12:15:35.0681 0x10e0  [ 0C4E035C7F105F1299258C90886C64C5, CFB4FBE7B28058E6D3E6E508CF3C1645F6AAE0AFEB4C5364835B9C42311DF0D4 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
12:15:35.0712 0x10e0  hwpolicy - ok
12:15:35.0728 0x10e0  [ F151F0BDC47F4A28B1B20A0818EA36D6, 84B24B5796D9F70A8C37773F5484A4606CC7908370CCD942627ACBEDC4952D79 ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
12:15:35.0775 0x10e0  i8042prt - ok
12:15:35.0806 0x10e0  [ 5CD5F9A5444E6CDCB0AC89BD62D8B76E, 72870092A80C6DAE0105025B0ED8B607E98BA81E59298364A7FE4C9C56C68FF0 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
12:15:35.0837 0x10e0  iaStorV - ok
12:15:35.0931 0x10e0  [ 3E9213A2A050BF429E91898C90F8B4E3, D80ABE5691087661B19F01927B631CB8C5291120B814B6F863F046E0D643E9E4 ] idsvc           C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
12:15:35.0994 0x10e0  idsvc - ok
12:15:36.0025 0x10e0  IEEtwCollectorService - ok
12:15:36.0041 0x10e0  [ 4173FF5708F3236CF25195FECD742915, 0A9C0701DF6EAC6602BE342FC13C7950EF04BB5BDF7D96C2C5DABBD2A29AA55D ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
12:15:36.0072 0x10e0  iirsp - ok
12:15:36.0119 0x10e0  [ B9C54120F46392100478F58F374E5709, A28EE8B0988F580D5984E815FC78DF41B169260814234AA0E453375542D0957B ] IKEEXT          C:\Windows\System32\ikeext.dll
12:15:36.0197 0x10e0  IKEEXT - ok
12:15:36.0244 0x10e0  [ A0F12F2C9BA6C72F3987CE780E77C130, 5F53DF8BE1621AA7DFB655CFD9C95E0AFA1AD3CE2E290E19D7B7FB3C6E380034 ] intelide        C:\Windows\system32\drivers\intelide.sys
12:15:36.0259 0x10e0  intelide - ok
12:15:36.0306 0x10e0  [ 3B514D27BFC4ACCB4037BC6685F766E0, F12D7AC62F8550E6F33B28AD751D8413AB7FFEF963242D99FFA76CE8A48B027A ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
12:15:36.0337 0x10e0  intelppm - ok
12:15:36.0369 0x10e0  [ ACB364B9075A45C0736E5C47BE5CAE19, 202F77C659103D2D0E787B8CB0A23BE32EA5AA2E6B3B0A0F0A8DFA906AB3C0C0 ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
12:15:36.0416 0x10e0  IPBusEnum - ok
12:15:36.0447 0x10e0  [ 709D1761D3B19A932FF0238EA6D50200, 0A9D2C3A6E91CA45540555B40CB4E2DF3EBE98C1D164C4EECEE20C86782F5823 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
12:15:36.0494 0x10e0  IpFilterDriver - ok
12:15:36.0556 0x10e0  [ 58F67245D041FBE7AF88F4EAF79DF0FA, 67468D6A46FF4D87AD321BFEA42F2FC843D09AA292A119C76D4D795D06028F96 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
12:15:36.0634 0x10e0  iphlpsvc - ok
12:15:36.0666 0x10e0  [ 4BD7134618C1D2A27466A099062547BF, 20284ABEF4433A59E2981F4143CAEC67DC990864FE0B9E3DC70EE0B88539E964 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
12:15:36.0697 0x10e0  IPMIDRV - ok
12:15:36.0697 0x10e0  [ A5FA468D67ABCDAA36264E463A7BB0CD, EDB828D596E43372F97DAE1AADA46428C4C45FB80646DDC64FAD5F25C826CF63 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
12:15:36.0759 0x10e0  IPNAT - ok
12:15:36.0822 0x10e0  [ 4D800977F7EB0C310AF04BF5B517985A, DD4EC347D4759AC401BD08739DE012E5F1903DF2EDEBEA17CCD3C19FF1F6005E ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
12:15:36.0869 0x10e0  iPod Service - ok
12:15:36.0900 0x10e0  [ 42996CFF20A3084A56017B7902307E9F, 688176DAB91BE569280E4822E4C5BDE755794D293591C53F8047AD59C441751D ] IRENUM          C:\Windows\system32\drivers\irenum.sys
12:15:36.0962 0x10e0  IRENUM - ok
12:15:36.0994 0x10e0  [ 1F32BB6B38F62F7DF1A7AB7292638A35, 86522358680FBB1CEBC56B4D139290689BB0F71A3EC78CE883E4D75D0B37586F ] isapnp          C:\Windows\system32\drivers\isapnp.sys
12:15:37.0009 0x10e0  isapnp - ok
12:15:37.0056 0x10e0  [ EB34CE31FABD4DC4343FD2AD16D2CAF9, D21C91227A15DA89ECF522345D0AB80B3B7FC24A230596DABDB8BD3B7554CE8C ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
12:15:37.0087 0x10e0  iScsiPrt - ok
12:15:37.0134 0x10e0  [ ADEF52CA1AEAE82B50DF86B56413107E, A3AE1E96B04AC81665ABBD3CB267DFB3F78376DAE18FB0DBD447908DDAAA22D2 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
12:15:37.0166 0x10e0  kbdclass - ok
12:15:37.0197 0x10e0  [ 9E3CED91863E6EE98C24794D05E27A71, 90CF59F20E14E4A5A793266805E82BF7AE1F0CF4C7BAB1FD2EEF3B53C5DF770F ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
12:15:37.0244 0x10e0  kbdhid - ok
12:15:37.0259 0x10e0  [ 1667D76FBF42B24B9DE3E8B0A7CF06BE, AB9FD4F7B007633FEC552D14932CDEB56DBCE56D152C0EDC91FAFD08E636AADC ] KeyIso          C:\Windows\system32\lsass.exe
12:15:37.0275 0x10e0  KeyIso - ok
12:15:37.0322 0x10e0  [ 6DD2A1064DD8AFBED22E71176E2AF59B, 915F36860DAA72DA89E906A7F6F255A854A2A91EEA536A7C2EDB4A63250F66CC ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
12:15:37.0353 0x10e0  KSecDD - ok
12:15:37.0384 0x10e0  [ 76C0D35167B1369C68388FEDB56A3048, 2788962AB21DBB0A4D130AE5F822E9FDB96D7FF6320E2798714BF18BCB9CAE4F ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
12:15:37.0416 0x10e0  KSecPkg - ok
12:15:37.0447 0x10e0  [ 89A7B9CC98D0D80C6F31B91C0A310FCD, 4583CAEEE0D50C0C7CE955E533FDA063CDC37B69033D41EF22EF1BA242E4C747 ] KtmRm           C:\Windows\system32\msdtckrm.dll
12:15:37.0525 0x10e0  KtmRm - ok
12:15:37.0541 0x10e0  [ D64AF876D53ECA3668BB97B51B4E70AB, D5C07C019BFEAFBEDC29AB5060356A3B07449712B21B50E03378BEF04AF180F9 ] LanmanServer    C:\Windows\system32\srvsvc.dll
12:15:37.0587 0x10e0  LanmanServer - ok
12:15:37.0603 0x10e0  [ 58405E4F68BA8E4057C6E914F326ABA2, C3E6519A1A38F1B3597D4391E42ABFE8F1F5E86256C4B3BD876CDAD9BB68B0A6 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
12:15:37.0650 0x10e0  LanmanWorkstation - ok
12:15:37.0681 0x10e0  [ F7611EC07349979DA9B0AE1F18CCC7A6, 879AA7A391966F00761CA039C25EBC62F6712DD5461694911EEC673E12DE103E ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
12:15:37.0712 0x10e0  lltdio - ok
12:15:37.0744 0x10e0  [ 5700673E13A2117FA3B9020C852C01E2, 6684A2905EE8C438F2A64BE47E51A54D287B08DEFB8E0AE7FC2809D845EE3C5F ] lltdsvc         C:\Windows\System32\lltdsvc.dll
12:15:37.0822 0x10e0  lltdsvc - ok
12:15:37.0822 0x10e0  [ 55CA01BA19D0006C8F2639B6C045E08B, 4DBBDC820C514DB18CC13F8EE178F8C4E39C295C6E3C255416C235553CE7BDC1 ] lmhosts         C:\Windows\System32\lmhsvc.dll
12:15:37.0869 0x10e0  lmhosts - ok
12:15:37.0900 0x10e0  [ EB119A53CCF2ACC000AC71B065B78FEF, 1FD60735C4945AE565C223F0B47EAF9602D8777E3D15600914C1A9D761215AF9 ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
12:15:37.0931 0x10e0  LSI_FC - ok
12:15:37.0931 0x10e0  [ 8ADE1C877256A22E49B75D1CC9161F9C, 3D64F233DC866537E50549A7C1A2B40A954055B22F0BDA39825B04C38C607CB7 ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
12:15:37.0962 0x10e0  LSI_SAS - ok
12:15:37.0978 0x10e0  [ DC9DC3D3DAA0E276FD2EC262E38B11E9, A264990857CBC74036799E17A087130626C0A09BE19879019BAF2D761C62AECC ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
12:15:37.0994 0x10e0  LSI_SAS2 - ok
12:15:38.0009 0x10e0  [ 0A036C7D7CAB643A7F07135AC47E0524, 2F662D07FCB74B8D493156DB555EAA90A47E93CF14C7B30039D2FE47EB8682B8 ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
12:15:38.0025 0x10e0  LSI_SCSI - ok
12:15:38.0056 0x10e0  [ 6703E366CC18D3B6E534F5CF7DF39CEE, 7396B9AF938284D99EC51206A7B2FA4A0DC10A493DCE6707818B03A7473782C4 ] luafv           C:\Windows\system32\drivers\luafv.sys
12:15:38.0087 0x10e0  luafv - ok
12:15:38.0119 0x10e0  [ 3C21F7E95FFCA33EF1A83AA33D9663CF, C843116969E1CDBA45AEF98B33BEDBA9200C62CDB52CD7056CE6768A1EF3A637 ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
12:15:38.0150 0x10e0  MBAMProtector - ok
12:15:38.0291 0x10e0  [ 516E29AD03BDF610CC36A95AE692FE42, 09F913B169AD775FF587AE59AEC5DD2A2D8646803F48BF616C74EEC0DE3BE7A2 ] MBAMScheduler   C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe
12:15:38.0353 0x10e0  MBAMScheduler - ok
12:15:38.0462 0x10e0  [ 2B983F067AEE3F9EB4DF5E97F45D21D1, 0B9ED0E91FF01A5445927650113E320C3C0EA16F1401AA55A509DDBF704DF22F ] MBAMService     C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
12:15:38.0494 0x10e0  MBAMService - ok
12:15:38.0572 0x10e0  [ 04B309A1A653177994630C2773E659F1, 1D9F81D2DF513FE177E5308E3DE0CE416109F87FDBD00FE7453FEB6074216C3C ] MBAMSwissArmy   C:\Windows\system32\drivers\MBAMSwissArmy.sys
12:15:38.0587 0x10e0  MBAMSwissArmy - ok
12:15:38.0634 0x10e0  [ 167BCE00050B19DA25065335645A3C7A, 5CD3EA3E09B4ED318AB6151F56A17B0E4C8CE32DBB77342A39DEF53908F7D2F0 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
12:15:38.0666 0x10e0  MBAMWebAccessControl - ok
12:15:38.0712 0x10e0  [ BFB9EE8EE977EFE85D1A3105ABEF6DD1, D2A84EBF0C0B7A14AD432FD2EF43CC12300027AEA3FA4075659FB088AB62B588 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
12:15:38.0759 0x10e0  Mcx2Svc - ok
12:15:38.0791 0x10e0  [ 0FFF5B045293002AB38EB1FD1FC2FB74, 49071B565FD5B2DE43EC00D8518C3BE70843F38919E82F13104B8C1FAFB20374 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
12:15:38.0806 0x10e0  megasas - ok
12:15:38.0837 0x10e0  [ DCBAB2920C75F390CAF1D29F675D03D6, 85C3A7A010BEA5E3C6179161B295F2CB900A6A214833A5F87A4327392880E2BB ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
12:15:38.0884 0x10e0  MegaSR - ok
12:15:38.0931 0x10e0  [ FAFE367D032ED82E9332B4C741A20216, 7B123766E360570E0FCB211835B7910D6A1806C25A06BCA9227AB9E993376CA8 ] Microsoft Office Groove Audit Service C:\Program Files\Microsoft Office\Office12\GrooveAuditService.exe
12:15:38.0947 0x10e0  Microsoft Office Groove Audit Service - ok
12:15:38.0978 0x10e0  [ 146B6F43A673379A3C670E86D89BE5EA, C4412DCF80DE6B55466F399413271364F14BC0819C224AA161EDDC31A9775440 ] MMCSS           C:\Windows\system32\mmcss.dll
12:15:39.0025 0x10e0  MMCSS - ok
12:15:39.0041 0x10e0  [ F001861E5700EE84E2D4E52C712F4964, F4DC5AEED6F34D76CCEF360862CC47EF71097BE0813C8CE04EE5F0DB387DFFAE ] Modem           C:\Windows\system32\drivers\modem.sys
12:15:39.0072 0x10e0  Modem - ok
12:15:39.0087 0x10e0  [ 79D10964DE86B292320E9DFE02282A23, 52714827B7EEDACA55326A4E4F6158D4942DFAA3BACDE303A2F569BF3F4FAA72 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
12:15:39.0134 0x10e0  monitor - ok
12:15:39.0166 0x10e0  [ FB18CC1D4C2E716B6B903B0AC0CC0609, F10CCA63493782B16DE6B96B94A27078DBE68AECEF34FDF840CFF86D2C6E3C5E ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
12:15:39.0181 0x10e0  mouclass - ok
12:15:39.0212 0x10e0  [ 2C388D2CD01C9042596CF3C8F3C7B24D, B2FB72272BB01AEDA4047B57C943B7E9BD8A6497854F8CC34672AAA592D0A703 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
12:15:39.0244 0x10e0  mouhid - ok
12:15:39.0275 0x10e0  [ 644905A19D0F37F2233DFCE53BC4BC19, F52CB40AA0FD1EBF8CBF0F3BFB20C47142C637719840877FB93F10D085EB8C2B ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
12:15:39.0291 0x10e0  mountmgr - ok
12:15:39.0322 0x10e0  [ 2D699FB6E89CE0D8DA14ECC03B3EDFE0, D3D903EEA465D77345AAC9B9F02CDEADF4831212EA2DE4FCA33BEE26EBB47420 ] mpio            C:\Windows\system32\drivers\mpio.sys
12:15:39.0337 0x10e0  mpio - ok
12:15:39.0369 0x10e0  [ AD2723A7B53DD1AACAE6AD8C0BFBF4D0, 1D6DCFA0E56C3E55B6AED819176E751502F863BA0FCF4F0B3253A81D208141A2 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
12:15:39.0400 0x10e0  mpsdrv - ok
12:15:39.0447 0x10e0  [ 9835584E999D25004E1EE8E5F3E3B881, 71798B0CBE9AE69F1F29B845319019C69EC7F415CBABB3B87DDE92C360675021 ] MpsSvc          C:\Windows\system32\mpssvc.dll
12:15:39.0525 0x10e0  MpsSvc - ok
12:15:39.0572 0x10e0  [ 7E7370BF64462A09D5E82FCF4A481D78, F07F1ADFA5D70566F5AF250212C47CB4B1468AB0BCE5B07798DBA2714B90D747 ] MRV6X32P        C:\Windows\system32\DRIVERS\MRVW13B.sys
12:15:39.0636 0x10e0  MRV6X32P - ok
12:15:39.0652 0x10e0  [ 03F899F521D2AAED1C55008F734DF252, 4E56A51476A13F5630719018037B1F63DF9ACEA1CFE782AF04E669BD696954C5 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
12:15:39.0714 0x10e0  MRxDAV - ok
12:15:39.0761 0x10e0  [ 5D16C921E3671636C0EBA3BBAAC5FD25, 5BC107B95CAFC88F51FBB9F657B99944B20627A2B618F263093D7045E4FFD65C ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
12:15:39.0824 0x10e0  mrxsmb - ok
12:15:39.0839 0x10e0  [ 6D17A4791ACA19328C685D256349FEFC, 012AA3D84EEAAF53780D06D2D11B9727DFC3441F3FAD75BC9E751FB814403668 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
12:15:39.0871 0x10e0  mrxsmb10 - ok
12:15:39.0886 0x10e0  [ B81F204D146000BE76651A50670A5E9E, 78193D0F967BE9829E53F9B500342934B4B1E1F4CEFC444382959E2061BC3B17 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
12:15:39.0917 0x10e0  mrxsmb20 - ok
12:15:39.0933 0x10e0  [ 012C5F4E9349E711E11E0F19A8589F0A, 208B92DFCF7AD43202660FBBC9FF5E03AEDBEE38178FF3628EB74CB6CD37C584 ] msahci          C:\Windows\system32\drivers\msahci.sys
12:15:39.0964 0x10e0  msahci - ok
12:15:39.0996 0x10e0  [ 55055F8AD8BE27A64C831322A780A228, C2C9FD1F61302997117B1CD0835E8234405BB80084065ED05363B77868397304 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
12:15:40.0027 0x10e0  msdsm - ok
12:15:40.0042 0x10e0  [ E1BCE74A3BD9902B72599C0192A07E27, 5162EB623FE64E9DFEAC6CA2410EFA1314E62EC13207FFBFED2D61AA887603C4 ] MSDTC           C:\Windows\System32\msdtc.exe
12:15:40.0089 0x10e0  MSDTC - ok
12:15:40.0121 0x10e0  [ DAEFB28E3AF5A76ABCC2C3078C07327F, 6EB558532400B489763BAE7203538DE5F196282A8CB46A1B31D59120FC5AFCEF ] Msfs            C:\Windows\system32\drivers\Msfs.sys
12:15:40.0183 0x10e0  Msfs - ok
12:15:40.0199 0x10e0  [ 3E1E5767043C5AF9367F0056295E9F84, B2EDFECD3C14E4FE1BA87D9A86334043A9BD696A554EBD186DA7EAEB2EBD4F70 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
12:15:40.0261 0x10e0  mshidkmdf - ok
12:15:40.0277 0x10e0  [ 0A4E5757AE09FA9622E3158CC1AEF114, ED574E420E57374E328C7C526504ECA569C164287966F06019EC207CB17F2C54 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
12:15:40.0292 0x10e0  msisadrv - ok
12:15:40.0339 0x10e0  [ 90F7D9E6B6F27E1A707D4A297F077828, BEFC220EAA7307849600748842ACB9254A6A91158812D9B23EFAF912C498BA7F ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
12:15:40.0386 0x10e0  MSiSCSI - ok
12:15:40.0386 0x10e0  msiserver - ok
12:15:40.0417 0x10e0  [ 8C0860D6366AAFFB6C5BB9DF9448E631, 949C5A14E57F2D7385543C17C3485E7ADE36EA2016F6E0A1866571D2EDE90A77 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
12:15:40.0449 0x10e0  MSKSSRV - ok
12:15:40.0480 0x10e0  [ 3EA8B949F963562CEDBB549EAC0C11CE, 1B0B2F16A1790282504F3C548D47C3281EFB440D5D9711A1EF76D6371B768D2D ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
12:15:40.0527 0x10e0  MSPCLOCK - ok
12:15:40.0542 0x10e0  [ F456E973590D663B1073E9C463B40932, 48BA6D5580EE7B6A4C06E04772FD35B51779553FC0DD6C5C30DD8B5DEEB25B11 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
12:15:40.0574 0x10e0  MSPQM - ok
12:15:40.0605 0x10e0  [ 0E008FC4819D238C51D7C93E7B41E560, 141FCEBDD05874407EAEC35A9DCD3BB16F2A428F23E55487D6A5DBFCADBF10D2 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
12:15:40.0628 0x10e0  MsRPC - ok
12:15:40.0660 0x10e0  [ FC6B9FF600CC585EA38B12589BD4E246, F05DB01AE1955D2468CE6B51E51998B111CA3B0BDEED090EE6B99B625CBA564A ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
12:15:40.0675 0x10e0  mssmbios - ok
12:15:40.0691 0x10e0  [ B42C6B921F61A6E55159B8BE6CD54A36, 6BB0A7BE005B8F281E551D1B8046CE4202372BC7AE0161881C858BFAC675FE1C ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
12:15:40.0753 0x10e0  MSTEE - ok
12:15:40.0753 0x10e0  [ 33599130F44E1F34631CEA241DE8AC84, E15B31D1AFDC8DC6D2B21D4215796A99ECC69EEDBB06CEED01AECC3C99A44C8B ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
12:15:40.0785 0x10e0  MTConfig - ok
12:15:40.0800 0x10e0  [ 159FAD02F64E6381758C990F753BCC80, E55AB01DCFA95ECAB24A2A9656E28FF9D064BA08B3D82DC8AA42F5991BA09598 ] Mup             C:\Windows\system32\Drivers\mup.sys
12:15:40.0832 0x10e0  Mup - ok
12:15:40.0863 0x10e0  [ 61D57A5D7C6D9AFE10E77DAE6E1B445E, D252248532142E9E2332DA693BC51B795102CA938B568FF04981E98B19BFBC5C ] napagent        C:\Windows\system32\qagentRT.dll
12:15:40.0910 0x10e0  napagent - ok
12:15:40.0941 0x10e0  [ 26384429FCD85D83746F63E798AB1480, 957C115C263A4B4DC854558B43ECE632D8E2BCCB744E23A01EBA7476BA2E7FFB ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
12:15:41.0003 0x10e0  NativeWifiP - ok
12:15:41.0066 0x10e0  [ 8C9C922D71F1CD4DEF73F186416B7896, 15FF43CD90C7913F83B35F2E7986561584588E8A45196EBD965C3A355836A9C7 ] NDIS            C:\Windows\system32\drivers\ndis.sys
12:15:41.0113 0x10e0  NDIS - ok
12:15:41.0144 0x10e0  [ 0E1787AA6C9191D3D319E8BAFE86F80C, F535022747355B2C66424BDA892D7DCB820C2EB8EE05BAE5BC6D1B1D65186278 ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
12:15:41.0191 0x10e0  NdisCap - ok
12:15:41.0222 0x10e0  [ E4A8AEC125A2E43A9E32AFEEA7C9C888, 6EA181117126FC70B3C1DD1AC73CC26D1603A2CF49E47F66623E2C9489C49B55 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
12:15:41.0253 0x10e0  NdisTapi - ok
12:15:41.0269 0x10e0  [ D8A65DAFB3EB41CBB622745676FCD072, 874D3C3D247C4A309DA813DB1D2EDB0037D3C489824BD5FE95B0C20699764EF7 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
12:15:41.0316 0x10e0  Ndisuio - ok
12:15:41.0332 0x10e0  [ 38FBE267E7E6983311179230FACB1017, CFD1CBCA59650795C030DB30E5795B37C11C736E14003AE1DAB081BA5C0C9B14 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
