Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: PC hat immer noch die Malware drauf...

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 28.01.2016, 15:28   #1
skyshadow
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...



Hab einen PC mit Windows 7 und vor ein paar Tagen bemerkt das darauf eine Malware drauf ist. Hab jetzt diese Entfernung so probiert wie es unter
http://www.trojaner-board.de/171257-...entfernen.html
angegeben war, aber den letzten Punkt bekomme ich nicht hin, das mit dem OTHelper...
und wenn ich auf dem Systemsteuerung - alle Systemsteuerungselemente - Infobereichsymbole schaue, steht da noch immer
Malware ProtectionClient.exe (Malware Protection Live)

Was soll ich noch machen..??

Hab jetzt bestimmt schon manche Anwendungen dreimal hintereinander gestartet...

Ich kenn mich auch gar nicht so super mit den Programmen aus, daher bitte für mich Idiotensicher erklären... Bitte bitte...

Alt 28.01.2016, 17:23   #2
M-K-D-B
/// TB-Ausbilder
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort als Administrator zu starten!



Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!




Zur ersten Analyse bitte FRST und TDSS-Killer ausführen:



Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)






Schritt 2
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.







Bitte poste mit deiner nächsten Antwort
  • die Logdatei von TDSS-Killer,
  • die beiden neuen Logdateien von FRST.
__________________


Alt 28.01.2016, 18:14   #3
skyshadow
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...



Also ich hab schon folgendes gemacht am PC:

1. Malware Protection Live Virus aus dem Browser entfernen
2. Scan mit Malwarebytes Anti Malware
3. Browser mit AdwCleaner bereinigen
4. Adware Reste mit JRT entfernen
5. Komponenten von Malware Protection Live Virus mit ESET enfernen


laut diesen Anweisungen von:
http://www.trojaner-board.de/171257-...entfernen.html

Farbar Recovery Scan Tool funktioniert nicht mehr

Das Programm wird aufgrund eines Problems nicht richtig ausgeführt. Das Programm wird geschlossen uns Sie werden benachrichtigt, wenn eine Lösung verfügbar ist.

Diese Meldung hab ich bekommen, als ich das gestartet habe...

jetzt bekomme ich diese Meldung

Untersuchung abgeschlossen. FRST.txt wurde im gleichen Verzeichnis wie FRST gespeichert.

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:27-01-2016
durchgeführt von 010nici010 (Administrator) auf BEATE (28-01-2016 18:10:08)
Gestartet von C:\Users\010nici010\Downloads
Geladene Profile: 010nici010 &  (Verfügbare Profile: 010nici010)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(1und1 Mail und Media GmbH) C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(TomTom) C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.266\SSScheduler.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
(Sony Corporation) C:\Program Files (x86)\SONY\PMB\PMBVolumeWatcher.exe
(Haufe-Lexware GmbH & Co. KG) C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Sony Corporation) C:\Program Files (x86)\SONY\PMB\PMBDeviceInfoProvider.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\SONY\VAIO Event Service\VESMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(Sony Corporation) C:\Program Files (x86)\SONY\VAIO Event Service\VESMgrSub.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Program Files\Sony\VAIO Care\ESRV\esrv.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApntEx.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\McChHost.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\WINWORD.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(Farbar) C:\Users\010nici010\Downloads\FRST64 (1).exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAAnotif] => C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-10-13] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10060320 2010-02-09] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint\Apoint.exe [208384 2009-11-04] (Alps Electric Co., Ltd.)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [NortonOnlineBackupReminder] => C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe [538472 2009-06-17] (Symantec Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe [597792 2010-01-21] (Sony Corporation)
HKLM-x32\...\Run: [LexwareInfoService] => C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe [189808 2011-07-31] (Haufe-Lexware GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [803200 2015-12-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [49208 2010-06-09] (Hewlett-Packard)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [831192 2014-07-03] (BlueStack Systems, Inc.)
HKLM-x32\...\Run: [TkBellExe] => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [295512 2014-10-30] (RealNetworks, Inc.)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [66320 2015-12-08] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [MailCheck IE Broker] => C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe [2209856 2015-12-17] (1und1 Mail und Media GmbH)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311616 2015-07-27] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-12-22] (Oracle Corporation)
Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe [1958248 2015-11-20] (TomTom)
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\...\MountPoints2: {249196d8-2a91-11e3-aed0-0024bec140cd} - G:\PMCsetup.exe
HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe [1958248 2015-11-20] (TomTom)
HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {249196d8-2a91-11e3-aed0-0024bec140cd} - G:\PMCsetup.exe
Startup: C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk [2016-01-27]
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk [2016-01-27]
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
Startup: C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk [2016-01-27]
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk [2016-01-27]
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2016-01-27]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2016-01-27]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.266\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{86846AEC-1A33-450F-8D41-D4827DE6B122}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{BB8C9484-BDD0-485F-9085-847F9BF303D0}: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{F0DFC90F-AC83-4311-9061-F3A1D9841532}: [DhcpNameServer] 192.168.2.1 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://go.web.de/br/ie9_startpage
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://suche.web.de/webhp?src=br_startpage_ie
HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://go.web.de/br/ie9_startpage
HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://suche.web.de/webhp?src=br_startpage_ie
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> DefaultScope {80946623-1ED0-4155-B54A-8F1FFDAB289C} URL = hxxps://de.search.yahoo.com/search?fr=mcafee&type=C010DE649D20151205&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {09038620-190C-402B-A92F-18864E6AB22F} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {2B897C50-2B2B-4A07-A169-7EB1E31CE812} URL = hxxp://suche.web.de/search/web/?su={searchTerms}&origin=searchplugin
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {2B9B710F-9AB8-419D-992C-C4F93DF88946} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {50B18BC8-CB9E-440C-A29E-A7DCECA009C6} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SVEC
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {58A8162A-7397-4A3F-8A30-20CBAD973EE9} URL = hxxp://de.shopping.com/?linkin_id=8056363
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {5909F697-81A8-4348-BE0D-03E53B4605D8} URL = hxxp://www.zinio.com/search/index.jsp?s={searchTerms}&rf=sonyie8search
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {5A817CF6-92D5-4DE5-AC38-82DF8A73EF28} URL = hxxp://go.gmx.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {6347D5BE-1827-4EA5-879D-AD9C4ABCFE74} URL = hxxp://www.bing.com/search?FORM=BDKTDF&PC=BDT3&q={searchTerms}&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {6B1D1FB7-7233-4F7C-802C-21A1DDB12754} URL = hxxp://go.web.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {80946623-1ED0-4155-B54A-8F1FFDAB289C} URL = hxxps://de.search.yahoo.com/search?fr=mcafee&type=C010DE649D20151205&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {81CE708B-5104-4C62-B333-94B417473B29} URL = hxxp://go.mail.com/tb/en-us/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {B23437E6-0DCA-4CD5-81D9-EC17257C0A00} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {D73D9D66-2394-47D0-B52F-A8E3940943E9} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {80946623-1ED0-4155-B54A-8F1FFDAB289C} URL = hxxps://de.search.yahoo.com/search?fr=mcafee&type=C010DE649D20151205&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {09038620-190C-402B-A92F-18864E6AB22F} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {2B897C50-2B2B-4A07-A169-7EB1E31CE812} URL = hxxp://suche.web.de/search/web/?su={searchTerms}&origin=searchplugin
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {2B9B710F-9AB8-419D-992C-C4F93DF88946} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {50B18BC8-CB9E-440C-A29E-A7DCECA009C6} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SVEC
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {58A8162A-7397-4A3F-8A30-20CBAD973EE9} URL = hxxp://de.shopping.com/?linkin_id=8056363
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {5909F697-81A8-4348-BE0D-03E53B4605D8} URL = hxxp://www.zinio.com/search/index.jsp?s={searchTerms}&rf=sonyie8search
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {5A817CF6-92D5-4DE5-AC38-82DF8A73EF28} URL = hxxp://go.gmx.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {6347D5BE-1827-4EA5-879D-AD9C4ABCFE74} URL = hxxp://www.bing.com/search?FORM=BDKTDF&PC=BDT3&q={searchTerms}&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {6B1D1FB7-7233-4F7C-802C-21A1DDB12754} URL = hxxp://go.web.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {80946623-1ED0-4155-B54A-8F1FFDAB289C} URL = hxxps://de.search.yahoo.com/search?fr=mcafee&type=C010DE649D20151205&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {81CE708B-5104-4C62-B333-94B417473B29} URL = hxxp://go.mail.com/tb/en-us/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {B23437E6-0DCA-4CD5-81D9-EC17257C0A00} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {D73D9D66-2394-47D0-B52F-A8E3940943E9} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_71\bin\ssv.dll [2016-01-25] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-12-18] (Google Inc.)
BHO: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg64.dll [2009-12-18] (Google Inc.)
BHO: WEB.DE MailCheck BHO -> {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} -> C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll [2015-12-17] (1und1 Mail und Media GmbH)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-25] (Oracle Corporation)
BHO-x32: HP Print Enhancer -> {0347C33E-8762-4905-BF09-768834316C61} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll [2010-05-28] (Hewlett-Packard Co.)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll [2013-08-14] (RealDownloader)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\ssv.dll [2016-01-25] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2009-12-18] (Google Inc.)
BHO-x32: WEB.DE MailCheck BHO -> {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} -> C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll [2015-12-17] (1und1 Mail und Media GmbH)
BHO-x32: Google Dictionary Compression sdch -> {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} -> C:\Program Files (x86)\Google\Google Toolbar\Component\fastsearch_B7C5AC242193BB3E.dll [2009-12-18] (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-25] (Oracle Corporation)
BHO-x32: HP Smart BHO Class -> {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll [2010-05-28] (Hewlett-Packard Co.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-12-18] (Google Inc.)
Toolbar: HKLM - Kein Name - {C424171E-592A-415a-9EB1-DFD6D95D3530} -  Keine Datei
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2009-12-18] (Google Inc.)
Toolbar: HKLM-x32 - Kein Name - {C424171E-592A-415a-9EB1-DFD6D95D3530} -  Keine Datei
Toolbar: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-12-18] (Google Inc.)
Toolbar: HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-12-18] (Google Inc.)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-12-29] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-12-29] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-12-29] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-12-29] (McAfee, Inc.)
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll [2015-12-17] (1und1 Mail und Media GmbH)
Handler-x32: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll [2015-12-17] (1und1 Mail und Media GmbH)

FireFox:
========
FF ProfilePath: C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default
FF DefaultSearchUrl: hxxp://search.yahoo.com/search?ei=UTF-8&fr=ytff-&p=
FF SearchEngineOrder.1: Sichere Suche
FF SelectedSearchEngine: Sichere Suche
FF Homepage: hxxp://www.startxxl.com/
FF Keyword.URL: hxxps://de.search.yahoo.com/search?fr=mcafee&type=B110DE649D20091218&p=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_286.dll [2016-01-20] ()
FF Plugin: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-25] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-25] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll [2016-01-20] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-25] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @real.com/nppl3260;version=16.0.3.51 -> C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll [2014-10-30] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlchromebrowserrecordext;version=1.3.3 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll [2013-08-14] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=1.3.3 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll [2013-08-14] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlpepperflashvideoshim;version=1.3.3 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll [2013-08-14] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=16.0.3.51 -> C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpplugin.dll [2014-10-30] (RealPlayer)
FF Plugin-x32: @realnetworks.com/npdlplugin;version=1 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll [2013-08-14] (RealDownloader)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-02] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-02] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppl3260.dll [2014-10-30] (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nprpplugin.dll [2014-10-30] (RealPlayer)
FF SearchPlugin: C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\searchplugins\McSiteAdvisor.xml [2015-09-23]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml [2015-01-21]
FF Extension: WEB.DE MailCheck - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\browser-mailcheck@web.de [2015-08-31]
FF Extension: StartXXL - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\support@startxxl.com.xpi [2015-08-31]
FF Extension: Kein Name - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1} [nicht gefunden]
FF Extension: Kein Name - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900}.xpi [nicht gefunden]
FF Extension: COMPUTERBILD-Abzockschutz - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\{d49175b3-3fd8-43b8-b28e-da5d47f3c398}.xpi [2015-01-21] [ist nicht signiert]
FF Extension: Avira Browser Safety - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\Extensions\abs@avira.com [2016-01-27]
FF Extension: Adblock Plus - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-01-27]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF Extension: McAfee WebAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2015-12-29]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012-12-28] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{DF153AFF-6948-45d7-AC98-4FC4AF8A08E2}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2014-10-30] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKU\S-1-5-21-1273784247-385934570-3056030413-1000\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF HKU\S-1-5-21-1273784247-385934570-3056030413-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

Chrome: 
=======
CHR StartupUrls: Default -> "hxxps://www.google.de/?gws_rd=ssl"
CHR Profile: C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-05-26]
CHR Extension: (Google Docs) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-04]
CHR Extension: (Google Drive) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Adblock Plus) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-01-08]
CHR Extension: (Google-Suche) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Google Tabellen) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-05-26]
CHR Extension: (SiteAdvisor) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2015-07-06]
CHR Extension: (MIDI Player) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggdnfelcdiebaofocemalnfclifhbfij [2015-01-09]
CHR Extension: (Google Docs Offline) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-11-18]
CHR Extension: (RealDownloader) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\idhngdhcfkoamngbedgpaokgjbnpdiji [2014-12-12]
CHR Extension: (WEB.DE MailCheck) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\jaogepninmlbinccpbiakcgiolijlllo [2015-11-19]
CHR Extension: (Auto Replay for YouTube™) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\kanbnempkjnhadplbfgdaagijdbdbjeb [2014-11-27]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-25]
CHR Extension: (Google Mail) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-28]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-01-28]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-01-28]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [idhngdhcfkoamngbedgpaokgjbnpdiji] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Chrome\Ext\realdownloader.crx [2013-08-14]
StartMenuInternet: Google Chrome.EE22P6AOJ5GV4ZS5DGJH4N3GB4 - C:\Users\010nici010\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2013-03-13] (Adobe Systems) [Datei ist nicht signiert]
S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [948392 2015-12-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [466408 2015-12-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [466408 2015-12-01] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1212048 2015-08-26] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [251160 2015-12-08] (Avira Operations GmbH & Co. KG)
S2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [405208 2014-07-03] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [384728 2014-07-03] (BlueStack Systems, Inc.)
R2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [773848 2014-07-03] (BlueStack Systems, Inc.)
R2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [413336 2015-08-26] ()
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1513784 2015-10-05] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [158952 2015-12-29] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.266\McCHSvc.exe [289256 2015-12-02] (McAfee, Inc.)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2009-05-14] (Hewlett-Packard) [Datei ist nicht signiert]
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [Datei ist nicht signiert]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1720608 2014-07-25] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [18956064 2014-07-25] (NVIDIA Corporation)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2009-05-14] (Hewlett-Packard) [Datei ist nicht signiert]
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-08-14] ()
S3 Roxio UPnP Renderer 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe [313840 2009-08-31] (Sonic Solutions)
S2 Roxio Upnp Server 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe [362992 2009-08-31] (Sonic Solutions)
S3 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1328736 2012-09-24] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [656480 2012-09-24] (Secunia)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2015-05-21] (DEVGURU Co., LTD.)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
S3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [413336 2015-08-26] ()
S3 VAIO Entertainment TV Device Arbitration Service; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe [74496 2010-09-27] (Sony Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [887000 2011-01-20] (Sony Corporation)
R2 VSNService; C:\Program Files\Sony\VAIO Smart Network\VSNService.exe [845312 2010-08-11] (Sony Corporation) [Datei ist nicht signiert]
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1653272 2015-07-31] (Sony Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S3 WsDrvInst; "C:\Program Files (x86)\Wondershare\Dr.Fone for Android\DriverInstall.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [162072 2015-12-01] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [140448 2015-12-01] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [75472 2015-12-01] (Avira Operations GmbH & Co. KG)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [122072 2014-07-03] (BlueStack Systems)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [498512 2015-11-18] (Symantec Corporation)
S3 GEARAspiWDM; C:\Windows\SysWOW64\Drivers\GEARAspiWDM.sys [15664 2012-04-04] (GEAR Software Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-01-28] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
R3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [37448 2015-12-29] (McAfee, Inc.)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20256 2014-07-25] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [40392 2014-03-31] (NVIDIA Corporation)
R2 regi; C:\Windows\SysWOW64\drivers\regi.sys [11032 2007-04-17] (InterVideo)
R3 semav6msr64; C:\Windows\system32\drivers\semav6msr64.sys [29352 2015-10-13] ()
R3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
S3 TVICHW64; C:\Windows\system32\DRIVERS\TVICHW64.SYS [21200 2011-04-27] (EnTech Taiwan)
S3 DFUBTUSB; System32\Drivers\frmupgr.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-28 18:09 - 2016-01-28 18:09 - 02370560 _____ (Farbar) C:\Users\010nici010\Downloads\FRST64 (1).exe
2016-01-28 18:05 - 2016-01-28 18:05 - 00000406 _____ C:\Users\010nici010\Downloads\Addition.txt
2016-01-28 18:04 - 2016-01-28 18:10 - 00043715 _____ C:\Users\010nici010\Downloads\FRST.txt
2016-01-28 18:02 - 2016-01-28 18:10 - 00000000 ____D C:\FRST
2016-01-28 18:00 - 2016-01-28 18:00 - 02370560 _____ (Farbar) C:\Users\010nici010\Downloads\FRST64.exe
2016-01-28 17:44 - 2016-01-28 17:44 - 00001225 _____ C:\Users\010nici010\Desktop\mbam.txt-28.01.2016-17.43.txt
2016-01-28 14:49 - 2016-01-28 14:49 - 00001214 _____ C:\mbam-28.01.2016.txt
2016-01-28 14:09 - 2016-01-28 11:02 - 22908888 _____ (Malwarebytes ) C:\Users\010nici010\Desktop\mbam-setup-2.2.0.1024 (1).exe
2016-01-28 13:54 - 2016-01-28 13:54 - 00001210 _____ C:\Users\010nici010\Desktop\mbam-setup.txt
2016-01-28 13:07 - 2016-01-28 13:07 - 00259584 _____ (OldTimer Tools) C:\Users\010nici010\Downloads\OTH (2).scr
2016-01-28 13:07 - 2016-01-28 13:07 - 00259584 _____ (OldTimer Tools) C:\Users\010nici010\Desktop\OTH (2).scr
2016-01-28 12:53 - 2016-01-28 12:53 - 00259584 _____ (OldTimer Tools) C:\Users\010nici010\Downloads\OTH (1).scr
2016-01-28 12:35 - 2016-01-28 12:35 - 22908888 _____ (Malwarebytes ) C:\Users\010nici010\Downloads\mbam-setup-2.2.0.1024 (2).exe
2016-01-28 12:32 - 2016-01-28 14:52 - 00000000 ____D C:\Users\010nici010\AppData\LocalLow\HPAppData
2016-01-28 12:30 - 2016-01-28 12:30 - 00259584 _____ (OldTimer Tools) C:\Users\010nici010\Downloads\OTH.scr
2016-01-28 11:56 - 2016-01-28 15:09 - 00003344 _____ C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1273784247-385934570-3056030413-1000
2016-01-28 11:56 - 2016-01-28 15:09 - 00003220 _____ C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1273784247-385934570-3056030413-1000
2016-01-28 11:46 - 2016-01-28 11:46 - 01507840 _____ C:\Users\010nici010\Downloads\AdwCleaner_5.031 (2).exe
2016-01-28 11:04 - 2016-01-28 14:14 - 00001102 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-01-28 11:01 - 2016-01-28 11:02 - 22908888 _____ (Malwarebytes ) C:\Users\010nici010\Downloads\mbam-setup-2.2.0.1024 (1).exe
2016-01-28 00:23 - 2016-01-28 00:23 - 00000000 ____D C:\Program Files (x86)\ESET
2016-01-28 00:21 - 2016-01-28 00:22 - 02870984 _____ (ESET) C:\Users\010nici010\Downloads\esetsmartinstaller_deu.exe
2016-01-28 00:19 - 2016-01-28 00:19 - 00001904 _____ C:\Users\010nici010\Desktop\sc-cleaner.txt
2016-01-28 00:18 - 2016-01-28 00:18 - 00463688 _____ (Bleeping Computer, LLC) C:\Users\010nici010\Downloads\sc-cleaner.exe
2016-01-28 00:16 - 2016-01-28 00:16 - 00004108 _____ C:\Users\010nici010\Desktop\JRT.txt
2016-01-28 00:10 - 2016-01-28 00:11 - 01609032 _____ (Malwarebytes) C:\Users\010nici010\Downloads\JRT (2).exe
2016-01-28 00:10 - 2016-01-28 00:10 - 01609032 _____ (Malwarebytes) C:\Users\010nici010\Downloads\JRT (1).exe
2016-01-28 00:08 - 2016-01-28 00:08 - 01609032 _____ (Malwarebytes) C:\Users\010nici010\Downloads\JRT.exe
2016-01-27 22:44 - 2016-01-28 11:50 - 00000000 ____D C:\AdwCleaner
2016-01-27 22:40 - 2016-01-27 22:40 - 01507840 _____ C:\Users\010nici010\Downloads\AdwCleaner_5.031 (1).exe
2016-01-27 22:36 - 2016-01-27 22:36 - 01507840 _____ C:\Users\010nici010\Downloads\AdwCleaner_5.031.exe
2016-01-27 21:25 - 2016-01-27 21:25 - 00001205 _____ C:\Users\010nici010\Desktop\mbam1.txt
2016-01-27 20:46 - 2016-01-27 20:46 - 00001204 _____ C:\Users\010nici010\Desktop\mbam.txt
2016-01-27 19:41 - 2016-01-28 16:59 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-01-27 19:40 - 2016-01-28 14:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-01-27 19:40 - 2016-01-28 14:14 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-01-27 19:40 - 2016-01-27 19:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-01-27 19:40 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-01-27 19:40 - 2015-10-05 09:50 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-01-27 19:40 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-01-27 19:38 - 2016-01-27 19:38 - 22908888 _____ (Malwarebytes ) C:\Users\010nici010\Downloads\mbam-setup-2.2.0.1024.exe
2016-01-27 11:22 - 2016-01-27 11:22 - 00000000 ____D C:\Users\010nici010\Documents\Whatsappverhalten
2016-01-25 14:08 - 2016-01-25 14:08 - 00000000 ____D C:\Users\010nici010\AppData\Roaming\Sun
2016-01-25 14:07 - 2016-01-25 14:09 - 00000000 ____D C:\Users\010nici010\.oracle_jre_usage
2016-01-25 14:07 - 2016-01-25 14:07 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-01-21 11:42 - 2016-01-21 11:42 - 00028881 _____ C:\Users\010nici010\Downloads\samsung-galaxy-s5-kontakte-importieren-exportieren-3710-nvfwmw.pdf
2016-01-20 14:29 - 2016-01-20 14:29 - 03970048 _____ C:\Users\010nici010\Downloads\iston-data-recovery-for-android (1).exe
2016-01-20 13:00 - 2016-01-20 13:00 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_WinUsb_01007.Wdf
2016-01-20 12:32 - 2016-01-20 12:32 - 00000000 ____D C:\Users\010nici010\AppData\Roaming\HMYGSetting
2016-01-20 12:31 - 2016-01-22 15:54 - 00000000 ___HD C:\Program Files (x86)\DrFoneAndroid_Temp
2016-01-20 12:31 - 2016-01-22 15:53 - 00000000 ____D C:\Program Files (x86)\Wondershare
2016-01-20 12:31 - 2016-01-20 13:03 - 00000000 ____D C:\ProgramData\Wondershare
2016-01-20 12:31 - 2016-01-20 12:31 - 00000000 ____D C:\Users\010nici010\AppData\Roaming\Wondershare
2016-01-20 12:31 - 2016-01-20 12:31 - 00000000 ____D C:\Users\010nici010\AppData\Local\Wondershare
2016-01-20 12:30 - 2016-01-20 12:30 - 00000000 ____D C:\Users\Public\Documents\Wondershare
2016-01-20 12:10 - 2016-01-22 16:19 - 00000000 ____D C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\iStonsoft
2016-01-20 12:10 - 2016-01-22 16:19 - 00000000 ____D C:\Program Files (x86)\iStonsoft
2016-01-20 12:10 - 2016-01-20 12:10 - 00000000 ____D C:\Users\010nici010\.android
2016-01-20 12:08 - 2016-01-20 12:09 - 03970048 _____ C:\Users\010nici010\Downloads\iston-data-recovery-for-android.exe
2016-01-13 20:30 - 2016-01-13 20:30 - 00294952 _____ C:\Windows\Minidump\011316-37159-01.dmp
2016-01-13 13:30 - 2015-12-11 19:57 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-01-13 13:30 - 2015-12-08 22:54 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2016-01-13 13:30 - 2015-12-08 22:54 - 01568768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVENCOD.DLL
2016-01-13 13:30 - 2015-12-08 22:54 - 00902144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2016-01-13 13:30 - 2015-12-08 22:54 - 00815616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOE.DLL
2016-01-13 13:30 - 2015-12-08 22:54 - 00740352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2016-01-13 13:30 - 2015-12-08 22:54 - 00739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2016-01-13 13:30 - 2015-12-08 22:54 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVXENCD.DLL
2016-01-13 13:30 - 2015-12-08 22:54 - 00541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2016-01-13 13:30 - 2015-12-08 22:53 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-01-13 13:30 - 2015-12-08 22:53 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-01-13 13:30 - 2015-12-08 22:53 - 00970240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2adec.dll
2016-01-13 13:30 - 2015-12-08 22:53 - 00829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2016-01-13 13:30 - 2015-12-08 22:53 - 00509952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2016-01-13 13:30 - 2015-12-08 22:53 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-01-13 13:30 - 2015-12-08 22:53 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\COLORCNV.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-01-13 13:30 - 2015-12-08 20:07 - 01955328 _____ (Microsoft Corporation) C:\Windows\system32\WMVENCOD.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 01575424 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 01573888 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-01-13 13:30 - 2015-12-08 20:07 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2adec.dll
2016-01-13 13:30 - 2015-12-08 20:07 - 01232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 01153024 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOE.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 01026048 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2016-01-13 13:30 - 2015-12-08 20:07 - 01010688 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2016-01-13 13:30 - 2015-12-08 20:07 - 00978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 00666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 00642048 _____ (Microsoft Corporation) C:\Windows\system32\WMVXENCD.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 00632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-01-13 13:30 - 2015-12-08 20:07 - 00624640 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2016-01-13 13:30 - 2015-12-08 20:07 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\COLORCNV.DLL
2016-01-13 13:30 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2016-01-13 13:30 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2016-01-13 13:30 - 2015-11-14 00:08 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2016-01-13 13:30 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2016-01-13 13:30 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2016-01-13 13:30 - 2015-11-13 23:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fixmapi.exe
2016-01-13 13:29 - 2015-12-24 00:13 - 00387784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-01-13 13:29 - 2015-12-23 23:52 - 00341192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-01-13 13:29 - 2015-12-12 19:54 - 25837568 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-01-13 13:29 - 2015-12-12 19:31 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-01-13 13:29 - 2015-12-12 19:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-01-13 13:29 - 2015-12-12 19:16 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-01-13 13:29 - 2015-12-12 19:15 - 02887168 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-01-13 13:29 - 2015-12-12 19:15 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-01-13 13:29 - 2015-12-12 19:15 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-01-13 13:29 - 2015-12-12 19:15 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-01-13 13:29 - 2015-12-12 19:14 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-01-13 13:29 - 2015-12-12 19:07 - 06051328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-01-13 13:29 - 2015-12-12 19:07 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-01-13 13:29 - 2015-12-12 19:07 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-01-13 13:29 - 2015-12-12 19:03 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-01-13 13:29 - 2015-12-12 19:02 - 20367360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-01-13 13:29 - 2015-12-12 19:02 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-01-13 13:29 - 2015-12-12 19:02 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-01-13 13:29 - 2015-12-12 19:02 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-01-13 13:29 - 2015-12-12 19:02 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-01-13 13:29 - 2015-12-12 18:55 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-01-13 13:29 - 2015-12-12 18:51 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-01-13 13:29 - 2015-12-12 18:49 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-01-13 13:29 - 2015-12-12 18:44 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-01-13 13:29 - 2015-12-12 18:40 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-01-13 13:29 - 2015-12-12 18:39 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-01-13 13:29 - 2015-12-12 18:37 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-01-13 13:29 - 2015-12-12 18:37 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-01-13 13:29 - 2015-12-12 18:37 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-01-13 13:29 - 2015-12-12 18:37 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-01-13 13:29 - 2015-12-12 18:36 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-01-13 13:29 - 2015-12-12 18:36 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-01-13 13:29 - 2015-12-12 18:35 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-01-13 13:29 - 2015-12-12 18:33 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-01-13 13:29 - 2015-12-12 18:31 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-01-13 13:29 - 2015-12-12 18:30 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-01-13 13:29 - 2015-12-12 18:28 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-01-13 13:29 - 2015-12-12 18:27 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-01-13 13:29 - 2015-12-12 18:27 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-01-13 13:29 - 2015-12-12 18:27 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-01-13 13:29 - 2015-12-12 18:25 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-01-13 13:29 - 2015-12-12 18:23 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-01-13 13:29 - 2015-12-12 18:22 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-01-13 13:29 - 2015-12-12 18:21 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-01-13 13:29 - 2015-12-12 18:20 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-01-13 13:29 - 2015-12-12 18:19 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-01-13 13:29 - 2015-12-12 18:18 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-01-13 13:29 - 2015-12-12 18:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-01-13 13:29 - 2015-12-12 18:12 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-01-13 13:29 - 2015-12-12 18:10 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-01-13 13:29 - 2015-12-12 18:10 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-01-13 13:29 - 2015-12-12 18:09 - 04610560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-01-13 13:29 - 2015-12-12 18:08 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-01-13 13:29 - 2015-12-12 18:06 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-01-13 13:29 - 2015-12-12 18:02 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-01-13 13:29 - 2015-12-12 18:00 - 12856320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-01-13 13:29 - 2015-12-12 18:00 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-01-13 13:29 - 2015-12-12 18:00 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-01-13 13:29 - 2015-12-12 18:00 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-01-13 13:29 - 2015-12-12 17:54 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-01-13 13:29 - 2015-12-12 17:42 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-01-13 13:29 - 2015-12-12 17:41 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-01-13 13:29 - 2015-12-12 17:38 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-01-13 13:29 - 2015-12-12 17:36 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-01-13 13:29 - 2015-12-08 22:54 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2016-01-13 13:29 - 2015-12-08 22:54 - 01325056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2016-01-13 13:29 - 2015-12-08 22:54 - 00358400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSENCD.DLL
2016-01-13 13:29 - 2015-12-08 22:54 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VIDRESZR.DLL
2016-01-13 13:29 - 2015-12-08 22:53 - 00609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFWMAAEC.DLL
2016-01-13 13:29 - 2015-12-08 22:53 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-01-13 13:29 - 2015-12-08 22:53 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP4SDECD.DLL
2016-01-13 13:29 - 2015-12-08 22:53 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-01-13 13:29 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MPG4DECD.DLL
2016-01-13 13:29 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP43DECD.DLL
2016-01-13 13:29 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RESAMPLEDMO.DLL
2016-01-13 13:29 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2016-01-13 13:29 - 2015-12-08 22:53 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2016-01-13 13:29 - 2015-12-08 22:53 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-01-13 13:29 - 2015-12-08 22:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2016-01-13 13:29 - 2015-12-08 22:53 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2016-01-13 13:29 - 2015-12-08 22:53 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfvdsp.dll
2016-01-13 13:29 - 2015-12-08 22:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2016-01-13 13:29 - 2015-12-08 22:53 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-01-13 13:29 - 2015-12-08 22:53 - 00004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksuser.dll
2016-01-13 13:29 - 2015-12-08 22:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00653824 _____ (Microsoft Corporation) C:\Windows\system32\MP4SDECD.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\MFWMAAEC.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00447488 _____ (Microsoft Corporation) C:\Windows\system32\WMVSENCD.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00292352 _____ (Microsoft Corporation) C:\Windows\system32\VIDRESZR.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\RESAMPLEDMO.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00224768 _____ (Microsoft Corporation) C:\Windows\system32\MPG4DECD.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\MP43DECD.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\mfvdsp.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2016-01-13 13:29 - 2015-12-08 20:07 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\ksuser.dll
2016-01-13 13:29 - 2015-12-08 20:06 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2016-01-13 13:29 - 2015-12-08 20:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-01-13 13:29 - 2015-12-08 20:04 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2016-01-13 13:29 - 2015-12-08 19:54 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2016-01-13 13:29 - 2015-12-08 19:12 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2016-01-13 13:29 - 2015-12-08 19:11 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmkaud.sys
2016-01-13 13:29 - 2015-12-08 18:58 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-01-13 13:27 - 2016-01-27 22:16 - 00001952 _____ C:\Users\010nici010\Desktop\Los Lobos Hambrientos.lnk
2016-01-13 13:26 - 2015-12-30 20:08 - 05572544 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-01-13 13:26 - 2015-12-30 20:08 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-01-13 13:26 - 2015-12-30 20:08 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-01-13 13:26 - 2015-12-30 20:05 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-01-13 13:26 - 2015-12-30 20:02 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-01-13 13:26 - 2015-12-30 20:02 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-01-13 13:26 - 2015-12-30 20:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-01-13 13:26 - 2015-12-30 20:02 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-01-13 13:26 - 2015-12-30 20:02 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-01-13 13:26 - 2015-12-30 20:02 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-01-13 13:26 - 2015-12-30 20:01 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-01-13 13:26 - 2015-12-30 20:01 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-01-13 13:26 - 2015-12-30 20:01 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-01-13 13:26 - 2015-12-30 20:01 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-01-13 13:26 - 2015-12-30 20:01 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-01-13 13:26 - 2015-12-30 20:01 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-01-13 13:26 - 2015-12-30 20:01 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-01-13 13:26 - 2015-12-30 20:00 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-01-13 13:26 - 2015-12-30 19:59 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-01-13 13:26 - 2015-12-30 19:59 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-01-13 13:26 - 2015-12-30 19:59 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-01-13 13:26 - 2015-12-30 19:58 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-01-13 13:26 - 2015-12-30 19:58 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-01-13 13:26 - 2015-12-30 19:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-01-13 13:26 - 2015-12-30 19:57 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-01-13 13:26 - 2015-12-30 19:57 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-01-13 13:26 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-01-13 13:26 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-01-13 13:26 - 2015-12-30 19:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:47 - 03993536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-01-13 13:26 - 2015-12-30 19:47 - 03938240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-01-13 13:26 - 2015-12-30 19:44 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-01-13 13:26 - 2015-12-30 19:40 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-01-13 13:26 - 2015-12-30 19:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-01-13 13:26 - 2015-12-30 19:39 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-01-13 13:26 - 2015-12-30 19:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-01-13 13:26 - 2015-12-30 19:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-01-13 13:26 - 2015-12-30 19:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-01-13 13:26 - 2015-12-30 19:38 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-01-13 13:26 - 2015-12-30 19:38 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 18:57 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-01-13 13:26 - 2015-12-30 18:50 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-01-13 13:26 - 2015-12-30 18:49 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-01-13 13:26 - 2015-12-30 18:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-01-13 13:26 - 2015-12-30 18:43 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-01-13 13:26 - 2015-12-30 18:42 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-01-13 13:26 - 2015-12-30 18:42 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-01-13 13:26 - 2015-12-30 18:41 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-01-13 13:26 - 2015-12-30 18:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-01-13 13:26 - 2015-12-30 18:32 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-01-13 13:26 - 2015-12-30 18:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-01-13 13:26 - 2015-12-30 18:32 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-01-13 13:26 - 2015-12-30 18:32 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-01-13 13:26 - 2015-12-30 18:30 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-01-13 13:26 - 2015-12-30 18:30 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 18:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 18:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 18:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-01-13 13:26 - 2015-12-08 22:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-01-13 13:26 - 2015-12-08 22:52 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-01-13 13:26 - 2015-12-08 20:07 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-01-13 13:26 - 2015-12-08 20:07 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-01-13 13:26 - 2015-11-17 02:11 - 00025024 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-01-13 13:26 - 2015-11-17 02:08 - 01381376 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-01-13 13:26 - 2015-11-17 02:08 - 00792064 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-01-13 13:26 - 2015-11-17 02:08 - 00705536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-01-13 13:26 - 2015-11-17 02:08 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-01-13 13:26 - 2015-11-17 02:08 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-01-13 13:26 - 2015-11-16 21:17 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-01-13 13:09 - 2016-01-13 13:11 - 167583000 _____ (Apple Inc.) C:\Users\010nici010\Downloads\iTunes6464Setup.exe
2016-01-12 23:12 - 2016-01-12 23:12 - 00294896 _____ C:\Windows\Minidump\011216-27518-01.dmp
2016-01-07 16:23 - 2016-01-07 16:23 - 00149731 _____ C:\Users\010nici010\Downloads\2015_12_Rechnung_1970223398.pdf
2016-01-07 16:23 - 2016-01-07 16:23 - 00105675 _____ C:\Users\010nici010\Downloads\2015_12_EVN_1970223398.pdf
2016-01-07 16:23 - 2016-01-07 16:23 - 00105675 _____ C:\Users\010nici010\Downloads\2015_12_EVN_1970223398 (1).pdf
2016-01-01 20:04 - 2016-01-01 20:04 - 00294960 _____ C:\Windows\Minidump\010116-32666-01.dmp
2015-12-29 12:15 - 2015-12-29 12:14 - 00130168 _____ C:\Users\010nici010\Documents\2015.11.10.23.07 Uhr......jpg
2015-12-29 12:14 - 2015-12-29 12:14 - 00119001 _____ C:\Users\010nici010\Documents\2015.11.10.23.07 Uhr....jpg
2015-12-29 12:13 - 2015-12-29 12:13 - 00128123 _____ C:\Users\010nici010\Documents\2015.11.10.23.12 Uhr....jpg
2015-12-29 12:13 - 2015-12-29 12:13 - 00074805 _____ C:\Users\010nici010\Documents\2015.11.10.23.12 Uhr......jpg
2015-12-29 12:12 - 2015-12-29 12:12 - 00090279 _____ C:\Users\010nici010\Documents\2015.11.10.23.19 Uhr....jpg
2015-12-29 12:12 - 2015-12-29 12:11 - 00119139 _____ C:\Users\010nici010\Documents\2015.11.10.23.20 Uhr...jpg
2015-12-29 12:11 - 2015-12-29 12:11 - 00179571 _____ C:\Users\010nici010\Documents\2015.11.10......jpg