12:15:41.0378 0x10e0  NdisWan - ok
12:15:41.0410 0x10e0  [ A4BDC541E69674FBFF1A8FF00BE913F2, 18CCFD063E9870B8B6958715BC0414C4D920AE63528EA1E9D7E30F7138918FFA ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
12:15:41.0441 0x10e0  NDProxy - ok
12:15:41.0457 0x10e0  [ 80B275B1CE3B0E79909DB7B39AF74D51, 75B406B0D9D28239D4EB2A298419A5F78A58237D88C5FD688EF1DFFAFACCF796 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
12:15:41.0503 0x10e0  NetBIOS - ok
12:15:41.0535 0x10e0  [ 280122DDCF04B378EDD1AD54D71C1E54, F98B2ADE34F7E67C7C06C1D0FFB80ECBC353D044D4B4784CD952910345DC2ED0 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
12:15:41.0582 0x10e0  NetBT - ok
12:15:41.0597 0x10e0  [ 1667D76FBF42B24B9DE3E8B0A7CF06BE, AB9FD4F7B007633FEC552D14932CDEB56DBCE56D152C0EDC91FAFD08E636AADC ] Netlogon        C:\Windows\system32\lsass.exe
12:15:41.0628 0x10e0  Netlogon - ok
12:15:41.0661 0x10e0  [ 7CCCFCA7510684768DA22092D1FA4DB2, BB9E4F8FABBF596D888E6D303CB54A336D9DFF95B36AEA9369D2ED787DDC4B5D ] Netman          C:\Windows\System32\netman.dll
12:15:41.0708 0x10e0  Netman - ok
12:15:41.0754 0x10e0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
12:15:41.0786 0x10e0  NetMsmqActivator - ok
12:15:41.0786 0x10e0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
12:15:41.0817 0x10e0  NetPipeActivator - ok
12:15:41.0833 0x10e0  [ 8C338238C16777A802D6A9211EB2BA50, 0D08A47CD403EDA5E8CAD7409BBBBCDC29A9861D2DC41D42B68B22B1AA1EBDD6 ] netprofm        C:\Windows\System32\netprofm.dll
12:15:41.0895 0x10e0  netprofm - ok
12:15:41.0895 0x10e0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
12:15:41.0926 0x10e0  NetTcpActivator - ok
12:15:41.0958 0x10e0  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
12:15:41.0989 0x10e0  NetTcpPortSharing - ok
12:15:42.0098 0x10e0  [ 1D85C4B390B0EE09C7A46B91EFB2C097, 6A8850B151E88EE371F3CC543A946302DDF9494908D684B8B0C706A42CC54348 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
12:15:42.0161 0x10e0  nfrd960 - ok
12:15:42.0192 0x10e0  [ F115C5CD29E512F18BD7138A094B77E5, 90C2CE8B256EE9AABF674ADDE7F85E91DAF48EA368452D03C187A4AE027D4E39 ] NlaSvc          C:\Windows\System32\nlasvc.dll
12:15:42.0254 0x10e0  NlaSvc - ok
12:15:42.0270 0x10e0  [ 1DB262A9F8C087E8153D89BEF3D2235F, A51EE5D5AD3CD76B74BEA9C66C462608BF3B50C53DAA4110A75DB10495A8C101 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
12:15:42.0317 0x10e0  Npfs - ok
12:15:42.0333 0x10e0  [ BA387E955E890C8A88306D9B8D06BF17, 3477BD9686C5777A93251C154512671AAA7533B18C536DF51F7B1D6D28E7F8A5 ] nsi             C:\Windows\system32\nsisvc.dll
12:15:42.0379 0x10e0  nsi - ok
12:15:42.0411 0x10e0  [ E9A0A4D07E53D8FEA2BB8387A3293C58, 690CAD6C4E35ECC1172A2E1FD3933DF73158B3BF42CB21244269612A53DE4D7A ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
12:15:42.0442 0x10e0  nsiproxy - ok
12:15:42.0520 0x10e0  [ C8DFF8D07755A66C7A4A738930F0FEAC, A2CC58312CE57988ABD976155BE91F558DCEC4C23481C6FBE64B361D511A36EA ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
12:15:42.0614 0x10e0  Ntfs - ok
12:15:42.0629 0x10e0  [ F9756A98D69098DCA8945D62858A812C, 572ADBFCFDE2030B34A013AADC14DBC144EB3F34D06991E2464A3EA9605BC045 ] Null            C:\Windows\system32\drivers\Null.sys
12:15:42.0676 0x10e0  Null - ok
12:15:42.0708 0x10e0  [ B3E25EE28883877076E0E1FF877D02E0, 402B6FED6FBBF645190396DC141141EF52DD059DABD01F8AC9CF01D23664070C ] nvraid          C:\Windows\system32\drivers\nvraid.sys
12:15:42.0739 0x10e0  nvraid - ok
12:15:42.0754 0x10e0  [ 4380E59A170D88C4F1022EFF6719A8A4, 93EDB3F4CDBF53C9C1970DD29AB146E390695C568180847BA8903F5FBEABCFF2 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
12:15:42.0786 0x10e0  nvstor - ok
12:15:42.0817 0x10e0  [ 5A0983915F02BAE73267CC2A041F717D, D83461D74597BF2BE042FEFCC27FCD18BF63CB8135B0666D731D50951C3468A8 ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
12:15:42.0833 0x10e0  nv_agp - ok
12:15:42.0911 0x10e0  [ 84DE1DD996B48B05ACE31AD015FA108A, 4B9D1E4EF83ECED6C77F23D9879C124534F7053D7423E3A2D0F67A4A720CEA94 ] odserv          C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
12:15:42.0942 0x10e0  odserv - ok
12:15:42.0973 0x10e0  [ 08A70A1F2CDDE9BB49B885CB817A66EB, 0BB98123B544124B144F3E95D77E01E973D060B8B2302503FF24ABBBE803EB63 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
12:15:43.0004 0x10e0  ohci1394 - ok
12:15:43.0051 0x10e0  [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose             C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
12:15:43.0067 0x10e0  ose - ok
12:15:43.0114 0x10e0  [ 82A8521DDC60710C3D3D3E7325209BEC, C4E34571EDD57C7FBB3D736B5FE8BD154624705B5C8EA2EC898F19F75B9A5942 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
12:15:43.0176 0x10e0  p2pimsvc - ok
12:15:43.0208 0x10e0  [ 59C3DDD501E39E006DAC31BF55150D91, E02B63AB7F34CF6FF3F644AF354D10004E6F50014E03172D80BD78934EF71EF1 ] p2psvc          C:\Windows\system32\p2psvc.dll
12:15:43.0254 0x10e0  p2psvc - ok
12:15:43.0301 0x10e0  [ 2EA877ED5DD9713C5AC74E8EA7348D14, 14BA3722CE5F8FF07F2D97DCDD6558EB49C9B02E5E6FAD6D9F18D354733EFECE ] Parport         C:\Windows\system32\DRIVERS\parport.sys
12:15:43.0317 0x10e0  Parport - ok
12:15:43.0348 0x10e0  [ 3F34A1B4C5F6475F320C275E63AFCE9B, 31295D5121C0C3F2085E0EEBA260EEE4CA003993C026E2F81986D19158036E6B ] partmgr         C:\Windows\system32\drivers\partmgr.sys
12:15:43.0364 0x10e0  partmgr - ok
12:15:43.0379 0x10e0  [ EB0A59F29C19B86479D36B35983DAADC, AC09AFE7F13BE4079D01383BAC44091997E1AAF6512C9673A42B9E3780EB08A8 ] Parvdm          C:\Windows\system32\DRIVERS\parvdm.sys
12:15:43.0411 0x10e0  Parvdm - ok
12:15:43.0442 0x10e0  [ 52954BE460EC6C54C0ACB2B3B126FFC6, 9F9878EC5ABC74C5A8EE8E1D940F0934F081895B07D844F42F80A638FE713F7B ] PcaSvc          C:\Windows\System32\pcasvc.dll
12:15:43.0504 0x10e0  PcaSvc - ok
12:15:43.0536 0x10e0  [ 673E55C3498EB970088E812EA820AA8F, 1F81315664B8CBFDD569416C0ECCE4C6251F34577313A0858AB46609781303B5 ] pci             C:\Windows\system32\drivers\pci.sys
12:15:43.0551 0x10e0  pci - ok
12:15:43.0583 0x10e0  [ AFE86F419014DB4E5593F69FFE26CE0A, CAF36E61BE7B511D3A03A65FF5A3017CEE4D2F53005B410F2D4A2AAE9FED4C00 ] pciide          C:\Windows\system32\drivers\pciide.sys
12:15:43.0598 0x10e0  pciide - ok
12:15:43.0614 0x10e0  [ F396431B31693E71E8A80687EF523506, BC614FC21E029E2497F1CCE3131BBD295B827F2310762B47D5BBC7703D80554B ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
12:15:43.0661 0x10e0  pcmcia - ok
12:15:43.0692 0x10e0  [ 250F6B43D2B613172035C6747AEEB19F, A91F15B133F2619912CF750E6F3662E011CD0FA4B9477CE532CE3196D23307D9 ] pcw             C:\Windows\system32\drivers\pcw.sys
12:15:43.0708 0x10e0  pcw - ok
12:15:43.0754 0x10e0  [ AEBC369F7DC72AB3F5B9BDF34FA0D43F, 2A819154AC6C23E97C583D90B4D0C112188B7AE9D8D9B3F88811BFCED124E551 ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
12:15:43.0817 0x10e0  PEAUTH - ok
12:15:43.0911 0x10e0  [ AF4D64D2A57B9772CF3801950B8058A6, C9C493A3775E6E1660CE5DF75DA574D0C04245FB88CF41B96217A725359C350D ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
12:15:44.0004 0x10e0  PeerDistSvc - ok
12:15:44.0098 0x10e0  [ 414BBA67A3DED1D28437EB66AEB8A720, D6DF254E2615FA402044824DCD9004F579FC0DF74B90E44C99D5F0253CF8AD88 ] pla             C:\Windows\system32\pla.dll
12:15:44.0239 0x10e0  pla - ok
12:15:44.0301 0x10e0  [ EC7BC28D207DA09E79B3E9FAF8B232CA, A42F8F69C3CD753D787A5D558659DEA2CC306C896D75B8C82549219CF654504F ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
12:15:44.0364 0x10e0  PlugPlay - ok
12:15:44.0395 0x10e0  [ 63FF8572611249931EB16BB8EED6AFC8, 9732CCBCB93A7A4BEC88812B952C20244479E9BD781240C195E57F09E619EA33 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
12:15:44.0442 0x10e0  PNRPAutoReg - ok
12:15:44.0458 0x10e0  [ 82A8521DDC60710C3D3D3E7325209BEC, C4E34571EDD57C7FBB3D736B5FE8BD154624705B5C8EA2EC898F19F75B9A5942 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
12:15:44.0489 0x10e0  PNRPsvc - ok
12:15:44.0520 0x10e0  [ 53946B69BA0836BD95B03759530C81EC, 7F14A34635354CCA0F5342C8D9DF5A6AA1B94F6A508BD8834029E9BACF252920 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
12:15:44.0583 0x10e0  PolicyAgent - ok
12:15:44.0614 0x10e0  [ F87D30E72E03D579A5199CCB3831D6EA, B09328E89954584F97908FA5946376BA990B8C650DABCBF3CA3B08719937C694 ] Power           C:\Windows\system32\umpo.dll
12:15:44.0677 0x10e0  Power - ok
12:15:44.0724 0x10e0  [ 631E3E205AD6D86F2AED6A4A8E69F2DB, 1D3BF0CFC37D91A3A56246920B9CF1084E78A055D56E85A773417809C58C8065 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
12:15:44.0755 0x10e0  PptpMiniport - ok
12:15:44.0787 0x10e0  [ 85B1E3A0C7585BC4AAE6899EC6FCF011, 1E067113C146D6842D7FB04007F363D6FB7783C6BC7C9AB6614E44075C4F86C3 ] Processor       C:\Windows\system32\DRIVERS\processr.sys
12:15:44.0802 0x10e0  Processor - ok
12:15:44.0849 0x10e0  [ FD9692A3D31E021207D3C2A9DDDC2BE3, 5295EFAD9BD4B59996935A41825392C12A4C968D161BEEA37797F90AF8E54229 ] ProfSvc         C:\Windows\system32\profsvc.dll
12:15:44.0896 0x10e0  ProfSvc - ok
12:15:44.0912 0x10e0  [ 1667D76FBF42B24B9DE3E8B0A7CF06BE, AB9FD4F7B007633FEC552D14932CDEB56DBCE56D152C0EDC91FAFD08E636AADC ] ProtectedStorage C:\Windows\system32\lsass.exe
12:15:44.0927 0x10e0  ProtectedStorage - ok
12:15:44.0958 0x10e0  [ 6270CCAE2A86DE6D146529FE55B3246A, 463209CBAF1B0E269DC8FC6FBDEE5BB7E5ADB5D3F024930BFD0B97E0A9678883 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
12:15:45.0005 0x10e0  Psched - ok
12:15:45.0083 0x10e0  [ AB95ECF1F6659A60DDC166D8315B0751, 0ED6D3460D28978BADF31B930DBB3298A6A10EFF8883763EABA0E36A21A0E83D ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
12:15:45.0193 0x10e0  ql2300 - ok
12:15:45.0224 0x10e0  [ B4DD51DD25182244B86737DC51AF2270, 7E62B04F054A6330B7F9968222523BDE8F3EE47A11D17E6C0E2D5ACDC07B9E6B ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
12:15:45.0240 0x10e0  ql40xx - ok
12:15:45.0287 0x10e0  [ 31AC809E7707EB580B2BDB760390765A, A8481FD19A0F778F5591B7676F591F664ADC68B6867E663C0F9564173F4AC909 ] QWAVE           C:\Windows\system32\qwave.dll
12:15:45.0333 0x10e0  QWAVE - ok
12:15:45.0349 0x10e0  [ 584078CA1B95CA72DF2A27C336F9719D, 836F115C92D343463C14A9DE39648C1EFA7C7EE4720F5C692EE0F68B84830121 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
12:15:45.0396 0x10e0  QWAVEdrv - ok
12:15:45.0396 0x10e0  [ 30A81B53C766D0133BB86D234E5556AB, 726C6B83B5ACAA84CAB1689B6DD6DDAE3199D61A57B5D7B5B5A0F62FCF838090 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
12:15:45.0443 0x10e0  RasAcd - ok
12:15:45.0474 0x10e0  [ 57EC4AEF73660166074D8F7F31C0D4FD, C66B425EC4DB5E7FD289AE631C9B019EB16717C55E80FAE964BB22203E4AACEF ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
12:15:45.0521 0x10e0  RasAgileVpn - ok
12:15:45.0537 0x10e0  [ A60F1839849C0C00739787FD5EC03F13, B210DFA5A843CF1DA73635F168E2EA5052CBED15C664F8523CDFB34CA165D0E0 ] RasAuto         C:\Windows\System32\rasauto.dll
12:15:45.0583 0x10e0  RasAuto - ok
12:15:45.0599 0x10e0  [ D9F91EAFEC2815365CBE6D167E4E332A, 8350457A39D141C13807E7DB5A8D4113197C4016F7744B9993391F4AEA0C4A5C ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
12:15:45.0646 0x10e0  Rasl2tp - ok
12:15:45.0709 0x10e0  [ CB9E04DC05EACF5B9A36CA276D475006, 4D8C0AEF1D4F84F375AD2BAF786C9F6C52316A3E655B913449E71AD7C0FCA56E ] RasMan          C:\Windows\System32\rasmans.dll
12:15:45.0756 0x10e0  RasMan - ok
12:15:45.0788 0x10e0  [ 0FE8B15916307A6AC12BFB6A63E45507, 64119474DE7499E6E8B82E78BBD50074B3AA70B3E8329089FAE9B7F29919004E ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
12:15:45.0834 0x10e0  RasPppoe - ok
12:15:45.0866 0x10e0  [ 44101F495A83EA6401D886E7FD70096B, 56A0CE5C89870752B9B2AB795C1A248CA28209E049B2F20CCA0308CBE2488A0A ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
12:15:45.0913 0x10e0  RasSstp - ok
12:15:45.0944 0x10e0  [ D528BC58A489409BA40334EBF96A311B, C71E9A4B101DB6C3183B9F97B9098D73D6FE1B12C05C2EB3CE8A8041BEE6BA61 ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
12:15:45.0991 0x10e0  rdbss - ok
12:15:46.0006 0x10e0  [ 0D8F05481CB76E70E1DA06EE9F0DA9DF, 2AFCBE3237D27AFBF095F91F1FCCA63E6890F34A9E4F00E5C34C92394CDA89FB ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
12:15:46.0038 0x10e0  rdpbus - ok
12:15:46.0069 0x10e0  [ 23DAE03F29D253AE74C44F99E515F9A1, 8FED93D10B2062F0526FE3508101F8FCF8F72DEB90AFB472EB7CBAE83A0EC430 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
12:15:46.0116 0x10e0  RDPCDD - ok
12:15:46.0131 0x10e0  [ B973FCFC50DC1434E1970A146F7E3885, BE797E5F5AE34D37F8DA1134CE94DD14DBE36D2BC405B97E992E2257848B7CA9 ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
12:15:46.0194 0x10e0  RDPDR - ok
12:15:46.0225 0x10e0  [ 5A53CA1598DD4156D44196D200C94B8A, 8112FE14FEC94C67B1C5BDE4171E37584F1D0098D2C557C9E4BDD3E0291E25E4 ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
12:15:46.0272 0x10e0  RDPENCDD - ok
12:15:46.0272 0x10e0  [ 44B0A53CD4F27D50ED461DAE0C0B4E1F, CDA80B08E67AD034081C0C920CD66147689F1844403CBC552F65005E7C011A91 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
12:15:46.0303 0x10e0  RDPREFMP - ok
12:15:46.0334 0x10e0  [ CD9214A6AE17D188D17C3CF8CB9CC693, 2E16FF1F7446F0600D6519010FD05A30B94D97167C16B3E7FC396A97D8139D60 ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
12:15:46.0397 0x10e0  RDPWD - ok
12:15:46.0444 0x10e0  [ 518395321DC96FE2C9F0E96AC743B656, 5F6A0880B4F3EE7196259EA362DA9554B0687B0236F9A8E5CF7A4A77F01F1776 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
12:15:46.0475 0x10e0  rdyboost - ok
12:15:46.0522 0x10e0  [ 7B5E1419717FAC363A31CC302895217A, 048B96B127CC20833948DAE53C59886D5C725ECA7A744424A01339447D2DDC32 ] RemoteAccess    C:\Windows\System32\mprdim.dll
12:15:46.0647 0x10e0  RemoteAccess - ok
12:15:46.0678 0x10e0  [ CB9A8683F4EF2BF99E123D79950D7935, B9FA3E7E91E76D975CF40BFA37909E50F29CC13AB1399007884710651827E9AA ] RemoteRegistry  C:\Windows\system32\regsvc.dll
12:15:46.0725 0x10e0  RemoteRegistry - ok
12:15:46.0756 0x10e0  [ 78D072F35BC45D9E4E1B61895C152234, 80C924EE1156B4E3172E83DCB9C60817E87885FB9377647E0BF90153E415B1CA ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
12:15:46.0803 0x10e0  RpcEptMapper - ok
12:15:46.0834 0x10e0  [ 94D36C0E44677DD26981D2BFEEF2A29D, D77A93AC60536F3706E8A0154C0C2199E888B7748C84DB7437254FF175F4DF55 ] RpcLocator      C:\Windows\system32\locator.exe
12:15:46.0866 0x10e0  RpcLocator - ok
12:15:46.0897 0x10e0  [ 7660F01D3B38ACA1747E397D21D790AF, 04611B43705C064C2A8331F6D3F8E4530295694AE2C3E3EC3F62CFF4A5EFA88D ] RpcSs           C:\Windows\system32\rpcss.dll
12:15:46.0944 0x10e0  RpcSs - ok
12:15:46.0975 0x10e0  [ 032B0D36AD92B582D869879F5AF5B928, 0F8F18A6A0A689957B886D9368015889091094EDA18BE532093F06A70A7CE184 ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
12:15:47.0022 0x10e0  rspndr - ok
12:15:47.0053 0x10e0  [ 7FA7F2E249A5DCBB7970630E15E1F482, 9633B193F3FDA67BC551C6DCA4788AB83E9F45F77763EE579D02FE5D6B80DEDF ] s3cap           C:\Windows\system32\drivers\vms3cap.sys
12:15:47.0116 0x10e0  s3cap - ok
12:15:47.0116 0x10e0  [ 1667D76FBF42B24B9DE3E8B0A7CF06BE, AB9FD4F7B007633FEC552D14932CDEB56DBCE56D152C0EDC91FAFD08E636AADC ] SamSs           C:\Windows\system32\lsass.exe
12:15:47.0147 0x10e0  SamSs - ok
12:15:47.0178 0x10e0  [ 05D860DA1040F111503AC416CCEF2BCA, DAE2F37D09A5A42F945BC8E27E4EA2303521081783A80CEE7FEE7C5A1C2CFC5E ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
12:15:47.0209 0x10e0  sbp2port - ok
12:15:47.0241 0x10e0  [ 8FC518FFE9519C2631D37515A68009C4, 21E10585470CF9FC3BD1977F8A426686CD2FA6BD2094B9E3594B21C7C4541D25 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
12:15:47.0303 0x10e0  SCardSvr - ok
12:15:47.0319 0x10e0  [ 0693B5EC673E34DC147E195779A4DCF6, AF1B56FBF3ADABF94CD9DBA67586B8746DE135151F6B3D1B0EE315BC1E2DB670 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
12:15:47.0366 0x10e0  scfilter - ok
12:15:47.0413 0x10e0  [ A04BB13F8A72F8B6E8B4071723E4E336, E63287FF71C39CBF64C3347C455324C8437F9CF398153E269543588B65389502 ] Schedule        C:\Windows\system32\schedsvc.dll
12:15:47.0506 0x10e0  Schedule - ok
12:15:47.0522 0x10e0  [ 319C6B309773D063541D01DF8AC6F55F, 182F392FE839499D159A30A3CD04B5D0C87219930BFB1A7456880B7DA75B9820 ] SCPolicySvc     C:\Windows\System32\certprop.dll
12:15:47.0569 0x10e0  SCPolicySvc - ok
12:15:47.0631 0x10e0  [ 08236C4BCE5EDD0A0318A438AF28E0F7, 77727F963F63C4CEC11E7AAD5FB3836179701D512CA9436C3170B9E6A4E5F888 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
12:15:47.0694 0x10e0  SDRSVC - ok
12:15:47.0725 0x10e0  [ 90A3935D05B494A5A39D37E71F09A677, F72733A69BC6E1A2BB91D7632FF3463C12563F60FDCC00A2CDD67FF20D479952 ] secdrv          C:\Windows\system32\drivers\secdrv.sys
12:15:47.0756 0x10e0  secdrv - ok
12:15:47.0772 0x10e0  [ A59B3A4442C52060CC7A85293AA3546F, 1776D6DEE51991149265AAF39E17065E301C5FA1FF4068653DC0010B9B27185D ] seclogon        C:\Windows\system32\seclogon.dll
12:15:47.0834 0x10e0  seclogon - ok