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-28 17:20 - 2012-10-12 12:46 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-01-28 17:13 - 2014-07-22 12:13 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-01-28 16:13 - 2014-07-22 12:13 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-01-28 15:18 - 2009-07-14 05:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-01-28 15:18 - 2009-07-14 05:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-01-28 15:08 - 2015-02-23 08:54 - 00065536 _____ C:\Windows\system32\Ikeext.etl
2016-01-28 15:07 - 2009-11-23 22:29 - 00000000 ____D C:\ProgramData\NVIDIA
2016-01-28 15:07 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-01-27 23:57 - 2013-03-07 11:16 - 00000000 ____D C:\Users\010nici010\AppData\Roaming\Common
2016-01-27 22:21 - 2015-04-27 22:47 - 00003117 _____ C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\www.drwindows.de.lnk
2016-01-27 22:21 - 2015-04-27 22:47 - 00003087 _____ C:\Users\010nici010\Desktop\www.drwindows.de.lnk
2016-01-27 22:21 - 2014-10-30 02:08 - 00002340 _____ C:\Users\010nici010\Desktop\Chrome App Launcher.lnk
2016-01-27 22:16 - 2015-12-24 02:36 - 00001992 _____ C:\Users\Public\Desktop\Samsung Kies.lnk
2016-01-27 22:16 - 2015-12-24 02:36 - 00001990 _____ C:\Users\Public\Desktop\Samsung Kies (Lite).lnk
2016-01-27 22:16 - 2015-12-24 02:32 - 00001969 _____ C:\Users\Public\Desktop\Samsung Kies 3.lnk
2016-01-27 22:16 - 2015-12-14 11:57 - 00001968 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2016-01-27 22:16 - 2015-12-13 00:28 - 00001305 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk
2016-01-27 22:16 - 2015-12-13 00:01 - 00001374 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk
2016-01-27 22:16 - 2015-12-13 00:00 - 00002534 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Messenger.lnk
2016-01-27 22:16 - 2015-12-13 00:00 - 00001490 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Mail.lnk
2016-01-27 22:16 - 2015-11-16 19:38 - 00000950 _____ C:\Users\Public\Desktop\TomTom MyDrive Connect.lnk
2016-01-27 22:16 - 2015-11-05 09:49 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-01-27 22:16 - 2015-11-05 09:49 - 00002047 _____ C:\Users\Public\Desktop\Acrobat Reader DC.lnk
2016-01-27 22:16 - 2015-10-28 19:05 - 00001095 _____ C:\Users\010nici010\Desktop\mp3DirectCut.lnk
2016-01-27 22:16 - 2015-10-13 11:00 - 00002071 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care.lnk
2016-01-27 22:16 - 2015-09-30 04:21 - 00001308 _____ C:\Users\010nici010\Desktop\Norton Installation Files.lnk
2016-01-27 22:16 - 2015-09-29 02:47 - 00001141 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Update.lnk
2016-01-27 22:16 - 2015-09-18 17:40 - 00001155 _____ C:\Users\Public\Desktop\CDBurnerXP.lnk
2016-01-27 22:16 - 2015-09-18 17:40 - 00001105 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk
2016-01-27 22:16 - 2015-09-05 22:12 - 00001453 _____ C:\Users\Public\Desktop\Norton Security Scan.LNK
2016-01-27 22:16 - 2015-07-24 00:02 - 00001152 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WavePad Audio-Editor.lnk
2016-01-27 22:16 - 2015-07-24 00:02 - 00001140 _____ C:\Users\Public\Desktop\WavePad Audio-Editor.lnk
2016-01-27 22:16 - 2015-07-06 17:19 - 00000866 _____ C:\Users\Public\Desktop\CCleaner.lnk
2016-01-27 22:16 - 2015-07-04 08:24 - 00000915 _____ C:\Users\Public\Desktop\VLC media player.lnk
2016-01-27 22:16 - 2015-05-20 11:52 - 00002489 _____ C:\Users\Public\Desktop\inSSIDer Home.lnk
2016-01-27 22:16 - 2015-03-09 00:14 - 00001320 _____ C:\Users\Public\Desktop\Freemake Video Converter.lnk
2016-01-27 22:16 - 2015-03-08 23:53 - 00001556 _____ C:\Users\Public\Desktop\Free Video to Android Converter.lnk
2016-01-27 22:16 - 2015-02-04 21:00 - 00001436 _____ C:\Users\Public\Desktop\Free YouTube Download.lnk
2016-01-27 22:16 - 2015-02-04 21:00 - 00001241 _____ C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2016-01-27 22:16 - 2014-10-30 02:21 - 00002056 _____ C:\Users\010nici010\Desktop\FL Studio 11 (64bit).lnk
2016-01-27 22:16 - 2014-10-30 02:21 - 00002040 _____ C:\Users\010nici010\Desktop\FL Studio 11.lnk
2016-01-27 22:16 - 2014-10-30 00:37 - 00001322 _____ C:\Users\Public\Desktop\RealPlayer.lnk
2016-01-27 22:16 - 2014-08-10 22:36 - 00001780 _____ C:\Users\Public\Desktop\Apps.lnk
2016-01-27 22:16 - 2014-08-10 22:35 - 00001807 _____ C:\Users\Public\Desktop\Start BlueStacks.lnk
2016-01-27 22:16 - 2014-07-22 13:19 - 00002175 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-01-27 22:16 - 2014-07-22 11:55 - 00001009 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Netzmanager.lnk
2016-01-27 22:16 - 2014-07-22 11:55 - 00001003 _____ C:\Users\Public\Desktop\Netzmanager.lnk
2016-01-27 22:16 - 2014-06-24 11:48 - 00001077 _____ C:\Users\010nici010\Desktop\Amazon Music.lnk
2016-01-27 22:16 - 2013-10-07 10:17 - 00001225 _____ C:\Users\Public\Desktop\Philips Songbird.lnk
2016-01-27 22:16 - 2013-10-07 10:00 - 00001711 _____ C:\Users\Public\Desktop\Philips Media Converter for ViBE4.lnk
2016-01-27 22:16 - 2013-09-24 18:12 - 00001532 _____ C:\Users\Public\Desktop\Free YouTube to MP3 Converter.lnk
2016-01-27 22:16 - 2013-03-13 16:17 - 00002085 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Help Center.lnk
2016-01-27 22:16 - 2013-03-13 16:16 - 00002067 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge.lnk
2016-01-27 22:16 - 2013-03-13 16:15 - 00002045 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS2.lnk
2016-01-27 22:16 - 2013-03-13 16:15 - 00002042 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe ImageReady CS2.lnk
2016-01-27 22:16 - 2013-02-26 14:31 - 00001147 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2016-01-27 22:16 - 2012-12-28 08:38 - 00001357 _____ C:\ProgramData\Microsoft\Windows\Start Menu\HP Solution Center.lnk
2016-01-27 22:16 - 2012-12-28 08:38 - 00001351 _____ C:\Users\Public\Desktop\HP Solution Center.lnk
2016-01-27 22:16 - 2012-12-28 08:38 - 00001060 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\I.R.I.S. OCR-Registrierung.lnk
2016-01-27 22:16 - 2012-10-12 14:03 - 00001069 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Secunia PSI.lnk
2016-01-27 22:16 - 2012-10-03 15:20 - 00001954 _____ C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WEB.DE.lnk
2016-01-27 22:16 - 2012-04-27 16:54 - 00002771 _____ C:\Users\Public\Desktop\Lexware buchhalter.lnk
2016-01-27 22:16 - 2012-03-27 17:23 - 00002039 _____ C:\Users\Public\Desktop\WISO Sparbuch 2010.lnk
2016-01-27 22:16 - 2012-03-17 17:32 - 00002066 _____ C:\Users\010nici010\Desktop\Avira AntiVir Control Center.lnk
2016-01-27 22:16 - 2011-07-27 07:55 - 00001303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Gallery.lnk
2016-01-27 22:16 - 2011-06-16 08:05 - 00001189 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Remote Keyboard.lnk
2016-01-27 22:16 - 2011-05-30 13:50 - 00001159 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-01-27 22:16 - 2010-10-12 14:12 - 00002729 _____ C:\Users\Public\Desktop\Lexware QuickBooks.lnk
2016-01-27 22:16 - 2010-06-30 20:15 - 00002153 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO-Support für Übertragungen.lnk
2016-01-27 22:16 - 2010-06-17 11:50 - 00002244 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Control Center.lnk
2016-01-27 22:16 - 2010-05-27 13:04 - 00001106 _____ C:\Users\Public\Desktop\Picasa 3.lnk
2016-01-27 22:16 - 2010-05-26 08:23 - 00001153 _____ C:\Users\010nici010\Desktop\Dokumente - Verknüpfung.lnk
2016-01-27 22:16 - 2010-04-21 13:10 - 00001421 _____ C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-01-27 22:16 - 2009-12-18 15:20 - 00002072 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Gate.lnk
2016-01-27 22:16 - 2009-12-18 15:18 - 00002028 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Media plus.lnk
2016-01-27 22:16 - 2009-12-18 15:17 - 00001826 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Documentation.lnk
2016-01-27 22:16 - 2009-12-18 15:17 - 00001066 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Premium Partners.lnk
2016-01-27 22:16 - 2009-12-18 15:17 - 00000988 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Data Restore Tool.lnk
2016-01-27 22:16 - 2009-12-18 15:02 - 00001025 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PMB.lnk
2016-01-27 22:16 - 2009-12-18 15:02 - 00000923 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MusicStation.lnk
2016-01-27 22:16 - 2009-12-18 15:01 - 00002569 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office PowerPoint Viewer 2007.lnk
2016-01-27 22:16 - 2009-12-18 15:01 - 00001189 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Works-Start.lnk
2016-01-27 22:16 - 2009-12-18 14:47 - 00001069 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO-Wiederherstellungscenter.lnk
2016-01-27 22:16 - 2009-11-23 21:04 - 00001345 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2016-01-27 22:16 - 2009-11-23 21:04 - 00001326 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2016-01-27 22:16 - 2009-07-14 06:01 - 00001218 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk
2016-01-27 22:16 - 2009-07-14 05:57 - 00001523 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-01-27 22:16 - 2009-07-14 05:57 - 00001352 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Anytime Upgrade.lnk
2016-01-27 22:16 - 2009-07-14 05:57 - 00001304 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk
2016-01-27 22:16 - 2009-07-14 05:57 - 00001246 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk
2016-01-27 22:16 - 2009-07-14 05:54 - 00001210 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk
2016-01-27 22:16 - 2009-07-14 05:49 - 00001246 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk
2016-01-27 22:11 - 2009-11-23 21:11 - 00000000 ____D C:\Windows\InstDrvs
2016-01-27 20:00 - 2010-04-21 13:07 - 00000000 ____D C:\Users\010nici010
2016-01-27 02:15 - 2014-10-30 02:18 - 00000462 ____H C:\Windows\Tasks\Norton Security Scan for 010nici010.job
2016-01-25 15:33 - 2013-10-30 12:59 - 00000000 ____D C:\ProgramData\Oracle
2016-01-25 14:10 - 2014-10-29 14:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-01-25 14:10 - 2014-10-29 14:30 - 00000000 ____D C:\Program Files\Java
2016-01-25 14:10 - 2013-06-23 16:47 - 00000000 ____D C:\Program Files (x86)\Java
2016-01-25 14:08 - 2014-10-29 14:34 - 00110176 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2016-01-21 10:43 - 2015-12-12 23:49 - 00000000 ____D C:\Users\010nici010\AppData\Local\Windows Live
2016-01-20 20:20 - 2012-10-12 12:46 - 00796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-01-20 20:20 - 2012-10-12 12:46 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-01-20 20:20 - 2012-10-12 12:46 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-01-20 12:55 - 2009-12-18 23:36 - 00704520 _____ C:\Windows\system32\perfh007.dat
2016-01-20 12:55 - 2009-12-18 23:36 - 00152326 _____ C:\Windows\system32\perfc007.dat
2016-01-20 12:55 - 2009-07-14 06:13 - 01634360 _____ C:\Windows\system32\PerfStringBackup.INI
2016-01-20 12:55 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-01-15 09:35 - 2009-07-14 05:45 - 00373320 _____ C:\Windows\system32\FNTCACHE.DAT
2016-01-15 01:08 - 2012-05-18 02:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-01-15 01:07 - 2012-05-18 02:01 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-01-15 01:07 - 2012-05-18 02:01 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-01-15 01:06 - 2013-08-08 02:00 - 00000000 ____D C:\Windows\system32\MRT
2016-01-15 00:56 - 2010-08-27 07:12 - 143671360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-01-14 16:14 - 2014-12-29 10:02 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-01-14 11:25 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2016-01-14 08:36 - 2014-12-12 03:41 - 00000000 ____D C:\Windows\system32\appraiser
2016-01-14 08:36 - 2014-04-24 02:01 - 00000000 ___SD C:\Windows\system32\CompatTel
2016-01-13 23:47 - 2014-08-05 10:00 - 00000000 ____D C:\ProgramData\Package Cache
2016-01-13 20:30 - 2015-10-16 10:40 - 389425384 _____ C:\Windows\MEMORY.DMP
2016-01-13 20:30 - 2010-08-13 08:12 - 00000000 ____D C:\Windows\Minidump
2016-01-13 12:16 - 2010-06-07 13:07 - 00000000 ____D C:\Users\010nici010\AppData\Local\ElevatedDiagnostics
2016-01-13 09:56 - 2013-03-11 17:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-01-07 04:51 - 2009-07-14 03:34 - 00000470 _____ C:\Windows\win.ini

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2010-04-21 13:28 - 2010-05-21 17:07 - 0000128 _____ () C:\Users\010nici010\AppData\Roaming\wklnhst.dat
2014-11-05 19:03 - 2014-11-05 19:03 - 0007605 _____ () C:\Users\010nici010\AppData\Local\Resmon.ResmonCfg
2012-12-28 08:34 - 2012-12-28 08:42 - 0000875 _____ () C:\ProgramData\hpzinstall.log
2012-01-28 19:56 - 2012-01-28 19:56 - 0000003 _____ () C:\ProgramData\MusicStation.log
2012-01-28 19:55 - 2012-01-28 19:55 - 0000221 _____ () C:\ProgramData\MusicStation.xml

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\010nici010\RealPlayerCloud_de.exe


Einige Dateien in TEMP:
====================
C:\Users\010nici010\AppData\Local\Temp\avgnt.exe
C:\Users\010nici010\AppData\Local\Temp\jre-8u71-windows-au.exe
C:\Users\010nici010\AppData\Local\Temp\rnsetup0.exe
C:\Users\010nici010\AppData\Local\Temp\sqlite3.dll
C:\Users\010nici010\AppData\Local\Temp\stubhelper.dll
C:\Users\010nici010\AppData\Local\Temp\tmd_34017216.exe
C:\Users\010nici010\AppData\Local\Temp\tmd_34019584.exe
C:\Users\010nici010\AppData\Local\Temp\WEB.DE_MailCheck_IE_WebSetup.exe
C:\Users\010nici010\AppData\Local\Temp\WEB.DE_Toolbar_IE_Setup.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-01-19 00:55

==================== Ende von FRST.txt ============================
         
__________________

Alt 28.01.2016, 18:32   #4
skyshadow
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...



Code:
ATTFilter
18:27:31.0847 0x19c0  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
18:28:12.0979 0x19c0  ============================================================
18:28:12.0979 0x19c0  Current date / time: 2016/01/28 18:28:12.0979
18:28:12.0979 0x19c0  SystemInfo:
18:28:12.0979 0x19c0  
18:28:12.0979 0x19c0  OS Version: 6.1.7601 ServicePack: 1.0
18:28:12.0979 0x19c0  Product type: Workstation
18:28:12.0979 0x19c0  ComputerName: BEATE
18:28:12.0979 0x19c0  UserName: 010nici010
18:28:12.0979 0x19c0  Windows directory: C:\Windows
18:28:12.0979 0x19c0  System windows directory: C:\Windows
18:28:12.0979 0x19c0  Running under WOW64
18:28:12.0979 0x19c0  Processor architecture: Intel x64
18:28:12.0979 0x19c0  Number of processors: 4
18:28:12.0979 0x19c0  Page size: 0x1000
18:28:12.0980 0x19c0  Boot type: Normal boot
18:28:12.0980 0x19c0  ============================================================
18:28:13.0553 0x19c0  KLMD registered as C:\Windows\system32\drivers\04820155.sys
18:28:14.0599 0x19c0  System UUID: {99FDE1AF-B83F-B89E-E3E6-261E11D1C3EA}
18:28:15.0944 0x19c0  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:28:15.0949 0x19c0  ============================================================
18:28:15.0949 0x19c0  \Device\Harddisk0\DR0:
18:28:15.0967 0x19c0  MBR partitions:
18:28:15.0967 0x19c0  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1403800, BlocksNum 0x32000
18:28:15.0967 0x19c0  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x1435800, BlocksNum 0x38F50030
18:28:15.0967 0x19c0  ============================================================
18:28:16.0087 0x19c0  C: <-> \Device\Harddisk0\DR0\Partition2
18:28:16.0087 0x19c0  ============================================================
18:28:16.0087 0x19c0  Initialize success
18:28:16.0087 0x19c0  ============================================================
18:29:02.0986 0x0bb0  ============================================================
18:29:02.0986 0x0bb0  Scan started
18:29:02.0986 0x0bb0  Mode: Manual; SigCheck; TDLFS; 
18:29:02.0986 0x0bb0  ============================================================
18:29:02.0986 0x0bb0  KSN ping started
18:29:05.0645 0x0bb0  KSN ping finished: true
18:29:06.0455 0x0bb0  ================ Scan system memory ========================
18:29:06.0455 0x0bb0  System memory - ok
18:29:06.0456 0x0bb0  ================ Scan services =============================
18:29:06.0734 0x0bb0  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
18:29:06.0803 0x0bb0  1394ohci - ok
18:29:06.0921 0x0bb0  [ ADC420616C501B45D26C0FD3EF1E54E4, 29FC41D40A35AC5476E2A673CE5B12684E0CFA12A1AEBEEBE5883FBA5CA68B67 ] ACDaemon        C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
18:29:06.0943 0x0bb0  ACDaemon - ok
18:29:07.0027 0x0bb0  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
18:29:07.0049 0x0bb0  ACPI - ok
18:29:07.0106 0x0bb0  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
18:29:07.0138 0x0bb0  AcpiPmi - ok
18:29:07.0236 0x0bb0  [ 8B46D5A1D3EF08232C04D0EAFB871FB2, 5306F8452EF675851CB0015F9E5C5EB750137D6D65C9CB7E47F8EF5B10A44D10 ] Adobe LM Service C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
18:29:07.0290 0x0bb0  Adobe LM Service - detected UnsignedFile.Multi.Generic ( 1 )
18:29:14.0774 0x0bb0  Detect skipped due to KSN trusted
18:29:14.0774 0x0bb0  Adobe LM Service - ok
18:29:14.0948 0x0bb0  [ F2CEEE9ABBCEF207ACB103215AC28BC2, F8F8B8AF6317926D7AC0CA2CA23628B2C69327A2792D58D3328443C5ED9514E9 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:29:14.0978 0x0bb0  AdobeARMservice - ok
18:29:15.0102 0x0bb0  [ 295A5BFCE8D225D014DB4E6E69336279, F786F06F0EE3253FA936FA5D73FD9AC704FAB19BE76C60C65AEAD399DC93F9C5 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
18:29:15.0117 0x0bb0  AdobeFlashPlayerUpdateSvc - ok
18:29:15.0177 0x0bb0  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
18:29:15.0204 0x0bb0  adp94xx - ok
18:29:15.0252 0x0bb0  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
18:29:15.0274 0x0bb0  adpahci - ok
18:29:15.0295 0x0bb0  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
18:29:15.0312 0x0bb0  adpu320 - ok
18:29:15.0364 0x0bb0  [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
18:29:15.0414 0x0bb0  AeLookupSvc - ok
18:29:15.0493 0x0bb0  [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD             C:\Windows\system32\drivers\afd.sys
18:29:15.0526 0x0bb0  AFD - ok
18:29:15.0604 0x0bb0  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
18:29:15.0619 0x0bb0  agp440 - ok
18:29:15.0643 0x0bb0  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
18:29:15.0663 0x0bb0  ALG - ok
18:29:15.0704 0x0bb0  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
18:29:15.0719 0x0bb0  aliide - ok
18:29:15.0773 0x0bb0  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
18:29:15.0787 0x0bb0  amdide - ok
18:29:15.0822 0x0bb0  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
18:29:15.0837 0x0bb0  AmdK8 - ok
18:29:15.0854 0x0bb0  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
18:29:15.0870 0x0bb0  AmdPPM - ok
18:29:15.0927 0x0bb0  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
18:29:15.0941 0x0bb0  amdsata - ok
18:29:15.0983 0x0bb0  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
18:29:16.0000 0x0bb0  amdsbs - ok
18:29:16.0023 0x0bb0  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
18:29:16.0035 0x0bb0  amdxata - ok
18:29:16.0145 0x0bb0  [ 81E02299B534F61E104C1235519C37B3, B389458C13A0E0717365B7CE371A6B768EB2F98C4CDBAA6DCBBBDE3A2B1D8B14 ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
18:29:16.0180 0x0bb0  AntiVirMailService - ok
18:29:16.0278 0x0bb0  [ 3CBE5047BB08BD363420D68364F9E829, 7A6C59E9B98C1A50CB5FB895050127C5A433BA825D3832FC6DDA2A41AE986543 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
18:29:16.0300 0x0bb0  AntiVirSchedulerService - ok
18:29:16.0376 0x0bb0  [ 3CBE5047BB08BD363420D68364F9E829, 7A6C59E9B98C1A50CB5FB895050127C5A433BA825D3832FC6DDA2A41AE986543 ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
18:29:16.0397 0x0bb0  AntiVirService - ok
18:29:16.0491 0x0bb0  [ B667AB46FA82FC246F9069D81BB1065C, CC3ADE01E745B6A4F425E41C5C380BF0D06121B3823BDF0A8DF2973DA59F86EA ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
18:29:16.0540 0x0bb0  AntiVirWebService - ok
18:29:16.0598 0x0bb0  [ 1661F9C9E4B0049FA0A5E30264375A87, F6A457A9F63AF47E0429B039C043443F1EFFB18ED35B90DA448DE8AD16B3CBEC ] ApfiltrService  C:\Windows\system32\drivers\Apfiltr.sys
18:29:16.0615 0x0bb0  ApfiltrService - ok
18:29:16.0700 0x0bb0  [ 27DABFB4A6B0140C34DBEC713469592B, A355170D353AFBF0DE4EF53282F8404788FBBD0E2A1B7282B1B2925923E83141 ] AppID           C:\Windows\system32\drivers\appid.sys
18:29:16.0716 0x0bb0  AppID - ok
18:29:16.0736 0x0bb0  [ ABC373B9C6275D45F17DB559408FFD1B, 12B355393BEBE2D1D24D7A9DA5E69E03E334899407503BC1CADCF7BE39828223 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
18:29:16.0750 0x0bb0  AppIDSvc - ok
18:29:16.0802 0x0bb0  [ 3EA5DA3F459F6ED19E10166965F6892F, F5618A5FA72C5E57BCFA6F2ECB840B1AEC60C72840AF3C1D94D5FCDB5ED2BF5E ] Appinfo         C:\Windows\System32\appinfo.dll
18:29:16.0822 0x0bb0  Appinfo - ok
18:29:16.0855 0x0bb0  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
18:29:16.0869 0x0bb0  arc - ok
18:29:16.0907 0x0bb0  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
18:29:16.0921 0x0bb0  arcsas - ok
18:29:16.0951 0x0bb0  [ C130BC4A51B1382B2BE8E44579EC4C0A, CC1FD33ED7CAD87A504D8678F8482CAECACD18C727BB97FFB86F39255563EEF2 ] ArcSoftKsUFilter C:\Windows\system32\DRIVERS\ArcSoftKsUFilter.sys
18:29:16.0962 0x0bb0  ArcSoftKsUFilter - ok
18:29:17.0079 0x0bb0  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
18:29:17.0119 0x0bb0  aspnet_state - ok
18:29:17.0162 0x0bb0  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
18:29:17.0202 0x0bb0  AsyncMac - ok
18:29:17.0239 0x0bb0  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
18:29:17.0250 0x0bb0  atapi - ok
18:29:17.0328 0x0bb0  [ 0ACC06FCF46F64ED4F11E57EE461C1F4, F2AB7198C7F7D36AB1D6D03C1FEFD929ED402002AC835B909FC14938BC0EE24B ] athr            C:\Windows\system32\DRIVERS\athrx.sys
18:29:17.0398 0x0bb0  athr - ok
18:29:17.0481 0x0bb0  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
18:29:17.0512 0x0bb0  AudioEndpointBuilder - ok
18:29:17.0534 0x0bb0  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
18:29:17.0562 0x0bb0  AudioSrv - ok
18:29:17.0688 0x0bb0  [ 29E019B4607E410BFE4DB778C3300BC5, 32D1A5A5836152BAAA168B4A06AC6F52DBC19150D339B5F87E8E3A1E1EE580C3 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
18:29:17.0705 0x0bb0  avgntflt - ok
18:29:17.0752 0x0bb0  [ 1AD2C8F543F261F0AB90AD80767AB21D, 364DA0D0B8A91688CE39FEDF68EB93260819849097444F6A10A3F95CC32F9EA5 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
18:29:17.0769 0x0bb0  avipbb - ok
18:29:17.0926 0x0bb0  [ BB73DD7B20132FB1A30990E025DEA1E4, 6A474ABB8B2D696ECBC50D717AF11E8F77DA65DEDA4B663E4496B89F624847DE ] Avira.ServiceHost C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
18:29:17.0968 0x0bb0  Avira.ServiceHost - ok
18:29:18.0017 0x0bb0  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
18:29:18.0031 0x0bb0  avkmgr - ok
18:29:18.0104 0x0bb0  [ 99672CCD11058D6E2F627473B773F971, 4EF2BCDA4678F9ECE499F216AC0F8105F37D2AB0320064741A8DFB5C39E5048C ] avnetflt        C:\Windows\system32\DRIVERS\avnetflt.sys
18:29:18.0119 0x0bb0  avnetflt - ok
18:29:18.0197 0x0bb0  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
18:29:18.0219 0x0bb0  AxInstSV - ok
18:29:18.0262 0x0bb0  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
18:29:18.0289 0x0bb0  b06bdrv - ok
18:29:18.0341 0x0bb0  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
18:29:18.0363 0x0bb0  b57nd60a - ok
18:29:18.0406 0x0bb0  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
18:29:18.0436 0x0bb0  BDESVC - ok
18:29:18.0448 0x0bb0  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
18:29:18.0509 0x0bb0  Beep - ok
18:29:18.0613 0x0bb0  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
18:29:18.0648 0x0bb0  BFE - ok
18:29:18.0727 0x0bb0  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
18:29:18.0865 0x0bb0  BITS - ok
18:29:18.0897 0x0bb0  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\drivers\blbdrive.sys
18:29:18.0911 0x0bb0  blbdrive - ok
18:29:18.0948 0x0bb0  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
18:29:18.0974 0x0bb0  bowser - ok
18:29:19.0000 0x0bb0  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
18:29:19.0035 0x0bb0  BrFiltLo - ok
18:29:19.0065 0x0bb0  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
18:29:19.0081 0x0bb0  BrFiltUp - ok
18:29:19.0159 0x0bb0  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
18:29:19.0190 0x0bb0  Browser - ok
18:29:19.0216 0x0bb0  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
18:29:19.0237 0x0bb0  Brserid - ok
18:29:19.0251 0x0bb0  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
18:29:19.0268 0x0bb0  BrSerWdm - ok
18:29:19.0277 0x0bb0  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
18:29:19.0292 0x0bb0  BrUsbMdm - ok
18:29:19.0311 0x0bb0  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
18:29:19.0322 0x0bb0  BrUsbSer - ok
18:29:19.0445 0x0bb0  [ 832708C45519A22C1DCB79E821EE0FCB, 1D820E3E0FC010E84002EF8EC9EED90156BD05BD1277E28721C39814AC590A35 ] BstHdAndroidSvc C:\Program Files (x86)\BlueStacks\HD-Service.exe
18:29:19.0480 0x0bb0  BstHdAndroidSvc - ok
18:29:19.0594 0x0bb0  [ 3DB06068F75B6D75EC16BC26FB585AA6, E272535749F7CF0F60F4085EEFB75B37ECDF866EF383DC52B15DAEE279DEAC9E ] BstHdDrv        C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys
18:29:19.0609 0x0bb0  BstHdDrv - ok
18:29:19.0702 0x0bb0  [ 6BC612284E3B76FA4D964EB85E5D142D, 483E779DE5555DA0295B22E2A3F0FEFD075D5DA769CFF2F21CE7DD1A6D71BF80 ] BstHdLogRotatorSvc C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
18:29:19.0724 0x0bb0  BstHdLogRotatorSvc - ok
18:29:19.0840 0x0bb0  [ A1A665A58A95BD87208199A99686CC4E, 4FDC42ED67D49575C06235AA2A65260D886A058E205A574D85433BA8053F5CEF ] BstHdUpdaterSvc C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
18:29:19.0876 0x0bb0  BstHdUpdaterSvc - ok
18:29:19.0961 0x0bb0  [ CF98190A94F62E405C8CB255018B2315, E1B2540023C4FE9FD588E4B6AE6347DFA565EB3898F21E5360882BF3E8B5E781 ] BthEnum         C:\Windows\system32\drivers\BthEnum.sys
18:29:19.0976 0x0bb0  BthEnum - ok
18:29:20.0002 0x0bb0  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
18:29:20.0020 0x0bb0  BTHMODEM - ok
18:29:20.0060 0x0bb0  [ 02DD601B708DD0667E1331FA8518E9FF, 7DE6CC4DBB621CD03B01D9CE6CF66EAFE31D39030A391562CD0E278E1D70ADE1 ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
18:29:20.0079 0x0bb0  BthPan - ok
18:29:20.0145 0x0bb0  [ 738D0E9272F59EB7A1449C3EC118E6C4, FE3D32C2A5E4DC21376A0F89C0B2EE024ECF1A3FB99213CC9BBC986ADF7AF080 ] BTHPORT         C:\Windows\System32\Drivers\BTHport.sys
18:29:20.0173 0x0bb0  BTHPORT - ok
18:29:20.0220 0x0bb0  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
18:29:20.0261 0x0bb0  bthserv - ok
18:29:20.0290 0x0bb0  [ F188B7394D81010767B6DF3178519A37, 576304E92FD94908F093A6AB5F4D328F25829BE32EC3CA0D29EBFDF5DE83539B ] BTHUSB          C:\Windows\System32\Drivers\BTHUSB.sys
18:29:20.0304 0x0bb0  BTHUSB - ok
18:29:20.0335 0x0bb0  [ 6E04458E98DAF28826482E41A7A62DF5, 995B371E7384CC05D3A0B462B31A3EA56D8715A93D15B45DB3A78C7F7CF13A40 ] btusbflt        C:\Windows\system32\drivers\btusbflt.sys
18:29:20.0347 0x0bb0  btusbflt - ok
18:29:20.0388 0x0bb0  [ 4BDBDB86ABBA924E029FB2683BE7C505, A3C9C03CEC811ACE64E0C956BE9D69E7DF3877948F1659B26ED75982A846880F ] btwaudio        C:\Windows\system32\drivers\btwaudio.sys
18:29:20.0401 0x0bb0  btwaudio - ok
18:29:20.0449 0x0bb0  [ 5C849BD7C78791C5CEE9F4651D7FE38D, BC93A1B911FB4A44EC4DB64AF9AFC6F2013CD76BFB6FA9E4834CFDAAAF4BCD9F ] btwavdt         C:\Windows\system32\drivers\btwavdt.sys
18:29:20.0461 0x0bb0  btwavdt - ok
18:29:20.0645 0x0bb0  [ 31DA517946FFE416442E864592548F8A, 6883DEDE32328E82442C309C2E9EE443BEABB7321524D626A9207B58286DE72F ] btwdins         C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
18:29:20.0682 0x0bb0  btwdins - ok
18:29:20.0704 0x0bb0  [ 6149301DC3F81D6F9667A3FBAC410975, 120E201AFB07054C7F6321461D194843C695012431DBD791E36BBF73FDD41E8A ] btwl2cap        C:\Windows\system32\DRIVERS\btwl2cap.sys
18:29:20.0713 0x0bb0  btwl2cap - ok
18:29:20.0748 0x0bb0  [ 3E1991AFA851A36DC978B0A1B0535C8B, F55F7FDDD2A71532F163E4F14B26A09DCDB7C970E806D803418D4CE0DFF09FB6 ] btwrchid        C:\Windows\system32\DRIVERS\btwrchid.sys
18:29:20.0758 0x0bb0  btwrchid - ok
18:29:20.0783 0x0bb0  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
18:29:20.0828 0x0bb0  cdfs - ok
18:29:20.0914 0x0bb0  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
18:29:20.0934 0x0bb0  cdrom - ok
18:29:20.0994 0x0bb0  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
18:29:21.0039 0x0bb0  CertPropSvc - ok
18:29:21.0065 0x0bb0  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
18:29:21.0081 0x0bb0  circlass - ok
18:29:21.0136 0x0bb0  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
18:29:21.0158 0x0bb0  CLFS - ok
18:29:21.0232 0x0bb0  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
18:29:21.0246 0x0bb0  clr_optimization_v2.0.50727_32 - ok
18:29:21.0291 0x0bb0  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
18:29:21.0306 0x0bb0  clr_optimization_v2.0.50727_64 - ok
18:29:21.0401 0x0bb0  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
18:29:21.0418 0x0bb0  clr_optimization_v4.0.30319_32 - ok
18:29:21.0431 0x0bb0  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
18:29:21.0503 0x0bb0  clr_optimization_v4.0.30319_64 - ok
18:29:21.0547 0x0bb0  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
18:29:21.0562 0x0bb0  CmBatt - ok
18:29:21.0607 0x0bb0  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
18:29:21.0618 0x0bb0  cmdide - ok
18:29:21.0686 0x0bb0  [ EC0511BB85BAA42A9734011685A6732C, 10B52F0860CCB3AA0FC34DDA5C5538BFCF7B6D40738B7756297237FD2D9E01C1 ] CNG             C:\Windows\system32\Drivers\cng.sys
18:29:21.0717 0x0bb0  CNG - ok
18:29:21.0758 0x0bb0  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
18:29:21.0770 0x0bb0  Compbatt - ok
18:29:21.0828 0x0bb0  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
18:29:21.0845 0x0bb0  CompositeBus - ok
18:29:21.0862 0x0bb0  COMSysApp - ok
18:29:21.0889 0x0bb0  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
18:29:21.0901 0x0bb0  crcdisk - ok
18:29:21.0962 0x0bb0  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
18:29:21.0991 0x0bb0  CryptSvc - ok
18:29:22.0096 0x0bb0  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
18:29:22.0178 0x0bb0  DcomLaunch - ok
18:29:22.0234 0x0bb0  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
18:29:22.0321 0x0bb0  defragsvc - ok
18:29:22.0395 0x0bb0  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
18:29:22.0457 0x0bb0  DfsC - ok
18:29:22.0470 0x0bb0  DFUBTUSB - ok
18:29:22.0523 0x0bb0  [ 5492F6FB1F32E10AEF02679872AFD194, 470A0C39734E261DC7443C8E59ECE89A7E367ABCFC15AA325EB995452C3973AA ] dg_ssudbus      C:\Windows\system32\DRIVERS\ssudbus.sys
18:29:22.0577 0x0bb0  dg_ssudbus - ok
18:29:22.0670 0x0bb0  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
18:29:22.0736 0x0bb0  Dhcp - ok
18:29:22.0982 0x0bb0  [ EC3F433D00365F1A9BC3411BCA7C7140, 0852D747359DE573504EBBDB99DA26D3BFA8B3C7A4836F8E3A5AD94B5571AD5C ] DiagTrack       C:\Windows\system32\diagtrack.dll
18:29:23.0110 0x0bb0  DiagTrack - ok
18:29:23.0139 0x0bb0  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
18:29:23.0178 0x0bb0  discache - ok
18:29:23.0256 0x0bb0  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
18:29:23.0270 0x0bb0  Disk - ok
18:29:23.0343 0x0bb0  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
18:29:23.0362 0x0bb0  Dnscache - ok
18:29:23.0420 0x0bb0  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
18:29:23.0462 0x0bb0  dot3svc - ok
18:29:23.0529 0x0bb0  [ B42ED0320C6E41102FDE0005154849BB, 4DB872E23AD049C3C9FDC0759FC58BFA60DA91B18BC82B611BFA300D26DDFC7A ] Dot4            C:\Windows\system32\DRIVERS\Dot4.sys
18:29:23.0549 0x0bb0  Dot4 - ok
18:29:23.0602 0x0bb0  [ E9F5969233C5D89F3C35E3A66A52A361, C4BD35795C78FB11E6022372CB25DEB570730EFDAD3DC1584368235FF622638C ] Dot4Print       C:\Windows\system32\DRIVERS\Dot4Prt.sys
18:29:23.0618 0x0bb0  Dot4Print - ok
18:29:23.0643 0x0bb0  [ FD05A02B0370BC3000F402E543CA5814, 089B1113E640F495F470E8F57060B89546270481B309DC8ED3C3D13A849076A3 ] dot4usb         C:\Windows\system32\DRIVERS\dot4usb.sys
18:29:23.0660 0x0bb0  dot4usb - ok
18:29:23.0678 0x0bb0  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
18:29:23.0719 0x0bb0  DPS - ok
18:29:23.0790 0x0bb0  [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
18:29:23.0806 0x0bb0  drmkaud - ok
18:29:23.0879 0x0bb0  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
18:29:23.0921 0x0bb0  DXGKrnl - ok
18:29:23.0954 0x0bb0  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
18:29:23.0992 0x0bb0  EapHost - ok
18:29:24.0114 0x0bb0  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
18:29:24.0270 0x0bb0  ebdrv - ok
18:29:24.0415 0x0bb0  [ DB817375F4D6D3F2556DE7777775D885, 6DC5CC936E26CBB468ACDD008F6F8B30F8D9D1EC631BCDDF7E692814C9A54D7D ] eeCtrl          C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys
18:29:24.0450 0x0bb0  eeCtrl - ok
18:29:24.0520 0x0bb0  [ CB0E57424A776C51EF42469064ADBF08, 2E4EFE070560F4CCE6AF6D142C559EEF3672631C846E612968D57BE7F71C1C4F ] EFS             C:\Windows\System32\lsass.exe
18:29:24.0533 0x0bb0  EFS - ok
18:29:24.0627 0x0bb0  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
18:29:24.0671 0x0bb0  ehRecvr - ok
18:29:24.0690 0x0bb0  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
18:29:24.0706 0x0bb0  ehSched - ok
18:29:24.0762 0x0bb0  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
18:29:24.0791 0x0bb0  elxstor - ok
18:29:24.0838 0x0bb0  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
18:29:24.0852 0x0bb0  ErrDev - ok
18:29:24.0928 0x0bb0  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
18:29:24.0977 0x0bb0  EventSystem - ok
18:29:25.0066 0x0bb0  [ 51643EE2712D9212E1E53CA7E8D8EB4A, A365245D1F0354E57FDD23925259787ECE63E6B0C29F3DC2D43BD7027F06D906 ] EvtEng          C:\Program Files\Intel\WiFi\bin\EvtEng.exe
18:29:25.0120 0x0bb0  EvtEng - ok
18:29:25.0152 0x0bb0  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
18:29:25.0194 0x0bb0  exfat - ok
18:29:25.0220 0x0bb0  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
18:29:25.0264 0x0bb0  fastfat - ok
18:29:25.0344 0x0bb0  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
18:29:25.0390 0x0bb0  Fax - ok
18:29:25.0414 0x0bb0  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
18:29:25.0429 0x0bb0  fdc - ok
18:29:25.0458 0x0bb0  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
18:29:25.0505 0x0bb0  fdPHost - ok
18:29:25.0533 0x0bb0  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
18:29:25.0570 0x0bb0  FDResPub - ok
18:29:25.0595 0x0bb0  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
18:29:25.0624 0x0bb0  FileInfo - ok
18:29:25.0646 0x0bb0  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
18:29:25.0699 0x0bb0  Filetrace - ok
18:29:25.0721 0x0bb0  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
18:29:25.0735 0x0bb0  flpydisk - ok
18:29:25.0783 0x0bb0  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
18:29:25.0805 0x0bb0  FltMgr - ok
18:29:25.0897 0x0bb0  [ BCB16AE33AA58E0042F3EF34CFB6396A, E8ADA10DE60A94E4BABE9FCA6D0AA83B11520C092D49057E17F6C6059D35A323 ] FontCache       C:\Windows\system32\FntCache.dll
18:29:25.0953 0x0bb0  FontCache - ok
18:29:26.0035 0x0bb0  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
18:29:26.0049 0x0bb0  FontCache3.0.0.0 - ok
18:29:26.0081 0x0bb0  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
18:29:26.0095 0x0bb0  FsDepends - ok
18:29:26.0174 0x0bb0  [ B3EB502D2C3F47C47415F85387DFAEF1, 5240D4281BB9FBFBFEB98522D12F0C006BE063C084C2E6E23DACB6606CDC25AE ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
18:29:26.0188 0x0bb0  fssfltr - ok
18:29:26.0324 0x0bb0  [ 7B4C82899A967A7EB22DAB502770AE8E, 209FB59669070FCAAACB24B0CE81C375362BF1C519B15FDB5AA3EC2C87E2069B ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
18:29:26.0383 0x0bb0  fsssvc - ok
18:29:26.0432 0x0bb0  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
18:29:26.0444 0x0bb0  Fs_Rec - ok
18:29:26.0486 0x0bb0  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
18:29:26.0506 0x0bb0  fvevol - ok
18:29:26.0531 0x0bb0  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
18:29:26.0544 0x0bb0  gagp30kx - ok
18:29:26.0565 0x0bb0  GEARAspiWDM - ok
18:29:26.0639 0x0bb0  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
18:29:26.0697 0x0bb0  gpsvc - ok
18:29:26.0863 0x0bb0  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
18:29:26.0875 0x0bb0  gupdate - ok
18:29:26.0894 0x0bb0  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
18:29:26.0905 0x0bb0  gupdatem - ok
18:29:26.0925 0x0bb0  [ CC839E8D766CC31A7710C9F38CF3E375, 327D57F18B4A2D1CB06C5682D3364097ECD3CF40C2719AA1F41D0B49A26003E4 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
18:29:26.0939 0x0bb0  gusvc - ok
18:29:26.0964 0x0bb0  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
18:29:26.0979 0x0bb0  hcw85cir - ok
18:29:27.0036 0x0bb0  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
18:29:27.0063 0x0bb0  HdAudAddService - ok
18:29:27.0092 0x0bb0  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
18:29:27.0111 0x0bb0  HDAudBus - ok
18:29:27.0133 0x0bb0  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
18:29:27.0148 0x0bb0  HidBatt - ok
18:29:27.0163 0x0bb0  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
18:29:27.0180 0x0bb0  HidBth - ok
18:29:27.0214 0x0bb0  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
18:29:27.0232 0x0bb0  HidIr - ok
18:29:27.0256 0x0bb0  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
18:29:27.0300 0x0bb0  hidserv - ok
18:29:27.0366 0x0bb0  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
18:29:27.0394 0x0bb0  HidUsb - ok
18:29:27.0447 0x0bb0  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
18:29:27.0483 0x0bb0  hkmsvc - ok
18:29:27.0530 0x0bb0  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
18:29:27.0572 0x0bb0  HomeGroupListener - ok
18:29:27.0642 0x0bb0  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
18:29:27.0680 0x0bb0  HomeGroupProvider - ok
18:29:27.0825 0x0bb0  [ 97AAC45A375168C6A2297BEEB9692E31, 9C7285988D0C5DE8E3608F4E9F50A5C9398FFD0DA0F4C965C953859001FC76C8 ] hpqcxs08        C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
18:29:27.0857 0x0bb0  hpqcxs08 - ok
18:29:27.0885 0x0bb0  [ 19A4FB67B1C97EA18EDFF44340973CD9, F1B6A7C1E450FF9A1D10F315F17D42DFE8390E88FF1AED4DE35237C4B81FC81D ] hpqddsvc        C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
18:29:27.0899 0x0bb0  hpqddsvc - ok
18:29:27.0972 0x0bb0  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
18:29:27.0986 0x0bb0  HpSAMD - ok
18:29:28.0070 0x0bb0  [ 1BE48B0542C91487BB8A94BF2278F55D, B6081FD1E8BB95B2D5369A814EE80FCE36A8190CD00FD90D65339CB4C54E1AFD ] HPSLPSVC        C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
18:29:28.0102 0x0bb0  HPSLPSVC - ok
18:29:28.0187 0x0bb0  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
18:29:28.0227 0x0bb0  HTTP - ok
18:29:28.0275 0x0bb0  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
18:29:28.0288 0x0bb0  hwpolicy - ok
18:29:28.0357 0x0bb0  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
18:29:28.0372 0x0bb0  i8042prt - ok
18:29:28.0432 0x0bb0  [ 660BF3255A1EB18ED803FD2FBA6AE400, 74A77E9828D62F2821D398EAA84BB15BF093EAD1BD5A7824362ED3D1A063C509 ] IAANTMON        C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
18:29:28.0453 0x0bb0  IAANTMON - ok
18:29:28.0485 0x0bb0  [ BE7D72FCF442C26975942007E0831241, A0FD29B3D1A1278787F8B3FBE7EC3216AAF328467974A6D90752639BB44DCD84 ] iaStor          C:\Windows\system32\drivers\iaStor.sys
18:29:28.0504 0x0bb0  iaStor - ok
18:29:28.0538 0x0bb0  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
18:29:28.0562 0x0bb0  iaStorV - ok
18:29:28.0655 0x0bb0  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
18:29:28.0700 0x0bb0  idsvc - ok
18:29:28.0739 0x0bb0  IEEtwCollectorService - ok
18:29:28.0772 0x0bb0  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
18:29:28.0785 0x0bb0  iirsp - ok
18:29:28.0862 0x0bb0  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
18:29:28.0893 0x0bb0  IKEEXT - ok