12:15:47.0850 0x10e0  [ DCB7FCDCC97F87360F75D77425B81737, F8289AF2C458C167038EEFE613EE5E3D6D5B3308B8784168374BC81C47891CE5 ] SENS            C:\Windows\System32\sens.dll
12:15:47.0897 0x10e0  SENS - ok
12:15:47.0928 0x10e0  [ 50087FE1EE447009C9CC2997B90DE53F, B5E6CF1D991F87C29C5E28198E0962E31FFB499A46C3BD43FC20391693389959 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
12:15:47.0991 0x10e0  SensrSvc - ok
12:15:48.0006 0x10e0  [ 9AD8B8B515E3DF6ACD4212EF465DE2D1, E2F019BCD1446236D078D46065DD151DD068778F33BE2F1E8A0CC1EA2F954E86 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
12:15:48.0069 0x10e0  Serenum - ok
12:15:48.0116 0x10e0  [ 5FB7FCEA0490D821F26F39CC5EA3D1E2, A26DB2EB9F3E2509B4EBA949DB97595CC32332D9321DF68283BFC102E66D766F ] Serial          C:\Windows\system32\DRIVERS\serial.sys
12:15:48.0147 0x10e0  Serial - ok
12:15:48.0163 0x10e0  [ 79BFFB520327FF916A582DFEA17AA813, 7A2A9D69BE02228591186A9F4453D4B5FD98837CA422C873C48040170E8BD18C ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
12:15:48.0209 0x10e0  sermouse - ok
12:15:48.0241 0x10e0  [ 4AE380F39A0032EAB7DD953030B26D28, C8F5F2DD59574E966FDF3057867BB959A554BAB6FD5DC6F1427094A6BC2B2809 ] SessionEnv      C:\Windows\system32\sessenv.dll
12:15:48.0303 0x10e0  SessionEnv - ok
12:15:48.0334 0x10e0  [ 9F976E1EB233DF46FCE808D9DEA3EB9C, 6A5C53F27F8BCA85CE206EE7D196176F67EC6FFA5D4830373A20792C149B5E75 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
12:15:48.0366 0x10e0  sffdisk - ok
12:15:48.0397 0x10e0  [ 932A68EE27833CFD57C1639D375F2731, 11D6B98FBEEE2B9C7B06EF7091857BBD3B349077997D6261D66280668FD1B5C3 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
12:15:48.0428 0x10e0  sffp_mmc - ok
12:15:48.0444 0x10e0  [ 6D4CCAEDC018F1CF52866BBBAA235982, AAC41F5C97B3FE5A3DC0838457EB8CC9BB71FCA16D3EDBB67D603F0A9D46C131 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
12:15:48.0506 0x10e0  sffp_sd - ok
12:15:48.0538 0x10e0  [ DB96666CC8312EBC45032F30B007A547, C3AE60FC65A36E96E0D2CC6E184481D70F91A19DC3E2E17E2873DD670A592DD7 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
12:15:48.0553 0x10e0  sfloppy - ok
12:15:48.0600 0x10e0  [ D1A079A0DE2EA524513B6930C24527A2, E2BC16DBCF38841EECD49C6FA1A9AC89C17F332F12606CA826F058E995E1B83D ] SharedAccess    C:\Windows\System32\ipnathlp.dll
12:15:48.0663 0x10e0  SharedAccess - ok
12:15:48.0709 0x10e0  [ 414DA952A35BF5D50192E28263B40577, 9C9BAFB9880DA6CC728506A142BE124E186219610DCC3460657A3CA93C865DF1 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
12:15:48.0772 0x10e0  ShellHWDetection - ok
12:15:48.0803 0x10e0  [ 2565CAC0DC9FE0371BDCE60832582B2E, 1A775214E86B83C2F1799F12D71077D81C89AD32734A248BA88787B7F104B79D ] sisagp          C:\Windows\system32\drivers\sisagp.sys
12:15:48.0819 0x10e0  sisagp - ok
12:15:48.0850 0x10e0  [ A9F0486851BECB6DDA1D89D381E71055, 7E909538AB758C18AC2CCBFFEE17BA36FA6ED2E674AA70924AA87AC61375FF35 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
12:15:48.0866 0x10e0  SiSRaid2 - ok
12:15:48.0866 0x10e0  [ 3727097B55738E2F554972C3BE5BC1AA, 75D52A596A298C33EC79A3B0B80F25492C08A182ABC679401502DA9597687566 ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
12:15:48.0897 0x10e0  SiSRaid4 - ok
12:15:48.0944 0x10e0  [ 6128E98EAAED364ED1A32708D2FD22CB, BD86FF2514C39346B2E054174B538BDB77A6B1922D1D42A931CC2DAB644B83CE ] SkypeUpdate     C:\Program Files\Skype\Updater\Updater.exe
12:15:48.0975 0x10e0  SkypeUpdate - ok
12:15:49.0006 0x10e0  [ 3E21C083B8A01CB70BA1F09303010FCE, 803F8F91299C387110F34A49340E7136AAE91B418E2977A36285EA8F432FF197 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
12:15:49.0069 0x10e0  Smb - ok
12:15:49.0116 0x10e0  [ 86D17B6760DD2B09E932FF101714E0DC, 782F1777F0D992286CF31521950005D31865AA2518D5DD4E0F2CDDF23FE80EA3 ] smwdm           C:\Windows\system32\drivers\smwdm.sys
12:15:49.0194 0x10e0  smwdm - ok
12:15:49.0241 0x10e0  [ 6A984831644ECA1A33FFEAE4126F4F37, 753E23D2B33D47C52C05D892B052CFD96D93B97FB6E9FCB58EF1E4C4A125BF78 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
12:15:49.0288 0x10e0  SNMPTRAP - ok
12:15:49.0303 0x10e0  [ 95CF1AE7527FB70F7816563CBC09D942, CE8BACB91A5A86CBCE82619C6C1873B4D7593B00CED3B522E41B8F7F6258CC65 ] spldr           C:\Windows\system32\drivers\spldr.sys
12:15:49.0319 0x10e0  spldr - ok
12:15:49.0366 0x10e0  [ 9AEA093B8F9C37CF45538382CABA2475, CC63239C412067AA72318ADB8BB80BCDF2CA60DA05D814D32753C92508BC16A8 ] Spooler         C:\Windows\System32\spoolsv.exe
12:15:49.0459 0x10e0  Spooler - ok
12:15:49.0631 0x10e0  [ CF87A1DE791347E75B98885214CED2B8, 7AF4E03D751C951A4E5FBA28200DABFE6B3BF055490163EEEEA84EBA4D0F368A ] sppsvc          C:\Windows\system32\sppsvc.exe
12:15:49.0819 0x10e0  sppsvc - ok
12:15:49.0866 0x10e0  [ B0180B20B065D89232A78A40FE56EAA6, 4D045B23AD58A8822BE9F20119744A8D47455469D54494745CEB099951DA60FF ] sppuinotify     C:\Windows\system32\sppuinotify.dll
12:15:49.0913 0x10e0  sppuinotify - ok
12:15:49.0944 0x10e0  sptd - ok
12:15:49.0975 0x10e0  [ E4C2764065D66EA1D2D3EBC28FE99C46, 043AEF06A23069DD17675955C834690A5FD8F1948A05B3969F977E823C4E25F5 ] srv             C:\Windows\system32\DRIVERS\srv.sys
12:15:50.0053 0x10e0  srv - ok
12:15:50.0069 0x10e0  [ 03F0545BD8D4C77FA0AE1CEEDFCC71AB, 4DF31206DF8F33C2975E23C7257ED930C4EDA8BC4E246D8FDA130BB583083ED0 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
12:15:50.0116 0x10e0  srv2 - ok
12:15:50.0147 0x10e0  [ BE6BD660CAA6F291AE06A718A4FA8ABC, CD38939CFBA80B882D38099194FC1EBAE15A9D27A4D941DD03C55EC745E52E59 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
12:15:50.0178 0x10e0  srvnet - ok
12:15:50.0225 0x10e0  [ D887C9FD02AC9FA880F6E5027A43E118, F38BAD90EC791368C37C21090302708D2DFB83ECE9096609AD9AA667B2E5592E ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
12:15:50.0303 0x10e0  SSDPSRV - ok
12:15:50.0319 0x10e0  [ D318F23BE45D5E3A107469EB64815B50, D74355E6FF215AA8CE53BC9DF16AF2740F2FC2FD754939478A3608BDA8C6DDA0 ] SstpSvc         C:\Windows\system32\sstpsvc.dll
12:15:50.0366 0x10e0  SstpSvc - ok
12:15:50.0381 0x10e0  [ DB32D325C192B801DF274BFD12A7E72B, F089DBA719E22BC269720A6B840B873A4AF5639745DB0C3DBC8BD2F2839A1ABA ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
12:15:50.0397 0x10e0  stexstor - ok
12:15:50.0444 0x10e0  [ E1FB3706030FB4578A0D72C2FC3689E4, A62EC9AA4514CAF2A10C0A3AEF7A36F593A7E7DA370A3F130C24E1B612E19427 ] StiSvc          C:\Windows\System32\wiaservc.dll
12:15:50.0506 0x10e0  StiSvc - ok
12:15:50.0538 0x10e0  [ 472AF0311073DCECEAA8FA18BA2BDF89, 089414057EB2047E42C96C1ACE79D509967461DC5A4D2836F63C04268637A3FC ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
12:15:50.0569 0x10e0  storflt - ok
12:15:50.0600 0x10e0  [ 0BF669F0A910BEDA4A32258D363AF2A5, 83EEBACDE4F69A2866B69CAA633F5C8B3CB01D88CEDB01B6EA5988E0A25CEE47 ] StorSvc         C:\Windows\system32\storsvc.dll
12:15:50.0631 0x10e0  StorSvc - ok
12:15:50.0678 0x10e0  [ DCAFFD62259E0BDB433DD67B5BB37619, CBD12FF9BBF33D18B0F3D322B12EC62E7DF3BF45C6AD43D2E91FF4C4762E05D0 ] storvsc         C:\Windows\system32\drivers\storvsc.sys
12:15:50.0694 0x10e0  storvsc - ok
12:15:50.0725 0x10e0  [ E58C78A848ADD9610A4DB6D214AF5224, 1575A90EB22A4FB066459BDA00C6CAC10198C3C8C74493721EC6D34B51F50426 ] swenum          C:\Windows\system32\drivers\swenum.sys
12:15:50.0741 0x10e0  swenum - ok
12:15:50.0756 0x10e0  [ A28BD92DF340E57B024BA433165D34D7, 889CC7FF143C3549982128473FF927CD80CF36485A347EF399C1271C8CE12CE4 ] swprv           C:\Windows\System32\swprv.dll
12:15:50.0819 0x10e0  swprv - ok
12:15:50.0897 0x10e0  [ 36650D618CA34C9D357DFD3D89B2C56F, 7C3774E53DCF32CB3A4B3504E32D2A651E18467FA0A6AC4C7993C696741B704B ] SysMain         C:\Windows\system32\sysmain.dll
12:15:50.0991 0x10e0  SysMain - ok
12:15:51.0022 0x10e0  [ 763FECDC3D30C815FE72DD57936C6CD1, 1A62C7E63E426D56894F4121C75D9C60FC9A14469ADBD0D6F0B94B8DE48CDA3E ] TabletInputService C:\Windows\System32\TabSvc.dll
12:15:51.0084 0x10e0  TabletInputService - ok
12:15:51.0131 0x10e0  [ 613BF4820361543956909043A265C6AC, FCFF02E466D2501630B452627FB218C01E5245A0921EE3D2117E7FD63AC7E98E ] TapiSrv         C:\Windows\System32\tapisrv.dll
12:15:51.0194 0x10e0  TapiSrv - ok
12:15:51.0241 0x10e0  [ B799D9FDB26111737F58288D8DC172D9, 409A60819A4305699E2E492A6190637FAAEBD19E745A5DB2A5D6977106C86591 ] TBS             C:\Windows\System32\tbssvc.dll
12:15:51.0288 0x10e0  TBS - ok
12:15:51.0366 0x10e0  [ 5579DD18546999F5D0EC39D018726C6B, 82432BACEE75C34F21222D9CC1607223C2940947118A63DB239777A4B1442AD3 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
12:15:51.0506 0x10e0  Tcpip - ok
12:15:51.0584 0x10e0  [ 5579DD18546999F5D0EC39D018726C6B, 82432BACEE75C34F21222D9CC1607223C2940947118A63DB239777A4B1442AD3 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
12:15:51.0631 0x10e0  TCPIP6 - ok
12:15:51.0678 0x10e0  [ 3EEBD3BD93DA46A26E89893C7AB2FF3B, 2C7204DCD2BCBC6A250FF0F6477616F327AF41FDB7CABE69E5C357361009FB4E ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
12:15:51.0694 0x10e0  tcpipreg - ok
12:15:51.0728 0x10e0  [ 1CB91B2BD8F6DD367DFC2EF26FD751B2, 879E2827354BB21573AC6A7CCEB746D44214540687E6882FFCB4089546FBD954 ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
12:15:51.0775 0x10e0  TDPIPE - ok
12:15:51.0791 0x10e0  [ 2C2C5AFE7EE4F620D69C23C0617651A8, E828D974C3F9D7004A030C3AD448096C736FDB4C4C1707D043E567D08C845103 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
12:15:51.0822 0x10e0  TDTCP - ok
12:15:51.0853 0x10e0  [ 7FE680A3DFA421C4A8E4879AE4C5AAB0, A4C64E155AB2843823CD3586756BA7681CFDEA50812095468221503BBAD30DCD ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
12:15:51.0900 0x10e0  tdx - ok
12:15:51.0931 0x10e0  [ 04DBF4B01EA4BF25A9A3E84AFFAC9B20, 0D81B427720637882077C5024D738191F858FC734ED040697872D906351EF663 ] TermDD          C:\Windows\system32\drivers\termdd.sys
12:15:51.0947 0x10e0  TermDD - ok
12:15:52.0009 0x10e0  [ FCFD4F50419B4BC72E80066DA10D2E54, 7C2314A57A404525F0444986332DBAE0964A3359374671598387051D7AAE72AE ] TermService     C:\Windows\System32\termsrv.dll
12:15:52.0103 0x10e0  TermService - ok
12:15:52.0134 0x10e0  [ 42FB6AFD6B79D9FE07381609172E7CA4, B57C85091209A2FAD19ED490B8FA7FC98F12911F9C9CACE9AF1E540780CE6700 ] Themes          C:\Windows\system32\themeservice.dll
12:15:52.0181 0x10e0  Themes - ok
12:15:52.0212 0x10e0  [ 146B6F43A673379A3C670E86D89BE5EA, C4412DCF80DE6B55466F399413271364F14BC0819C224AA161EDDC31A9775440 ] THREADORDER     C:\Windows\system32\mmcss.dll
12:15:52.0259 0x10e0  THREADORDER - ok
12:15:52.0291 0x10e0  [ 4792C0378DB99A9BC2AE2DE6CFFF0C3A, 532A3A812578B2DFD83001DE66FC73689D79EC729409EB572E07E6D65B281712 ] TrkWks          C:\Windows\System32\trkwks.dll
12:15:52.0337 0x10e0  TrkWks - ok
12:15:52.0384 0x10e0  [ 2C49B175AEE1D4364B91B531417FE583, 6C7995E18F84E465C376D1D5F153C15ACB66CDEA86EE5BF186677F572E7E129B ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
12:15:52.0431 0x10e0  TrustedInstaller - ok
12:15:52.0447 0x10e0  [ 6C5139E4283249518F7743D7043775B3, 58684E8C90EBAC65459A97C905CDCFE3A915CFF7E8E96071DE1AC3489F85E67F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
12:15:52.0494 0x10e0  tssecsrv - ok
12:15:52.0541 0x10e0  [ FD1D6C73E6333BE727CBCC6054247654, 6F7B9AE1A5986204DB3348D13B303F30FC17624939DA74D6BD114FAEED0FB30E ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
12:15:52.0587 0x10e0  TsUsbFlt - ok
12:15:52.0619 0x10e0  [ B2FA25D9B17A68BB93D58B0556E8C90D, 0146931B733CAB1CD87F94C35F97E110D6ED6C55EAFF03345400A29AEDE99BDE ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
12:15:52.0681 0x10e0  tunnel - ok
12:15:52.0712 0x10e0  [ 750FBCB269F4D7DD2E420C56B795DB6D, E1A95C59148FE463539C34336FD0E74B31A33B8AB2B8E34AA10349C3347471D7 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
12:15:52.0738 0x10e0  uagp35 - ok
12:15:52.0785 0x10e0  [ EE43346C7E4B5E63E54F927BABBB32FF, BAD6FC3BEE45E644D5A6A0A31428F5B2AEC72A0AA0C74EF8177B1FE23EEF3AA9 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
12:15:52.0832 0x10e0  udfs - ok
12:15:52.0863 0x10e0  [ 8344FD4FCE927880AA1AA7681D4927E5, 1B54EFA60A221E2B9FFE59BB41C7E7D8B5AC6826F1C5577456D81371D464255A ] UI0Detect       C:\Windows\system32\UI0Detect.exe
12:15:52.0894 0x10e0  UI0Detect - ok
12:15:52.0925 0x10e0  [ 44E8048ACE47BEFBFDC2E9BE4CBC8880, 5D96D90FDF68AE470CC92CA9DF9DA2C05A53EF455A5A109DBBF7C96F3238257C ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
12:15:52.0941 0x10e0  uliagpkx - ok
12:15:52.0972 0x10e0  [ D295BED4B898F0FD999FCFA9B32B071B, D4130DB4AE76EE6DC0B8E7A4FEF5CB8B26EBD822C21021F6FA78FD29C1E211C2 ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
12:15:53.0003 0x10e0  umbus - ok
12:15:53.0019 0x10e0  [ 7550AD0C6998BA1CB4843E920EE0FEAC, 24C001E422C3B3B920CDCF6003A3179CE464DE4284775403DD5122EF9780460D ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
12:15:53.0050 0x10e0  UmPass - ok
12:15:53.0082 0x10e0  [ 409994A8EACEEE4E328749C0353527A0, FFC57B647147DE2957A7DE4B330CC534DE7AC892A2FCE3BB164F7A516CAB1B56 ] UmRdpService    C:\Windows\System32\umrdp.dll
12:15:53.0144 0x10e0  UmRdpService - ok
12:15:53.0175 0x10e0  [ 833FBB672460EFCE8011D262175FAD33, C0C3067A305993CBF056C229771CB0593DD60C9C7AC5130FF1CA610BCA812AB5 ] upnphost        C:\Windows\System32\upnphost.dll
12:15:53.0238 0x10e0  upnphost - ok
12:15:53.0269 0x10e0  [ EC1C23779BB41A8B2AB2AA6FCE308BDE, D027A2B472CAE97AECB16F69BE52E06CB61E1C61AE196C22662050B711C1C72D ] USBAAPL         C:\Windows\system32\Drivers\usbaapl.sys
12:15:53.0316 0x10e0  USBAAPL - ok
12:15:53.0347 0x10e0  [ 0803FBA9FE829D61AE26EC0BCC910C46, 30D00E2C7DFC630C99C1599587D4F9C272BC30D444E07C961AA05BF84587806B ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
12:15:53.0441 0x10e0  usbccgp - ok
12:15:53.0488 0x10e0  [ 2352AB5F9F8F097BF9D41D5A4718A041, 25BC7828C625B9B2A5110C25B230C5828CEC18EC97ECF9EC4745E8930CBF472C ] usbcir          C:\Windows\system32\drivers\usbcir.sys
12:15:53.0535 0x10e0  usbcir - ok
12:15:53.0566 0x10e0  [ D40855F89B69305140BBD7E9A3BA2DA6, 745DC6D770666F6B19C2B6AA89C21D1A314732E291453BFA2367F9AF86F97C3C ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
12:15:53.0597 0x10e0  usbehci - ok
12:15:53.0660 0x10e0  [ EDF2DF71C4F1E13A6AC75F5224DE655A, 1764D155C6B99201774B57195349304259232A12868ECFC2069CA49443EBDC2C ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
12:15:53.0707 0x10e0  usbhub - ok
12:15:53.0738 0x10e0  [ 9828C8D14CC2676421778F0DE638CF97, 479A28211FFB85190A01FAB0283B927588805D2C0CDB03F85F8F814B88E4F453 ] usbohci         C:\Windows\system32\drivers\usbohci.sys
12:15:53.0755 0x10e0  usbohci - ok
12:15:53.0818 0x10e0  [ 797D862FE0875E75C7CC4C1AD7B30252, 1BBE745E4C85F8911076F6032ACD7A35FAC048D3CB1500C64E08D8B2C70A1069 ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
12:15:53.0880 0x10e0  usbprint - ok
12:15:53.0943 0x10e0  [ FC6B21DB4B5B398AB93DBE59CBF11036, A94094C208F376405C07822A6143001EF1B12AE93205CD8002E87F6EB45F6374 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
12:15:53.0974 0x10e0  usbscan - ok
12:15:54.0005 0x10e0  [ F991AB9CC6B908DB552166768176896A, AD8E7A16B23B244B7F834622D4E38B5844193C6E31EF96F61E0E2EA16C945026 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
12:15:54.0052 0x10e0  USBSTOR - ok
12:15:54.0083 0x10e0  [ 800AABFD625EEFF899F7E5496BDE37AB, 3EB7ED07760CB348FCA9A06C2B838EF79B51A83C5F70A9C9EAAEAE54480067E2 ] usbuhci         C:\Windows\system32\DRIVERS\usbuhci.sys
12:15:54.0130 0x10e0  usbuhci - ok
12:15:54.0177 0x10e0  [ DE014425522610BEDCA3821BB8C0F1D5, D6FEA0DF07F89834AEEE8C02CC7FD41068D758B6CCECE2EEE5CF4B9DB646FA1E ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
12:15:54.0224 0x10e0  usbvideo - ok
12:15:54.0255 0x10e0  [ 081E6E1C91AEC36758902A9F727CD23C, 9FDAA17A3B99067E035E5D76305427F15FFDBC5D304B2BB78AFC6463EDDE1A75 ] UxSms           C:\Windows\System32\uxsms.dll
12:15:54.0287 0x10e0  UxSms - ok
12:15:54.0302 0x10e0  [ 1667D76FBF42B24B9DE3E8B0A7CF06BE, AB9FD4F7B007633FEC552D14932CDEB56DBCE56D152C0EDC91FAFD08E636AADC ] VaultSvc        C:\Windows\system32\lsass.exe
12:15:54.0333 0x10e0  VaultSvc - ok
12:15:54.0443 0x10e0  [ ACC8107C8CA822972D3E70550DCBF07B, 1FFC80E5FA9B971DF6499ACCC57DB6C07D24991101FE663AFB58A6C07FEFB305 ] VBoxAswDrv      C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys
12:15:54.0474 0x10e0  VBoxAswDrv - ok
12:15:54.0505 0x10e0  [ A059C4C3EDB09E07D21A8E5C0AABD3CB, BDD3729B49DF2E2FC72FFEF9D10235B481A671DE5A721B6B9A80873B7A343F07 ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
12:15:54.0537 0x10e0  vdrvroot - ok
12:15:54.0583 0x10e0  [ C3CD30495687C2A2F66A65CA6FD89BE9, 582E4706C1D6A151020D14B26C7BF166F4E42BDD6E410F30EC452469270C5E9B ] vds             C:\Windows\System32\vds.exe
12:15:54.0646 0x10e0  vds - ok
12:15:54.0693 0x10e0  [ 17C408214EA61696CEC9C66E388B14F3, 829C0416672E2B2DFABCFE641E7F281F41E8DBB3C0EF11C7784CB9BB94F87E97 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
12:15:54.0740 0x10e0  vga - ok
12:15:54.0740 0x10e0  [ 8E38096AD5C8570A6F1570A61E251561, 4DBA3C1397A2203548F45F006E66D99F837903F601ABBCE2304754F783CA8A39 ] VgaSave         C:\Windows\System32\drivers\vga.sys
12:15:54.0787 0x10e0  VgaSave - ok
12:15:54.0818 0x10e0  [ 5461686CCA2FDA57B024547733AB42E3, 2721D0659AA890172FCAD4EC4D926B58ACD0EE4887DA51545DC7237420D5BF84 ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
12:15:54.0849 0x10e0  vhdmp - ok
12:15:54.0880 0x10e0  [ C829317A37B4BEA8F39735D4B076E923, 55D1796AE750071E1E05BD7702B6C355CCFFE27B4C00E93E7044C3184732B497 ] viaagp          C:\Windows\system32\drivers\viaagp.sys
12:15:54.0896 0x10e0  viaagp - ok
12:15:54.0912 0x10e0  [ E02F079A6AA107F06B16549C6E5C7B74, B530DCE3EE4F285B3D5F69F7148D17E016D54F04E6F93706B829A34567748788 ] ViaC7           C:\Windows\system32\DRIVERS\viac7.sys
12:15:54.0958 0x10e0  ViaC7 - ok
12:15:54.0990 0x10e0  [ E43574F6A56A0EE11809B48C09E4FD3C, 3687BF638E21C00E62ABFED70D728B91ADA08F7164CA898E654F31DA196589E9 ] viaide          C:\Windows\system32\drivers\viaide.sys
12:15:55.0005 0x10e0  viaide - ok
12:15:55.0037 0x10e0  [ C2F2911156FDC7817C52829C86DA494E, FE499F189B5016FCE0018AA3DE3970B72275B7B15F3D4D608117F6DDEC6B90DC ] vmbus           C:\Windows\system32\drivers\vmbus.sys
12:15:55.0068 0x10e0  vmbus - ok
12:15:55.0099 0x10e0  [ D4D77455211E204F370D08F4963063CE, 2018B2A84C73E0834200A594C02A9D28C74906F126DAD3CCDDFC9CD9A61669E2 ] VMBusHID        C:\Windows\system32\drivers\VMBusHID.sys
12:15:55.0130 0x10e0  VMBusHID - ok
12:15:55.0146 0x10e0  [ 4C63E00F2F4B5F86AB48A58CD990F212, 9796BD4B9CFEEEAF57C5E332A732EFC2770B21F9B35301A5D202F5FC52C1E035 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
12:15:55.0177 0x10e0  volmgr - ok
12:15:55.0193 0x10e0  [ B5BB72067DDDDBBFB04B2F89FF8C3C87, 65B9AD55F43940A5FDD88B6EC5034A7E375DF8E6F5F1AE6519A4BD6B7E992EBC ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
12:15:55.0240 0x10e0  volmgrx - ok
12:15:55.0255 0x10e0  [ F497F67932C6FA693D7DE2780631CFE7, DAE544ED99D2CF570DA31343BD87D2F856D0D13529656D38E1BF854C77F017F6 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
12:15:55.0302 0x10e0  volsnap - ok
12:15:55.0349 0x10e0  [ 8CA9793CBEE993660FF7FC2769A4E252, 6F9D6ADB61CA36913D0EB0BE5C1ACAA1C325437C13F030DC137C3E6BB1C788B7 ] vpnagent        C:\Program Files\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
12:15:55.0380 0x10e0  vpnagent - ok
12:15:55.0412 0x10e0  [ FDDAFA1C89B0B07494AF5879F7ECE857, C23415200419F5C50A0F75848F22256E1D6AFD837CE9FB7487A8E7CC14534301 ] vpnva           C:\Windows\system32\DRIVERS\vpnva.sys
12:15:55.0427 0x10e0  vpnva - ok
12:15:55.0474 0x10e0  [ 9DFA0CC2F8855A04816729651175B631, 37FD9E43A2A3F125E94A315FB4CD8A1B5499A5FD74806EB2D1E5DA88C070D3A3 ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
12:15:55.0505 0x10e0  vsmraid - ok
12:15:55.0568 0x10e0  [ 209A3B1901B83AEB8527ED211CCE9E4C, 1A431F6409F8E0531F600F8F988ECECECB902DA26BBAAF1DE74A5CAC29A7CB44 ] VSS             C:\Windows\system32\vssvc.exe
12:15:55.0677 0x10e0  VSS - ok
12:15:55.0708 0x10e0  [ 90567B1E658001E79D7C8BBD3DDE5AA6, EFC23BEEA7F54A2DC56CB523DAD1AF0358D904C5278BF08873910E2DB3F13557 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
12:15:55.0740 0x10e0  vwifibus - ok
12:15:55.0787 0x10e0  [ 55187FD710E27D5095D10A472C8BAF1C, AE298E2D3BA366BCBDC092C717214C181E8843FA564A6DFB07FC3238A5A68DC3 ] W32Time         C:\Windows\system32\w32time.dll
12:15:55.0849 0x10e0  W32Time - ok
12:15:55.0849 0x10e0  [ DE3721E89C653AA281428C8A69745D90, 501C78056ED4295625D8A5412025FD2F0CA24077044D3A5800BA79DF3D946516 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
12:15:55.0880 0x10e0  WacomPen - ok
12:15:55.0927 0x10e0  [ 3C3C78515F5AB448B022BDF5B8FFDD2E, 35284174A42039C3C1FF8A3C8BC187A5E067C7782FC62D19749C2CB28C4E36C7 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
12:15:55.0974 0x10e0  WANARP - ok
12:15:55.0974 0x10e0  [ 3C3C78515F5AB448B022BDF5B8FFDD2E, 35284174A42039C3C1FF8A3C8BC187A5E067C7782FC62D19749C2CB28C4E36C7 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
12:15:56.0005 0x10e0  Wanarpv6 - ok
12:15:56.0099 0x10e0  [ 691E3285E53DCA558E1A84667F13E15A, 12EDB66EF8FC100402BEA221F354D3BD5542F6DDF715B6E7D873D6BAE7E3D329 ] wbengine        C:\Windows\system32\wbengine.exe
12:15:56.0224 0x10e0  wbengine - ok
12:15:56.0255 0x10e0  [ 9614B5D29DC76AC3C29F6D2D3AA70E67, A2FFB92F0030B4CD771E862DA575ECCF2F3A5B4B85858C1241A0C59262C0EC88 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
12:15:56.0302 0x10e0  WbioSrvc - ok
12:15:56.0333 0x10e0  [ 34EEE0DFAADB4F691D6D5308A51315DC, A040A03E25A0C78B9E26F86C2DF95BCAF8E7EC90183CEB295615D3265350EBEE ] wcncsvc         C:\Windows\System32\wcncsvc.dll
12:15:56.0396 0x10e0  wcncsvc - ok
12:15:56.0412 0x10e0  [ 5D930B6357A6D2AF4D7653BDABBF352F, 677FF2ED14EE0B0CAA710DA81556CC16D5971DAB10E7C7432D167A87CA6F0EAA ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
12:15:56.0458 0x10e0  WcsPlugInService - ok
12:15:56.0490 0x10e0  [ 1112A9BADACB47B7C0BB0392E3158DFF, 1AE2AFA125973571F91E6945FE8A735F63D76EBB250A0075D98C580167FD9ED4 ] Wd              C:\Windows\system32\DRIVERS\wd.sys
12:15:56.0505 0x10e0  Wd - ok
12:15:56.0552 0x10e0  [ 25944D2CC49E0A6C581D02A74B7D6645, AF8FFAFEC07F1A6A3D4008E609E8E1D705A8DFCC7995C766E3946887203F7BEE ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
12:15:56.0599 0x10e0  Wdf01000 - ok
12:15:56.0630 0x10e0  [ DDE994E9159497D0D5AB2CDF66D1EAD6, 49BEDECA469C47E7622542D3B9BCD31ECDDAA27838495EC5C2F1338E33FEA877 ] WdiServiceHost  C:\Windows\system32\wdi.dll
12:15:56.0708 0x10e0  WdiServiceHost - ok
12:15:56.0708 0x10e0  [ DDE994E9159497D0D5AB2CDF66D1EAD6, 49BEDECA469C47E7622542D3B9BCD31ECDDAA27838495EC5C2F1338E33FEA877 ] WdiSystemHost   C:\Windows\system32\wdi.dll
12:15:56.0740 0x10e0  WdiSystemHost - ok
12:15:56.0772 0x10e0  [ 75E8EBD7040CE238684333F97014762A, 2CA0B267FBAEB303D1F8B639D733DC0DE17BA1276CC9096035B4F2BBBED3EF7F ] WebClient       C:\Windows\System32\webclnt.dll
12:15:56.0834 0x10e0  WebClient - ok
12:15:56.0881 0x10e0  [ 760F0AFE937A77CFF27153206534F275, A53940BA28854486FF18F16B98A3314B36322B0B6EFB54D08B921315BEB0ADD5 ] Wecsvc          C:\Windows\system32\wecsvc.dll
12:15:56.0944 0x10e0  Wecsvc - ok
12:15:56.0959 0x10e0  [ AC804569BB2364FB6017370258A4091B, 1856F354146A5946F3E7D0DD09726FC8A3502B0F0776FEADDF10669C81CC28E2 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
12:15:57.0006 0x10e0  wercplsupport - ok
12:15:57.0038 0x10e0  [ 08E420D873E4FD85241EE2421B02C4A4, E1E9436EB096FF7DE9A76DA6217035257EF9FC7565DDB9016DCA3859E7F1EF0F ] WerSvc          C:\Windows\System32\WerSvc.dll
12:15:57.0100 0x10e0  WerSvc - ok
12:15:57.0131 0x10e0  [ 8B9A943F3B53861F2BFAF6C186168F79, 88E2F79F32AFBA17CB8377A508B83A1EC2315E9F3A365F591C87FE4525AA6713 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
12:15:57.0194 0x10e0  WfpLwf - ok
12:15:57.0209 0x10e0  [ 5CF95B35E59E2A38023836FFF31BE64C, CEA21302B3E855EE592810D4E0DE10E47A47A393064C435463CD54598735CD8D ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
12:15:57.0225 0x10e0  WIMMount - ok
12:15:57.0319 0x10e0  [ 082CF481F659FAE0DE51AD060881EB47, BB67D2AF0BB9192D4CCF66C23D80CE5A1B38715556D94E2561DBF8F805FA30A5 ] WinDefend       C:\Program Files\Windows Defender\mpsvc.dll
12:15:57.0444 0x10e0  WinDefend - ok
12:15:57.0475 0x10e0  WinHttpAutoProxySvc - ok
12:15:57.0553 0x10e0  [ F62E510B6AD4C21EB9FE8668ED251826, FA3E5CAC3E67E49377320CFBE4646585E6B62168292768FEA81E4623F9166890 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
12:15:57.0647 0x10e0  Winmgmt - ok
12:15:57.0741 0x10e0  [ 1DE9BD23AFA36150586C732D876D9B74, 32CF2C8EC18CFDA677AB72A182EB4B839DCC72BFCD6CA309BE2F434991CAE973 ] WinRM           C:\Windows\system32\WsmSvc.dll
12:15:57.0897 0x10e0  WinRM - ok
12:15:57.0959 0x10e0  [ A67E5F9A400F3BD1BE3D80613B45F708, E170A8BD31A779403DC9C43ED6483DA8E186512D3EE700B87F6BA292E284E367 ] WinUsb          C:\Windows\system32\drivers\WinUsb.sys
12:15:58.0006 0x10e0  WinUsb - ok
12:15:58.0084 0x10e0  [ 16935C98FF639D185086A3529B1F2067, E9C6B73A572A04FCE9B1B0E6815F941B10332D9A6D55B92927C2B1275F119091 ] Wlansvc         C:\Windows\System32\wlansvc.dll
12:15:58.0225 0x10e0  Wlansvc - ok
12:15:58.0272 0x10e0  [ 0217679B8FCA58714C3BF2726D2CA84E, 4494984B922DCF24D37BCD0E6831CEBD07D1CA49235D04E821D17ED3DF84ED2A ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
12:15:58.0319 0x10e0  WmiAcpi - ok
12:15:58.0350 0x10e0  [ 6EB6B66517B048D87DC1856DDF1F4C3F, EBB534C4829477C70062ADBB5626236B02FE563A544C53FA255E79F3CA170FE8 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
12:15:58.0381 0x10e0  wmiApSrv - ok
12:15:58.0506 0x10e0  [ 3B40D3A61AA8C21B88AE57C58AB3122E, 6C67DCB007C3CDF2EB0BBF5FD89C32CD7800C20F7166872F8C387BE262C5CD21 ] WMPNetworkSvc   C:\Program Files\Windows Media Player\wmpnetwk.exe
12:15:58.0647 0x10e0  WMPNetworkSvc - ok
12:15:58.0678 0x10e0  [ A2F0EC770A92F2B3F9DE6D518E11409C, 6838F2148B11285E00DC449D51F8AD85AAE57694E89BA2C607B87AC1C650D845 ] WPCSvc          C:\Windows\System32\wpcsvc.dll
12:15:58.0725 0x10e0  WPCSvc - ok
12:15:58.0741 0x10e0  [ AA53356D60AF47EACC85BC617A4F3F66, 155CB8112AA382D841C1891750FF29EF4F1BF716CD9CDF0F2243209E2CCCAC98 ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
12:15:58.0803 0x10e0  WPDBusEnum - ok
12:15:58.0834 0x10e0  [ 6DB3276587B853BF886B69528FDB048C, 9972FF6DF0DF6F86D1E9BCEF4C29064748B217DA196B0633C30D3D580144951C ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
12:15:58.0881 0x10e0  ws2ifsl - ok
12:15:58.0897 0x10e0  [ 6F5D49EFE0E7164E03AE773A3FE25340, 15B6AFF7455538189A96F8863CC995A271E02C6FBDAC15B037D44DDA65E61339 ] wscsvc          C:\Windows\System32\wscsvc.dll
12:15:58.0944 0x10e0  wscsvc - ok
12:15:58.0959 0x10e0  WSearch - ok
12:15:59.0053 0x10e0  [ 7E5C454A3F986FEBAD075DB8D915917E, 9E9147DDACD075958689523130DB92FC4ED0E38433461D8AB8792BCFBD9376DA ] wuauserv        C:\Windows\system32\wuaueng.dll
12:15:59.0147 0x10e0  wuauserv - ok
12:15:59.0194 0x10e0  [ 06E6F32C8D0A3F66D956F57B43A2E070, 9A6BD96A28294B0372F16E13D652FD603308F64B74A56E41E0C68C5E8011F943 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
12:15:59.0256 0x10e0  WudfPf - ok
12:15:59.0303 0x10e0  [ 867C301E8B790040AE9CF6486E8041DF, D867D6498C987944D99508B2FAD6D6B749FA1EDFE8124B0863D4A642352F0855 ] WUDFRd          C:\Windows\system32\drivers\WUDFRd.sys
12:15:59.0334 0x10e0  WUDFRd - ok
12:15:59.0381 0x10e0  [ FE47B7BC8EA320C2D9B5E5BF6E303765, 34518DBD1E9EA6E5DA62273B18613761E1D9C6B4E074A93C6D639FBAF02222EA ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
12:15:59.0413 0x10e0  wudfsvc - ok
12:15:59.0444 0x10e0  [ 7CC38741B8F68F1E0D5D79DA6123666A, F90D2DA1C9AFB506C381CD386E1430931B5F81813FEDFD720F87FBC54E7A00DA ] WwanSvc         C:\Windows\System32\wwansvc.dll
12:15:59.0522 0x10e0  WwanSvc - ok
12:15:59.0538 0x10e0  ================ Scan global ===============================
12:15:59.0584 0x10e0  [ DAB748AE0439955ED2FA22357533DDDB, 73EDD402C7479DDCE1998D0C7E99E1EC2974F64EFC33A851439CC85D09EDCDF9 ] C:\Windows\system32\basesrv.dll
12:15:59.0616 0x10e0  [ 51BB04243DF6196C06E125898127E397, E1B6C83FC6E455F6806185027C5B56F8BA9ECDF1CD69E97301EC0291F0D3466E ] C:\Windows\system32\winsrv.dll
12:15:59.0647 0x10e0  [ 51BB04243DF6196C06E125898127E397, E1B6C83FC6E455F6806185027C5B56F8BA9ECDF1CD69E97301EC0291F0D3466E ] C:\Windows\system32\winsrv.dll
12:15:59.0678 0x10e0  [ 364455805E64882844EE9ACB72522830, 906561DBBB33F744844CF27E456226044C85DF0FCFD26DE1FD11E09E2CFA6F8F ] C:\Windows\system32\sxssrv.dll
12:15:59.0709 0x10e0  [ 0780A42DBD7D9969F9BF4A19AA4285B5, 8EA41124A4E97732C5DAA616457FBA7111CB38986F3427FA776ED00BC1407171 ] C:\Windows\system32\services.exe
12:15:59.0725 0x10e0  [ Global ] - ok
12:15:59.0725 0x10e0  ================ Scan MBR ==================================
12:15:59.0725 0x10e0  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
12:15:59.0975 0x10e0  \Device\Harddisk0\DR0 - ok
12:15:59.0975 0x10e0  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk1\DR1
12:16:00.0084 0x10e0  \Device\Harddisk1\DR1 - ok
12:16:00.0084 0x10e0  ================ Scan VBR ==================================
12:16:00.0084 0x10e0  [ 033E058F0D2D73AE4B6924A78E22866E ] \Device\Harddisk1\DR1\Partition1
12:16:00.0084 0x10e0  \Device\Harddisk1\DR1\Partition1 - ok
12:16:00.0084 0x10e0  ================ Scan generic autorun ======================
12:16:00.0131 0x10e0  [ 09E60B4FE341A94A300830C008907099, 5F07868953FAA8FFA9E6477F6BAC52DEEDF3EA4A3F8AF5B4E15878D8240223AB ] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe
12:16:00.0147 0x10e0  APSDaemon - ok
12:16:00.0194 0x10e0  [ 38D198A2DD54A67120040566A38103BA, 01604BD91A5B2C0DDC7B52036511F8219952626716E75979D8464F2C56BA0114 ] C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
12:16:00.0209 0x10e0  GrooveMonitor - ok
12:16:00.0303 0x10e0  [ 3E04F1E482357B1FC8B088197C3D9FF8, 85524ADDC27ADC831EBBD24E079B412CFDC69E5F594BD153319087665A28D546 ] C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
12:16:00.0366 0x10e0  Adobe ARM - ok
12:16:00.0428 0x10e0  [ 846965AE55A2662B1576C0F392DD1D6E, 0ADE383991FDC5A49DD15A27CB52CF75ABF518F0335E92003C0FF75DB417BBDC ] C:\Program Files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe
12:16:00.0444 0x10e0  SSBkgdUpdate - ok
12:16:00.0522 0x10e0  [ 27249F2A900032F3C2DFAB8DE8F16399, 88F85055FC6A6C3872A9A3697F92E26EEB51655F5D53F49EE22768829839808A ] C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe
12:16:00.0538 0x10e0  PaperPort PTD - ok
12:16:00.0569 0x10e0  [ BE72C212B14FC8F872A70C6C311D0529, 9C6A8060FD4505925894D8FD08EFCDE16BEEAAC70264519135B261C026333CAA ] C:\Program Files\ScanSoft\PaperPort\IndexSearch.exe
12:16:00.0584 0x10e0  IndexSearch - ok
12:16:00.0616 0x10e0  [ A4A66195EB0ECD574A32AAA92DC0A7BD, 4E30D565917158316A541BB29D73BF5F3A01DAB1240363276DE0C5D59B2BFFFE ] C:\Program Files\ScanSoft\PaperPort\Ereg\Ereg.exe
12:16:00.0647 0x10e0  PPort11reminder - ok
12:16:00.0741 0x10e0  [ 57C635C41750117D206C90DA9C599777, D5291ED79FC08217758FB526FC8CCC9D374B65B49446104D271C36B0C1298446 ] C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe
12:16:00.0803 0x10e0  BrMfcWnd - detected UnsignedFile.Multi.Generic ( 1 )
12:16:03.0366 0x10e0  Detect skipped due to KSN trusted
12:16:03.0366 0x10e0  BrMfcWnd - ok
12:16:03.0428 0x10e0  [ 4DE3EF07E0854547309C6B40235A9D44, F73D8E6D98583865D1C8DB728058D83C72A3908E21E04EF313FCB829C040A1EC ] C:\Program Files\Brother\ControlCenter3\brctrcen.exe
12:16:03.0475 0x10e0  ControlCenter3 - detected UnsignedFile.Multi.Generic ( 1 )
12:16:06.0054 0x10e0  Detect skipped due to KSN trusted
12:16:06.0054 0x10e0  ControlCenter3 - ok
12:16:06.0101 0x10e0  [ 27BF45E6900AE1056DAF0B5647E2E266, B363E8B8E117912567299A6429A4E99307FD689EE981F2E40C046D513D3E7FAB ] C:\Program Files\ControlCenter4\BrCcBoot.exe
12:16:06.0101 0x10e0  ControlCenter4 - detected UnsignedFile.Multi.Generic ( 1 )
12:16:14.0665 0x10e0  Detect skipped due to KSN trusted
12:16:14.0665 0x10e0  ControlCenter4 - ok
12:16:14.0821 0x10e0  [ 7F42FFCD6FF7CA558C2D95DADCD5EFA9, CD9E71A718AD3FF465950A7D3937884154F021A296C301BE2FECD0AE69F04713 ] C:\Program Files\Browny02\Brother\BrStMonW.exe
12:16:14.0946 0x10e0  BrStsMon00 - detected UnsignedFile.Multi.Generic ( 1 )
12:16:17.0509 0x10e0  Detect skipped due to KSN trusted
12:16:17.0509 0x10e0  BrStsMon00 - ok
12:16:17.0759 0x10e0  [ 65C6AA484AD2287D20541C7735989437, 1842787640391F4A4CD9ED0A531298A61F4B2FB09BEC98FEE256313AFB458EDB ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
12:16:17.0916 0x10e0  AvastUI.exe - ok
12:16:18.0009 0x10e0  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files\Windows Sidebar\Sidebar.exe
12:16:18.0119 0x10e0  Sidebar - ok
12:16:18.0150 0x10e0  [ BBA1A5B86134F496B926DDAF247DB871, 636990AE49C55189B7EF69C419787440B57EC0BAD98A9C280E1028F741BB222E ] C:\Windows\System32\mctadmin.exe
12:16:18.0181 0x10e0  mctadmin - ok
12:16:18.0244 0x10e0  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files\Windows Sidebar\Sidebar.exe
12:16:18.0291 0x10e0  Sidebar - ok
12:16:18.0306 0x10e0  [ BBA1A5B86134F496B926DDAF247DB871, 636990AE49C55189B7EF69C419787440B57EC0BAD98A9C280E1028F741BB222E ] C:\Windows\System32\mctadmin.exe
12:16:18.0322 0x10e0  mctadmin - ok
12:16:18.0322 0x10e0  Waiting for KSN requests completion. In queue: 5
12:16:19.0322 0x10e0  Waiting for KSN requests completion. In queue: 5
12:16:20.0322 0x10e0  Waiting for KSN requests completion. In queue: 5
12:16:21.0650 0x10e0  AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 10.2.2218.942 ), 0x41000 ( enabled : updated )
12:16:21.0759 0x10e0  Win FW state via NFP2: enabled
12:16:24.0212 0x10e0  ============================================================
12:16:24.0212 0x10e0  Scan finished
12:16:24.0212 0x10e0  ============================================================
12:16:24.0212 0x0868  Detected object count: 0
12:16:24.0212 0x0868  Actual detected object count: 0
         