18:29:28.0962 0x0bb0  [ 4FF8A2082D78255D2EB169F986BCC981, FC3AB8C5845ABBB0CC0C5860281997537B42FF39D873B90F82EF1E8393AF40CF ] Impcd           C:\Windows\system32\drivers\Impcd.sys
18:29:28.0991 0x0bb0  Impcd - ok
18:29:29.0099 0x0bb0  [ 2E3B99E8C23BE2BF32EBE1DB5261F275, F78C556A5152568301E8F8A2B02B154D802448D5402AB916AF8F59A95FDF479D ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
18:29:29.0179 0x0bb0  IntcAzAudAddService - ok
18:29:29.0272 0x0bb0  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
18:29:29.0284 0x0bb0  intelide - ok
18:29:29.0312 0x0bb0  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\drivers\intelppm.sys
18:29:29.0328 0x0bb0  intelppm - ok
18:29:29.0356 0x0bb0  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
18:29:29.0394 0x0bb0  IPBusEnum - ok
18:29:29.0445 0x0bb0  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
18:29:29.0483 0x0bb0  IpFilterDriver - ok
18:29:29.0581 0x0bb0  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
18:29:29.0608 0x0bb0  iphlpsvc - ok
18:29:29.0655 0x0bb0  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
18:29:29.0670 0x0bb0  IPMIDRV - ok
18:29:29.0687 0x0bb0  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
18:29:29.0728 0x0bb0  IPNAT - ok
18:29:29.0750 0x0bb0  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
18:29:29.0769 0x0bb0  IRENUM - ok
18:29:29.0777 0x0bb0  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
18:29:29.0788 0x0bb0  isapnp - ok
18:29:29.0833 0x0bb0  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
18:29:29.0853 0x0bb0  iScsiPrt - ok
18:29:29.0889 0x0bb0  [ 213822072085B5BBAD9AF30AB577D817, 2C373B804D840933EC3A5F3ABFC43E47C2636CDB2431AB51846C565077B7C468 ] IviRegMgr       C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
18:29:29.0901 0x0bb0  IviRegMgr - ok
18:29:29.0970 0x0bb0  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers\kbdclass.sys
18:29:29.0983 0x0bb0  kbdclass - ok
18:29:30.0035 0x0bb0  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
18:29:30.0049 0x0bb0  kbdhid - ok
18:29:30.0064 0x0bb0  [ CB0E57424A776C51EF42469064ADBF08, 2E4EFE070560F4CCE6AF6D142C559EEF3672631C846E612968D57BE7F71C1C4F ] KeyIso          C:\Windows\system32\lsass.exe
18:29:30.0077 0x0bb0  KeyIso - ok
18:29:30.0122 0x0bb0  [ 0F776895884B8DC430A307D57FD867BB, F9E8C8A04D757CEAD86938BEEFFAD9750589037E16FB1A2B0A90E4484E1A6B65 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
18:29:30.0137 0x0bb0  KSecDD - ok
18:29:30.0152 0x0bb0  [ 28E75F316CCCD79337E4957C53017D4B, 3BABDA50B4CE72F7F9A0FD7A33DDB19463A01F188D46354E0B411FC0389C01BE ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
18:29:30.0168 0x0bb0  KSecPkg - ok
18:29:30.0198 0x0bb0  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
18:29:30.0234 0x0bb0  ksthunk - ok
18:29:30.0282 0x0bb0  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
18:29:30.0329 0x0bb0  KtmRm - ok
18:29:30.0413 0x0bb0  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
18:29:30.0460 0x0bb0  LanmanServer - ok
18:29:30.0514 0x0bb0  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
18:29:30.0553 0x0bb0  LanmanWorkstation - ok
18:29:30.0595 0x0bb0  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
18:29:30.0632 0x0bb0  lltdio - ok
18:29:30.0678 0x0bb0  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
18:29:30.0730 0x0bb0  lltdsvc - ok
18:29:30.0757 0x0bb0  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
18:29:30.0803 0x0bb0  lmhosts - ok
18:29:30.0849 0x0bb0  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
18:29:30.0863 0x0bb0  LSI_FC - ok
18:29:30.0878 0x0bb0  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
18:29:30.0901 0x0bb0  LSI_SAS - ok
18:29:30.0918 0x0bb0  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
18:29:30.0934 0x0bb0  LSI_SAS2 - ok
18:29:30.0956 0x0bb0  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
18:29:30.0974 0x0bb0  LSI_SCSI - ok
18:29:30.0993 0x0bb0  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
18:29:31.0044 0x0bb0  luafv - ok
18:29:31.0126 0x0bb0  [ CFBC6C6D8A492697CABD1D353EE64933, DDAA844908324740C891EB8F08E2A8BB00457063B31C4A762745C1C2415FC12D ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
18:29:31.0138 0x0bb0  MBAMProtector - ok
18:29:31.0278 0x0bb0  [ AB176B9E59C0435499D83047D84EDD59, 85B826A3972CE9AD885313B69B9C60328B850257667D0EB65DDE890D0BB06361 ] MBAMScheduler   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
18:29:31.0346 0x0bb0  MBAMScheduler - ok
18:29:31.0478 0x0bb0  [ 40C126CB15FAB7D6C66490DCA9C1AED2, B32CEE2D2409232C245427D5E9647FDF59AF1D8AB5E8A98EE2D1F1314599FD14 ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
18:29:31.0523 0x0bb0  MBAMService - ok
18:29:31.0624 0x0bb0  [ 78488AF2AB2111D67B3C4044707A519B, 7AA71B9C4C7949A1A21F60EF7CCEDE0079794990696B60557B5DC86F4D47223A ] MBAMSwissArmy   C:\Windows\system32\drivers\MBAMSwissArmy.sys
18:29:31.0641 0x0bb0  MBAMSwissArmy - ok
18:29:31.0712 0x0bb0  [ D61070CFAD43038DC56AEAD9BFE9CE2A, BD77AEF60E7FD2015CB14A464799304359547146C14A47F8D25274ACFA2E42D5 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
18:29:31.0725 0x0bb0  MBAMWebAccessControl - ok
18:29:31.0803 0x0bb0  [ 0E60FE005DC0D858EEFA58D8600B79B1, 8A3D9C9BEAC452D6C144F3BF5CB922350EECD87778979D73061E462B73B85C64 ] McAfee SiteAdvisor Service C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe
18:29:31.0819 0x0bb0  McAfee SiteAdvisor Service - ok
18:29:31.0911 0x0bb0  [ 3763AFE14AAE525812EB1600B1BB2D51, 277D72523C7B7970F24674BB688D1FE916F28378EC39A31C1132EEA6F4C3BD70 ] McComponentHostService C:\Program Files\McAfee Security Scan\3.11.266\McCHSvc.exe
18:29:31.0929 0x0bb0  McComponentHostService - ok
18:29:31.0972 0x0bb0  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
18:29:31.0989 0x0bb0  Mcx2Svc - ok
18:29:32.0013 0x0bb0  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
18:29:32.0025 0x0bb0  megasas - ok
18:29:32.0065 0x0bb0  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
18:29:32.0084 0x0bb0  MegaSR - ok
18:29:32.0215 0x0bb0  [ B7D37BC139E87C468FAAF24D17767092, D6497E59027AB96B995091DDE7777FC99F1792691A4CEF005FD9620F1DC2FBB3 ] mfesapsn        C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys
18:29:32.0235 0x0bb0  mfesapsn - ok
18:29:32.0266 0x0bb0  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
18:29:32.0333 0x0bb0  MMCSS - ok
18:29:32.0359 0x0bb0  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
18:29:32.0420 0x0bb0  Modem - ok
18:29:32.0487 0x0bb0  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
18:29:32.0508 0x0bb0  monitor - ok
18:29:32.0530 0x0bb0  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
18:29:32.0545 0x0bb0  mouclass - ok
18:29:32.0566 0x0bb0  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
18:29:32.0578 0x0bb0  mouhid - ok
18:29:32.0629 0x0bb0  [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
18:29:32.0642 0x0bb0  mountmgr - ok
18:29:32.0752 0x0bb0  [ 9E587AFE2AD4873C809F1E0C598AB435, 0B0ECFF265120BCBAC37CF9B53B18462725AB991D00B90DBEE8DD9375121DA4F ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
18:29:32.0766 0x0bb0  MozillaMaintenance - ok
18:29:32.0787 0x0bb0  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
18:29:32.0804 0x0bb0  mpio - ok
18:29:32.0836 0x0bb0  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
18:29:32.0874 0x0bb0  mpsdrv - ok
18:29:32.0950 0x0bb0  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
18:29:33.0035 0x0bb0  MpsSvc - ok
18:29:33.0091 0x0bb0  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
18:29:33.0117 0x0bb0  MRxDAV - ok
18:29:33.0170 0x0bb0  [ 32B85C4923D895B2FB35821A799BA38D, 7A7E5D08F745DB9B498B4BE946325FF7DAA7FA27589D9423FCA4558D20780026 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
18:29:33.0188 0x0bb0  mrxsmb - ok
18:29:33.0207 0x0bb0  [ A572BEF41F3C55D7DAF24D2340C91FEC, 1E51EEFEABCDCB664CD39437C2275B160860FB433EAA8DC905D5BC742FD03529 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
18:29:33.0229 0x0bb0  mrxsmb10 - ok
18:29:33.0244 0x0bb0  [ C49F1C4CA74FC52AFB2E892D8E50EA39, 9E7A2453627A82AFF4CE3F285AFF105C3F92F423C07E5C43E76BEC523841B8F7 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
18:29:33.0260 0x0bb0  mrxsmb20 - ok
18:29:33.0308 0x0bb0  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
18:29:33.0320 0x0bb0  msahci - ok
18:29:33.0379 0x0bb0  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
18:29:33.0394 0x0bb0  msdsm - ok
18:29:33.0416 0x0bb0  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
18:29:33.0434 0x0bb0  MSDTC - ok
18:29:33.0463 0x0bb0  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
18:29:33.0528 0x0bb0  Msfs - ok
18:29:33.0554 0x0bb0  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
18:29:33.0596 0x0bb0  mshidkmdf - ok
18:29:33.0648 0x0bb0  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
18:29:33.0659 0x0bb0  msisadrv - ok
18:29:33.0689 0x0bb0  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
18:29:33.0736 0x0bb0  MSiSCSI - ok
18:29:33.0740 0x0bb0  msiserver - ok
18:29:33.0765 0x0bb0  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
18:29:33.0801 0x0bb0  MSKSSRV - ok
18:29:33.0811 0x0bb0  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
18:29:33.0848 0x0bb0  MSPCLOCK - ok
18:29:33.0863 0x0bb0  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
18:29:33.0897 0x0bb0  MSPQM - ok
18:29:33.0953 0x0bb0  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
18:29:33.0976 0x0bb0  MsRPC - ok
18:29:34.0036 0x0bb0  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
18:29:34.0049 0x0bb0  mssmbios - ok
18:29:34.0064 0x0bb0  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
18:29:34.0100 0x0bb0  MSTEE - ok
18:29:34.0125 0x0bb0  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
18:29:34.0139 0x0bb0  MTConfig - ok
18:29:34.0167 0x0bb0  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
18:29:34.0180 0x0bb0  Mup - ok
18:29:34.0242 0x0bb0  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
18:29:34.0288 0x0bb0  napagent - ok
18:29:34.0327 0x0bb0  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
18:29:34.0352 0x0bb0  NativeWifiP - ok
18:29:34.0443 0x0bb0  [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\Windows\system32\drivers\ndis.sys
18:29:34.0486 0x0bb0  NDIS - ok
18:29:34.0507 0x0bb0  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
18:29:34.0544 0x0bb0  NdisCap - ok
18:29:34.0570 0x0bb0  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
18:29:34.0606 0x0bb0  NdisTapi - ok
18:29:34.0654 0x0bb0  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
18:29:34.0690 0x0bb0  Ndisuio - ok
18:29:34.0742 0x0bb0  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
18:29:34.0780 0x0bb0  NdisWan - ok
18:29:34.0829 0x0bb0  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
18:29:34.0881 0x0bb0  NDProxy - ok
18:29:34.0958 0x0bb0  [ DC6530A291D4BDF6DF399F1F128E7F8F, 85123D802063383646EEBC60F4ABBCDBA2AE3180E99A8A99C024B1EBB0C6690E ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
18:29:34.0966 0x0bb0  Net Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
18:29:37.0338 0x0bb0  Detect skipped due to KSN trusted
18:29:37.0338 0x0bb0  Net Driver HPZ12 - ok
18:29:37.0396 0x0bb0  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
18:29:37.0447 0x0bb0  NetBIOS - ok
18:29:37.0501 0x0bb0  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
18:29:37.0550 0x0bb0  NetBT - ok
18:29:37.0564 0x0bb0  [ CB0E57424A776C51EF42469064ADBF08, 2E4EFE070560F4CCE6AF6D142C559EEF3672631C846E612968D57BE7F71C1C4F ] Netlogon        C:\Windows\system32\lsass.exe
18:29:37.0579 0x0bb0  Netlogon - ok
18:29:37.0620 0x0bb0  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
18:29:37.0665 0x0bb0  Netman - ok
18:29:37.0744 0x0bb0  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:29:37.0803 0x0bb0  NetMsmqActivator - ok
18:29:37.0809 0x0bb0  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:29:37.0825 0x0bb0  NetPipeActivator - ok
18:29:37.0868 0x0bb0  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
18:29:37.0912 0x0bb0  netprofm - ok
18:29:37.0920 0x0bb0  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:29:37.0934 0x0bb0  NetTcpActivator - ok
18:29:37.0941 0x0bb0  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:29:37.0957 0x0bb0  NetTcpPortSharing - ok
18:29:38.0212 0x0bb0  [ 4D85A450EDEF10C38882182753A49AAE, FB6C2D91B2CF834315498BB31F931E2A49066A3158A588FD705F59628DF2F8FC ] NETw5s64        C:\Windows\system32\DRIVERS\NETw5s64.sys
18:29:38.0639 0x0bb0  NETw5s64 - ok
18:29:38.0819 0x0bb0  [ 82FFC84EC3AFC2F2D38DB880F50157C0, 4D37A44A5BBD3ECA2B29FE8565FC5840093E5BB41D197BEDA406BCE4A7C3479A ] Netzmanager Service C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
18:29:38.0907 0x0bb0  Netzmanager Service - detected UnsignedFile.Multi.Generic ( 1 )
18:29:39.0484 0x1614  Object required for P2P: [ 295A5BFCE8D225D014DB4E6E69336279 ] AdobeFlashPlayerUpdateSvc
18:29:41.0287 0x0bb0  Detect skipped due to KSN trusted
18:29:41.0288 0x0bb0  Netzmanager Service - ok
18:29:41.0355 0x0bb0  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
18:29:41.0372 0x0bb0  nfrd960 - ok
18:29:41.0423 0x0bb0  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
18:29:41.0445 0x0bb0  NlaSvc - ok
18:29:41.0468 0x0bb0  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
18:29:41.0503 0x0bb0  Npfs - ok
18:29:41.0527 0x0bb0  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
18:29:41.0564 0x0bb0  nsi - ok
18:29:41.0581 0x0bb0  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
18:29:41.0615 0x0bb0  nsiproxy - ok
18:29:41.0721 0x0bb0  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
18:29:41.0785 0x0bb0  Ntfs - ok
18:29:41.0810 0x0bb0  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
18:29:41.0859 0x0bb0  Null - ok
18:29:41.0931 0x1614  Object send P2P result: true
18:29:41.0932 0x1614  Object required for P2P: [ 81E02299B534F61E104C1235519C37B3 ] AntiVirMailService
18:29:41.0935 0x0bb0  [ E366A5681C50785D4ED04FCFD65C3415, 7FF7B4B8F09E773401AE879897E60BF494B57B9ACEE990204A4C98A3FB183A33 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
18:29:41.0952 0x0bb0  NVHDA - ok
18:29:42.0392 0x0bb0  [ 2232AE1BB51A96A7381A2CA17DF12E24, 4813E27BC14EB3CBD55AF89B098EA5C8DA4C7FF0B6CCB7AACFC43BC0E578C988 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
18:29:42.0920 0x0bb0  nvlddmkm - ok
18:29:43.0185 0x0bb0  [ D6310F79E51D1F997E964E81DD368AEA, 27D0159F45C712C6165FDB9F40823438225555E71BB01E3B55F5B5D7BE15D389 ] NvNetworkService C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
18:29:43.0243 0x0bb0  NvNetworkService - ok
18:29:43.0315 0x0bb0  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
18:29:43.0330 0x0bb0  nvraid - ok
18:29:43.0344 0x0bb0  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
18:29:43.0360 0x0bb0  nvstor - ok
18:29:43.0494 0x0bb0  [ 0FB368E71D9F178BCFC7F0BBA317FECA, 97FA87219E95ED53B5E0B0D3305326DD950EE5CEECDC051E7DC7E9BA05CEB214 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
18:29:43.0504 0x0bb0  NvStreamKms - ok
18:29:44.0120 0x0bb0  [ AEC2796DF28AB7494A0C688E40D7B38C, B5B495259489B7A49EA4243EEF13BF598EC5791E0FD59FAB4227C906D635D09E ] NvStreamSvc     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
18:29:44.0342 0x1614  Object send P2P result: true
18:29:44.0342 0x1614  Object required for P2P: [ 3CBE5047BB08BD363420D68364F9E829 ] AntiVirSchedulerService
18:29:44.0728 0x0bb0  NvStreamSvc - ok
18:29:44.0816 0x0bb0  [ 2C8DD5A34A81715865D66D7AF39362A6, 62F9D873127921EE2EAA80B73E8994C4BF6DA7EEDACAEA030B8D58E086FD3850 ] nvsvc           C:\Windows\system32\nvvsvc.exe
18:29:44.0872 0x0bb0  nvsvc - ok
18:29:44.0955 0x0bb0  [ 75034A4D7C02327D150B617571D4196A, 8E7DAFEC4307E883D52BD0B5F0732E26E019C953770B52ACBBAD3074A66393CB ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
18:29:44.0969 0x0bb0  nvvad_WaveExtensible - ok
18:29:45.0027 0x0bb0  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
18:29:45.0041 0x0bb0  nv_agp - ok
18:29:45.0113 0x0bb0  [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
18:29:45.0136 0x0bb0  odserv - ok
18:29:45.0187 0x0bb0  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
18:29:45.0202 0x0bb0  ohci1394 - ok
18:29:45.0242 0x0bb0  [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
18:29:45.0257 0x0bb0  ose - ok
18:29:45.0288 0x0bb0  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
18:29:45.0319 0x0bb0  p2pimsvc - ok
18:29:45.0340 0x0bb0  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
18:29:45.0367 0x0bb0  p2psvc - ok
18:29:45.0391 0x0bb0  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
18:29:45.0408 0x0bb0  Parport - ok
18:29:45.0463 0x0bb0  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
18:29:45.0477 0x0bb0  partmgr - ok
18:29:45.0521 0x0bb0  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
18:29:45.0546 0x0bb0  PcaSvc - ok
18:29:45.0599 0x0bb0  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
18:29:45.0616 0x0bb0  pci - ok
18:29:45.0646 0x0bb0  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
18:29:45.0657 0x0bb0  pciide - ok
18:29:45.0692 0x0bb0  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
18:29:45.0709 0x0bb0  pcmcia - ok
18:29:45.0738 0x0bb0  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
18:29:45.0750 0x0bb0  pcw - ok
18:29:45.0806 0x0bb0  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
18:29:45.0837 0x0bb0  PEAUTH - ok
18:29:45.0919 0x0bb0  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
18:29:45.0934 0x0bb0  PerfHost - ok
18:29:46.0036 0x0bb0  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
18:29:46.0170 0x0bb0  pla - ok
18:29:46.0257 0x0bb0  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
18:29:46.0297 0x0bb0  PlugPlay - ok
18:29:46.0373 0x0bb0  [ 627FA58ADC043704F9D14CA44340956F, 92306D5EE64812775E2A2E65F6666A5805CC4DD8BEB3E2FC64CCA087EF471D1F ] PMBDeviceInfoProvider C:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
18:29:46.0435 0x0bb0  PMBDeviceInfoProvider - ok
18:29:46.0475 0x0bb0  [ 71F62C51DFDFBC04C83C5C64B2B8058E, CAB12E6D27BE421BD5A3CB04066EA50303A3210332ECC4B5C03B5F19735FC857 ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
18:29:46.0505 0x0bb0  Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
18:29:46.0762 0x1614  Object send P2P result: true
18:29:46.0762 0x1614  Object required for P2P: [ 3CBE5047BB08BD363420D68364F9E829 ] AntiVirService
18:29:48.0890 0x0bb0  Detect skipped due to KSN trusted
18:29:48.0890 0x0bb0  Pml Driver HPZ12 - ok
18:29:48.0916 0x0bb0  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
18:29:48.0981 0x0bb0  PNRPAutoReg - ok
18:29:49.0011 0x0bb0  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
18:29:49.0032 0x0bb0  PNRPsvc - ok
18:29:49.0089 0x0bb0  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
18:29:49.0138 0x0bb0  PolicyAgent - ok
18:29:49.0172 0x0bb0  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
18:29:49.0192 0x1614  Object send P2P result: true
18:29:49.0194 0x1614  Object required for P2P: [ BB73DD7B20132FB1A30990E025DEA1E4 ] Avira.ServiceHost
18:29:49.0213 0x0bb0  Power - ok
18:29:49.0267 0x0bb0  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
18:29:49.0305 0x0bb0  PptpMiniport - ok
18:29:49.0330 0x0bb0  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
18:29:49.0344 0x0bb0  Processor - ok
18:29:49.0392 0x0bb0  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
18:29:49.0418 0x0bb0  ProfSvc - ok
18:29:49.0431 0x0bb0  [ CB0E57424A776C51EF42469064ADBF08, 2E4EFE070560F4CCE6AF6D142C559EEF3672631C846E612968D57BE7F71C1C4F ] ProtectedStorage C:\Windows\system32\lsass.exe
18:29:49.0445 0x0bb0  ProtectedStorage - ok
18:29:49.0516 0x0bb0  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
18:29:49.0556 0x0bb0  Psched - ok
18:29:49.0605 0x0bb0  [ FB46E9A827A8799EBD7BFA9128C91F37, 7C40E9C1720522D76AF45A588DFF47BDF0E2A99AF3A396854A00F1273EA13193 ] PSI             C:\Windows\system32\DRIVERS\psi_mf.sys
18:29:49.0617 0x0bb0  PSI - ok
18:29:49.0649 0x0bb0  [ A6A7AD767BF5141665F5C675F671B3E1, 11D43F732C3B82679E53516F83E675B60B0EFEDE3F4EE3C42AC752AD8D5155AF ] PSI_SVC_2       C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
18:29:49.0663 0x0bb0  PSI_SVC_2 - ok
18:29:49.0689 0x0bb0  [ AED797CCA02783296C68AA10D0CFF8A9, DAD0ECDA3DE4F8A95B6DB8E447E484CD13A14133D39D766E7D0FB166E29216E8 ] PxHlpa64        C:\Windows\system32\Drivers\PxHlpa64.sys
18:29:49.0702 0x0bb0  PxHlpa64 - ok
18:29:49.0767 0x0bb0  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
18:29:49.0827 0x0bb0  ql2300 - ok
18:29:49.0860 0x0bb0  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
18:29:49.0874 0x0bb0  ql40xx - ok
18:29:49.0910 0x0bb0  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
18:29:49.0934 0x0bb0  QWAVE - ok
18:29:49.0944 0x0bb0  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
18:29:49.0963 0x0bb0  QWAVEdrv - ok
18:29:49.0974 0x0bb0  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
18:29:50.0010 0x0bb0  RasAcd - ok
18:29:50.0040 0x0bb0  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
18:29:50.0078 0x0bb0  RasAgileVpn - ok
18:29:50.0090 0x0bb0  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
18:29:50.0129 0x0bb0  RasAuto - ok
18:29:50.0185 0x0bb0  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
18:29:50.0224 0x0bb0  Rasl2tp - ok
18:29:50.0281 0x0bb0  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
18:29:50.0336 0x0bb0  RasMan - ok
18:29:50.0358 0x0bb0  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
18:29:50.0396 0x0bb0  RasPppoe - ok
18:29:50.0423 0x0bb0  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
18:29:50.0462 0x0bb0  RasSstp - ok
18:29:50.0516 0x0bb0  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
18:29:50.0567 0x0bb0  rdbss - ok
18:29:50.0585 0x0bb0  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
18:29:50.0599 0x0bb0  rdpbus - ok
18:29:50.0629 0x0bb0  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
18:29:50.0663 0x0bb0  RDPCDD - ok
18:29:50.0690 0x0bb0  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
18:29:50.0724 0x0bb0  RDPENCDD - ok
18:29:50.0730 0x0bb0  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
18:29:50.0767 0x0bb0  RDPREFMP - ok
18:29:50.0898 0x0bb0  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
18:29:50.0953 0x0bb0  RdpVideoMiniport - ok
18:29:51.0000 0x0bb0  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
18:29:51.0020 0x0bb0  RDPWD - ok
18:29:51.0100 0x0bb0  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
18:29:51.0118 0x0bb0  rdyboost - ok
18:29:51.0225 0x0bb0  [ 96EFEC24346A8EB1157E80523079ADDC, 7F8FC284029856C754E400B6C954369FFE27763C81D8F4AF4E58BFDD44CBC24A ] RealNetworks Downloader Resolver Service C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
18:29:51.0235 0x0bb0  RealNetworks Downloader Resolver Service - ok
18:29:51.0334 0x0bb0  [ 4D9AFDDDA0EFE97CDBFD3B5FA48B05F6, A0E808EA9A58FC99D694A9EBF1F7248B79CAA44D9E6E30A07CDEDBC72A8F3610 ] regi            C:\Windows\system32\drivers\regi.sys
18:29:51.0344 0x0bb0  regi - ok
18:29:51.0455 0x0bb0  [ 3B71B5B91E7DCA93585D5A86C897ADC4, F0A17C1282F7613B35932226598AF7B3F653FF74DB0107EBB63BC5F1DCFC757B ] RegSrvc         C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
18:29:51.0499 0x0bb0  RegSrvc - ok
18:29:51.0531 0x0bb0  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
18:29:51.0579 0x0bb0  RemoteAccess - ok
18:29:51.0610 0x1614  Object send P2P result: true
18:29:51.0619 0x0bb0  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
18:29:51.0681 0x0bb0  RemoteRegistry - ok
18:29:51.0723 0x0bb0  [ 3DD798846E2C28102B922C56E71B7932, 30B111615D74CB2213997A5C08DD9C8613ADE441D9423CC1C49A753D13CE524D ] RFCOMM          C:\Windows\system32\DRIVERS\rfcomm.sys
18:29:51.0743 0x0bb0  RFCOMM - ok
18:29:51.0790 0x0bb0  [ 5CA4ABD888B602551B59BAA26941C167, F6FC0F828153E07EAFFAB6E11556DA23A5F6D9FC063E36947B1AC73E7E7E705E ] rimspci         C:\Windows\system32\drivers\rimssne64.sys
18:29:51.0837 0x0bb0  rimspci - ok
18:29:51.0860 0x0bb0  [ BB6E138AEB351728959DA5E2731D8140, E6656869A03380EB96A31E4E5FF4D565916EB0A7ED334330D2DD039390441D15 ] risdsnpe        C:\Windows\system32\drivers\risdsne64.sys
18:29:51.0874 0x0bb0  risdsnpe - ok
18:29:51.0939 0x0bb0  [ D151224BC11078895A60FA970728FF59, ECE7761258DABFFE0A3CECF1493A1022529999EC272902E4B8EC8CB218CA47F2 ] Roxio UPnP Renderer 10 C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe
18:29:51.0958 0x0bb0  Roxio UPnP Renderer 10 - ok
18:29:51.0982 0x0bb0  [ 5022A927944878BD750960BD21E751AF, F0300F492E4B27F9103D116D814E23A669A439E790220471FD3748F1BBD10EAD ] Roxio Upnp Server 10 C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe
18:29:52.0004 0x0bb0  Roxio Upnp Server 10 - ok
18:29:52.0032 0x0bb0  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
18:29:52.0072 0x0bb0  RpcEptMapper - ok
18:29:52.0095 0x0bb0  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
18:29:52.0107 0x0bb0  RpcLocator - ok
18:29:52.0163 0x0bb0  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
18:29:52.0213 0x0bb0  RpcSs - ok
18:29:52.0241 0x0bb0  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
18:29:52.0279 0x0bb0  rspndr - ok
18:29:52.0367 0x0bb0  [ B3F36B4B3F192EA87DDC119F3A0B3E45, DE80502994ED9977AD64483385A0BC0C6060EA9E9C08645E72FBBCFE8B2358C7 ] RTL8192su       C:\Windows\system32\DRIVERS\RTL8192su.sys
18:29:52.0398 0x0bb0  RTL8192su - ok
18:29:52.0420 0x0bb0  [ CB0E57424A776C51EF42469064ADBF08, 2E4EFE070560F4CCE6AF6D142C559EEF3672631C846E612968D57BE7F71C1C4F ] SamSs           C:\Windows\system32\lsass.exe
18:29:52.0432 0x0bb0  SamSs - ok
18:29:52.0491 0x0bb0  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
18:29:52.0505 0x0bb0  sbp2port - ok
18:29:52.0533 0x0bb0  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
18:29:52.0574 0x0bb0  SCardSvr - ok
18:29:52.0616 0x0bb0  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
18:29:52.0650 0x0bb0  scfilter - ok
18:29:52.0732 0x0bb0  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
18:29:52.0792 0x0bb0  Schedule - ok
18:29:52.0850 0x0bb0  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
18:29:52.0886 0x0bb0  SCPolicySvc - ok
18:29:52.0948 0x0bb0  [ 111E0EBC0AD79CB0FA014B907B231CF0, B7D43D156C2524938503CF8E99C4D1F7A5C55E16C0368F57F4CD23C6D833B38F ] sdbus           C:\Windows\system32\drivers\sdbus.sys
18:29:52.0966 0x0bb0  sdbus - ok
18:29:52.0980 0x0bb0  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
18:29:53.0004 0x0bb0  SDRSVC - ok
18:29:53.0041 0x0bb0  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
18:29:53.0093 0x0bb0  secdrv - ok
18:29:53.0148 0x0bb0  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
18:29:53.0187 0x0bb0  seclogon - ok