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
Malwarebytes | Free Anti-Malware & Internet Security Software

Database version:
main: v2015.06.01.01
rootkit: v2015.05.31.01

Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 11.0.9600.17801
Engel :: PC [administrator]

01.06.2015 11:48:48
mbar-log-2015-06-01 (11-48-48).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Objects scanned: 318647
Time elapsed: 15 minute(s), 28 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
__________________

Alt 01.06.2015, 18:01   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau - Standard

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau



hi,


Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.06.2015, 22:43   #5
Spirou
 
Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau - Standard

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau



Hi Schrauber, Combofix ist problemlos durchgelaufen.

Code:
ATTFilter
ComboFix 15-05-31.01 - Engel 01.06.2015  23:24:40.1.2 - x86
Microsoft Windows 7 Professional   6.1.7601.1.1252.49.1031.18.2048.1095 [GMT 2:00]
ausgeführt von:: c:\users\Engel\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-05-01 bis 2015-06-01  ))))))))))))))))))))))))))))))
.
.
2015-06-01 21:35 . 2015-06-01 21:35	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-06-01 09:48 . 2015-06-01 10:11	--------	d-----w-	c:\programdata\Malwarebytes' Anti-Malware (portable)
2015-06-01 07:18 . 2015-06-01 09:10	--------	d-----w-	C:\FRST
2015-05-30 12:19 . 2015-05-30 12:19	--------	d-----w-	C:\RegBackup
2015-05-30 11:58 . 2015-05-30 12:15	--------	d-----w-	C:\AdwCleaner
2015-05-30 11:28 . 2015-06-01 21:04	119512	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-05-30 11:27 . 2015-06-01 09:46	92888	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-05-30 11:27 . 2015-05-30 11:27	--------	d-----w-	c:\program files\ Malwarebytes Anti-Malware 
2015-05-30 11:27 . 2015-05-30 11:27	--------	d-----w-	c:\programdata\Malwarebytes
2015-05-30 11:27 . 2015-04-14 07:37	51928	----a-w-	c:\windows\system32\drivers\mwac.sys
2015-05-30 11:27 . 2015-04-14 07:37	23256	----a-w-	c:\windows\system32\drivers\mbam.sys
2015-05-30 11:26 . 2015-05-30 11:26	--------	d-----w-	c:\users\Engel\AppData\Local\Programs
2015-05-29 11:25 . 2015-05-03 03:42	9265072	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{4CCF8278-CCB9-44ED-8474-28EDA93844C9}\mpengine.dll
2015-05-17 09:07 . 2015-05-01 13:16	102608	----a-w-	c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-17 07:56 . 2015-04-22 01:48	815304	----a-w-	c:\program files\Internet Explorer\iexplore.exe
2015-05-15 15:47 . 2015-01-29 03:02	2311168	----a-w-	c:\windows\system32\wpdshext.dll
2015-05-15 15:46 . 2015-04-20 02:56	909312	----a-w-	c:\windows\system32\FntCache.dll
2015-05-15 15:46 . 2015-04-20 02:56	1250816	----a-w-	c:\windows\system32\DWrite.dll
2015-05-15 15:46 . 2015-04-20 02:03	2382336	----a-w-	c:\windows\system32\win32k.sys
2015-05-15 15:46 . 2015-05-05 01:12	248832	----a-w-	c:\windows\system32\schannel.dll
2015-05-15 15:46 . 2015-04-18 02:56	342016	----a-w-	c:\windows\system32\certcli.dll
2015-05-15 15:45 . 2015-04-13 03:19	259072	----a-w-	c:\windows\system32\services.exe
2015-05-03 10:47 . 2015-05-03 10:47	291312	----a-w-	c:\windows\system32\aswBoot.exe
2015-05-03 10:47 . 2015-05-03 10:47	43112	----a-w-	c:\windows\avastSS.scr
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-05-29 11:51 . 2012-04-14 09:07	778416	----a-w-	c:\windows\system32\FlashPlayerApp.exe
2015-05-29 11:51 . 2012-04-14 09:07	142512	----a-w-	c:\windows\system32\FlashPlayerCPLApp.cpl
2015-05-03 10:47 . 2014-06-15 15:46	106912	----a-w-	c:\windows\system32\drivers\aswStm.sys
2015-05-03 10:47 . 2013-09-06 09:57	209048	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2015-05-03 10:47 . 2013-09-06 09:57	49904	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2015-05-03 10:47 . 2012-03-29 18:11	427992	----a-w-	c:\windows\system32\drivers\aswSP.sys
2015-05-03 10:47 . 2012-03-29 18:11	74976	----a-w-	c:\windows\system32\drivers\aswMonFlt.sys
2015-05-03 10:47 . 2014-06-15 15:46	24144	----a-w-	c:\windows\system32\drivers\aswHwid.sys
2015-05-03 10:47 . 2012-03-29 18:11	81728	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
2015-05-03 10:46 . 2012-03-29 18:11	787760	----a-w-	c:\windows\system32\drivers\aswSnx.sys
2015-03-25 03:00 . 2015-04-17 10:11	92672	----a-w-	c:\windows\system32\wudriver.dll
2015-03-25 03:00 . 2015-04-17 10:11	35328	----a-w-	c:\windows\system32\wups2.dll
2015-03-25 03:00 . 2015-04-17 10:11	3088384	----a-w-	c:\windows\system32\wucltux.dll
2015-03-25 03:00 . 2015-04-17 10:11	29696	----a-w-	c:\windows\system32\wups.dll
2015-03-25 03:00 . 2015-04-17 10:11	566784	----a-w-	c:\windows\system32\wuapi.dll
2015-03-25 03:00 . 2015-04-17 10:11	173056	----a-w-	c:\windows\system32\wuwebv.dll
2015-03-25 03:00 . 2015-04-17 10:11	2020864	----a-w-	c:\windows\system32\wuaueng.dll
2015-03-25 03:00 . 2015-04-17 10:11	50176	----a-w-	c:\windows\system32\WinSetupUI.dll
2015-03-25 03:00 . 2015-04-17 10:11	11776	----a-w-	c:\windows\system32\wu.upgrade.ps.dll
2015-03-25 03:00 . 2015-04-17 10:11	33792	----a-w-	c:\windows\system32\wuapp.exe
2015-03-25 03:00 . 2015-04-17 10:11	131584	----a-w-	c:\windows\system32\wuauclt.exe
2015-03-23 03:06 . 2015-04-17 10:16	576000	----a-w-	c:\windows\system32\generaltel.dll
2015-03-23 03:06 . 2015-04-17 10:16	630784	----a-w-	c:\windows\system32\invagent.dll
2015-03-23 03:06 . 2015-04-17 10:16	331264	----a-w-	c:\windows\system32\devinv.dll
2015-03-23 03:06 . 2015-04-17 10:16	860160	----a-w-	c:\windows\system32\appraiser.dll
2015-03-23 03:06 . 2015-04-17 10:16	26112	----a-w-	c:\windows\system32\acmigration.dll
2015-03-23 03:06 . 2015-04-17 10:16	159744	----a-w-	c:\windows\system32\aepic.dll
2015-03-23 03:06 . 2015-04-17 10:16	202752	----a-w-	c:\windows\system32\aepdu.dll
2015-03-23 02:59 . 2015-04-17 10:16	896000	----a-w-	c:\windows\system32\aeinv.dll
2015-03-10 03:08 . 2015-04-17 10:11	1237504	----a-w-	c:\windows\system32\msxml3.dll
2015-03-10 03:05 . 2015-04-17 10:11	2048	----a-w-	c:\windows\system32\msxml3r.dll
2015-03-05 04:06 . 2015-04-17 10:14	305152	----a-w-	c:\windows\system32\gdi32.dll
2015-03-04 04:16 . 2015-04-17 10:16	249784	----a-w-	c:\windows\system32\clfs.sys
2015-03-04 04:10 . 2015-04-17 10:16	58880	----a-w-	c:\windows\system32\clfsw32.dll
2015-03-04 04:10 . 2015-05-15 15:41	470528	----a-w-	c:\windows\apppatch\AcSpecfc.dll
2015-03-04 04:10 . 2015-05-15 15:41	2178560	----a-w-	c:\windows\apppatch\AcGenral.dll
2015-03-04 04:06 . 2015-05-15 15:41	2560	----a-w-	c:\windows\apppatch\AcRes.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2015-05-03 10:47	645144	----a-w-	c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2014-10-11 60712]
"GrooveMonitor"="c:\program files\Microsoft Office\Office12\GrooveMonitor.exe" [2006-10-26 31016]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-12-19 1022152]
"SSBkgdUpdate"="c:\program files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" [2006-10-25 210472]
"PaperPort PTD"="c:\program files\ScanSoft\PaperPort\pptd40nt.exe" [2008-07-09 29984]
"IndexSearch"="c:\program files\ScanSoft\PaperPort\IndexSearch.exe" [2008-07-09 46368]
"PPort11reminder"="c:\program files\ScanSoft\PaperPort\Ereg\Ereg.exe" [2007-08-31 328992]
"BrMfcWnd"="c:\program files\Brother\Brmfcmon\BrMfcWnd.exe" [2012-09-25 1163264]
"ControlCenter3"="c:\program files\Brother\ControlCenter3\brctrcen.exe" [2008-12-24 114688]
"ControlCenter4"="c:\program files\ControlCenter4\BrCcBoot.exe" [2010-10-26 139264]
"BrStsMon00"="c:\program files\Browny02\Brother\BrStMonW.exe" [2010-06-10 2621440]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2015-05-11 5515496]
.
c:\users\Engel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Stardock ObjectDock.lnk - c:\program files\Stardock\ObjectDockFree\ObjectDock.exe [2010-10-6 3768176]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"SoftwareSASGeneration"= 1 (0x1)
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\SharedTaskScheduler]
"{1984D045-52CF-49cd-DB77-08F378FEA4DB}"= "c:\program files\Stardock\ObjectDockFree\ODMenu.dll" [2010-10-04 511344]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"mixer"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute	REG_MULTI_SZ   	autocheck autochk *\0bootdelete
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37.sys]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37Crusader]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37CrusaderBoot]
@=""
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AVMWlanClient]
2006-06-23 10:24	343552	----a-w-	c:\program files\avmwlanstick\FRITZWLanMini.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Cisco AnyConnect Secure Mobility Agent for Windows]
2012-09-26 14:56	522232	----a-w-	c:\program files\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite]
2012-02-13 08:06	3481408	----a-w-	c:\program files\DAEMON Tools Lite\DTLite.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2014-10-15 04:42	157480	----a-w-	c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skype]
2012-02-29 07:55	17148552	----a-r-	c:\program files\Skype\Phone\Skype.exe
.
R2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys [2015-05-03 106912]
R2 SkypeUpdate;Skype Updater;c:\program files\Skype\Updater\Updater.exe [2012-02-29 158856]
R3 acsock;acsock;c:\windows\system32\DRIVERS\acsock.sys [2012-09-26 87976]
R3 BrYNSvc;BrYNSvc;c:\program files\Browny02\BrYNSvc.exe [2010-01-25 245760]
R3 FWLANUSB;AVM FRITZ!WLAN;c:\windows\system32\DRIVERS\fwlanusb.sys [2006-04-06 264704]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe [2015-04-21 102912]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 52224]
R4 sptd;sptd;c:\windows\\SystemRoot\System32\Drivers\sptd.sys [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [2015-05-03 787760]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2015-05-03 427992]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys [2015-05-03 24144]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2015-05-03 74976]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe [2009-07-14 20992]
S2 MBAMScheduler;MBAMScheduler;c:\program files\ Malwarebytes Anti-Malware \mbamscheduler.exe [2015-04-14 1871160]
S2 MBAMService;MBAMService;c:\program files\ Malwarebytes Anti-Malware \mbamservice.exe [2015-04-14 1080120]
S2 VBoxAswDrv;VBoxAsw Support Driver;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [2015-05-03 220752]
S2 vpnagent;Cisco AnyConnect Secure Mobility Agent;c:\program files\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe [2012-09-26 479224]
S3 AvastVBoxSvc;AvastVBox COM Service;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [2015-05-03 3207800]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2015-04-14 23256]
S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys [2015-06-01 119512]
S3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys [2015-04-14 51928]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - 39618368
*NewlyCreated* - MBAMSWISSARMY
*NewlyCreated* - PXLDAPOW
*Deregistered* - 39618368
*Deregistered* - hitmanpro37
*Deregistered* - pxldapow
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
utcsvc	REG_MULTI_SZ   	DiagTrack
.
Inhalt des "geplante Tasks" Ordners
.
2015-06-01 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-14 11:51]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = https://www.google.com/?trackid=sp-006
mStart Page = https://www.google.com/?trackid=sp-006
mSearch Bar = https://www.google.com/?trackid=sp-006
IE: Nach Microsoft E&xel exportieren - c:\progra~1\MICROS~1\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918\
FF - prefs.js: browser.search.defaulturl - hxxps://www.google.com/search/?trackid=sp-006
FF - prefs.js: browser.startup.homepage - gmx.de
FF - prefs.js: keyword.URL - hxxps://www.google.com/search/?trackid=sp-006
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------
.
- - - - - - - > 'Explorer.exe'(3844)
c:\program files\Stardock\ObjectDockFree\DockShellHook.dll
c:\program files\Stardock\ObjectDockFree\ODMenu.dll
c:\windows\System32\ieframe.dll
.
Zeit der Fertigstellung: 2015-06-01  23:39:31
ComboFix-quarantined-files.txt  2015-06-01 21:39
.
Vor Suchlauf: 9 Verzeichnis(se), 13.911.400.448 Bytes frei
Nach Suchlauf: 14 Verzeichnis(se), 13.639.049.216 Bytes frei
.
- - End Of File - - 13A35F688AEF63DA2D77551D78A79181
5FB38429D5D77768867C76DCBDB35194
         