18:29:53.0324 0x0bb0  [ 9901DCF2B6DD2AD12CB42BD559E0C92D, 857A91A716858348C625A1CDE7E2D9B94FCD5654E6F72104073E1DD3EE35CE93 ] Secunia PSI Agent C:\Program Files (x86)\Secunia\PSI\PSIA.exe
18:29:53.0374 0x0bb0  Secunia PSI Agent - ok
18:29:53.0413 0x0bb0  [ 4F2056349F8BA4154D5213BF8A476B14, 2B0ABC151CE03C26F832F07CDAFD9A8FAE5D18B7E1197B01299B123FD821B89C ] Secunia Update Agent C:\Program Files (x86)\Secunia\PSI\sua.exe
18:29:53.0442 0x0bb0  Secunia Update Agent - ok
18:29:53.0491 0x0bb0  [ D13D7CEEDE2C4E79A82FA88FC7CD4608, 9027C644F038CC198AC6A0767E027F6E403903E52AE7F6A2C0707B9E48D77408 ] semav6msr64     C:\Windows\system32\drivers\semav6msr64.sys
18:29:53.0506 0x0bb0  semav6msr64 - ok
18:29:53.0533 0x0bb0  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
18:29:53.0570 0x0bb0  SENS - ok
18:29:53.0587 0x0bb0  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
18:29:53.0603 0x0bb0  SensrSvc - ok
18:29:53.0624 0x0bb0  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\drivers\serenum.sys
18:29:53.0637 0x0bb0  Serenum - ok
18:29:53.0671 0x0bb0  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\drivers\serial.sys
18:29:53.0686 0x0bb0  Serial - ok
18:29:53.0726 0x0bb0  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
18:29:53.0740 0x0bb0  sermouse - ok
18:29:53.0798 0x0bb0  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
18:29:53.0836 0x0bb0  SessionEnv - ok
18:29:53.0874 0x0bb0  [ 70F9C476B62DE4F2823E918A6C181ADE, E1A641418A6CB4FA38BB29B86934838B28D8909B8066E5089D85BF72FD61F4C4 ] SFEP            C:\Windows\system32\drivers\SFEP.sys
18:29:53.0891 0x0bb0  SFEP - ok
18:29:53.0934 0x0bb0  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
18:29:53.0951 0x0bb0  sffdisk - ok
18:29:53.0965 0x0bb0  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
18:29:53.0980 0x0bb0  sffp_mmc - ok
18:29:53.0991 0x0bb0  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
18:29:54.0010 0x0bb0  sffp_sd - ok
18:29:54.0034 0x0bb0  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
18:29:54.0045 0x0bb0  sfloppy - ok
18:29:54.0084 0x0bb0  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
18:29:54.0128 0x0bb0  SharedAccess - ok
18:29:54.0195 0x0bb0  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
18:29:54.0238 0x0bb0  ShellHWDetection - ok
18:29:54.0272 0x0bb0  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
18:29:54.0284 0x0bb0  SiSRaid2 - ok
18:29:54.0318 0x0bb0  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
18:29:54.0333 0x0bb0  SiSRaid4 - ok
18:29:54.0363 0x0bb0  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
18:29:54.0402 0x0bb0  Smb - ok
18:29:54.0432 0x0bb0  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
18:29:54.0445 0x0bb0  SNMPTRAP - ok
18:29:54.0522 0x0bb0  [ C3E69DB0A4E59564230E053232F39AC7, D7E4AC42C0731F69869E96F3AE9021ABD968E17C92283A54F265E73E6BD60ED5 ] SOHCImp         C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHCImp.exe
18:29:54.0534 0x0bb0  SOHCImp - ok
18:29:54.0579 0x0bb0  [ 65CC4779A29C3E82B987BD4961790DFF, 91D072ADBCD4AEB2E10D0CC97E89E92099E8061A601F1A88425B4A20FC50FF78 ] SOHDms          C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDms.exe
18:29:54.0600 0x0bb0  SOHDms - ok
18:29:54.0621 0x0bb0  [ F47D75CEE1844EEF4A9EA6EE768828FB, 242550EB5879476DD2CFC0E38FAF3C6D0263FEA7504BD73ED3B004E274D7CDF6 ] SOHDs           C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDs.exe
18:29:54.0631 0x0bb0  SOHDs - ok
18:29:54.0716 0x0bb0  [ 65E5659E9C2A0762D05657C0E22A7CA2, A6EE72878CFA901A94485C7BEC7675702ED207DB54F5A8ED70835B6A8A8F5754 ] SpfService      C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe
18:29:54.0733 0x0bb0  SpfService - ok
18:29:54.0760 0x0bb0  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
18:29:54.0774 0x0bb0  spldr - ok
18:29:54.0843 0x0bb0  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
18:29:54.0870 0x0bb0  Spooler - ok
18:29:55.0025 0x0bb0  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
18:29:55.0192 0x0bb0  sppsvc - ok
18:29:55.0221 0x0bb0  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
18:29:55.0259 0x0bb0  sppuinotify - ok
18:29:55.0313 0x0bb0  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
18:29:55.0347 0x0bb0  srv - ok
18:29:55.0411 0x0bb0  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
18:29:55.0437 0x0bb0  srv2 - ok
18:29:55.0448 0x0bb0  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
18:29:55.0465 0x0bb0  srvnet - ok
18:29:55.0497 0x0bb0  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
18:29:55.0539 0x0bb0  SSDPSRV - ok
18:29:55.0553 0x0bb0  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
18:29:55.0591 0x0bb0  SstpSvc - ok
18:29:55.0649 0x0bb0  [ 627FFBE52FEDF0460C3D7259FC0EDF50, 92CB006CA91E4AF0CAA3ECD74D9329C349650EAFF70D847E62D9D8F2BE38B3B1 ] ssudmdm         C:\Windows\system32\DRIVERS\ssudmdm.sys
18:29:55.0665 0x0bb0  ssudmdm - ok
18:29:55.0777 0x0bb0  [ 9DA3B55B17B54789AFB8C657D4ACE4D7, 5E4599E682327E3B8097A88A69ED73F96254A29054744D5DFB782054863F131E ] ss_conn_service C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
18:29:55.0809 0x0bb0  ss_conn_service - ok
18:29:55.0978 0x0bb0  [ D2230317777033CD0456990BFC4994E5, 0F2F559593EAD7AB4596E67E9AE56E5ABF5C945201366CFC972357C22A4F776A ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
18:29:55.0999 0x0bb0  Stereo Service - ok
18:29:56.0029 0x0bb0  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
18:29:56.0042 0x0bb0  stexstor - ok
18:29:56.0106 0x0bb0  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
18:29:56.0142 0x0bb0  stisvc - ok
18:29:56.0202 0x0bb0  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
18:29:56.0215 0x0bb0  swenum - ok
18:29:56.0258 0x0bb0  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
18:29:56.0310 0x0bb0  swprv - ok
18:29:56.0421 0x0bb0  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
18:29:56.0496 0x0bb0  SysMain - ok
18:29:56.0546 0x0bb0  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
18:29:56.0572 0x0bb0  TabletInputService - ok
18:29:56.0610 0x0bb0  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
18:29:56.0683 0x0bb0  TapiSrv - ok
18:29:56.0714 0x0bb0  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
18:29:56.0770 0x0bb0  TBS - ok
18:29:56.0909 0x0bb0  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
18:29:57.0056 0x0bb0  Tcpip - ok
18:29:57.0159 0x0bb0  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
18:29:57.0222 0x0bb0  TCPIP6 - ok
18:29:57.0357 0x0bb0  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
18:29:57.0372 0x0bb0  tcpipreg - ok
18:29:57.0402 0x0bb0  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
18:29:57.0426 0x0bb0  TDPIPE - ok
18:29:57.0462 0x0bb0  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
18:29:57.0475 0x0bb0  TDTCP - ok
18:29:57.0528 0x0bb0  [ AA77EB517D2F07A947294F260E3ACA83, B7A5DF3066830C0C2302B059778A67419792058A0D300C471DE40AB245EA7E58 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
18:29:57.0548 0x0bb0  tdx - ok
18:29:57.0664 0x0bb0  [ 4283D7125BA4BD0CB50BB0F78B54257A, A9DBFC45CDF7444BA7AD92734E66E3E4F844BF036AC19FD43F915151191F12C5 ] TelekomNM6      C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys
18:29:57.0676 0x0bb0  TelekomNM6 - ok
18:29:57.0747 0x0bb0  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
18:29:57.0776 0x0bb0  TermDD - ok
18:29:58.0002 0x0bb0  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
18:29:58.0049 0x0bb0  TermService - ok
18:29:58.0077 0x0bb0  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
18:29:58.0101 0x0bb0  Themes - ok
18:29:58.0122 0x0bb0  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
18:29:58.0163 0x0bb0  THREADORDER - ok
18:29:58.0196 0x0bb0  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
18:29:58.0235 0x0bb0  TrkWks - ok
18:29:58.0301 0x0bb0  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
18:29:58.0342 0x0bb0  TrustedInstaller - ok
18:29:58.0396 0x0bb0  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
18:29:58.0408 0x0bb0  tssecsrv - ok
18:29:58.0444 0x0bb0  [ 17C6B51CBCCDED95B3CC14E22791F85E, EE417C19E9B2C258D62A74F1F2421AFFBAC67ACD62481CAA08F5B6A3439C1D7C ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
18:29:58.0472 0x0bb0  TsUsbFlt - ok
18:29:58.0548 0x0bb0  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
18:29:58.0586 0x0bb0  tunnel - ok
18:29:58.0645 0x0bb0  [ 1A006963644C7FDE5BE60036F3A43E68, BD596CD2D1AAE3A145DC9FD73FD53CD25242AF4CFCD2783D8FCB3B12EBCC7153 ] TVICHW64        C:\Windows\system32\DRIVERS\TVICHW64.SYS
18:29:58.0656 0x0bb0  TVICHW64 - ok
18:29:58.0677 0x0bb0  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
18:29:58.0691 0x0bb0  uagp35 - ok
18:29:58.0719 0x0bb0  [ 63F6D08C54D5B3C1B12A6172032055C7, 87D872731D2C85E1A0ED3128CB7AB91AF00D830B0E4307054ABFD1D3900C990D ] uCamMonitor     C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
18:29:58.0734 0x0bb0  uCamMonitor - ok
18:29:58.0790 0x0bb0  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
18:29:58.0834 0x0bb0  udfs - ok
18:29:58.0867 0x0bb0  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
18:29:58.0883 0x0bb0  UI0Detect - ok
18:29:58.0894 0x0bb0  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
18:29:58.0908 0x0bb0  uliagpkx - ok
18:29:58.0968 0x0bb0  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\drivers\umbus.sys
18:29:58.0982 0x0bb0  umbus - ok
18:29:59.0002 0x0bb0  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
18:29:59.0016 0x0bb0  UmPass - ok
18:29:59.0043 0x0bb0  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
18:29:59.0089 0x0bb0  upnphost - ok
18:29:59.0134 0x0bb0  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
18:29:59.0151 0x0bb0  usbccgp - ok
18:29:59.0191 0x0bb0  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
18:29:59.0223 0x0bb0  usbcir - ok
18:29:59.0269 0x0bb0  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
18:29:59.0283 0x0bb0  usbehci - ok
18:29:59.0340 0x0bb0  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
18:29:59.0381 0x0bb0  usbhub - ok
18:29:59.0423 0x0bb0  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
18:29:59.0435 0x0bb0  usbohci - ok
18:29:59.0463 0x0bb0  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
18:29:59.0482 0x0bb0  usbprint - ok
18:29:59.0552 0x0bb0  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\drivers\usbscan.sys
18:29:59.0579 0x0bb0  usbscan - ok
18:29:59.0631 0x0bb0  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
18:29:59.0658 0x0bb0  USBSTOR - ok
18:29:59.0701 0x0bb0  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
18:29:59.0715 0x0bb0  usbuhci - ok
18:29:59.0744 0x0bb0  [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
18:29:59.0768 0x0bb0  usbvideo - ok
18:29:59.0834 0x0bb0  [ 7B28E2FBE75115660FAB31079C0A9F29, 81BB5A3E64B652A672A0782A88ABF6DDD729D38712D0706CE0FB9DE6D1EE1515 ] usb_rndisx      C:\Windows\system32\DRIVERS\usb8023x.sys
18:29:59.0875 0x0bb0  usb_rndisx - ok
18:29:59.0995 0x0bb0  [ 22BF25D9A5B403675358B2D8D9984894, 5F37BD18DBA68D3958B6225CFB06ADD28A5AF5448ECBFF93D8637A4E662607D9 ] USER_ESRV_SVC   C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
18:30:00.0016 0x0bb0  USER_ESRV_SVC - ok
18:30:00.0038 0x0bb0  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
18:30:00.0094 0x0bb0  UxSms - ok
18:30:00.0150 0x0bb0  [ 8E68E4AA2D7ABBF7C9159D9D2A38AE0F, ADEDF9C844DE516A013B1D0E594839AF0FB795A256CC774F320166887311B8C0 ] VAIO Entertainment TV Device Arbitration Service C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe
18:30:00.0161 0x0bb0  VAIO Entertainment TV Device Arbitration Service - ok
18:30:00.0198 0x0bb0  [ 6B31C9CB94927DBEEB62E15275F4CC54, 5BA538D20824298A1AADB618E09226A23AC22E84A29CA9EA03F85A0801458CB4 ] VAIO Event Service C:\Program Files (x86)\SONY\VAIO Event Service\VESMgr.exe
18:30:00.0213 0x0bb0  VAIO Event Service - ok
18:30:00.0280 0x0bb0  [ B8C9A7010AFD5CBBE194CB9EF7C4FD14, 7763407EEE646FA4E74DC0C25853D2B94A91524EB6A1058ECB3A352A5BE7A730 ] VAIO Power Management C:\Program Files\Sony\VAIO Power Management\SPMService.exe
18:30:00.0305 0x0bb0  VAIO Power Management - ok
18:30:00.0343 0x0bb0  [ CB0E57424A776C51EF42469064ADBF08, 2E4EFE070560F4CCE6AF6D142C559EEF3672631C846E612968D57BE7F71C1C4F ] VaultSvc        C:\Windows\system32\lsass.exe
18:30:00.0357 0x0bb0  VaultSvc - ok
18:30:00.0425 0x0bb0  [ D00058C1FFF3F3DE990444A5734E9639, 450192C5F458888D71328994E29A6CB0E04F387BF63D49E7EABA1E1AECD680F9 ] VCFw            C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
18:30:00.0462 0x0bb0  VCFw - ok
18:30:00.0555 0x0bb0  [ F19275655B42086C884ABCDAE2C659AE, D5D36DFF2D316C390E0336B51EE9C4B23705A52A3BBCCB13CC0B95FCF5761344 ] VcmIAlzMgr      C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe
18:30:00.0585 0x0bb0  VcmIAlzMgr - ok
18:30:00.0674 0x0bb0  [ CBB9F0D1017E0BED4CB5BBC0EBF26DC1, C64F9DE0A48A56EDDAB6FEB58F6EEE0A792DE5C669A2DB0776E9E374724F0AFE ] VcmINSMgr       C:\Program Files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe
18:30:00.0696 0x0bb0  VcmINSMgr - ok
18:30:00.0750 0x0bb0  [ 32A3735F6874B7783C6209ED5CA36D9D, B6DA3D749A000D99B6F0BF475C47AC0867595B634CC6502C8758B241759F531C ] VcmXmlIfHelper  C:\Program Files\Common Files\Sony Shared\VcmXml\VcmXmlIfHelper64.exe
18:30:00.0763 0x0bb0  VcmXmlIfHelper - ok
18:30:00.0809 0x0bb0  [ B430617858DBA164F64E7974D80EBEB9, DE69180925B971901C1AEDD864020B4F1ECEA3094EDAFC408F5865690F2E7D1E ] VCService       C:\Program Files\Sony\VAIO Care\VCService.exe
18:30:00.0821 0x0bb0  VCService - ok
18:30:00.0874 0x0bb0  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
18:30:00.0887 0x0bb0  vdrvroot - ok
18:30:00.0948 0x0bb0  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
18:30:00.0998 0x0bb0  vds - ok
18:30:01.0023 0x0bb0  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
18:30:01.0037 0x0bb0  vga - ok
18:30:01.0051 0x0bb0  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
18:30:01.0087 0x0bb0  VgaSave - ok
18:30:01.0151 0x0bb0  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
18:30:01.0169 0x0bb0  vhdmp - ok
18:30:01.0213 0x0bb0  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
18:30:01.0225 0x0bb0  viaide - ok
18:30:01.0259 0x0bb0  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
18:30:01.0273 0x0bb0  volmgr - ok
18:30:01.0337 0x0bb0  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
18:30:01.0361 0x0bb0  volmgrx - ok
18:30:01.0382 0x0bb0  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
18:30:01.0400 0x0bb0  volsnap - ok
18:30:01.0443 0x0bb0  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
18:30:01.0464 0x0bb0  vsmraid - ok
18:30:01.0543 0x0bb0  [ 047F22BDFDAE6DF6F1E47E747A1237A2, D6B6996B0E3BB95A71FB425BD47294A175D29F258BAA7CDD167ABB477B56D5DB ] VSNService      C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
18:30:01.0581 0x0bb0  VSNService - detected UnsignedFile.Multi.Generic ( 1 )
18:30:03.0991 0x0bb0  Detect skipped due to KSN trusted
18:30:03.0992 0x0bb0  VSNService - ok
18:30:04.0107 0x0bb0  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
18:30:04.0213 0x0bb0  VSS - ok
18:30:04.0364 0x0bb0  [ 24D6F6D7AE866A6875965EFE9D8EE3F3, 344DFC1BFA1026B2AC3C883F5DAA78EB142299B717035444CE0DD8A548BEF10C ] VUAgent         C:\Program Files\Sony\VAIO Update\vuagent.exe
18:30:04.0425 0x0bb0  VUAgent - ok
18:30:04.0452 0x0bb0  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
18:30:04.0468 0x0bb0  vwifibus - ok
18:30:04.0502 0x0bb0  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
18:30:04.0520 0x0bb0  vwififlt - ok
18:30:04.0552 0x0bb0  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
18:30:04.0569 0x0bb0  vwifimp - ok
18:30:04.0618 0x0bb0  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
18:30:04.0664 0x0bb0  W32Time - ok
18:30:04.0715 0x0bb0  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
18:30:04.0728 0x0bb0  WacomPen - ok
18:30:04.0831 0x0bb0  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
18:30:04.0870 0x0bb0  WANARP - ok
18:30:04.0876 0x0bb0  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
18:30:04.0925 0x0bb0  Wanarpv6 - ok
18:30:05.0037 0x0bb0  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
18:30:05.0096 0x0bb0  WatAdminSvc - ok
18:30:05.0188 0x0bb0  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
18:30:05.0263 0x0bb0  wbengine - ok
18:30:05.0304 0x0bb0  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
18:30:05.0329 0x0bb0  WbioSrvc - ok
18:30:05.0393 0x0bb0  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
18:30:05.0428 0x0bb0  wcncsvc - ok
18:30:05.0447 0x0bb0  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
18:30:05.0468 0x0bb0  WcsPlugInService - ok
18:30:05.0494 0x0bb0  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
18:30:05.0508 0x0bb0  Wd - ok
18:30:05.0579 0x0bb0  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
18:30:05.0617 0x0bb0  Wdf01000 - ok
18:30:05.0671 0x0bb0  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
18:30:05.0696 0x0bb0  WdiServiceHost - ok
18:30:05.0701 0x0bb0  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
18:30:05.0715 0x0bb0  WdiSystemHost - ok
18:30:05.0769 0x0bb0  [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient       C:\Windows\System32\webclnt.dll
18:30:05.0803 0x0bb0  WebClient - ok
18:30:05.0841 0x0bb0  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
18:30:05.0889 0x0bb0  Wecsvc - ok
18:30:05.0903 0x0bb0  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
18:30:05.0946 0x0bb0  wercplsupport - ok
18:30:05.0977 0x0bb0  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
18:30:06.0014 0x0bb0  WerSvc - ok
18:30:06.0038 0x0bb0  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
18:30:06.0074 0x0bb0  WfpLwf - ok
18:30:06.0084 0x0bb0  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
18:30:06.0097 0x0bb0  WIMMount - ok
18:30:06.0117 0x0bb0  WinDefend - ok
18:30:06.0124 0x0bb0  WinHttpAutoProxySvc - ok
18:30:06.0183 0x0bb0  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
18:30:06.0225 0x0bb0  Winmgmt - ok
18:30:06.0328 0x0bb0  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
18:30:06.0417 0x0bb0  WinRM - ok
18:30:06.0499 0x0bb0  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
18:30:06.0516 0x0bb0  WinUsb - ok
18:30:06.0591 0x0bb0  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
18:30:06.0634 0x0bb0  Wlansvc - ok
18:30:06.0815 0x0bb0  [ 357CABBF155AFD1D3926E62539D2A3A7, C43CFF84E7D930B4999DC061AB0766B57AAD7540B3E6EE54605B10ECE90825F5 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
18:30:06.0898 0x0bb0  wlidsvc - ok
18:30:06.0943 0x0bb0  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
18:30:06.0959 0x0bb0  WmiAcpi - ok
18:30:06.0990 0x0bb0  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
18:30:07.0013 0x0bb0  wmiApSrv - ok
18:30:07.0047 0x0bb0  WMPNetworkSvc - ok
18:30:07.0076 0x0bb0  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
18:30:07.0098 0x0bb0  WPCSvc - ok
18:30:07.0151 0x0bb0  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
18:30:07.0170 0x0bb0  WPDBusEnum - ok
18:30:07.0190 0x0bb0  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
18:30:07.0226 0x0bb0  ws2ifsl - ok
18:30:07.0244 0x0bb0  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
18:30:07.0263 0x0bb0  wscsvc - ok
18:30:07.0293 0x0bb0  WsDrvInst - ok
18:30:07.0297 0x0bb0  WSearch - ok
18:30:07.0421 0x0bb0  [ 6075791ED85E47A2A2916B1F34582944, 25B5FAD161711875B38BDD014A26FA527C8EE4854D485989D19A72D5EBBA4054 ] wuauserv        C:\Windows\system32\wuaueng.dll
18:30:07.0504 0x0bb0  wuauserv - ok
18:30:07.0554 0x0bb0  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
18:30:07.0576 0x0bb0  WudfPf - ok
18:30:07.0648 0x0bb0  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
18:30:07.0664 0x0bb0  WUDFRd - ok
18:30:07.0718 0x0bb0  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
18:30:07.0733 0x0bb0  wudfsvc - ok
18:30:07.0796 0x0bb0  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
18:30:07.0830 0x0bb0  WwanSvc - ok
18:30:07.0882 0x0bb0  [ 6AFFD75C6807B3DD3AB018E27B88EF95, 42D9980F87CE5688227E42E9809D4F239C9377737AC5A6FB2CC88C12F79781DC ] yukonw7         C:\Windows\system32\DRIVERS\yk62x64.sys
18:30:07.0922 0x0bb0  yukonw7 - ok
18:30:07.0956 0x0bb0  ================ Scan global ===============================
18:30:08.0008 0x0bb0  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
18:30:08.0062 0x0bb0  [ CE14A4BBF890A7D4C898CF886D145EC9, AD4BE7CBB0C624EC00E8496AF33AC5AB8C5689C75C66C4C99F2FB7149E912D18 ] C:\Windows\system32\winsrv.dll
18:30:08.0077 0x0bb0  [ CE14A4BBF890A7D4C898CF886D145EC9, AD4BE7CBB0C624EC00E8496AF33AC5AB8C5689C75C66C4C99F2FB7149E912D18 ] C:\Windows\system32\winsrv.dll
18:30:08.0101 0x0bb0  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
18:30:08.0157 0x0bb0  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
18:30:08.0170 0x0bb0  [ Global ] - ok
18:30:08.0170 0x0bb0  ================ Scan MBR ==================================
18:30:08.0182 0x0bb0  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
18:30:08.0636 0x0bb0  \Device\Harddisk0\DR0 - ok
18:30:08.0637 0x0bb0  ================ Scan VBR ==================================
18:30:08.0639 0x0bb0  [ F3A01931BF6FEE43BB99E9BFDD455D26 ] \Device\Harddisk0\DR0\Partition1
18:30:08.0641 0x0bb0  \Device\Harddisk0\DR0\Partition1 - ok
18:30:08.0643 0x0bb0  [ DDD84894A0602F6B0E066DFCD0E20840 ] \Device\Harddisk0\DR0\Partition2
18:30:08.0645 0x0bb0  \Device\Harddisk0\DR0\Partition2 - ok
18:30:08.0646 0x0bb0  ================ Scan generic autorun ======================
18:30:08.0697 0x0bb0  [ D1930CA970D4250D891F432419E3D6C9, C839ED92D5BCC293081E05F2B199848C37A478A361BA6C3255421A297211C915 ] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe
18:30:08.0727 0x0bb0  IAAnotif - ok
18:30:09.0103 0x0bb0  [ 96922E3892E299FED3F2B82FD5DDB99F, 0F01DAC0F6B026653DE220494347212441B50340B7A8068A709BF6953D799B57 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
18:30:09.0484 0x0bb0  RtHDVCpl - ok
18:30:09.0496 0x0bb0  Apoint - ok
18:30:09.0613 0x0bb0  [ C56AEF21A76A6E2BB36A384B2C96389F, A9C8B90631AB4BBFEAABDE3D854283C5073B8786A263B941FF631531F30B7F9A ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
18:30:09.0694 0x0bb0  NvBackend - ok
18:30:09.0721 0x0bb0  [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] C:\Windows\system32\rundll32.exe
18:30:09.0749 0x0bb0  ShadowPlay - ok
18:30:09.0796 0x0bb0  [ 323402CA932682F8E698BE9695BCAE15, 567FA8CB2536322B4A1A36AA4017860650EFBA583340C2AB20EED436583F8754 ] C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe
18:30:09.0820 0x0bb0  NortonOnlineBackupReminder - ok
18:30:09.0895 0x0bb0  [ 88C7319B0D171537A59520FE4DD8C357, EDE64778648E8DA5AA59B69F28C24F2B529D41859C38EE2FB6F5C4C857894E89 ] C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe
18:30:09.0926 0x0bb0  PMBVolumeWatcher - ok
18:30:09.0967 0x0bb0  [ 50B4BD30A102B5E7BFAEB87629C94466, A6AA1097A77F5AA84111F98C84E51B7219B893308E16D909D8915AB46C6E71EE ] C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe
18:30:09.0980 0x0bb0  LexwareInfoService - ok
18:30:10.0073 0x0bb0  [ 5668994A6AE925189C7D7F03BFE19C66, 269146783422D06BE2BA5D358D22B03339C102D0D5970894625C9C03BFCCB773 ] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
18:30:10.0107 0x0bb0  avgnt - ok
18:30:10.0304 0x0bb0  [ D658AB1B55127D18DCFBCAC8CAAEA522, 9FB818F3899542CB7F1B979644423A66842D98D1762B1C38AE04AEE23320DA8E ] C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
18:30:10.0315 0x0bb0  HP Software Update - ok
18:30:10.0406 0x0bb0  [ 298F33473654083D2AD6B2144832A2F8, AE2667D191593ACC5091B5EEF2E19353DA7914D2D465E25BB96EFB58FFAF9CE0 ] C:\Program Files (x86)\BlueStacks\HD-Agent.exe
18:30:10.0440 0x0bb0  BlueStacks Agent - ok
18:30:10.0524 0x0bb0  [ F6158734F1E24C6C510155CF0D363911, 320900BA90AF14E254CFAFA70FB15A0E77506217E47A406FA1ED821D0206FE29 ] C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe
18:30:10.0543 0x0bb0  TkBellExe - ok
18:30:10.0626 0x0bb0  [ 7733088C1C9AF0D59A2E18095687AD0A, 79F82FEB231BACB849DD1D95B84B40731E3276202B489003038DE15AA765B65F ] C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe
18:30:10.0642 0x0bb0  Avira SystrayStartTrigger - ok
18:30:10.0785 0x0bb0  [ D0D8D81E42E9025CEBFF73E807608F94, D87EF2B9C3BEB81F2BDFA79732150D3A3FB00478117BA0AD36817C4CAD999D83 ] C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe
18:30:10.0883 0x0bb0  MailCheck IE Broker - ok
18:30:10.0974 0x0bb0  [ 2EA68E33DFF41A10F1BAB15FC3A28076, C971C009F36A87116FBE785E45EB7192EAD9BAF713C43C8A3AC643624144ECF9 ] C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
18:30:10.0993 0x0bb0  KiesTrayAgent - ok
18:30:11.0054 0x0bb0  [ 248FB4D46C7F4A39D601EA870EE55AC4, C9A3DA95F76AC9A6A032EE6DC18F9CA940B3A4A906B9DF983E5A8A6F1B8130A6 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
18:30:11.0093 0x0bb0  SunJavaUpdateSched - ok
18:30:11.0179 0x0bb0  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
18:30:11.0260 0x0bb0  Sidebar - ok
18:30:11.0298 0x0bb0  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
18:30:11.0319 0x0bb0  mctadmin - ok
18:30:11.0369 0x0bb0  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
18:30:11.0427 0x0bb0  Sidebar - ok
18:30:11.0443 0x0bb0  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
18:30:11.0461 0x0bb0  mctadmin - ok
18:30:11.0588 0x0bb0  [ 4FF9A9F17E5722357EA1F614155F7BCB, 6E43F9269383FEDDE31CC1D3F7268DB2910079550CC2CA440ABB8C3A1E31F2A0 ] C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe
18:30:11.0667 0x0bb0  MyDriveConnect.exe - ok
18:30:11.0674 0x0bb0  Waiting for KSN requests completion. In queue: 246
18:30:12.0674 0x0bb0  Waiting for KSN requests completion. In queue: 246
18:30:13.0675 0x0bb0  Waiting for KSN requests completion. In queue: 246
18:30:14.0241 0x0514  Object required for P2P: [ 4FF9A9F17E5722357EA1F614155F7BCB ] C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe
18:30:14.0675 0x0bb0  Waiting for KSN requests completion. In queue: 1
18:30:15.0675 0x0bb0  Waiting for KSN requests completion. In queue: 1
18:30:16.0674 0x0514  Object send P2P result: true
18:30:16.0848 0x0bb0  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 15.0.15.106 ), 0x41000 ( enabled : updated )
18:30:16.0855 0x0bb0  Win FW state via NFP2: enabled ( trusted )
18:30:19.0228 0x0bb0  ============================================================
18:30:19.0228 0x0bb0  Scan finished
18:30:19.0228 0x0bb0  ============================================================
18:30:19.0235 0x1bfc  Detected object count: 0
18:30:19.0235 0x1bfc  Actual detected object count: 0
         