Alt 02.06.2015, 18:42   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau - Standard

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau

Alt 02.06.2015, 19:53   #7
Spirou
 
Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau - Standard

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau



Hi Schrauber,

Problem besteht leider weiter. Hatte heute Nachmittag Probleme beim Hochfahren. Die ersten Sekunden normal, dann hat Windows nicht gestartet. Bildschirm schwarz, Lüfter läuft. Neustart gedrückt - wieder das selbe. Noch einmal Neustart - dann war alles wieder normal. Auch jetzt keine Probleme beim Neustart.

Soll ich eigentlich die geladenen Programme behalten (JRT, MBAM ...) oder deinstallieren?

Vielen Dank für die Hilfe - sehr nett.

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 02.06.2015
Suchlauf-Zeit: 20:08:33
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.03.09.05
Rootkit Datenbank: v2015.06.02.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x86
Dateisystem: NTFS
Benutzer: Engel

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 328724
Verstrichene Zeit: 11 Min, 47 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 0
(Keine schädliche Elemente gefunden)

Registrierungswerte: 0
(Keine schädliche Elemente gefunden)

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 0
(Keine schädliche Elemente gefunden)

Dateien: 0
(Keine schädliche Elemente gefunden)

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
Code:
ATTFilter
# AdwCleaner v4.206 - Bericht erstellt 02/06/2015 um 20:25:55
# Aktualisiert 01/06/2015 von Xplode
# Datenbank : 2015-06-01.1 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x86)
# Benutzername : Engel - PC
# Gestarted von : C:\Users\Engel\Desktop\AdwCleaner_4.206.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\OCS

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17801


-\\ Mozilla Firefox v38.0.1 (x86 de)


*************************

AdwCleaner[R0].txt - [1683 Bytes] - [30/05/2015 13:58:25]
AdwCleaner[R1].txt - [906 Bytes] - [30/05/2015 14:14:28]
AdwCleaner[R2].txt - [1002 Bytes] - [02/06/2015 20:24:06]
AdwCleaner[S0].txt - [1769 Bytes] - [30/05/2015 14:02:03]
AdwCleaner[S1].txt - [924 Bytes] - [02/06/2015 20:25:55]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [982  Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.8.7 (06.01.2015:1)
OS: Windows 7 Professional x86
Ran by Engel on 02.06.2015 at 20:37:22,75
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 02.06.2015 at 20:40:09,46
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 29-05-2015
Ran by Engel (administrator) on PC on 02-06-2015 20:43:59
Running from C:\Users\Engel\Desktop
Loaded Profiles: Engel (Available Profiles: Engel)
Platform: Microsoft Windows 7 Professional  Service Pack 1 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(Microsoft Corporation) C:\Windows\System32\wbem\unsecapp.exe
(Cisco Systems, Inc.) C:\Program Files\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [APSDaemon] => C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM\...\Run: [GrooveMonitor] => C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM\...\Run: [SSBkgdUpdate] => C:\Program Files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [210472 2006-10-25] (Nuance Communications, Inc.)
HKLM\...\Run: [PaperPort PTD] => C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe [29984 2008-07-10] (Nuance Communications, Inc.)
HKLM\...\Run: [IndexSearch] => C:\Program Files\ScanSoft\PaperPort\IndexSearch.exe [46368 2008-07-10] (Nuance Communications, Inc.)
HKLM\...\Run: [PPort11reminder] => C:\Program Files\ScanSoft\PaperPort\Ereg\Ereg.exe [328992 2007-08-31] (Nuance Communications, Inc.)
HKLM\...\Run: [BrMfcWnd] => C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe [1163264 2012-09-25] ()
HKLM\...\Run: [ControlCenter3] => C:\Program Files\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM\...\Run: [ControlCenter4] => C:\Program Files\ControlCenter4\BrCcBoot.exe [139264 2010-10-26] (Brother Industries, Ltd.)
HKLM\...\Run: [BrStsMon00] => C:\Program Files\Browny02\Brother\BrStMonW.exe [2621440 2010-06-10] (Brother Industries, Ltd.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-11] (Avast Software s.r.o.)
Startup: C:\Users\Engel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stardock ObjectDock.lnk [2012-03-14]
ShortcutTarget: Stardock ObjectDock.lnk -> C:\Program Files\Stardock\ObjectDockFree\ObjectDock.exe (Stardock)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2015-05-03] (Avast Software s.r.o.)
BootExecute: autocheck autochk * bootdelete

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3213485350-2493204000-733786047-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
SearchScopes: HKLM -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3213485350-2493204000-733786047-1000 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2006-10-27] (Microsoft Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-04-17] (Avast Software s.r.o.)
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll [2006-10-27] (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll [2011-11-03] (Skype Technologies)
Winsock: Catalog5 05 C:\Program Files\Bonjour\mdnsNSP.dll [121704 2011-08-31] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918
FF DefaultSearchUrl: https://www.google.com/search/?trackid=sp-006
FF SearchEngineOrder.1: Google (avast)
FF Homepage: gmx.de
FF Keyword.URL: https://www.google.com/search/?trackid=sp-006
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_17_0_0_188.dll [2015-05-29] ()
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll [2014-02-18] ()
FF Plugin: @videolan.org/vlc,version=2.0.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2015-04-30] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918\searchplugins\google-avast.xml [2015-04-21]
FF Extension: Adblock Plus - C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-04-21]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2012-03-29]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-04-17]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-05-03] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [3207800 2015-05-03] (Avast Software)
S3 BrYNSvc; C:\Program Files\Browny02\BrYNSvc.exe [245760 2010-01-25] (Brother Industries, Ltd.) [File not signed]
S2 MBAMScheduler; C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 vpnagent; C:\Program Files\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe [479224 2012-09-26] (Cisco Systems, Inc.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 acsock; C:\Windows\System32\DRIVERS\acsock.sys [87976 2012-09-26] (Cisco Systems, Inc.)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [24144 2015-05-03] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [74976 2015-05-03] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [81728 2015-05-03] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\system32\Drivers\aswRvrt.sys [49904 2015-05-03] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [787760 2015-05-03] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427992 2015-05-03] (Avast Software s.r.o.)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [106912 2015-05-03] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\system32\Drivers\aswVmm.sys [209048 2015-05-03] ()
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [264704 2006-04-06] (AVM GmbH)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2015-04-14] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [119512 2015-06-02] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51928 2015-04-14] (Malwarebytes Corporation)
R3 MRV6X32P; C:\Windows\System32\DRIVERS\MRVW13B.sys [256000 2007-05-03] (Marvell Semiconductor, Inc)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [473656 2012-03-14] (Duplex Secure Ltd.)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [220752 2015-05-03] (Avast Software)
S3 catchme; \??\C:\Users\Engel\AppData\Local\Temp\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-02 20:43 - 2015-06-02 20:44 - 00010716 _____ () C:\Users\Engel\Desktop\FRST.txt
2015-06-02 20:40 - 2015-06-02 20:40 - 00000600 _____ () C:\Users\Engel\Desktop\JRT.txt
2015-06-02 20:30 - 2015-06-02 20:30 - 00001061 _____ () C:\Users\Engel\Desktop\AdwCleaner[S1].txt
2015-06-02 20:22 - 2015-06-02 20:22 - 00001207 _____ () C:\Users\Engel\Desktop\mbam.txt
2015-06-02 20:21 - 2015-06-02 20:21 - 00001228 _____ () C:\Users\Engel\Desktop\ Malwarebytes Anti-Malware .txt
2015-06-02 20:01 - 2015-06-02 20:02 - 02947766 _____ (Thisisu) C:\Users\Engel\Desktop\JRT.exe
2015-06-02 20:00 - 2015-06-02 20:02 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Engel\Desktop\mbam-setup-2.1.6.1022.exe
2015-06-02 20:00 - 2015-06-02 20:01 - 02231296 _____ () C:\Users\Engel\Desktop\AdwCleaner_4.206.exe
2015-06-01 23:39 - 2015-06-01 23:39 - 00014022 _____ () C:\ComboFix.txt
2015-06-01 23:21 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-06-01 23:21 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-06-01 23:21 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-06-01 23:21 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-06-01 23:21 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-06-01 23:21 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-06-01 23:21 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-06-01 23:21 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-06-01 23:20 - 2015-06-01 23:39 - 00000000 ____D () C:\Qoobox
2015-06-01 23:20 - 2015-06-01 23:37 - 00000000 ____D () C:\Windows\erdnt
2015-06-01 22:03 - 2015-06-01 22:04 - 05628238 ____R (Swearware) C:\Users\Engel\Desktop\ComboFix.exe
2015-06-01 22:01 - 2015-06-01 22:01 - 05628238 _____ (Swearware) C:\Users\Engel\Downloads\ComboFix.exe
2015-06-01 11:48 - 2015-06-01 12:11 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-06-01 11:45 - 2015-06-01 12:11 - 00000000 ____D () C:\Users\Engel\Desktop\mbar
2015-06-01 11:41 - 2015-06-01 11:42 - 04197016 _____ (Kaspersky Lab ZAO) C:\Users\Engel\Desktop\tdsskiller.exe
2015-06-01 11:40 - 2015-06-01 11:42 - 16502728 _____ (Malwarebytes Corp.) C:\Users\Engel\Desktop\mbar-1.09.1.1004.exe
2015-06-01 10:10 - 2015-06-01 10:10 - 00004036 _____ () C:\malwarebytes.Xml
2015-06-01 10:03 - 2015-06-01 10:03 - 00003828 _____ () C:\Users\Engel\Desktop\HitmanPro_20150601_1003.log
2015-06-01 09:18 - 2015-06-02 20:44 - 00000000 ____D () C:\FRST
2015-06-01 09:18 - 2015-06-01 09:18 - 00380416 _____ () C:\Users\Engel\Desktop\Gmer-19357.exe
2015-06-01 09:17 - 2015-06-01 09:17 - 01147392 _____ (Farbar) C:\Users\Engel\Desktop\FRST.exe
2015-06-01 08:58 - 2015-06-01 09:05 - 00000524 _____ () C:\Users\Engel\Downloads\defogger_disable.log
2015-06-01 08:58 - 2015-06-01 08:58 - 00000020 _____ () C:\Users\Engel\defogger_reenable
2015-06-01 08:57 - 2015-06-01 08:57 - 00050477 _____ () C:\Users\Engel\Downloads\Defogger.exe
2015-05-31 11:12 - 2015-05-31 11:12 - 00001108 _____ () C:\Users\Engel\Desktop\Internet Explorer.lnk
2015-05-30 14:54 - 2015-05-30 14:54 - 00001077 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-05-30 14:54 - 2015-05-30 14:54 - 00001065 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-05-30 14:54 - 2015-05-30 14:54 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2015-05-30 14:39 - 2015-05-30 14:42 - 01197344 _____ () C:\Users\Engel\Downloads\Firefox - CHIP-Installer.exe
2015-05-30 14:19 - 2015-05-30 14:19 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-PC-Windows-7-Professional-(32-bit).dat
2015-05-30 14:19 - 2015-05-30 14:19 - 00000000 ____D () C:\RegBackup
2015-05-30 13:58 - 2015-06-02 20:25 - 00000000 ____D () C:\AdwCleaner
2015-05-30 13:54 - 2015-06-02 20:27 - 00000706 _____ () C:\Windows\setupact.log
2015-05-30 13:54 - 2015-06-02 07:39 - 00001254 _____ () C:\Windows\PFRO.log
2015-05-30 13:54 - 2015-05-30 13:55 - 00411992 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-30 13:54 - 2015-05-30 13:54 - 00000000 _____ () C:\Windows\setuperr.log
2015-05-30 13:41 - 2015-05-30 13:41 - 00109744 _____ () C:\Users\Engel\AppData\Local\GDIPFONTCACHEV1.DAT
2015-05-30 13:28 - 2015-06-02 20:30 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-30 13:27 - 2015-06-02 20:07 - 00001020 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-30 13:27 - 2015-06-02 20:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-30 13:27 - 2015-06-02 20:07 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2015-05-30 13:27 - 2015-05-30 13:27 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-05-30 13:27 - 2015-04-14 09:37 - 00092888 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-05-30 13:27 - 2015-04-14 09:37 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-05-30 13:27 - 2015-04-14 09:37 - 00023256 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-05-30 13:25 - 2015-05-30 13:25 - 00000000 ____D () C:\Windows\pss
2015-05-30 12:55 - 2015-05-30 12:55 - 00028036 _____ () C:\Windows\system32\.crusader
2015-05-30 12:39 - 2015-05-30 12:40 - 10105736 _____ (SurfRight B.V.) C:\Users\Engel\Downloads\hitmanpro.exe
2015-05-17 11:07 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-17 09:57 - 2015-04-22 03:48 - 00342736 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-05-17 09:57 - 2015-04-21 18:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-05-17 09:57 - 2015-04-21 18:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-05-17 09:57 - 2015-04-21 18:10 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-05-17 09:57 - 2015-04-21 18:03 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-05-17 09:57 - 2015-04-21 18:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-05-17 09:57 - 2015-04-21 17:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-05-17 09:57 - 2015-04-21 17:58 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-05-17 09:57 - 2015-04-21 17:57 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-05-17 09:57 - 2015-04-21 17:51 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-05-17 09:57 - 2015-04-21 17:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-05-17 09:57 - 2015-04-21 17:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-05-17 09:57 - 2015-04-21 17:39 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-05-17 09:57 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-05-17 09:57 - 2015-04-21 17:26 - 00685568 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-05-17 09:57 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-05-17 09:57 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-05-17 09:57 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-05-17 09:56 - 2015-04-21 18:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-05-17 09:56 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-05-17 09:56 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-05-17 09:56 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-05-17 09:56 - 2015-04-21 18:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-05-17 09:56 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-05-17 09:56 - 2015-04-21 18:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-05-17 09:56 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-05-17 09:56 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-05-17 09:56 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-05-17 09:56 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-05-17 09:56 - 2015-04-21 17:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-05-17 09:56 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-05-17 09:56 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-05-15 17:47 - 2015-04-27 21:11 - 03989440 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2015-05-15 17:47 - 2015-04-27 21:11 - 03934144 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-05-15 17:47 - 2015-04-27 21:11 - 00137664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-05-15 17:47 - 2015-04-27 21:11 - 00067520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-05-15 17:47 - 2015-04-27 21:08 - 01307648 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00851456 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00635392 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00400896 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00100352 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 01061376 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00641536 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00550912 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00364544 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00262656 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-05-15 17:47 - 2015-04-27 21:03 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-05-15 17:47 - 2015-04-27 21:03 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-05-15 17:47 - 2015-04-27 21:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-05-15 17:47 - 2015-04-27 21:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-05-15 17:47 - 2015-04-27 20:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-05-15 17:47 - 2015-04-27 20:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-05-15 17:47 - 2015-04-27 20:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-05-15 17:47 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-05-15 17:46 - 2015-05-05 03:12 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-05-15 17:46 - 2015-04-20 04:56 - 01250816 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-05-15 17:46 - 2015-04-20 04:56 - 00909312 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-05-15 17:46 - 2015-04-20 04:03 - 02382336 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-05-15 17:46 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-05-15 17:45 - 2015-04-13 05:19 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-05-15 17:41 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-05-15 17:41 - 2015-04-08 05:14 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-05-15 17:41 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-05-15 17:41 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-05-15 17:41 - 2015-03-04 06:10 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-05-15 17:41 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-05-15 17:41 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-05-03 12:47 - 2015-05-03 12:47 - 00291312 _____ (Avast Software s.r.o.) C:\Windows\system32\aswBoot.exe
2015-05-03 12:47 - 2015-05-03 12:47 - 00043112 _____ (Avast Software s.r.o.) C:\Windows\avastSS.scr

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-02 20:37 - 2009-07-14 06:34 - 00015808 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-02 20:37 - 2009-07-14 06:34 - 00015808 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-02 20:32 - 2012-03-07 21:19 - 01246995 _____ () C:\Windows\WindowsUpdate.log
2015-06-02 20:28 - 2009-07-14 06:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-06-02 20:02 - 2012-04-14 11:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-06-01 23:39 - 2009-07-14 04:37 - 00000000 ___RD () C:\Users\Public
2015-06-01 23:35 - 2009-07-14 04:04 - 00000215 _____ () C:\Windows\system.ini
2015-06-01 09:02 - 2015-04-17 16:53 - 00000000 ____D () C:\Users\Engel\Desktop\Scanns für Co
2015-06-01 08:58 - 2012-03-07 21:24 - 00000000 ____D () C:\Users\Engel
2015-05-31 11:14 - 2012-03-29 20:19 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2015-05-30 14:02 - 2012-03-07 21:24 - 00001108 _____ () C:\Users\Engel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-05-30 12:55 - 2014-06-30 15:47 - 00000000 ____D () C:\ProgramData\HitmanPro
2015-05-29 13:51 - 2012-04-14 11:07 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-05-29 13:51 - 2012-04-14 11:07 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2015-05-29 13:22 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\de-DE
2015-05-27 11:08 - 2014-05-08 16:22 - 00000000 ____D () C:\Users\Engel\Desktop\Wern
2015-05-27 09:37 - 2015-04-06 22:38 - 00000000 ___SD () C:\Windows\system32\GWX
2015-05-27 08:36 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\rescache
2015-05-27 08:09 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\Microsoft.NET
2015-05-27 07:50 - 2009-07-14 06:52 - 00000000 ____D () C:\Windows\system32\FxsTmp
2015-05-17 11:58 - 2012-03-07 21:27 - 01619944 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-17 11:49 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2015-05-17 11:04 - 2009-07-14 09:50 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-17 09:24 - 2012-06-04 11:40 - 00000000 ____D () C:\Users\Engel\AppData\Roaming\dvdcss
2015-05-15 18:16 - 2013-09-06 14:12 - 00000000 ____D () C:\Windows\system32\MRT
2015-05-15 18:08 - 2012-03-14 21:16 - 137310008 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-05-03 12:47 - 2014-06-15 17:46 - 00106912 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswStm.sys
2015-05-03 12:47 - 2014-06-15 17:46 - 00024144 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-05-03 12:47 - 2013-09-06 11:57 - 00209048 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-05-03 12:47 - 2013-09-06 11:57 - 00049904 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-05-03 12:47 - 2012-03-29 20:11 - 00427992 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSP.sys
2015-05-03 12:47 - 2012-03-29 20:11 - 00081728 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswRdr2.sys
2015-05-03 12:47 - 2012-03-29 20:11 - 00074976 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswMonFlt.sys
2015-05-03 12:46 - 2012-03-29 20:11 - 00787760 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSnx.sys

==================== Files in the root of some directories =======

2013-04-22 17:41 - 2013-04-22 17:41 - 0018159 _____ () C:\Users\Engel\AppData\Roaming\UserTile.png

Some files in TEMP:
====================
C:\Users\Engel\AppData\Local\Temp\Quarantine.exe
C:\Users\Engel\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-05-27 08:28

==================== End of log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 29-05-2015
Ran by Engel at 2015-06-02 20:44:47
Running from C:\Users\Engel\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3213485350-2493204000-733786047-500 - Administrator - Disabled)
Engel (S-1-5-21-3213485350-2493204000-733786047-1000 - Administrator - Enabled) => C:\Users\Engel
Gast (S-1-5-21-3213485350-2493204000-733786047-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3213485350-2493204000-733786047-1002 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Disabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Disabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 17 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Reader X (10.1.14) - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.14 - Adobe Systems Incorporated)
Apple Application Support (HKLM\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{235EBB33-3DA1-46DF-AADE-9955123409CB}) (Version: 8.0.5.6 - Apple Inc.)
Avast Free Antivirus (HKLM\...\Avast) (Version: 10.2.2218 - AVAST Software)
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
iTunes (HKLM\...\{5D928931-D1D2-4A93-A82D-BF60D0E7CFA5}) (Version: 12.0.1.26 - Apple Inc.)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Microsoft – Speichern als PDF oder XPS – Add-In für 2007 Microsoft Office-Programme (HKLM\...\{90120000-00B2-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Mozilla Firefox 38.0.1 (x86 de) (HKLM\...\Mozilla Firefox 38.0.1 (x86 de)) (Version: 38.0.1 - Mozilla)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3213485350-2493204000-733786047-1000_Classes\CLSID\{6d05bf60-3eaf-4a97-87c5-10cce505435b}\localserver32 -> C:\Users\Engel\AppData\Local\Temp\{9c0ba3c1-2b67-45eb-bf69-bed9658d28d2}\IDriver.NonElevated.exe No  (the data entry has 4 more characters).

==================== Restore Points =========================

06-04-2015 21:02:06 Windows Update
06-04-2015 22:37:33 Windows Update
17-04-2015 11:55:30 avast! antivirus system restore point
17-04-2015 12:10:37 Windows Update
17-04-2015 13:29:54 Windows Update
21-04-2015 15:22:42 Windows Update
21-04-2015 19:59:56 Windows Update
25-04-2015 08:23:26 Windows Update
03-05-2015 12:45:11 avast! antivirus system restore point
03-05-2015 12:50:29 Windows Update
11-05-2015 19:12:49 Windows Update
15-05-2015 17:40:46 Windows Update
15-05-2015 18:00:28 Windows Update
17-05-2015 11:04:01 Windows Update
27-05-2015 07:47:23 Windows Update
27-05-2015 09:36:45 Windows Update
30-05-2015 12:53:31 Prüfpunkt von HitmanPro
30-05-2015 12:55:01 Prüfpunkt von HitmanPro
01-06-2015 23:21:33 ComboFix created restore point
02-06-2015 07:45:00 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:04 - 2009-06-10 23:39 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {42F186A6-9EE8-4803-A35C-65D35F241837} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2015-05-29] (Adobe Systems Incorporated)
Task: {6E289E4C-B2D5-414E-9C99-01252A806365} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: {7863242F-037C-4FEA-8D01-16FE46AC3AC3} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {905C264C-C1EE-4A5A-BD86-E3CAD631262E} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {9F308D88-F837-4195-890F-B0EE2B6CA327} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: {ACCD5AA1-13C4-4A8B-97F2-5857D60708CB} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks
Task: {C24DB262-85CA-4A9A-8871-10F50E3E2E76} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: {E2CFF5FE-7EA1-4FED-8E68-D65322AE994D} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Logon => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {E63C002A-ADBD-4EAE-A5A7-654BA32CD69E} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-05-03] (Avast Software s.r.o.)
Task: {F2359AA2-7756-4F1D-8A80-6B54231A4282} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (Whitelisted) ==============

2015-05-03 12:47 - 2015-05-03 12:47 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-05-03 12:47 - 2015-05-03 12:47 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-06-02 18:29 - 2015-06-02 18:29 - 02951680 _____ () C:\Program Files\AVAST Software\Avast\defs\15060201\algo.dll
2010-10-04 19:54 - 2010-10-04 19:54 - 00675840 _____ () C:\Program Files\Stardock\ObjectDockFree\DockShellHook.dll
2014-07-31 12:16 - 2014-07-31 12:16 - 00073544 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 14:05 - 2014-10-11 14:05 - 01044776 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-04-17 12:02 - 2015-04-17 12:03 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2013-10-27 19:05 - 2009-02-27 17:38 - 00139264 ____R () C:\Program Files\Brother\BrUtilities\BrLogAPI.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Engel\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: AVMWlanClient => C:\Program Files\avmwlanstick\FRITZWLANMini.exe
MSCONFIG\startupreg: Cisco AnyConnect Secure Mobility Agent for Windows => "C:\Program Files\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe" -minimized
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Skype => "C:\Program Files\Skype\Phone\Skype.exe" /minimized /regrun

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{0C279532-DDD9-4DF5-923F-DE10C89DD681}] => (Allow) C:\Program Files\Skype\Phone\Skype.exe
FirewallRules: [{CE9DCA0C-5F96-4000-BB09-EB78E69AA1B1}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{17612C6F-A52B-442E-9D46-E03D315D2B31}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{B157DD0A-6D33-4AEE-B4A3-C8EA42545605}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [{D8B19792-7AA7-482A-BC45-26E1E932A057}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{7DA2FDA2-46D0-4198-9005-7327A42A42B9}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{BF173B4B-C70D-4E9C-B0C9-F6D8EAF2845C}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{1E231941-A841-4D6A-8C23-0B22807D787F}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe

==================== Faulty Device Manager Devices =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: PS/2-kompatible Maus
Description: PS/2-kompatible Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Standardtastatur (PS/2)
Description: Standardtastatur (PS/2)
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/01/2015 11:20:53 PM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/06/01 23:20:53.706]: [00002484]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 2

Error: (06/01/2015 05:44:42 PM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/06/01 17:44:42.006]: [00002484]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 2

Error: (06/01/2015 09:29:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Gmer-19357.exe, Version: 2.1.19357.0, Zeitstempel: 0x52e7ea83
Name des fehlerhaften Moduls: Gmer-19357.exe, Version: 2.1.19357.0, Zeitstempel: 0x52e7ea83
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000728d6
ID des fehlerhaften Prozesses: 0x58c
Startzeit der fehlerhaften Anwendung: 0xGmer-19357.exe0
Pfad der fehlerhaften Anwendung: Gmer-19357.exe1
Pfad des fehlerhaften Moduls: Gmer-19357.exe2
Berichtskennung: Gmer-19357.exe3

Error: (05/31/2015 09:21:12 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:12.551]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 5

Error: (05/31/2015 09:21:11 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:11.551]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 5

Error: (05/31/2015 09:21:10 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:10.551]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 5

Error: (05/31/2015 09:21:09 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:09.551]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 2

Error: (05/31/2015 09:21:08 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:07.891]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 2

Error: (05/30/2015 02:52:11 PM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/30 14:52:11.172]: [00002292]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 2

Error: (05/30/2015 00:55:27 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "RegSetValueExW(0x000000ec,SYSTEM\CurrentControlSet\Services\VSS\Diag\VssvcPublisher,0,REG_BINARY,02B9F4E0.64)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.


System errors:
=============
Error: (06/02/2015 08:37:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Software Protection" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 300000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:37:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 300000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:37:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:37:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:37:47 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Cisco AnyConnect Secure Mobility Agent" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:32:08 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:32:08 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Software Protection" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:32:07 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:32:07 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "MBAMService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/02/2015 08:32:06 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "MBAMScheduler" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office:
=========================
Error: (10/15/2013 09:29:04 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 22 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (10/15/2013 09:28:40 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 28 seconds with 0 seconds of active time.  This session ended with a crash.


==================== Memory info =========================== 

Processor: Intel(R) Pentium(R) 4 CPU 3.40GHz
Percentage of memory in use: 30%
Total physical RAM: 2047.57 MB
Available physical RAM: 1415.87 MB
Total Pagefile: 4095.14 MB
Available Pagefile: 3379.39 MB
Total Virtual: 2047.88 MB
Available Virtual: 1911.51 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:74.52 GB) (Free:11.76 GB) NTFS
Drive d: () (Fixed) (Total:37.27 GB) (Free:35.88 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 37.3 GB) (Disk ID: ABC30FFD)
Partition 1: (Active) - (Size=37.3 GB) - (Type=42)
Partition 2: (Not Active) - (Size=3 MB) - (Type=42)

========================================================
Disk: 1 (Size: 74.5 GB) (Disk ID: F4C3499B)
Partition 2: (Active) - (Size=74.5 GB) - (Type=05)

==================== End of log ============================
         

Alt 03.06.2015, 11:52   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau - Standard

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.06.2015, 15:18   #9
Spirou
 
Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau - Standard

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau



Hi Schrauber,

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=e421f3dacfd09b46af0684f484235932
# end=init
# utc_time=2015-06-03 12:12:22
# local_time=2015-06-03 02:12:22 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 24152
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=e421f3dacfd09b46af0684f484235932
# end=updated
# utc_time=2015-06-03 12:19:11
# local_time=2015-06-03 02:19:11 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=e421f3dacfd09b46af0684f484235932
# engine=24152
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-06-03 12:59:03
# local_time=2015-06-03 02:59:03 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Internet Security'
# compatibility_mode=779 16777213 85 72 1633268 197756833 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 112409 184967534 0 0
# scanned=122607
# found=2
# cleaned=0
# scan_time=2391
sh=32987F8077F7474E9ABD09EBDD351C6164E03C58 ft=1 fh=7b859ae6f167bd7f vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\$RECYCLE.BIN\S-1-5-21-3213485350-2493204000-733786047-1000\$RGWDBKC.exe"
sh=538445AC4C4B35D2A285C6A9FD6D2235C78D4DE7 ft=1 fh=3f5f87f85922a34a vn="Win32/DownloadGuide.F evtl. unerwünschte Anwendung" ac=I fn="C:\$RECYCLE.BIN\S-1-5-21-3213485350-2493204000-733786047-1000\$RYVDUZB.exe"
         