Alt 29.01.2016, 20:51   #5
M-K-D-B
/// TB-Ausbilder
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...



Servus,



hast du noch die Logdateien von AdwCleaner, MBAM und JRT? Wenn ja, bitte posten.



Lade dir die passende Version von SystemLook vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop:
SystemLook (32 bit) | SystemLook (64 bit)
  • Doppelklicke auf die SystemLook.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:

    Code:
    ATTFilter
    :filefind
    *Malware Protection Live*
    *Malware ProtectionClient*
    
    :folderfind
    *Malware Protection Live*
    *Malware ProtectionClient*
    
    :regfind
    Malware Protection Live
    Malware ProtectionClient
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auch auf dem Desktop als SystemLook.txt gespeichert.



Alt 30.01.2016, 13:36   #6
skyshadow
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...



Code:
ATTFilter
Shortcut Cleaner 1.3.9 by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2016 BleepingComputer.com
More Information about Shortcut Cleaner can be found at this link:
 hxxp://www.bleepingcomputer.com/download/shortcut-cleaner/

Windows Version: Windows 7 Home Premium Service Pack 1
Program started at: 01/28/2016 12:19:18 AM.

Scanning for registry hijacks:

 * No issues found in the Registry.

Searching for Hijacked Shortcuts:

Searching C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\

Searching C:\ProgramData\Microsoft\Windows\Start Menu\

Searching C:\Users\010nici010\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\

Searching C:\Users\Public\Desktop\

Searching C:\Users\010nici010\Desktop\

Searching C:\Users\Public\Desktop\


0 bad shortcuts found.

Program finished at: 01/28/2016 12:19:20 AM
Execution time: 0 hours(s), 0 minute(s), and 1 seconds(s)
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.2 (01.06.2016)
Operating System: Windows 7 Home Premium x64 
Ran by 010nici010 (Administrator) on 28.01.2016 at  0:11:47,38
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 21 

Successfully deleted: C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_lyrics.wikia.com_0.localstorage-journal (File) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_lyrics.wikia.com_0.localstorage (File) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_static.audienceinsights.net_0.localstorage-journal (File) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_static.audienceinsights.net_0.localstorage (File) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.lyricsfreak.com_0.localstorage-journal (File) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.lyricsfreak.com_0.localstorage (File) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.lyricsmode.com_0.localstorage-journal (File) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.lyricsmode.com_0.localstorage (File) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.metrolyrics.com_0.localstorage-journal (File) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.metrolyrics.com_0.localstorage (File) 
Successfully deleted: C:\Program Files (x86)\GUT1D12.tmp (File) 
Successfully deleted: C:\Program Files (x86)\GUT495F.tmp (File) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\12YNJN7T (Folder) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\886FHEUM (Folder) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CWI9C5Z2 (Folder) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DKQPHY6X (Folder) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DXXTM0QT (Folder) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ENQIB3GP (Folder) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K93H4NTL (Folder) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M80W621J (Folder) 
Successfully deleted: C:\Users\010nici010\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\O22PWTOZ (Folder) 

Deleted the following from C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\prefs.js
user_pref(extensions.xpiState, {\app-profile\:{\abs@avira.com\:{\d\:\C:\\\\Users\\\\010nici010\\\\AppData\\\\Roaming\\\\Mozilla\\\\Firefox\\\\Profiles\\\\yg0f1m5r.de



Registry: 3 

Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\Search\\SearchAssistant (Registry Value) 
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} (Registry Key)
Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D} (Registry Key)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 28.01.2016 at  0:16:31,72
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 27.01.2016
Suchlaufzeit: 19:43
Protokolldatei: mbam.txt
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2016.01.27.06
Rootkit-Datenbank: v2016.01.20.01
Lizenz: Testversion
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: 010nici010

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 391336
Abgelaufene Zeit: 42 Min., 32 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 27.01.2016
Suchlaufzeit: 20:50
Protokolldatei: mbam1.txt
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2016.01.27.06
Rootkit-Datenbank: v2016.01.20.01
Lizenz: Testversion
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: 010nici010

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 392764
Abgelaufene Zeit: 33 Min., 18 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 28.01.2016
Suchlaufzeit: 16:59
Protokolldatei: mbam.txt-28.01.2016-17.43.txt
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2016.01.28.04
Rootkit-Datenbank: v2016.01.20.01
Lizenz: Testversion
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: 010nici010

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 392704
Abgelaufene Zeit: 38 Min., 39 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 28.01.2016
Suchlaufzeit: 13:09
Protokolldatei: mbam-setup.txt
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2016.01.28.03
Rootkit-Datenbank: v2016.01.20.01
Lizenz: Testversion
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: 010nici010

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 392084
Abgelaufene Zeit: 36 Min., 44 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 13:20 on 30/01/2016 by 010nici010
Administrator - Elevation successful

========== filefind ==========

Searching for "*Malware Protection Live*"
No files found.

Searching for "*Malware ProtectionClient*"
No files found.

========== folderfind ==========

Searching for "*Malware Protection Live*"
No folders found.

Searching for "*Malware ProtectionClient*"
No folders found.

========== regfind ==========

Searching for "Malware Protection Live"
No data found.

Searching for "Malware ProtectionClient"
No data found.

Searching for "         "
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{efc8892e-64d6-11df-870a-506313f22fee}\_Autorun\DefaultIcon]
@="G:\%syStEmrOot%\sySTEM32\sHELL32.Dll         ,4"
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\010nici010\Downloads\mbam-setup-2.2.0.1024 (1).exe"=" Malwarebytes Anti-Malware                                    "
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell]
"ConfigXML"="             <PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" >                 <InitializationParameters>                     <Param Name="PSVersion" Value="2.0"/>                 </InitializationParameters>                 <Resources>                     <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" SupportsOptions="true" ExactMatch="true">                         <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>                         <Capability Type="Shell"/>                     </Resource>                 </Res
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell32]
"ConfigXML"="<PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell32" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" Architecture="32" >                         <InitializationParameters>                             <Param Name="PSVersion" Value="2.0"/>                         </InitializationParameters>                         <Resources>                             <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell32" SupportsOptions="true" ExactMatch="true">                                 <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell32" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>                                
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USBSTOR\Disk&Ven_ICSI&Prod_______________SM&Rev_1.2F\1234567A&3]
"FriendlyName"="ICSI               SM USB Device"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_0.00#090210526A2278&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_2.00#7&169A4EA3&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_ICSI&PROD_______________SM&REV_1.2F#1234567A&3#]
"DeviceDesc"="              SM"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_LACIE&PROD_IAMAKEY&REV_0.00#E345A4833190D6&0#]
"DeviceDesc"="iamaKey         "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_PHILIPS&PROD_SA33XX&REV_0100#400301BC283B94DC400301BC28384583&0#]
"DeviceDesc"="SA33xx          "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\USBSTOR\Disk&Ven_ICSI&Prod_______________SM&Rev_1.2F\1234567A&3]
"FriendlyName"="ICSI               SM USB Device"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_0.00#090210526A2278&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_2.00#7&169A4EA3&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_ICSI&PROD_______________SM&REV_1.2F#1234567A&3#]
"DeviceDesc"="              SM"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_LACIE&PROD_IAMAKEY&REV_0.00#E345A4833190D6&0#]
"DeviceDesc"="iamaKey         "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_PHILIPS&PROD_SA33XX&REV_0100#400301BC283B94DC400301BC28384583&0#]
"DeviceDesc"="SA33xx          "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\USBSTOR\Disk&Ven_ICSI&Prod_______________SM&Rev_1.2F\1234567A&3]
"FriendlyName"="ICSI               SM USB Device"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_0.00#090210526A2278&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_2.00#7&169A4EA3&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_ICSI&PROD_______________SM&REV_1.2F#1234567A&3#]
"DeviceDesc"="              SM"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_LACIE&PROD_IAMAKEY&REV_0.00#E345A4833190D6&0#]
"DeviceDesc"="iamaKey         "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&2&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_PHILIPS&PROD_SA33XX&REV_0100#400301BC283B94DC400301BC28384583&0#]
"DeviceDesc"="SA33xx          "
[HKEY_USERS\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{efc8892e-64d6-11df-870a-506313f22fee}\_Autorun\DefaultIcon]
@="G:\%syStEmrOot%\sySTEM32\sHELL32.Dll         ,4"
[HKEY_USERS\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\010nici010\Downloads\mbam-setup-2.2.0.1024 (1).exe"=" Malwarebytes Anti-Malware                                    "
[HKEY_USERS\S-1-5-21-1273784247-385934570-3056030413-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\010nici010\Downloads\mbam-setup-2.2.0.1024 (1).exe"=" Malwarebytes Anti-Malware                                    "

-= EOF =-
         

Alt 31.01.2016, 10:44   #7
M-K-D-B
/// TB-Ausbilder
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...



Servus,


um dieses Systemsteuerungselement zu entfernen, muss man eine bestimmte CLSID finden, die zu Malware Protection Live gehört. Diese CLSID haben unsere Tools scheinbar nicht gefunden.

Evtl. finden wir auch noch die dazugehörige .cpl, wobei ich befrüchte, dass sich die im Programmordner befand und der ist ja schon gelöscht worden, aber ein Versuch ist es wert.




Schritt 1
Systemlook nochmal mit dem folgenden Code laufen lassen und die Logdatei posten:
Zitat:
:filefind
*.cpl



Schritt 2
Downloade dir die passende Version von HitmanPro auf deinen Desktop: HitmanPro - 32 Bit | HitmanPro - 64 Bit.
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

 


Alt 31.01.2016, 15:45   #8
skyshadow
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...



Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 15:10 on 31/01/2016 by 010nici010
Administrator - Elevation successful

========== filefind ==========

Searching for "*.cpl"
C:\$WINDOWS.~BT\Drivers\DU\81d49fe0-7f81-4528-9101-0f5001f226d0\nview.cpl	------- 206152 bytes	[19:35 23/09/2015]	[19:35 23/09/2015] 50E02D04C6049CCF6C7FA31F6761F521
C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\ncpa.cpl	--a---- 103424 bytes	[07:09 30/10/2015]	[07:09 30/10/2015] (Unable to calculate MD5)
C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-netshell_31bf3856ad364e35_10.0.10586.0_none_6209032bb861fc5e\ncpa.cpl	--a---- 103424 bytes	[07:09 30/10/2015]	[07:09 30/10/2015] (Unable to calculate MD5)
C:\Program Files\Intel\WiFi\bin\iproset.cpl	--a---- 535552 bytes	[15:21 21/09/2009]	[15:21 21/09/2009] D5863A75560C1F3B75778D70243B8FD0
C:\Program Files\Java\jre1.8.0_71\bin\javacpl.cpl	--a---- 169984 bytes	[13:08 25/01/2016]	[13:08 25/01/2016] 4AFACD2EF0BB49CE2D858924A174FFA6
C:\Program Files (x86)\Avira\AntiVir Desktop\avconfig.cpl	--a---- 67176 bytes	[15:54 17/12/2012]	[12:23 01/12/2015] 774C79D570BD4F69E5BD54456127256D
C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma.cpl	--a---- 270336 bytes	[18:16 16/03/2005]	[18:16 16/03/2005] 39EA50EA33A22CC42D9FF8488DA9C9B7
C:\Program Files (x86)\Java\jre1.8.0_71\bin\javacpl.cpl	--a---- 146432 bytes	[13:07 25/01/2016]	[13:07 25/01/2016] D7C62D147597BDA273CB38980DE23643
C:\Users\010nici010\Documents\8 --- Sicher\Drivers\Audio\WDM\stac97.cpl	--a---- 4886528 bytes	[18:46 19/05/2010]	[22:58 25/05/2006] E37BE0A994BF2F3A7166F173B34A86AE
C:\Users\010nici010\Documents\8 --- Sicher\Drivers\SATA\SilSupp.cpl	--a---- 78336 bytes	[18:47 19/05/2010]	[03:42 28/02/2005] 4BCFE2C6CDA5EB9C251CABAE16D04ABD
C:\Windows\Drivers\EXE\Audio Driver (Realtek)\Vista\RTSndMgr.cpl	--a---- 551456 bytes	[05:39 07/12/2009]	[01:20 07/12/2009] A6F3CCD94574FC060614604478DD0E61
C:\Windows\Drivers\EXE\Audio Driver (Realtek)\Vista64\RTSnMg64.cpl	--a---- 612384 bytes	[05:39 07/12/2009]	[01:22 07/12/2009] 5DC3BC4BE7851DC93DC621185C185B57
C:\Windows\Drivers\EXE\Audio Driver (Realtek)\WDM\ALSndMgr.cpl	--a---- 285216 bytes	[05:39 07/12/2009]	[01:22 07/12/2009] 426C6B1900801A8B8D0EBF07D69C7B94
C:\Windows\Drivers\EXE\Audio Driver (Realtek)\WDM\RTSndMgr.cpl	--a---- 887328 bytes	[05:39 07/12/2009]	[01:24 07/12/2009] 322FE63B9A2776FF98EE9D12F8E5EE33
C:\Windows\System32\appwiz.cpl	--a---- 726528 bytes	[09:45 23/06/2011]	[13:24 20/11/2010] 587BB0FA7D11F81251539A630C097C8C
C:\Windows\System32\bthprops.cpl	--a---- 721408 bytes	[09:44 23/06/2011]	[13:24 20/11/2010] F7A256EC899C72B4ECDD2C02CB592EFD
C:\Windows\System32\collab.cpl	--a---- 85504 bytes	[00:11 14/07/2009]	[01:38 14/07/2009] AB0B3628D1B8FC395555772F61674866
C:\Windows\System32\desk.cpl	--a---- 130048 bytes	[09:44 23/06/2011]	[13:24 20/11/2010] F0C6A924CAED0D26E7150F4009384AA6
C:\Windows\System32\Firewall.cpl	--a---- 6144 bytes	[00:08 14/07/2009]	[01:38 14/07/2009] 3F3F7C3B9722912DDEDDF006CFF9D9D0
C:\Windows\System32\hdwwiz.cpl	--a---- 241152 bytes	[23:27 13/07/2009]	[01:38 14/07/2009] 2C33EC9AF74E255ACD9C19691C36F522
C:\Windows\System32\inetcpl.cpl	--a---- 2123264 bytes	[12:29 13/01/2016]	[17:20 12/12/2015] CF6B70A265ADA05CC55D57D9DE8B06E0
C:\Windows\System32\infocardcpl.cpl	--a---- 45912 bytes	[01:01 14/07/2009]	[20:30 10/06/2009] D29AC48EFB0A79692C1955076E8E1BA3
C:\Windows\System32\intl.cpl	--a---- 373248 bytes	[09:44 23/06/2011]	[13:24 20/11/2010] 2C2FBB6DC3CE8FAF4AB2F7C6C5071C4C
C:\Windows\System32\irprops.cpl	--a---- 425984 bytes	[00:09 14/07/2009]	[01:38 14/07/2009] 11BE2933DA0600DE6A644C3A492675F4
C:\Windows\System32\joy.cpl	--a---- 143872 bytes	[00:19 14/07/2009]	[01:38 14/07/2009] 0CAD035E5B9C22AC991CAC59E9530F5B
C:\Windows\System32\main.cpl	--a---- 497664 bytes	[09:44 23/06/2011]	[13:24 20/11/2010] 6E90B7A6C66355AA8DDC5CABF6073DE1
C:\Windows\System32\mmsys.cpl	--a---- 850944 bytes	[09:45 23/06/2011]	[13:24 20/11/2010] 649F5F47EA85C08AEE9353CEEF810233
C:\Windows\System32\ncpa.cpl	--a---- 101376 bytes	[00:07 14/07/2009]	[01:38 14/07/2009] B6361F14140F96F1E2EDE456FEBE3CB6
C:\Windows\System32\nvcpl.cpl	--a---- 410728 bytes	[16:18 11/01/2010]	[16:18 11/01/2010] 224025E18E1A9433C123194AF241B521
C:\Windows\System32\powercfg.cpl	--a---- 173568 bytes	[09:44 23/06/2011]	[13:24 20/11/2010] AC2170D1DDEEA5CEDE106DA188F18138
C:\Windows\System32\RTSnMg64.cpl	--a---- 612384 bytes	[06:33 10/08/2010]	[14:37 09/02/2010] 6FA26F3EAAA72DCFB694D66D174E637D
C:\Windows\System32\sysdm.cpl	--a---- 352768 bytes	[09:44 23/06/2011]	[13:24 20/11/2010] DAAF9C77603F77988D3B0E74400F5038
C:\Windows\System32\TabletPC.cpl	--a---- 684032 bytes	[09:45 23/06/2011]	[13:24 20/11/2010] F731DB7489A0994F682D68A2B21AA5AE
C:\Windows\System32\telephon.cpl	--a---- 108032 bytes	[00:40 14/07/2009]	[01:38 14/07/2009] 6E9BF5A8CD471D66E1154CCB640B0AA0
C:\Windows\System32\timedate.cpl	--a---- 515584 bytes	[11:43 15/02/2012]	[06:26 30/12/2011] FB10715E4099AF9FA389C71873245226
C:\Windows\System32\wscui.cpl	--a---- 1162240 bytes	[23:48 13/07/2009]	[01:38 14/07/2009] DF50DAE4C547285E4997A0C61063B632
C:\Windows\System32\DriverStore\FileRepository\hdxrt.inf_amd64_neutral_39cbc775d4f9c66c\RTSnMg64.cpl	--a---- 612384 bytes	[06:33 10/08/2010]	[14:37 09/02/2010] 6FA26F3EAAA72DCFB694D66D174E637D
C:\Windows\System32\DriverStore\FileRepository\hdxrt.inf_amd64_neutral_4799927c27325baf\RTSnMg64.cpl	--a---- 612384 bytes	[13:43 18/12/2009]	[01:22 07/12/2009] 5DC3BC4BE7851DC93DC621185C185B57
C:\Windows\System32\Speech\SpeechUX\sapi.cpl	--a---- 243200 bytes	[00:34 14/07/2009]	[01:38 14/07/2009] F121FF27B30D62EB148E928C4769328B
C:\Windows\SysWOW64\appwiz.cpl	--a---- 649216 bytes	[09:45 23/06/2011]	[12:16 20/11/2010] 8EC00CCCBB3436D534FC8DA85FF943BF
C:\Windows\SysWOW64\bthprops.cpl	--a---- 692736 bytes	[09:44 23/06/2011]	[12:16 20/11/2010] E3D5E244807AD655787FCD25477CC1BC
C:\Windows\SysWOW64\DDBACCPL.CPL	--a---- 825192 bytes	[14:29 02/11/2011]	[14:29 02/11/2011] 7EEAC45817873C98ABE2F03E34B65B2D
C:\Windows\SysWOW64\DDBACCTM.CPL	--a---- 227176 bytes	[14:29 02/11/2011]	[14:29 02/11/2011] 633C9DCC9B18F0813D81A19E940C88F8
C:\Windows\SysWOW64\desk.cpl	--a---- 128000 bytes	[09:44 23/06/2011]	[12:16 20/11/2010] 079D12BFED9E3E03D02A44BAF8FFA3A9
C:\Windows\SysWOW64\Firewall.cpl	--a---- 4608 bytes	[23:52 13/07/2009]	[01:14 14/07/2009] 371F3248198FC6732D14F110495F25F6
C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl	--a---- 142528 bytes	[11:46 12/10/2012]	[19:20 20/01/2016] 75D09DDD55F9058EF052A20900E01F4A
C:\Windows\SysWOW64\hdwwiz.cpl	--a---- 234496 bytes	[23:16 13/07/2009]	[01:14 14/07/2009] C8026CE76E291E555A4A1F8B9D056A22
C:\Windows\SysWOW64\inetcpl.cpl	--a---- 2050560 bytes	[12:29 13/01/2016]	[17:00 12/12/2015] 9DA0FD6D5B8E2FAD8967A617FD142C6D
C:\Windows\SysWOW64\infocardcpl.cpl	--a---- 34120 bytes	[00:36 14/07/2009]	[21:14 10/06/2009] AE43D7E988E9AE9919831BDAA421E07C
C:\Windows\SysWOW64\intl.cpl	--a---- 345088 bytes	[09:44 23/06/2011]	[12:16 20/11/2010] 0FE24BD8E67F3A6757A5D193A7A9B287
C:\Windows\SysWOW64\irprops.cpl	--a---- 418816 bytes	[23:53 13/07/2009]	[01:14 14/07/2009] BC5525C19F79B6099B085D0C00C4EF46
C:\Windows\SysWOW64\joy.cpl	--a---- 138240 bytes	[00:04 14/07/2009]	[01:14 14/07/2009] 1C0362308B40911B9069CB979CB73394
C:\Windows\SysWOW64\main.cpl	--a---- 516096 bytes	[09:44 23/06/2011]	[12:16 20/11/2010] BA2B249CD7C8CE15E1A8D69ECAEE5FA3
C:\Windows\SysWOW64\mmsys.cpl	--a---- 905216 bytes	[09:45 23/06/2011]	[12:16 20/11/2010] 53E054880ADBB856ECE6EB10EDBB8A32
C:\Windows\SysWOW64\ncpa.cpl	--a---- 100352 bytes	[23:52 13/07/2009]	[01:14 14/07/2009] ECE6892B5A336C24AFF77A06B0792B01
C:\Windows\SysWOW64\powercfg.cpl	--a---- 142336 bytes	[09:44 23/06/2011]	[12:16 20/11/2010] D8868258E3F26B40ECB8E945C2DA8BD9
C:\Windows\SysWOW64\sysdm.cpl	--a---- 326656 bytes	[09:44 23/06/2011]	[12:16 20/11/2010] BEFF01C9F044BA2AD7F5FB837972FC90
C:\Windows\SysWOW64\telephon.cpl	--a---- 106496 bytes	[00:19 14/07/2009]	[01:14 14/07/2009] 0386FF59D0F5C1CDE453A3780353069F
C:\Windows\SysWOW64\timedate.cpl	--a---- 478720 bytes	[11:43 15/02/2012]	[05:27 30/12/2011] 7E9917D5309A90E7576653BFE39F80D8
C:\Windows\SysWOW64\wscui.cpl	--a---- 1140736 bytes	[23:31 13/07/2009]	[01:14 14/07/2009] 7FD5532C142DB6C9CC47AA4DCF71FDEC
C:\Windows\SysWOW64\Speech\SpeechUX\sapi.cpl	--a---- 229376 bytes	[00:14 14/07/2009]	[01:14 14/07/2009] BE54E44F60F121782B84E5B1BFADF315
C:\Windows\winsxs\amd64_microsoft-windows-appwiz_31bf3856ad364e35_6.1.7600.16385_none_67bb2a2440972cec\appwiz.cpl	--a---- 726528 bytes	[23:56 13/07/2009]	[01:38 14/07/2009] 41F941AABB0AB24A0E2C0B26CA924E00
C:\Windows\winsxs\amd64_microsoft-windows-appwiz_31bf3856ad364e35_6.1.7601.17514_none_69ec3dec3d85b086\appwiz.cpl	--a---- 726528 bytes	[09:45 23/06/2011]	[13:24 20/11/2010] 587BB0FA7D11F81251539A630C097C8C
C:\Windows\winsxs\amd64_microsoft-windows-bth-user_31bf3856ad364e35_6.1.7600.16385_none_c10e3192eedf1a21\bthprops.cpl	--a---- 721408 bytes	[23:56 13/07/2009]	[01:38 14/07/2009] 92AAF75C3EB344A098DC026BC9DDF42A
C:\Windows\winsxs\amd64_microsoft-windows-bth-user_31bf3856ad364e35_6.1.7601.17514_none_c33f455aebcd9dbb\bthprops.cpl	--a---- 721408 bytes	[09:44 23/06/2011]	[13:24 20/11/2010] F7A256EC899C72B4ECDD2C02CB592EFD
C:\Windows\winsxs\amd64_microsoft-windows-d..ctx-directinput-cpl_31bf3856ad364e35_6.1.7600.16385_none_ed74ea7e48da75bc\joy.cpl	--a---- 143872 bytes	[00:19 14/07/2009]	[01:38 14/07/2009] 0CAD035E5B9C22AC991CAC59E9530F5B
C:\Windows\winsxs\amd64_microsoft-windows-desk_31bf3856ad364e35_6.1.7600.16385_none_0877caee32ae7db8\desk.cpl	--a---- 130048 bytes	[23:56 13/07/2009]	[01:38 14/07/2009] CD5CC9293B0E1F141A4FCA5630131947
C:\Windows\winsxs\amd64_microsoft-windows-desk_31bf3856ad364e35_6.1.7601.17514_none_0aa8deb62f9d0152\desk.cpl	--a---- 130048 bytes	[09:44 23/06/2011]	[13:24 20/11/2010] F0C6A924CAED0D26E7150F4009384AA6
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_10.2.9200.16521_none_0d133fa4c24c2e3a\inetcpl.cpl	--a---- 1509376 bytes	[01:20 01/05/2013]	[01:20 01/05/2013] ADE73A865A5F136E84F49BB6B1627C6E
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.16428_none_7190b91e66e6c21d\inetcpl.cpl	--a---- 1993728 bytes	[02:03 11/12/2013]	[02:03 11/12/2013] 612DC699EBF0AA1AAA065898D33B553A
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.16476_none_7195e82066e20d8e\inetcpl.cpl	--a---- 1995264 bytes	[02:03 12/12/2013]	[08:02 26/11/2013] FA30E3DC75EA42FE19B819F30FBDED8D
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.16518_none_7184e8e866efc4b7\inetcpl.cpl	--a---- 2041856 bytes	[02:01 12/02/2014]	[09:50 06/02/2014] 83296DE8CFFEADA636DCC1AB2E3BF643
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.16521_none_718688aa66ee2aa7\inetcpl.cpl	--a---- 2041856 bytes	[04:20 12/03/2014]	[03:35 01/03/2014] B3DFA392735A5FBE2896BAB67950123A
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17041_none_71be9ac066c3cec7\inetcpl.cpl	--a---- 2043904 bytes	[01:01 23/04/2014]	[07:11 06/03/2014] 1654093C8BD3342997D27B71684ACCE8
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17126_none_71b1585866ce382f\inetcpl.cpl	--a---- 2040832 bytes	[07:50 11/06/2014]	[08:23 30/05/2014] 3FC3828E8820D1C93DBFBAD4BE456D85
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17207_none_71a4711066d83b13\inetcpl.cpl	--a---- 2040832 bytes	[10:11 09/07/2014]	[23:27 18/06/2014] 1685AA234852657C4A6D253CCBBE84E0
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17239_none_71a7445e66d5ba5a\inetcpl.cpl	--a---- 2087936 bytes	[01:15 13/08/2014]	[11:39 25/07/2014] 39A85C005BCDEEF4092646EBBC2526AA
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17280_none_71ad12d866d05264\inetcpl.cpl	--a---- 2104832 bytes	[01:41 11/09/2014]	[21:23 18/08/2014] 97752927B6E2401011A96E0D6082E403
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17358_none_719e8bce66dbef58\inetcpl.cpl	--a---- 2108416 bytes	[05:14 16/10/2014]	[22:31 25/09/2014] 646C004F58AA4762F92BF7C595216C37
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17420_none_7191714466e5f23c\inetcpl.cpl	--a---- 2124288 bytes	[07:31 12/11/2014]	[02:38 06/11/2014] 5C9D58591D0091630452B04F35527240
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17501_none_718489fc66eff520\inetcpl.cpl	--a---- 2125312 bytes	[02:30 11/12/2014]	[01:46 22/11/2014] 3FE71E2A5BD3EC652E64FC8BCEFEDD2C
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17633_none_717c8d5e66f59058\inetcpl.cpl	--a---- 2125824 bytes	[00:45 11/02/2015]	[01:46 12/01/2015] 15842FB41A3BF2A2F5071518B38C957A
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17691_none_7182bcaa66eff520\inetcpl.cpl	--a---- 2125824 bytes	[21:52 10/03/2015]	[01:46 20/02/2015] 22C4867C690C38B18B2C1A0B072CD0C4
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17728_none_71704b4066ff1317\inetcpl.cpl	--a---- 2125824 bytes	[19:53 14/04/2015]	[03:05 13/03/2015] 706A56A863BD5F24FC98EF5E2D0582AD
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17801_none_71641a38670848f3\inetcpl.cpl	--a---- 2125824 bytes	[03:00 13/05/2015]	[15:46 21/04/2015] F918BE3C5ACA0B6485D725CC1A5348DC
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17843_none_7167edd06704e191\inetcpl.cpl	--a---- 2125824 bytes	[08:03 10/06/2015]	[18:05 22/05/2015] FF84182188CA8F0DC28CFED06C9B7816
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17914_none_715a063e670fcb1e\inetcpl.cpl	--a---- 2125824 bytes	[04:27 15/07/2015]	[18:46 20/06/2015] 58243D92748201D38AACDAEA22527412
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17959_none_715d957e670cb09f\inetcpl.cpl	--a---- 2125824 bytes	[06:10 12/08/2015]	[19:32 16/07/2015] 43AF91A40E44205272335E33B7BBA4C3
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.18015_none_71bb40a866c6e66d\inetcpl.cpl	--a---- 2126336 bytes	[12:14 09/09/2015]	[05:22 15/08/2015] 39AD1102270EB183B03AA5A0362201D1
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.18059_none_71bee6b066c3b24d\inetcpl.cpl	--a---- 2126336 bytes	[19:04 13/10/2015]	[03:26 16/09/2015] 7C3050383491011FEDD40961A37A2D99
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.18097_none_71c3156866bfe467\inetcpl.cpl	--a---- 2126336 bytes	[20:51 10/11/2015]	[22:29 30/10/2015] 423072B7A458E1B274812796721197BE
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.18124_none_71b187ce66ce0214\inetcpl.cpl	--a---- 2123264 bytes	[04:51 09/12/2015]	[21:13 08/11/2015] 6D86F7F6C9FE6059B610DB1D6EF77659
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.18163_none_71b59fbe66ca4dcf\inetcpl.cpl	--a---- 2123264 bytes	[12:29 13/01/2016]	[17:20 12/12/2015] CF6B70A265ADA05CC55D57D9DE8B06E0
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_8.0.7600.16385_none_05e8deeee28b8f9b\inetcpl.cpl	--a---- 1538048 bytes	[23:59 13/07/2009]	[01:38 14/07/2009] 3A4E782725381E706F21C556AB36FA58
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_8.0.7601.17514_none_0819f2b6df7a1335\inetcpl.cpl	--a---- 1538560 bytes	[09:45 23/06/2011]	[13:24 20/11/2010] FCFF56E69B4961BFB2599E14E7EB7FDE
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16421_none_03d7e452247c5322\inetcpl.cpl	--a---- 1492992 bytes	[07:01 30/05/2011]	[07:01 30/05/2011] CDBB96D9C82B6E1BAFD0B83369070B7B
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16440_none_03c14430248d71ad\inetcpl.cpl	--a---- 1493504 bytes	[02:01 16/12/2011]	[01:44 04/11/2011] 6066B38AE3F355113746515998A2FDB0
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16441_none_03c2447a248c8b04\inetcpl.cpl	--a---- 1493504 bytes	[02:01 16/02/2012]	[07:03 14/12/2011] 1281F304A8D8278C3A35C7DDBFEDFF37
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16443_none_03c4450e248abdb2\inetcpl.cpl	--a---- 1493504 bytes	[22:32 11/04/2012]	[06:48 28/02/2012] A768E12BB693768C9940A66D3D2DB965
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16446_none_03c745ec248809b7\inetcpl.cpl	--a---- 1494528 bytes	[01:00 15/06/2012]	[01:58 18/05/2012] 96D7E28CB0010DB5CF3893423F6E6D71
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16447_none_03c846362487230e\inetcpl.cpl	--a---- 1494528 bytes	[01:01 12/07/2012]	[12:04 02/06/2012] CC06D5777831BE933D4A8519B9198D50
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16448_none_03c9468024863c65\inetcpl.cpl	--a---- 1494528 bytes	[01:03 16/08/2012]	[03:48 29/06/2012] F82044FA23BCBA1BD7453435C9ED30B9
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16450_none_03b6744424958d9e\inetcpl.cpl	--a---- 1494528 bytes	[01:00 23/09/2012]	[10:20 24/08/2012] 653D9EC63F8A03185B4DC5DF21AC0A1A
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16455_none_03bb75b624910c51\inetcpl.cpl	--a---- 1494528 bytes	[02:03 15/11/2012]	[11:22 08/10/2012] 11103CC5A1A78E347BBDDAC564256D1A
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16457_none_03bd764a248f3eff\inetcpl.cpl	--a---- 1494528 bytes	[01:40 14/12/2012]	[06:02 14/11/2012] FD126186C7434D5214093A4A87A0D63F
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16464_none_03afa580249a0eeb\inetcpl.cpl	--a---- 1494528 bytes	[02:01 14/02/2013]	[01:11 09/01/2013] 5A4BC13F8C53017C9147B448870562CD
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16470_none_03a0d46c24a5c580\inetcpl.cpl	--a---- 1494528 bytes	[02:02 15/03/2013]	[06:47 02/02/2013] 406533EADD808A7A9B5A022F298C6841
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16476_none_03a6d62824a05d8a\inetcpl.cpl	--a---- 1494528 bytes	[01:02 11/04/2013]	[06:19 22/02/2013] 2A0AD3BE38087708D03F4A1A80A1C655
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20544_none_044ee2233da776d3\inetcpl.cpl	--a---- 1493504 bytes	[02:01 16/12/2011]	[02:18 04/11/2011] F784FF470C94126DD2119C58053417A3
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20546_none_0450e2b73da5a981\inetcpl.cpl	--a---- 1493504 bytes	[02:01 16/02/2012]	[06:11 14/12/2011] 17D852FBC91C8FC9B84EDC71F59DAB1B
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20548_none_0452e34b3da3dc2f\inetcpl.cpl	--a---- 1493504 bytes	[22:32 11/04/2012]	[03:09 28/02/2012] 379B08F69FA505148F54D732DCEB1687
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20551_none_044111593db246bf\inetcpl.cpl	--a---- 1494528 bytes	[01:00 15/06/2012]	[00:46 18/05/2012] 84535641854F8948182B4329DF666193
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20553_none_044311ed3db0796d\inetcpl.cpl	--a---- 1494528 bytes	[01:01 12/07/2012]	[11:08 02/06/2012] 1B3861B92D593A5465AC18819E691AAB
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20554_none_044412373daf92c4\inetcpl.cpl	--a---- 1494528 bytes	[01:03 16/08/2012]	[01:51 29/06/2012] FC5894D1035C1973BEC7ED56F11F16D9
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20557_none_044713153dacdec9\inetcpl.cpl	--a---- 1494528 bytes	[01:00 23/09/2012]	[09:52 24/08/2012] 479C3BD99156E0792ADD19CDE5F820FA
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20562_none_043741b73db97c07\inetcpl.cpl	--a---- 1494528 bytes	[02:03 15/11/2012]	[10:10 08/10/2012] 962C89C1D84904444AB033F25BA62AAF
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20565_none_043a42953db6c80c\inetcpl.cpl	--a---- 1494528 bytes	[01:40 14/12/2012]	[03:59 14/11/2012] 7520BC489F649D41A95AA0572CE91A5C
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20573_none_042d72153dc0b14f\inetcpl.cpl	--a---- 1494528 bytes	[02:01 14/02/2013]	[23:54 08/01/2013] 94C8A104D47D429DD8D99EC694C68202
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20580_none_041fa14b3dcb813b\inetcpl.cpl	--a---- 1494528 bytes	[02:02 15/03/2013]	[07:15 02/02/2013] D236C97889267BA4BCB0B28A85C21372
C:\Windows\winsxs\amd64_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20586_none_0425a3073dc61945\inetcpl.cpl	--a---- 1494528 bytes	[01:02 11/04/2013]	[06:37 22/02/2013] 48A56DF9CB399D726E6826E8A72A6D45
C:\Windows\winsxs\amd64_microsoft-windows-intl_31bf3856ad364e35_6.1.7600.16385_none_08e2b69a326a038c\intl.cpl	--a---- 373248 bytes	[23:56 13/07/2009]	[01:38 14/07/2009] 3C889BDD908124F9F4E2C26A9BE4A835
C:\Windows\winsxs\amd64_microsoft-windows-intl_31bf3856ad364e35_6.1.7601.17514_none_0b13ca622f588726\intl.cpl	--a---- 373248 bytes	[09:44 23/06/2011]	[13:24 20/11/2010] 2C2FBB6DC3CE8FAF4AB2F7C6C5071C4C
C:\Windows\winsxs\amd64_microsoft-windows-irprops_31bf3856ad364e35_6.1.7600.16385_none_fd9849018af02144\irprops.cpl	--a---- 425984 bytes	[00:09 14/07/2009]	[01:38 14/07/2009] 11BE2933DA0600DE6A644C3A492675F4
C:\Windows\winsxs\amd64_microsoft-windows-legacyhwui_31bf3856ad364e35_6.1.7600.16385_none_3e69140a61f1eff5\hdwwiz.cpl	--a---- 241152 bytes	[23:27 13/07/2009]	[01:38 14/07/2009] 2C33EC9AF74E255ACD9C19691C36F522
C:\Windows\winsxs\amd64_microsoft-windows-main_31bf3856ad364e35_6.1.7600.16385_none_03f17118359821d0\main.cpl	--a---- 497664 bytes	[23:56 13/07/2009]	[01:38 14/07/2009] 5456F39FC8F331AE5696FBF80FBC0B2C
C:\Windows\winsxs\amd64_microsoft-windows-main_31bf3856ad364e35_6.1.7601.17514_none_062284e03286a56a\main.cpl	--a---- 497664 bytes	[09:44 23/06/2011]	[13:24 20/11/2010] 6E90B7A6C66355AA8DDC5CABF6073DE1
C:\Windows\winsxs\amd64_microsoft-windows-mmsys_31bf3856ad364e35_6.1.7600.16385_none_ba64bbe7f8dc2374\mmsys.cpl	--a---- 850944 bytes	[00:20 14/07/2009]	[01:38 14/07/2009] 17B6E9E520860EF2916FBF5E05EA80EE
C:\Windows\winsxs\amd64_microsoft-windows-mmsys_31bf3856ad364e35_6.1.7601.17514_none_bc95cfaff5caa70e\mmsys.cpl	--a---- 850944 bytes	[09:45 23/06/2011]	[13:24 20/11/2010] 649F5F47EA85C08AEE9353CEEF810233
C:\Windows\winsxs\amd64_microsoft-windows-netshell_31bf3856ad364e35_6.1.7600.16385_none_31785c7a27bbcfd4\ncpa.cpl	--a---- 101376 bytes	[00:07 14/07/2009]	[01:38 14/07/2009] B6361F14140F96F1E2EDE456FEBE3CB6
C:\Windows\winsxs\amd64_microsoft-windows-netshell_31bf3856ad364e35_6.1.7601.17514_none_33a9704224aa536e\ncpa.cpl	--a---- 101376 bytes	[00:07 14/07/2009]	[01:38 14/07/2009] B6361F14140F96F1E2EDE456FEBE3CB6
C:\Windows\winsxs\amd64_microsoft-windows-peertopeercollab_31bf3856ad364e35_6.1.7600.16385_none_f32a402a46d391f3\collab.cpl	--a---- 85504 bytes	[00:11 14/07/2009]	[01:38 14/07/2009] AB0B3628D1B8FC395555772F61674866
C:\Windows\winsxs\amd64_microsoft-windows-powercfg_31bf3856ad364e35_6.1.7600.16385_none_b99cac72909a917a\powercfg.cpl	--a---- 173568 bytes	[23:56 13/07/2009]	[01:38 14/07/2009] 75E5DCA0C6D5FFB0C9C069D258D31B4C
C:\Windows\winsxs\amd64_microsoft-windows-powercfg_31bf3856ad364e35_6.1.7601.17514_none_bbcdc03a8d891514\powercfg.cpl	--a---- 173568 bytes	[09:44 23/06/2011]	[13:24 20/11/2010] AC2170D1DDEEA5CEDE106DA188F18138
C:\Windows\winsxs\amd64_microsoft-windows-s..center-controlpanel_31bf3856ad364e35_6.1.7600.16385_none_a37456391d763cb2\wscui.cpl	--a---- 1162240 bytes	[23:48 13/07/2009]	[01:38 14/07/2009] DF50DAE4C547285E4997A0C61063B632
C:\Windows\winsxs\amd64_microsoft-windows-s..erexperience-common_31bf3856ad364e35_6.1.7600.16385_none_eacd050e7046460b\sapi.cpl	--a---- 243200 bytes	[00:34 14/07/2009]	[01:38 14/07/2009] F121FF27B30D62EB148E928C4769328B
C:\Windows\winsxs\amd64_microsoft-windows-sysdm_31bf3856ad364e35_6.1.7600.16385_none_be7724668eeddea7\sysdm.cpl	--a---- 352768 bytes	[23:56 13/07/2009]	[01:38 14/07/2009] D729157F8BE55CD7B67BE87DE43DEB4B
C:\Windows\winsxs\amd64_microsoft-windows-sysdm_31bf3856ad364e35_6.1.7601.17514_none_c0a8382e8bdc6241\sysdm.cpl	--a---- 352768 bytes	[09:44 23/06/2011]	[13:24 20/11/2010] DAAF9C77603F77988D3B0E74400F5038
C:\Windows\winsxs\amd64_microsoft-windows-tabletpc-controlpanel_31bf3856ad364e35_6.1.7600.16385_none_3b6863cf74a24a2a\TabletPC.cpl	--a---- 684032 bytes	[00:03 14/07/2009]	[01:38 14/07/2009] 6E6E41531DCA037143A6C6F73BF9E899
C:\Windows\winsxs\amd64_microsoft-windows-tabletpc-controlpanel_31bf3856ad364e35_6.1.7601.17514_none_3d9977977190cdc4\TabletPC.cpl	--a---- 684032 bytes	[09:45 23/06/2011]	[13:24 20/11/2010] F731DB7489A0994F682D68A2B21AA5AE
C:\Windows\winsxs\amd64_microsoft-windows-tapicore_31bf3856ad364e35_6.1.7600.16385_none_402eca316047a0fe\telephon.cpl	--a---- 108032 bytes	[00:40 14/07/2009]	[01:38 14/07/2009] 6E9BF5A8CD471D66E1154CCB640B0AA0
C:\Windows\winsxs\amd64_microsoft-windows-timedate_31bf3856ad364e35_6.1.7600.16385_none_eba11e1cdd7af8a6\timedate.cpl	--a---- 515072 bytes	[23:56 13/07/2009]	[01:38 14/07/2009] C3C32FE6F59BF9863C924C7ED7328834
C:\Windows\winsxs\amd64_microsoft-windows-timedate_31bf3856ad364e35_6.1.7600.16940_none_ebc767bedd5ef919\timedate.cpl	--a---- 515584 bytes	[11:43 15/02/2012]	[06:24 03/01/2012] 18245DC72B65D488A8B2D75A8FE088EA
C:\Windows\winsxs\amd64_microsoft-windows-timedate_31bf3856ad364e35_6.1.7600.21118_none_ec794ebff65d430a\timedate.cpl	--a---- 515584 bytes	[11:43 15/02/2012]	[06:30 03/01/2012] 6741FB2F915CDDCF41FDEC33268C4CC5
C:\Windows\winsxs\amd64_microsoft-windows-timedate_31bf3856ad364e35_6.1.7601.17514_none_edd231e4da697c40\timedate.cpl	--a---- 515584 bytes	[09:45 23/06/2011]	[13:24 20/11/2010] 1FCB1A72BF5C784F7358E6BEF38E4571
C:\Windows\winsxs\amd64_microsoft-windows-timedate_31bf3856ad364e35_6.1.7601.17753_none_eda5f5b6da8accfb\timedate.cpl	--a---- 515584 bytes	[11:43 15/02/2012]	[06:26 30/12/2011] FB10715E4099AF9FA389C71873245226
C:\Windows\winsxs\amd64_microsoft-windows-timedate_31bf3856ad364e35_6.1.7601.21888_none_ee14242ff3bc3f4b\timedate.cpl	--a---- 515584 bytes	[11:43 15/02/2012]	[06:29 30/12/2011] 6ECB1DC1EBEF5F96C978A7112A7F7CDA
C:\Windows\winsxs\amd64_networking-mpssvc_31bf3856ad364e35_6.1.7600.16385_none_666e7880d2dba921\Firewall.cpl	--a---- 6144 bytes	[00:08 14/07/2009]	[01:38 14/07/2009] 3F3F7C3B9722912DDEDDF006CFF9D9D0
C:\Windows\winsxs\amd64_networking-mpssvc_31bf3856ad364e35_6.1.7601.17514_none_689f8c48cfca2cbb\Firewall.cpl	--a---- 6144 bytes	[00:08 14/07/2009]	[01:38 14/07/2009] 3F3F7C3B9722912DDEDDF006CFF9D9D0
C:\Windows\winsxs\amd64_wcf-infocardcpl_cpl_31bf3856ad364e35_6.1.7600.16385_none_f578352b168f8a4a\infocardcpl.cpl	--a---- 45912 bytes	[01:01 14/07/2009]	[20:30 10/06/2009] D29AC48EFB0A79692C1955076E8E1BA3
C:\Windows\winsxs\Backup\amd64_microsoft-windows-legacyhwui_31bf3856ad364e35_6.1.7600.16385_none_3e69140a61f1eff5_hdwwiz.cpl_b6a1dbdc	--a---- 241152 bytes	[02:59 14/07/2009]	[02:58 14/07/2009] 2C33EC9AF74E255ACD9C19691C36F522
C:\Windows\winsxs\Backup\x86_microsoft-windows-legacyhwui_31bf3856ad364e35_6.1.7600.16385_none_e24a7886a9947ebf_hdwwiz.cpl_b6a1dbdc	--a---- 234496 bytes	[02:59 14/07/2009]	[02:59 14/07/2009] C8026CE76E291E555A4A1F8B9D056A22
C:\Windows\winsxs\wow64_microsoft-windows-bth-user_31bf3856ad364e35_6.1.7600.16385_none_cb62dbe5233fdc1c\bthprops.cpl	--a---- 692736 bytes	[23:40 13/07/2009]	[01:14 14/07/2009] 2D15C41214F518FC3C72A4C01C30882F
C:\Windows\winsxs\wow64_microsoft-windows-bth-user_31bf3856ad364e35_6.1.7601.17514_none_cd93efad202e5fb6\bthprops.cpl	--a---- 692736 bytes	[09:44 23/06/2011]	[12:16 20/11/2010] E3D5E244807AD655787FCD25477CC1BC
C:\Windows\winsxs\wow64_microsoft-windows-intl_31bf3856ad364e35_6.1.7600.16385_none_133760ec66cac587\intl.cpl	--a---- 345088 bytes	[23:41 13/07/2009]	[01:14 14/07/2009] 432B85561AEEC4DCE1117F8DDC55F45B
C:\Windows\winsxs\wow64_microsoft-windows-intl_31bf3856ad364e35_6.1.7601.17514_none_156874b463b94921\intl.cpl	--a---- 345088 bytes	[09:44 23/06/2011]	[12:16 20/11/2010] 0FE24BD8E67F3A6757A5D193A7A9B287
C:\Windows\winsxs\wow64_microsoft-windows-mmsys_31bf3856ad364e35_6.1.7600.16385_none_c4b9663a2d3ce56f\mmsys.cpl	--a---- 905216 bytes	[00:04 14/07/2009]	[01:14 14/07/2009] 34F9C8CFC697C50952997E56C8D97BF5
C:\Windows\winsxs\wow64_microsoft-windows-mmsys_31bf3856ad364e35_6.1.7601.17514_none_c6ea7a022a2b6909\mmsys.cpl	--a---- 905216 bytes	[09:45 23/06/2011]	[12:16 20/11/2010] 53E054880ADBB856ECE6EB10EDBB8A32
C:\Windows\winsxs\wow64_microsoft-windows-s..center-controlpanel_31bf3856ad364e35_6.1.7600.16385_none_adc9008b51d6fead\wscui.cpl	--a---- 1140736 bytes	[23:31 13/07/2009]	[01:14 14/07/2009] 7FD5532C142DB6C9CC47AA4DCF71FDEC
C:\Windows\winsxs\wow64_microsoft-windows-tapicore_31bf3856ad364e35_6.1.7600.16385_none_4a83748394a862f9\telephon.cpl	--a---- 106496 bytes	[00:19 14/07/2009]	[01:14 14/07/2009] 0386FF59D0F5C1CDE453A3780353069F
C:\Windows\winsxs\x86_microsoft-windows-appwiz_31bf3856ad364e35_6.1.7600.16385_none_0b9c8ea08839bbb6\appwiz.cpl	--a---- 649216 bytes	[23:40 13/07/2009]	[01:14 14/07/2009] 9548DE32CA6857A51950563386EBB382
C:\Windows\winsxs\x86_microsoft-windows-appwiz_31bf3856ad364e35_6.1.7601.17514_none_0dcda26885283f50\appwiz.cpl	--a---- 649216 bytes	[09:45 23/06/2011]	[12:16 20/11/2010] 8EC00CCCBB3436D534FC8DA85FF943BF
C:\Windows\winsxs\x86_microsoft-windows-d..ctx-directinput-cpl_31bf3856ad364e35_6.1.7600.16385_none_91564efa907d0486\joy.cpl	--a---- 138240 bytes	[00:04 14/07/2009]	[01:14 14/07/2009] 1C0362308B40911B9069CB979CB73394
C:\Windows\winsxs\x86_microsoft-windows-desk_31bf3856ad364e35_6.1.7600.16385_none_ac592f6a7a510c82\desk.cpl	--a---- 128000 bytes	[23:40 13/07/2009]	[01:14 14/07/2009] 753F8EC778F0591D896EDC56FA0892AB
C:\Windows\winsxs\x86_microsoft-windows-desk_31bf3856ad364e35_6.1.7601.17514_none_ae8a4332773f901c\desk.cpl	--a---- 128000 bytes	[09:44 23/06/2011]	[12:16 20/11/2010] 079D12BFED9E3E03D02A44BAF8FFA3A9
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_10.2.9200.16521_none_b0f4a42109eebd04\inetcpl.cpl	--a---- 1441280 bytes	[01:20 01/05/2013]	[01:20 01/05/2013] 9D9AC6CE9A9D951AC40DE91CD6F0A620
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.16428_none_15721d9aae8950e7\inetcpl.cpl	--a---- 1926656 bytes	[02:03 11/12/2013]	[02:03 11/12/2013] 81A605B0F3A29A117AB83A08D40F772F
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.16476_none_15774c9cae849c58\inetcpl.cpl	--a---- 1928192 bytes	[02:03 12/12/2013]	[07:32 26/11/2013] 84EAF0A08C7742697816E148C066D757
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.16518_none_15664d64ae925381\inetcpl.cpl	--a---- 1964032 bytes	[02:01 12/02/2014]	[09:09 06/02/2014] 40E68599FE3A10F816217D3789FCE74E
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.16521_none_1567ed26ae90b971\inetcpl.cpl	--a---- 1964032 bytes	[04:20 12/03/2014]	[03:00 01/03/2014] E23497E11866154A97BA9877656113FE
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17041_none_159fff3cae665d91\inetcpl.cpl	--a---- 1967104 bytes	[01:01 23/04/2014]	[06:40 06/03/2014] C4A383FD50FBD7E274DD41CF571DF898
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17126_none_1592bcd4ae70c6f9\inetcpl.cpl	--a---- 1964544 bytes	[07:51 11/06/2014]	[07:49 30/05/2014] C69FDD49AB9E8BCF2BAAC469CE0CC756
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17207_none_1585d58cae7ac9dd\inetcpl.cpl	--a---- 1964544 bytes	[10:11 09/07/2014]	[22:45 18/06/2014] 4B774E842F268D51DB942EF9637828B9
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17239_none_1588a8daae784924\inetcpl.cpl	--a---- 2001920 bytes	[01:15 13/08/2014]	[11:07 25/07/2014] E70C00791A18866BB23B3A652E3390A0
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17280_none_158e7754ae72e12e\inetcpl.cpl	--a---- 2014208 bytes	[01:41 11/09/2014]	[21:08 18/08/2014] 6A3A809CA7A8F40C89E6F1D301898A66
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17358_none_157ff04aae7e7e22\inetcpl.cpl	--a---- 2017280 bytes	[05:14 16/10/2014]	[22:32 25/09/2014] 835807E2AC0A8FA15B9A2EA80E2D5169
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17420_none_1572d5c0ae888106\inetcpl.cpl	--a---- 2051072 bytes	[07:31 12/11/2014]	[02:21 06/11/2014] 7748B3DDDC92C7FC11F7462DB872E8E7
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17501_none_1565ee78ae9283ea\inetcpl.cpl	--a---- 2052096 bytes	[02:30 11/12/2014]	[01:22 22/11/2014] 543ADCEA31CF9C2B4EEB900D4AAFD0F9
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17633_none_155df1daae981f22\inetcpl.cpl	--a---- 2052608 bytes	[00:45 11/02/2015]	[01:23 12/01/2015] AD3F5926EC2C1F21FB45D1CDED6E2A47
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17691_none_15642126ae9283ea\inetcpl.cpl	--a---- 2052608 bytes	[21:53 10/03/2015]	[01:24 20/02/2015] A34897A1A39316BDECCA3E61986F98F2
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17728_none_1551afbcaea1a1e1\inetcpl.cpl	--a---- 2052608 bytes	[19:53 14/04/2015]	[02:43 13/03/2015] 8A083313C1F7F50098D1D4F2FC092BD1
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17801_none_15457eb4aeaad7bd\inetcpl.cpl	--a---- 2052608 bytes	[03:00 13/05/2015]	[15:25 21/04/2015] 136687227F11CE928CB05F4FD90319AC
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17843_none_1549524caea7705b\inetcpl.cpl	--a---- 2052608 bytes	[08:03 10/06/2015]	[02:37 23/05/2015] 4ABEEF30EA5B9F4718312DCB60B6C9BC
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17914_none_153b6abaaeb259e8\inetcpl.cpl	--a---- 2052608 bytes	[04:27 15/07/2015]	[17:40 19/06/2015] CC044CFF6018AD0368AF3A8149721407
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.17959_none_153ef9faaeaf3f69\inetcpl.cpl	--a---- 2052608 bytes	[06:11 12/08/2015]	[19:06 16/07/2015] D1D3DB57C68A2A62E03DD973F53CEA18
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.18015_none_159ca524ae697537\inetcpl.cpl	--a---- 2052608 bytes	[12:14 09/09/2015]	[05:01 15/08/2015] 810525827BFE17A1E99C78C39A8D52BB
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.18059_none_15a04b2cae664117\inetcpl.cpl	--a---- 2052608 bytes	[19:04 13/10/2015]	[02:55 16/09/2015] 816B489E2BBFE2479C844AAD486ABB42
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.18097_none_15a479e4ae627331\inetcpl.cpl	--a---- 2052608 bytes	[20:51 10/11/2015]	[22:09 30/10/2015] 8F13B52696EB7B0D24039E5CB24C088F
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.18124_none_1592ec4aae7090de\inetcpl.cpl	--a---- 2050560 bytes	[04:51 09/12/2015]	[23:36 09/11/2015] DD99C9D2CA3F9B3D63B965B4EDDAE612
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_11.2.9600.18163_none_1597043aae6cdc99\inetcpl.cpl	--a---- 2050560 bytes	[12:29 13/01/2016]	[17:00 12/12/2015] 9DA0FD6D5B8E2FAD8967A617FD142C6D
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_8.0.7600.16385_none_a9ca436b2a2e1e65\inetcpl.cpl	--a---- 1466368 bytes	[23:43 13/07/2009]	[01:14 14/07/2009] 9CF9AEC8EB672CE97C89ACCBCE1A9F74
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_8.0.7601.17514_none_abfb5733271ca1ff\inetcpl.cpl	--a---- 1466368 bytes	[09:45 23/06/2011]	[12:16 20/11/2010] 689C8B052E742E054402359F3685FE10
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16421_none_a7b948ce6c1ee1ec\inetcpl.cpl	--a---- 1427456 bytes	[07:01 30/05/2011]	[07:01 30/05/2011] 11086A81EB001967452FF9EC8B926613
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16440_none_a7a2a8ac6c300077\inetcpl.cpl	--a---- 1427456 bytes	[02:01 16/12/2011]	[22:40 03/11/2011] 059FD7158F7D5F16B838D6C6C8B15109
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16441_none_a7a3a8f66c2f19ce\inetcpl.cpl	--a---- 1427456 bytes	[02:01 16/02/2012]	[02:56 14/12/2011] A7D606507DC77F9C139B58EEDA6BF3FE
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16443_none_a7a5a98a6c2d4c7c\inetcpl.cpl	--a---- 1427456 bytes	[22:32 11/04/2012]	[01:11 28/02/2012] 8D8BE3DCACEA6C8E52D506E7BAAEA2D4
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16446_none_a7a8aa686c2a9881\inetcpl.cpl	--a---- 1427968 bytes	[01:00 15/06/2012]	[22:35 17/05/2012] 65D69DFF0C67B0924F0FA576773AA18F
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16447_none_a7a9aab26c29b1d8\inetcpl.cpl	--a---- 1427968 bytes	[01:01 12/07/2012]	[08:25 02/06/2012] F20D67994CAE796EABF2F57D04F9BADA
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16448_none_a7aaaafc6c28cb2f\inetcpl.cpl	--a---- 1427968 bytes	[01:03 16/08/2012]	[00:08 29/06/2012] A664679445BFF4FA5A39D933F1AD7F12
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16450_none_a797d8c06c381c68\inetcpl.cpl	--a---- 1427968 bytes	[01:00 23/09/2012]	[06:51 24/08/2012] 020C295B09C7DDAE8B13CB9DE0758B4A
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16455_none_a79cda326c339b1b\inetcpl.cpl	--a---- 1427968 bytes	[02:03 15/11/2012]	[07:47 08/10/2012] 70D02070AC871E388654C4622215D589
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16457_none_a79edac66c31cdc9\inetcpl.cpl	--a---- 1427968 bytes	[01:40 14/12/2012]	[01:58 14/11/2012] DE6652B4B4E9795B53142959FD02A4EB
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16464_none_a79109fc6c3c9db5\inetcpl.cpl	--a---- 1427968 bytes	[02:01 14/02/2013]	[22:03 08/01/2013] 470D8189D7FE9928FFFECBF55AAA3233
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16470_none_a78238e86c48544a\inetcpl.cpl	--a---- 1427968 bytes	[02:02 15/03/2013]	[03:30 02/02/2013] 2A324C44A1B2352EF5F2E1C8984935C0
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.16476_none_a7883aa46c42ec54\inetcpl.cpl	--a---- 1427968 bytes	[01:02 11/04/2013]	[03:37 22/02/2013] CA78BA218B423C7F22B14906308B8B02
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20544_none_a830469f854a059d\inetcpl.cpl	--a---- 1427456 bytes	[02:01 16/12/2011]	[23:07 03/11/2011] CB10970F5C026EDB0608F92EC3B64377
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20546_none_a83247338548384b\inetcpl.cpl	--a---- 1427456 bytes	[02:01 16/02/2012]	[02:28 14/12/2011] 83CD22A9A49E145F8F9527DC484456BC
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20548_none_a83447c785466af9\inetcpl.cpl	--a---- 1427456 bytes	[22:32 11/04/2012]	[00:58 28/02/2012] 3135D9956E1B9127A39861BC32D10308
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20551_none_a82275d58554d589\inetcpl.cpl	--a---- 1427968 bytes	[01:00 15/06/2012]	[22:18 17/05/2012] 19706F03377A8BC398AD099A76677FF5
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20553_none_a824766985530837\inetcpl.cpl	--a---- 1427968 bytes	[01:01 12/07/2012]	[08:16 02/06/2012] 2841563BACB827FC5330944F613CCCF6
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20554_none_a82576b38552218e\inetcpl.cpl	--a---- 1427968 bytes	[01:03 16/08/2012]	[22:55 28/06/2012] 24DBA6A800568F57F0DE65E6DD6163E5
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20557_none_a8287791854f6d93\inetcpl.cpl	--a---- 1427968 bytes	[01:00 23/09/2012]	[07:12 24/08/2012] F36E843627A3DDD162D5509E6822920A
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20562_none_a818a633855c0ad1\inetcpl.cpl	--a---- 1427968 bytes	[02:03 15/11/2012]	[07:37 08/10/2012] 14E48FBFAF842E1C8AC67E21641D2136
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20565_none_a81ba711855956d6\inetcpl.cpl	--a---- 1427968 bytes	[01:40 14/12/2012]	[01:33 14/11/2012] 7C8AF905D8DB2A18F865ACACCABA3200
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20573_none_a80ed69185634019\inetcpl.cpl	--a---- 1427968 bytes	[02:01 14/02/2013]	[20:42 08/01/2013] 93CD673C183C6280E8BB9C478665CFE3
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20580_none_a80105c7856e1005\inetcpl.cpl	--a---- 1427968 bytes	[02:02 15/03/2013]	[03:36 02/02/2013] CC56165E2965CEBEC74DE61C94F943F8
C:\Windows\winsxs\x86_microsoft-windows-i..nternetcontrolpanel_31bf3856ad364e35_9.4.8112.20586_none_a80707838568a80f\inetcpl.cpl	--a---- 1427968 bytes	[01:02 11/04/2013]	[03:35 22/02/2013] 1C09A242097DCAF33C7BA79C73660FFC
C:\Windows\winsxs\x86_microsoft-windows-irprops_31bf3856ad364e35_6.1.7600.16385_none_a179ad7dd292b00e\irprops.cpl	--a---- 418816 bytes	[23:53 13/07/2009]	[01:14 14/07/2009] BC5525C19F79B6099B085D0C00C4EF46
C:\Windows\winsxs\x86_microsoft-windows-legacyhwui_31bf3856ad364e35_6.1.7600.16385_none_e24a7886a9947ebf\hdwwiz.cpl	--a---- 234496 bytes	[23:16 13/07/2009]	[01:14 14/07/2009] C8026CE76E291E555A4A1F8B9D056A22
C:\Windows\winsxs\x86_microsoft-windows-main_31bf3856ad364e35_6.1.7600.16385_none_a7d2d5947d3ab09a\main.cpl	--a---- 514560 bytes	[23:40 13/07/2009]	[01:14 14/07/2009] D72282F706C46C7CC74093FC92C09665
C:\Windows\winsxs\x86_microsoft-windows-main_31bf3856ad364e35_6.1.7601.17514_none_aa03e95c7a293434\main.cpl	--a---- 516096 bytes	[09:44 23/06/2011]	[12:16 20/11/2010] BA2B249CD7C8CE15E1A8D69ECAEE5FA3
C:\Windows\winsxs\x86_microsoft-windows-netshell_31bf3856ad364e35_6.1.7600.16385_none_d559c0f66f5e5e9e\ncpa.cpl	--a---- 100352 bytes	[23:52 13/07/2009]	[01:14 14/07/2009] ECE6892B5A336C24AFF77A06B0792B01
C:\Windows\winsxs\x86_microsoft-windows-netshell_31bf3856ad364e35_6.1.7601.17514_none_d78ad4be6c4ce238\ncpa.cpl	--a---- 100352 bytes	[23:52 13/07/2009]	[01:14 14/07/2009] ECE6892B5A336C24AFF77A06B0792B01
C:\Windows\winsxs\x86_microsoft-windows-powercfg_31bf3856ad364e35_6.1.7600.16385_none_5d7e10eed83d2044\powercfg.cpl	--a---- 142336 bytes	[23:41 13/07/2009]	[01:14 14/07/2009] 72937754FCC2ADB1CDB83473D3FDC084
C:\Windows\winsxs\x86_microsoft-windows-powercfg_31bf3856ad364e35_6.1.7601.17514_none_5faf24b6d52ba3de\powercfg.cpl	--a---- 142336 bytes	[09:44 23/06/2011]	[12:16 20/11/2010] D8868258E3F26B40ECB8E945C2DA8BD9
C:\Windows\winsxs\x86_microsoft-windows-s..erexperience-common_31bf3856ad364e35_6.1.7600.16385_none_8eae698ab7e8d4d5\sapi.cpl	--a---- 229376 bytes	[00:14 14/07/2009]	[01:14 14/07/2009] BE54E44F60F121782B84E5B1BFADF315
C:\Windows\winsxs\x86_microsoft-windows-sysdm_31bf3856ad364e35_6.1.7600.16385_none_625888e2d6906d71\sysdm.cpl	--a---- 326656 bytes	[23:40 13/07/2009]	[01:14 14/07/2009] 868F49DBC1B125C5EC0275EC9A0EF5A3
C:\Windows\winsxs\x86_microsoft-windows-sysdm_31bf3856ad364e35_6.1.7601.17514_none_64899caad37ef10b\sysdm.cpl	--a---- 326656 bytes	[09:44 23/06/2011]	[12:16 20/11/2010] BEFF01C9F044BA2AD7F5FB837972FC90
C:\Windows\winsxs\x86_microsoft-windows-timedate_31bf3856ad364e35_6.1.7600.16385_none_8f828299251d8770\timedate.cpl	--a---- 478208 bytes	[23:40 13/07/2009]	[01:14 14/07/2009] A4155E8A6B30607FB2609B27493BC0AD
C:\Windows\winsxs\x86_microsoft-windows-timedate_31bf3856ad364e35_6.1.7600.16940_none_8fa8cc3b250187e3\timedate.cpl	--a---- 478208 bytes	[11:43 15/02/2012]	[05:44 03/01/2012] C338915320CBEBFDB6DA3F0E6B069754
C:\Windows\winsxs\x86_microsoft-windows-timedate_31bf3856ad364e35_6.1.7600.21118_none_905ab33c3dffd1d4\timedate.cpl	--a---- 478720 bytes	[11:43 15/02/2012]	[05:32 03/01/2012] 6DD1059E8A634A39D6C81C000BD84210
C:\Windows\winsxs\x86_microsoft-windows-timedate_31bf3856ad364e35_6.1.7601.17514_none_91b39661220c0b0a\timedate.cpl	--a---- 478720 bytes	[09:45 23/06/2011]	[12:16 20/11/2010] 83C9840CF87A0CA55526327801716D27
C:\Windows\winsxs\x86_microsoft-windows-timedate_31bf3856ad364e35_6.1.7601.17753_none_91875a33222d5bc5\timedate.cpl	--a---- 478720 bytes	[11:43 15/02/2012]	[05:27 30/12/2011] 7E9917D5309A90E7576653BFE39F80D8
C:\Windows\winsxs\x86_microsoft-windows-timedate_31bf3856ad364e35_6.1.7601.21888_none_91f588ac3b5ece15\timedate.cpl	--a---- 478720 bytes	[11:43 15/02/2012]	[05:22 30/12/2011] 0ADB6A212F92BA4A4FC0EC60A00150EE
C:\Windows\winsxs\x86_networking-mpssvc_31bf3856ad364e35_6.1.7600.16385_none_0a4fdcfd1a7e37eb\Firewall.cpl	--a---- 4608 bytes	[23:52 13/07/2009]	[01:14 14/07/2009] 371F3248198FC6732D14F110495F25F6
C:\Windows\winsxs\x86_networking-mpssvc_31bf3856ad364e35_6.1.7601.17514_none_0c80f0c5176cbb85\Firewall.cpl	--a---- 4608 bytes	[23:52 13/07/2009]	[01:14 14/07/2009] 371F3248198FC6732D14F110495F25F6
C:\Windows\winsxs\x86_wcf-infocardcpl_cpl_31bf3856ad364e35_6.1.7600.16385_none_995999a75e321914\infocardcpl.cpl	--a---- 34120 bytes	[00:36 14/07/2009]	[21:14 10/06/2009] AE43D7E988E9AE9919831BDAA421E07C