Results of screen317's Security Check version 1.002
Windows 7 Service Pack 1 x86 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
avast! Antivirus
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
CCleaner
Adobe Flash Player 17.0.0.188
Adobe Reader 10.1.14 Adobe Reader out of Date!
Mozilla Firefox (38.0.1)
````````Process Check: objlist.exe by Laurent````````
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbam.exe
Malwarebytes Anti-Malware mbamscheduler.exe
AVAST Software Avast AvastSvc.exe
AVAST Software Avast avastui.exe
AVAST Software Avast ng vbox\AvastVBoxSVC.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````



FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 29-05-2015
Ran by Engel (administrator) on PC on 03-06-2015 16:05:37
Running from C:\Users\Engel\Desktop
Loaded Profiles: Engel (Available Profiles: Engel)
Platform: Microsoft Windows 7 Professional  Service Pack 1 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Cisco Systems, Inc.) C:\Program Files\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
(Nuance Communications, Inc.) C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe
() C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Stardock) C:\Program Files\Stardock\ObjectDockFree\ObjectDock.exe
(Brother Industries, Ltd.) C:\Program Files\Brother\Brmfcmon\BrMfcMon.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbam.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(Microsoft Corporation) C:\Windows\System32\wbem\unsecapp.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [APSDaemon] => C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM\...\Run: [GrooveMonitor] => C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM\...\Run: [SSBkgdUpdate] => C:\Program Files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [210472 2006-10-25] (Nuance Communications, Inc.)
HKLM\...\Run: [PaperPort PTD] => C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe [29984 2008-07-10] (Nuance Communications, Inc.)
HKLM\...\Run: [IndexSearch] => C:\Program Files\ScanSoft\PaperPort\IndexSearch.exe [46368 2008-07-10] (Nuance Communications, Inc.)
HKLM\...\Run: [PPort11reminder] => C:\Program Files\ScanSoft\PaperPort\Ereg\Ereg.exe [328992 2007-08-31] (Nuance Communications, Inc.)
HKLM\...\Run: [BrMfcWnd] => C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe [1163264 2012-09-25] ()
HKLM\...\Run: [ControlCenter3] => C:\Program Files\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM\...\Run: [ControlCenter4] => C:\Program Files\ControlCenter4\BrCcBoot.exe [139264 2010-10-26] (Brother Industries, Ltd.)
HKLM\...\Run: [BrStsMon00] => C:\Program Files\Browny02\Brother\BrStMonW.exe [2621440 2010-06-10] (Brother Industries, Ltd.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-11] (Avast Software s.r.o.)
Startup: C:\Users\Engel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stardock ObjectDock.lnk [2012-03-14]
ShortcutTarget: Stardock ObjectDock.lnk -> C:\Program Files\Stardock\ObjectDockFree\ObjectDock.exe (Stardock)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2015-05-03] (Avast Software s.r.o.)
BootExecute: autocheck autochk * bootdelete

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3213485350-2493204000-733786047-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
SearchScopes: HKLM -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3213485350-2493204000-733786047-1000 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2006-10-27] (Microsoft Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-04-17] (Avast Software s.r.o.)
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll [2006-10-27] (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll [2011-11-03] (Skype Technologies)
Winsock: Catalog5 05 C:\Program Files\Bonjour\mdnsNSP.dll [121704 2011-08-31] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918
FF DefaultSearchUrl: https://www.google.com/search/?trackid=sp-006
FF SearchEngineOrder.1: Google (avast)
FF Homepage: gmx.de
FF Keyword.URL: https://www.google.com/search/?trackid=sp-006
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_17_0_0_188.dll [2015-05-29] ()
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll [2014-02-18] ()
FF Plugin: @videolan.org/vlc,version=2.0.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2015-04-30] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918\searchplugins\google-avast.xml [2015-04-21]
FF Extension: Adblock Plus - C:\Users\Engel\AppData\Roaming\Mozilla\Firefox\Profiles\84u4v3ww.default-1418554488918\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-04-21]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2012-03-29]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-04-17]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-05-03] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [3207800 2015-05-03] (Avast Software)
S3 BrYNSvc; C:\Program Files\Browny02\BrYNSvc.exe [245760 2010-01-25] (Brother Industries, Ltd.) [File not signed]
R2 MBAMScheduler; C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 vpnagent; C:\Program Files\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe [479224 2012-09-26] (Cisco Systems, Inc.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 acsock; C:\Windows\System32\DRIVERS\acsock.sys [87976 2012-09-26] (Cisco Systems, Inc.)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [24144 2015-05-03] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [74976 2015-05-03] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [81728 2015-05-03] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\system32\Drivers\aswRvrt.sys [49904 2015-05-03] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [787760 2015-05-03] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427992 2015-05-03] (Avast Software s.r.o.)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [106912 2015-05-03] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\system32\Drivers\aswVmm.sys [209048 2015-05-03] ()
R3 eapihdrv; C:\Users\Engel\AppData\Local\Temp\ehdrv.sys [135760 2015-06-03] (ESET)
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [264704 2006-04-06] (AVM GmbH)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2015-04-14] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [119512 2015-06-03] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51928 2015-04-14] (Malwarebytes Corporation)
R3 MRV6X32P; C:\Windows\System32\DRIVERS\MRVW13B.sys [256000 2007-05-03] (Marvell Semiconductor, Inc)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [473656 2012-03-14] (Duplex Secure Ltd.)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [220752 2015-05-03] (Avast Software)
S3 catchme; \??\C:\Users\Engel\AppData\Local\Temp\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-03 16:05 - 2015-06-03 16:06 - 00011709 _____ () C:\Users\Engel\Desktop\FRST.txt
2015-06-03 15:58 - 2015-06-03 15:58 - 00852639 _____ () C:\Users\Engel\Desktop\SecurityCheck.exe
2015-06-03 14:10 - 2015-06-03 14:10 - 02870984 _____ (ESET) C:\Users\Engel\Desktop\esetsmartinstaller_deu.exe
2015-06-02 20:01 - 2015-06-02 20:02 - 02947766 _____ (Thisisu) C:\Users\Engel\Desktop\JRT.exe
2015-06-02 20:00 - 2015-06-02 20:02 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Engel\Desktop\mbam-setup-2.1.6.1022.exe
2015-06-02 20:00 - 2015-06-02 20:01 - 02231296 _____ () C:\Users\Engel\Desktop\AdwCleaner_4.206.exe
2015-06-01 23:21 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-06-01 23:21 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-06-01 23:21 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-06-01 23:21 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-06-01 23:21 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-06-01 23:21 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-06-01 23:21 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-06-01 23:21 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-06-01 23:20 - 2015-06-01 23:39 - 00000000 ____D () C:\Qoobox
2015-06-01 23:20 - 2015-06-01 23:37 - 00000000 ____D () C:\Windows\erdnt
2015-06-01 22:03 - 2015-06-01 22:04 - 05628238 ____R (Swearware) C:\Users\Engel\Desktop\ComboFix.exe
2015-06-01 22:01 - 2015-06-01 22:01 - 05628238 _____ (Swearware) C:\Users\Engel\Downloads\ComboFix.exe
2015-06-01 11:48 - 2015-06-01 12:11 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-06-01 11:45 - 2015-06-01 12:11 - 00000000 ____D () C:\Users\Engel\Desktop\mbar
2015-06-01 11:41 - 2015-06-01 11:42 - 04197016 _____ (Kaspersky Lab ZAO) C:\Users\Engel\Desktop\tdsskiller.exe
2015-06-01 11:40 - 2015-06-01 11:42 - 16502728 _____ (Malwarebytes Corp.) C:\Users\Engel\Desktop\mbar-1.09.1.1004.exe
2015-06-01 10:03 - 2015-06-01 10:03 - 00003828 _____ () C:\Users\Engel\Desktop\HitmanPro_20150601_1003.log
2015-06-01 09:18 - 2015-06-03 16:05 - 00000000 ____D () C:\FRST
2015-06-01 09:18 - 2015-06-01 09:18 - 00380416 _____ () C:\Users\Engel\Desktop\Gmer-19357.exe
2015-06-01 09:17 - 2015-06-01 09:17 - 01147392 _____ (Farbar) C:\Users\Engel\Desktop\FRST.exe
2015-06-01 08:58 - 2015-06-01 08:58 - 00000020 _____ () C:\Users\Engel\defogger_reenable
2015-05-31 11:12 - 2015-05-31 11:12 - 00001108 _____ () C:\Users\Engel\Desktop\Internet Explorer.lnk
2015-05-30 14:54 - 2015-05-30 14:54 - 00001077 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-05-30 14:54 - 2015-05-30 14:54 - 00001065 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-05-30 14:54 - 2015-05-30 14:54 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2015-05-30 14:19 - 2015-05-30 14:19 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-PC-Windows-7-Professional-(32-bit).dat
2015-05-30 14:19 - 2015-05-30 14:19 - 00000000 ____D () C:\RegBackup
2015-05-30 13:58 - 2015-06-02 20:25 - 00000000 ____D () C:\AdwCleaner
2015-05-30 13:54 - 2015-06-03 14:02 - 00000818 _____ () C:\Windows\setupact.log
2015-05-30 13:54 - 2015-06-02 07:39 - 00001254 _____ () C:\Windows\PFRO.log
2015-05-30 13:54 - 2015-05-30 13:55 - 00411992 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-30 13:54 - 2015-05-30 13:54 - 00000000 _____ () C:\Windows\setuperr.log
2015-05-30 13:41 - 2015-05-30 13:41 - 00109744 _____ () C:\Users\Engel\AppData\Local\GDIPFONTCACHEV1.DAT
2015-05-30 13:28 - 2015-06-03 16:04 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-30 13:27 - 2015-06-02 20:07 - 00001020 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-30 13:27 - 2015-06-02 20:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-30 13:27 - 2015-06-02 20:07 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2015-05-30 13:27 - 2015-05-30 13:27 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-05-30 13:27 - 2015-04-14 09:37 - 00092888 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-05-30 13:27 - 2015-04-14 09:37 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-05-30 13:27 - 2015-04-14 09:37 - 00023256 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-05-30 13:25 - 2015-05-30 13:25 - 00000000 ____D () C:\Windows\pss
2015-05-30 12:55 - 2015-05-30 12:55 - 00028036 _____ () C:\Windows\system32\.crusader
2015-05-30 12:39 - 2015-05-30 12:40 - 10105736 _____ (SurfRight B.V.) C:\Users\Engel\Downloads\hitmanpro.exe
2015-05-17 11:07 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-17 09:57 - 2015-04-22 03:48 - 00342736 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-05-17 09:57 - 2015-04-21 18:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-05-17 09:57 - 2015-04-21 18:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-05-17 09:57 - 2015-04-21 18:10 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-05-17 09:57 - 2015-04-21 18:03 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-05-17 09:57 - 2015-04-21 18:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-05-17 09:57 - 2015-04-21 17:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-05-17 09:57 - 2015-04-21 17:58 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-05-17 09:57 - 2015-04-21 17:57 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-05-17 09:57 - 2015-04-21 17:51 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-05-17 09:57 - 2015-04-21 17:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-05-17 09:57 - 2015-04-21 17:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-05-17 09:57 - 2015-04-21 17:39 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-05-17 09:57 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-05-17 09:57 - 2015-04-21 17:26 - 00685568 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-05-17 09:57 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-05-17 09:57 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-05-17 09:57 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-05-17 09:56 - 2015-04-21 18:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-05-17 09:56 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-05-17 09:56 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-05-17 09:56 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-05-17 09:56 - 2015-04-21 18:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-05-17 09:56 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-05-17 09:56 - 2015-04-21 18:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-05-17 09:56 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-05-17 09:56 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-05-17 09:56 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-05-17 09:56 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-05-17 09:56 - 2015-04-21 17:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-05-17 09:56 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-05-17 09:56 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-05-15 17:47 - 2015-04-27 21:11 - 03989440 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2015-05-15 17:47 - 2015-04-27 21:11 - 03934144 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-05-15 17:47 - 2015-04-27 21:11 - 00137664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-05-15 17:47 - 2015-04-27 21:11 - 00067520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-05-15 17:47 - 2015-04-27 21:08 - 01307648 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00851456 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00635392 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00400896 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00100352 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-05-15 17:47 - 2015-04-27 21:05 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 01061376 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00641536 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00550912 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00364544 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00262656 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-05-15 17:47 - 2015-04-27 21:04 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-05-15 17:47 - 2015-04-27 21:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-05-15 17:47 - 2015-04-27 21:03 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-05-15 17:47 - 2015-04-27 21:03 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-05-15 17:47 - 2015-04-27 21:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-05-15 17:47 - 2015-04-27 21:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-05-15 17:47 - 2015-04-27 20:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-05-15 17:47 - 2015-04-27 20:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-05-15 17:47 - 2015-04-27 20:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-05-15 17:47 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-05-15 17:46 - 2015-05-05 03:12 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-05-15 17:46 - 2015-04-20 04:56 - 01250816 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-05-15 17:46 - 2015-04-20 04:56 - 00909312 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-05-15 17:46 - 2015-04-20 04:03 - 02382336 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-05-15 17:46 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-05-15 17:45 - 2015-04-13 05:19 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-05-15 17:41 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-05-15 17:41 - 2015-04-08 05:14 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-05-15 17:41 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-05-15 17:41 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-05-15 17:41 - 2015-03-04 06:10 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-05-15 17:41 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-05-15 17:41 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-03 16:02 - 2012-04-14 11:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-06-03 15:55 - 2012-03-07 21:19 - 01279651 _____ () C:\Windows\WindowsUpdate.log
2015-06-03 14:11 - 2009-07-14 06:34 - 00015808 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-03 14:11 - 2009-07-14 06:34 - 00015808 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-03 14:03 - 2009-07-14 06:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-06-02 21:02 - 2012-03-14 22:00 - 00000000 ____D () C:\Users\Engel\AppData\Roaming\vlc
2015-06-02 20:58 - 2014-12-13 16:23 - 00000000 ____D () C:\Users\Engel\Desktop\Ronja
2015-06-01 23:39 - 2009-07-14 04:37 - 00000000 ___RD () C:\Users\Public
2015-06-01 23:35 - 2009-07-14 04:04 - 00000215 _____ () C:\Windows\system.ini
2015-06-01 09:02 - 2015-04-17 16:53 - 00000000 ____D () C:\Users\Engel\Desktop\Scanns für Co
2015-06-01 08:58 - 2012-03-07 21:24 - 00000000 ____D () C:\Users\Engel
2015-05-31 11:14 - 2012-03-29 20:19 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2015-05-30 14:02 - 2012-03-07 21:24 - 00001108 _____ () C:\Users\Engel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-05-30 12:55 - 2014-06-30 15:47 - 00000000 ____D () C:\ProgramData\HitmanPro
2015-05-29 13:51 - 2012-04-14 11:07 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-05-29 13:51 - 2012-04-14 11:07 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2015-05-29 13:22 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\de-DE
2015-05-27 11:08 - 2014-05-08 16:22 - 00000000 ____D () C:\Users\Engel\Desktop\Wern
2015-05-27 09:37 - 2015-04-06 22:38 - 00000000 ___SD () C:\Windows\system32\GWX
2015-05-27 08:36 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\rescache
2015-05-27 08:09 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\Microsoft.NET
2015-05-27 07:50 - 2009-07-14 06:52 - 00000000 ____D () C:\Windows\system32\FxsTmp
2015-05-17 11:58 - 2012-03-07 21:27 - 01619944 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-17 11:49 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2015-05-17 11:04 - 2009-07-14 09:50 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-17 09:24 - 2012-06-04 11:40 - 00000000 ____D () C:\Users\Engel\AppData\Roaming\dvdcss
2015-05-15 18:16 - 2013-09-06 14:12 - 00000000 ____D () C:\Windows\system32\MRT
2015-05-15 18:08 - 2012-03-14 21:16 - 137310008 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Files in the root of some directories =======

2013-04-22 17:41 - 2013-04-22 17:41 - 0018159 _____ () C:\Users\Engel\AppData\Roaming\UserTile.png

Some files in TEMP:
====================
C:\Users\Engel\AppData\Local\Temp\Quarantine.exe
C:\Users\Engel\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-03 15:21

==================== End of log ============================
         
--- --- ---



[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x86) Version: 29-05-2015
Ran by Engel at 2015-06-03 16:06:32
Running from C:\Users\Engel\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3213485350-2493204000-733786047-500 - Administrator - Disabled)
Engel (S-1-5-21-3213485350-2493204000-733786047-1000 - Administrator - Enabled) => C:\Users\Engel
Gast (S-1-5-21-3213485350-2493204000-733786047-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3213485350-2493204000-733786047-1002 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 17 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Reader X (10.1.14) - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.14 - Adobe Systems Incorporated)
Apple Application Support (HKLM\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{235EBB33-3DA1-46DF-AADE-9955123409CB}) (Version: 8.0.5.6 - Apple Inc.)
Avast Free Antivirus (HKLM\...\Avast) (Version: 10.2.2218 - AVAST Software)
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
iTunes (HKLM\...\{5D928931-D1D2-4A93-A82D-BF60D0E7CFA5}) (Version: 12.0.1.26 - Apple Inc.)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Microsoft – Speichern als PDF oder XPS – Add-In für 2007 Microsoft Office-Programme (HKLM\...\{90120000-00B2-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Mozilla Firefox 38.0.1 (x86 de) (HKLM\...\Mozilla Firefox 38.0.1 (x86 de)) (Version: 38.0.1 - Mozilla)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3213485350-2493204000-733786047-1000_Classes\CLSID\{6d05bf60-3eaf-4a97-87c5-10cce505435b}\localserver32 -> C:\Users\Engel\AppData\Local\Temp\{9c0ba3c1-2b67-45eb-bf69-bed9658d28d2}\IDriver.NonElevated.exe No  (the data entry has 4 more characters).

==================== Restore Points =========================

06-04-2015 21:02:06 Windows Update
06-04-2015 22:37:33 Windows Update
17-04-2015 11:55:30 avast! antivirus system restore point
17-04-2015 12:10:37 Windows Update
17-04-2015 13:29:54 Windows Update
21-04-2015 15:22:42 Windows Update
21-04-2015 19:59:56 Windows Update
25-04-2015 08:23:26 Windows Update
03-05-2015 12:45:11 avast! antivirus system restore point
03-05-2015 12:50:29 Windows Update
11-05-2015 19:12:49 Windows Update
15-05-2015 17:40:46 Windows Update
15-05-2015 18:00:28 Windows Update
17-05-2015 11:04:01 Windows Update
27-05-2015 07:47:23 Windows Update
27-05-2015 09:36:45 Windows Update
30-05-2015 12:53:31 Prüfpunkt von HitmanPro
30-05-2015 12:55:01 Prüfpunkt von HitmanPro
01-06-2015 23:21:33 ComboFix created restore point
02-06-2015 07:45:00 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:04 - 2009-06-10 23:39 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {42F186A6-9EE8-4803-A35C-65D35F241837} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2015-05-29] (Adobe Systems Incorporated)
Task: {6E289E4C-B2D5-414E-9C99-01252A806365} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: {77AC8505-AF4D-4979-B166-8B0616DA9629} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Logon => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {858B32D8-E659-47C2-873D-01B52E1ED92E} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {905C264C-C1EE-4A5A-BD86-E3CAD631262E} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {9F308D88-F837-4195-890F-B0EE2B6CA327} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: {C24DB262-85CA-4A9A-8871-10F50E3E2E76} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: {CA3C892B-295D-4AA5-954A-A613BA7168F8} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks
Task: {E63C002A-ADBD-4EAE-A5A7-654BA32CD69E} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-05-03] (Avast Software s.r.o.)
Task: {F2359AA2-7756-4F1D-8A80-6B54231A4282} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (Whitelisted) ==============

2015-05-03 12:47 - 2015-05-03 12:47 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-05-03 12:47 - 2015-05-03 12:47 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-06-03 14:04 - 2015-06-03 14:04 - 02951680 _____ () C:\Program Files\AVAST Software\Avast\defs\15060300\algo.dll
2010-10-04 19:54 - 2010-10-04 19:54 - 00675840 _____ () C:\Program Files\Stardock\ObjectDockFree\DockShellHook.dll
2013-10-27 19:05 - 2012-09-25 12:26 - 01163264 ____N () C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe
2013-10-27 19:05 - 2009-02-27 17:38 - 00139264 ____R () C:\Program Files\Brother\BrUtilities\BrLogAPI.dll
2014-07-31 12:16 - 2014-07-31 12:16 - 00073544 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 14:05 - 2014-10-11 14:05 - 01044776 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-04-17 12:02 - 2015-04-17 12:03 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2010-10-04 19:54 - 2010-10-04 19:54 - 00807936 _____ () C:\Program Files\Stardock\ObjectDockFree\CrashRpt.dll
2010-10-04 19:54 - 2010-10-04 19:54 - 00053760 _____ () C:\Program Files\Stardock\ObjectDockFree\zlib.dll
2010-10-04 19:54 - 2010-10-04 19:54 - 00094208 _____ () C:\Program Files\Stardock\ObjectDockFree\Docklets\Clock\Clock.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3213485350-2493204000-733786047-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Engel\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: AVMWlanClient => C:\Program Files\avmwlanstick\FRITZWLANMini.exe
MSCONFIG\startupreg: Cisco AnyConnect Secure Mobility Agent for Windows => "C:\Program Files\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe" -minimized
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Skype => "C:\Program Files\Skype\Phone\Skype.exe" /minimized /regrun

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{0C279532-DDD9-4DF5-923F-DE10C89DD681}] => (Allow) C:\Program Files\Skype\Phone\Skype.exe
FirewallRules: [{CE9DCA0C-5F96-4000-BB09-EB78E69AA1B1}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{17612C6F-A52B-442E-9D46-E03D315D2B31}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{B157DD0A-6D33-4AEE-B4A3-C8EA42545605}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [{D8B19792-7AA7-482A-BC45-26E1E932A057}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{7DA2FDA2-46D0-4198-9005-7327A42A42B9}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{BF173B4B-C70D-4E9C-B0C9-F6D8EAF2845C}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{1E231941-A841-4D6A-8C23-0B22807D787F}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe

==================== Faulty Device Manager Devices =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: PS/2-kompatible Maus
Description: PS/2-kompatible Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Standardtastatur (PS/2)
Description: Standardtastatur (PS/2)
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/03/2015 02:47:54 PM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/06/03 14:47:54.299]: [00002772]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 2

Error: (06/01/2015 11:20:53 PM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/06/01 23:20:53.706]: [00002484]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 2

Error: (06/01/2015 05:44:42 PM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/06/01 17:44:42.006]: [00002484]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 2

Error: (06/01/2015 09:29:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Gmer-19357.exe, Version: 2.1.19357.0, Zeitstempel: 0x52e7ea83
Name des fehlerhaften Moduls: Gmer-19357.exe, Version: 2.1.19357.0, Zeitstempel: 0x52e7ea83
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000728d6
ID des fehlerhaften Prozesses: 0x58c
Startzeit der fehlerhaften Anwendung: 0xGmer-19357.exe0
Pfad der fehlerhaften Anwendung: Gmer-19357.exe1
Pfad des fehlerhaften Moduls: Gmer-19357.exe2
Berichtskennung: Gmer-19357.exe3

Error: (05/31/2015 09:21:12 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:12.551]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 5

Error: (05/31/2015 09:21:11 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:11.551]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 5

Error: (05/31/2015 09:21:10 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:10.551]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 5

Error: (05/31/2015 09:21:09 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:09.551]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 2

Error: (05/31/2015 09:21:08 AM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/31 09:21:07.891]: [00001976]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 2

Error: (05/30/2015 02:52:11 PM) (Source: Brother BrLog) (EventID: 1001) (User: )
Description: STI BrtSTI: [2015/05/30 14:52:11.172]: [00002292]: CUsbScnDev: DeviceIoControl() failed. ErrorCode = 2


System errors:
=============
Error: (06/03/2015 02:02:49 PM) (Source: volsnap) (EventID: 6) (User: )
Description: Die Schattenkopie von Volume "D:" konnte kein neues Pageheap erstellen. Dem System steht nicht ausreichend virtueller Speicher zur Verfügung.

Error: (06/02/2015 09:05:53 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (06/02/2015 08:37:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Software Protection" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 300000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:37:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 300000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:37:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:37:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:37:47 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Cisco AnyConnect Secure Mobility Agent" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:32:08 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:32:08 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Software Protection" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/02/2015 08:32:07 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office:
=========================
Error: (10/15/2013 09:29:04 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 22 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (10/15/2013 09:28:40 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 28 seconds with 0 seconds of active time.  This session ended with a crash.


==================== Memory info =========================== 

Processor: Intel(R) Pentium(R) 4 CPU 3.40GHz
Percentage of memory in use: 51%
Total physical RAM: 2047.57 MB
Available physical RAM: 986.52 MB
Total Pagefile: 4095.14 MB
Available Pagefile: 2808.43 MB
Total Virtual: 2047.88 MB
Available Virtual: 1915.51 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:74.52 GB) (Free:11.6 GB) NTFS
Drive d: () (Fixed) (Total:37.27 GB) (Free:36.23 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 37.3 GB) (Disk ID: ABC30FFD)
Partition 1: (Active) - (Size=37.3 GB) - (Type=42)
Partition 2: (Not Active) - (Size=3 MB) - (Type=42)

========================================================
Disk: 1 (Size: 74.5 GB) (Disk ID: F4C3499B)
Partition 2: (Active) - (Size=74.5 GB) - (Type=05)

==================== End of log ============================
         
--- --- ---


Leider besteht des Problem weiterhin.
Soll ich MbAm usw. deinstallieren?

Vielen Dank - Spirou

Alt 04.06.2015, 10:59   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau - Standard

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau



Adobe updaten.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\$RECYCLE.BIN\S-1-5-21-3213485350-2493204000-733786047-1000\$RGWDBKC.exe

C:\$RECYCLE.BIN\S-1-5-21-3213485350-2493204000-733786047-1000\$RYVDUZB.exe
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Revo Uninstaller - Download - Filepony
damit Firefox deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.mozilla.org/de/kb/fi...einfach-loesen


Besteht das Problem weiterhin? Wenn ja, nur in Firefox?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.06.2015, 12:08   #11
Spirou
 
Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau - Standard

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau



Hallo Schrauber,

Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x86) Version: 29-05-2015
Ran by Engel at 2015-06-04 12:29:58 Run:1
Running from C:\Users\Engel\Desktop
Loaded Profiles: Engel (Available Profiles: Engel)
Boot Mode: Normal

==============================================

fixlist content:
*****************
C:\$RECYCLE.BIN\S-1-5-21-3213485350-2493204000-733786047-1000\$RGWDBKC.exe

C:\$RECYCLE.BIN\S-1-5-21-3213485350-2493204000-733786047-1000\$RYVDUZB.exe
Emptytemp:
         
*****************

"C:\$RECYCLE.BIN\S-1-5-21-3213485350-2493204000-733786047-1000\$RGWDBKC.exe" => File/Folder not found.
"C:\$RECYCLE.BIN\S-1-5-21-3213485350-2493204000-733786047-1000\$RYVDUZB.exe" => File/Folder not found.
EmptyTemp: => Removed 105.1 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 12:30:12 ====
         
Problem gelöst. Vielen Dank

War die Ursache erkennbar? Hab ich Mist gebaut? Muss ich etwas besonderes beachten?

Mbam und Revo ist noch installiert. Lassen oder weg damit?

Gibts sonst noch etwas für mich zu beachten? Ansonsten nochmals vielen Dank für die viele Zeit die ihr hier für mich investiert habt. Ihr wart eine große Hilfe für mich.

Gerne unterstütze ich euch mit einer Spende.

Alt 04.06.2015, 20:47   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau - Standard

Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau



Firefox Profil war befallen



Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau
antivirus, defender, flash player, homepage, launch, ohne befund, pup.optional.quicksearch.a, pup.optional.quickstart.a, registry, security, sekunden, software, svchost.exe



Ähnliche Themen: Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau


  1. Windows 8.1 unendlich langsam, Seitenaufbau schleppend; verzögerte Reaktion; begrenztes Internet
    Log-Analyse und Auswertung - 30.10.2015 (15)
  2. laptop läuft sehr langsam, Tastatureingabe oft zeitverzögert, windows 7, 64bit
    Plagegeister aller Art und deren Bekämpfung - 11.10.2015 (21)
  3. Verzögerte Tastatureingabe, Freezes in Spielen - Malware?
    Plagegeister aller Art und deren Bekämpfung - 12.08.2015 (12)
  4. Zunehmende Verzögerung im Seitenaufbau mit Firefox
    Log-Analyse und Auswertung - 16.02.2015 (10)
  5. Tastatureingabe in Firefox verzögert, Probleme bei der Anwahl von Checkboxen in Firefox per Maus
    Log-Analyse und Auswertung - 12.11.2014 (11)
  6. Windows 8.1 remote zugriff mit selbständiger Tastatureingabe
    Plagegeister aller Art und deren Bekämpfung - 13.10.2014 (3)
  7. Seitenaufbau im Firefox zu langsam
    Log-Analyse und Auswertung - 25.02.2014 (11)
  8. Keine oder extrem verzögerte Reaktion von Windows 7 nach normalem Start
    Plagegeister aller Art und deren Bekämpfung - 20.12.2013 (17)
  9. Stark verzögerte Anzeige von Tastatureingaben und Mausklicks sowie Windows-Explorer Probleme
    Plagegeister aller Art und deren Bekämpfung - 16.04.2013 (18)
  10. Firefox hängt immer wieder kurzfristig bei Seitenaufbau
    Plagegeister aller Art und deren Bekämpfung - 03.05.2012 (32)
  11. Firefox, IE lahmt plötzlich...Seitenaufbau dauert das 10 fache....
    Plagegeister aller Art und deren Bekämpfung - 24.03.2011 (5)
  12. Firefox pötzlich langsamer Seitenaufbau, firefox.exe umbenennen wirkt
    Alles rund um Windows - 21.02.2011 (5)
  13. Firefox Seitenaufbau langsam
    Log-Analyse und Auswertung - 28.02.2010 (1)
  14. Firefox u. I-expl öffnet andere Seiten, Seitenaufbau sehr Lahm
    Log-Analyse und Auswertung - 21.01.2010 (7)
  15. Firefox - Seitenaufbau ENORM langsam
    Mülltonne - 16.05.2008 (1)
  16. Firefox Seitenaufbau mal schnell, mal langsam oder gar nicht
    Log-Analyse und Auswertung - 19.03.2008 (0)
  17. Seitenaufbau bei Firefox langsam
    Log-Analyse und Auswertung - 18.05.2006 (4)

Zum Thema Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau - Vorab vielen Dank für eure Hilfe. Wenn ich meinen Firefox öffne, baut sich die Startseite nur sehr langsam und verzögert - stakkato - auf. Auch der Kreis - bitte warten - Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau...
Archiv
Du betrachtest: Windows 7 prof: Firefox: Verzögerte Tastatureingabe und Seitenaufbau auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.