-= EOF =-
         
hab während des HitmanProlauf auch folgende Meldung von Avira bekommen:

Sicherheitshinweis
Datum/Uhrzeit: 31.01.2015, 15:32:54
Typ: Fund

Der Zugriff auf die Datei ´C:/Users/010nici010/.../FreeAudioEditor_9.2.4.exe´ mit dem Virus oder dem unerwünschten Programm ´PUA/InstallCore.diur´wurde blockiert.

Code:
ATTFilter
Code:
ATTFilter
HitmanPro 3.7.12.253
www.hitmanpro.com

   Computer name . . . . : BEATE
   Windows . . . . . . . : 6.1.1.7601.X64/4
   User name . . . . . . : BEATE\010nici010
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2016-01-31 15:25:57
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 10m 59s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 2
   Traces  . . . . . . . : 7

   Objects scanned . . . : 2.737.641
   Files scanned . . . . : 73.276
   Remnants scanned  . . : 585.194 files / 2.079.171 keys

Malware _____________________________________________________________________

   C:\Users\010nici010\Downloads\IE10-Windows6.1-x86-de-de_b16521 - CHIP-Installer.exe
      Size . . . . . . . : 1.461.024 bytes
      Age  . . . . . . . : 94.9 days (2015-10-28 18:03:10)
      Entropy  . . . . . : 7.2
      SHA-256  . . . . . : B2D3DEE88F2F5F391E75B556AC782D3D8C36360C641C4C69403928A282D85067
      Needs elevation  . : Yes
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
    > Kaspersky  . . . . : not-a-virus:Downloader.Win32.Agent.efha
      Fuzzy  . . . . . . : 103.0

   C:\Users\010nici010\Downloads\Windows Media Player - CHIP-Installer.exe
      Size . . . . . . . : 1.461.024 bytes
      Age  . . . . . . . : 94.6 days (2015-10-29 01:19:42)
      Entropy  . . . . . : 7.2
      SHA-256  . . . . . : C473E841B8932FEE1BA728A45F9A1BC867436CC87AFE8DFDAD4A5CC64FF67C48
      Needs elevation  . : Yes
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
    > Kaspersky  . . . . : not-a-virus:Downloader.Win32.Agent.efha
      Fuzzy  . . . . . . : 103.0


Suspicious files ____________________________________________________________

   C:\Users\010nici010\Downloads\FRST64 (1).exe
      Size . . . . . . . : 2.370.560 bytes
      Age  . . . . . . . : 2.9 days (2016-01-28 18:09:38)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 329DE119D3FD38387AA31C04A3C649587B579C89467D26DA5BA601346994BB87
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.
      Forensic Cluster
          0.0s C:\Users\010nici010\Downloads\FRST64 (1).exe
          1.7s C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Cache\f_0003eb

   C:\Users\010nici010\Downloads\FRST64.exe
      Size . . . . . . . : 2.370.560 bytes
      Age  . . . . . . . : 2.9 days (2016-01-28 18:00:45)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 329DE119D3FD38387AA31C04A3C649587B579C89467D26DA5BA601346994BB87
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.


Potential Unwanted Programs _________________________________________________

   HKLM\SOFTWARE\Classes\Prod.cap\ (Claro)
   HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{AE07101B-46D4-4A98-AF68-0333EA26E113} (FLV Player)
   HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\SnapDo.exe (FLV Player)
         
Code:
ATTFilter
Code:
ATTFilter
HitmanPro 3.7.12.253
www.hitmanpro.com

   Computer name . . . . : BEATE
   Windows . . . . . . . : 6.1.1.7601.X64/4
   User name . . . . . . : BEATE\010nici010
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2016-01-31 15:25:57
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 10m 59s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 2
   Traces  . . . . . . . : 7

   Objects scanned . . . : 2.737.641
   Files scanned . . . . : 73.276
   Remnants scanned  . . : 585.194 files / 2.079.171 keys

Malware _____________________________________________________________________

   C:\Users\010nici010\Downloads\IE10-Windows6.1-x86-de-de_b16521 - CHIP-Installer.exe
      Size . . . . . . . : 1.461.024 bytes
      Age  . . . . . . . : 94.9 days (2015-10-28 18:03:10)
      Entropy  . . . . . : 7.2
      SHA-256  . . . . . : B2D3DEE88F2F5F391E75B556AC782D3D8C36360C641C4C69403928A282D85067
      Needs elevation  . : Yes
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
    > Kaspersky  . . . . : not-a-virus:Downloader.Win32.Agent.efha
      Fuzzy  . . . . . . : 103.0

   C:\Users\010nici010\Downloads\Windows Media Player - CHIP-Installer.exe
      Size . . . . . . . : 1.461.024 bytes
      Age  . . . . . . . : 94.6 days (2015-10-29 01:19:42)
      Entropy  . . . . . : 7.2
      SHA-256  . . . . . : C473E841B8932FEE1BA728A45F9A1BC867436CC87AFE8DFDAD4A5CC64FF67C48
      Needs elevation  . : Yes
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
    > Kaspersky  . . . . : not-a-virus:Downloader.Win32.Agent.efha
      Fuzzy  . . . . . . : 103.0


Suspicious files ____________________________________________________________

   C:\Users\010nici010\Downloads\FRST64 (1).exe
      Size . . . . . . . : 2.370.560 bytes
      Age  . . . . . . . : 2.9 days (2016-01-28 18:09:38)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 329DE119D3FD38387AA31C04A3C649587B579C89467D26DA5BA601346994BB87
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.
      Forensic Cluster
          0.0s C:\Users\010nici010\Downloads\FRST64 (1).exe
          1.7s C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Cache\f_0003eb

   C:\Users\010nici010\Downloads\FRST64.exe
      Size . . . . . . . : 2.370.560 bytes
      Age  . . . . . . . : 2.9 days (2016-01-28 18:00:45)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 329DE119D3FD38387AA31C04A3C649587B579C89467D26DA5BA601346994BB87
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.


Potential Unwanted Programs _________________________________________________

   HKLM\SOFTWARE\Classes\Prod.cap\ (Claro)
   HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{AE07101B-46D4-4A98-AF68-0333EA26E113} (FLV Player)
   HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\SnapDo.exe (FLV Player)
         

Alt 01.02.2016, 14:08   #9
M-K-D-B
/// TB-Ausbilder
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...



Servus,





Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
DeleteKey: HKLM\SOFTWARE\Classes\Prod.cap
DeleteKey: HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{AE07101B-46D4-4A98-AF68-0333EA26E113}
DeleteKey: HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\SnapDo.exe
Reboot:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Schritt 2
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die beiden neuen Logdateien von FRST.

Alt 01.02.2016, 14:36   #10
skyshadow
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...



Nur FRST starten ohne was darin einzugeben..?? Und dann nur Entfernen drücken..??

Alt 01.02.2016, 14:39   #11
M-K-D-B
/// TB-Ausbilder
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...



Zitat:
Zitat von skyshadow Beitrag anzeigen
Nur FRST starten ohne was darin einzugeben..?? Und dann nur Entfernen drücken..??
Du musst den Schritt 1 schon von oben anfangen zu lesen.

Alt 01.02.2016, 15:06   #12
skyshadow
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...



Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-01-2016
durchgeführt von 010nici010 (2016-02-01 14:38:27) Run:1
Gestartet von C:\Users\010nici010\Desktop
Geladene Profile: 010nici010 &  (Verfügbare Profile: 010nici010)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
start
CloseProcesses:
DeleteKey: HKLM\SOFTWARE\Classes\Prod.cap
DeleteKey: HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{AE07101B-46D4-4A98-AF68-0333EA26E113}
DeleteKey: HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\SnapDo.exe
Reboot:
end
*****************

Prozess erfolgreich geschlossen.
HKLM\SOFTWARE\Classes\Prod.cap => Schlüssel erfolgreich entfernt
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{AE07101B-46D4-4A98-AF68-0333EA26E113} => Schlüssel nicht gefunden. 
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\SnapDo.exe => Schlüssel nicht gefunden. 


Das System musste neu gestartet werden.

==== Ende von Fixlog 14:38:53 ====
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:27-01-2016
durchgeführt von 010nici010 (Administrator) auf BEATE (01-02-2016 14:58:13)
Gestartet von C:\Users\010nici010\Desktop
Geladene Profile: 010nici010 (Verfügbare Profile: 010nici010)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(1und1 Mail und Media GmbH) C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(TomTom) C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.266\SSScheduler.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Sony Corporation) C:\Program Files (x86)\SONY\PMB\PMBVolumeWatcher.exe
(Haufe-Lexware GmbH & Co. KG) C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Sony Corporation) C:\Program Files (x86)\SONY\PMB\PMBDeviceInfoProvider.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\SONY\VAIO Event Service\VESMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Sony Corporation) C:\Program Files (x86)\SONY\VAIO Event Service\VESMgrSub.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Program Files\Sony\VAIO Care\ESRV\esrv.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApntEx.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\McChHost.exe
() C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAAnotif] => C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-10-13] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10060320 2010-02-09] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint\Apoint.exe [208384 2009-11-04] (Alps Electric Co., Ltd.)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [NortonOnlineBackupReminder] => C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe [538472 2009-06-17] (Symantec Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe [597792 2010-01-21] (Sony Corporation)
HKLM-x32\...\Run: [LexwareInfoService] => C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe [189808 2011-07-31] (Haufe-Lexware GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [803200 2015-12-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [49208 2010-06-09] (Hewlett-Packard)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [831192 2014-07-03] (BlueStack Systems, Inc.)
HKLM-x32\...\Run: [TkBellExe] => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [295512 2014-10-30] (RealNetworks, Inc.)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [66320 2015-12-08] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [MailCheck IE Broker] => C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe [2209856 2015-12-17] (1und1 Mail und Media GmbH)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311616 2015-07-27] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-12-22] (Oracle Corporation)
Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe [1958248 2015-11-20] (TomTom)
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\...\MountPoints2: {249196d8-2a91-11e3-aed0-0024bec140cd} - G:\PMCsetup.exe
Startup: C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk [2016-01-27]
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk [2016-01-27]
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
Startup: C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk [2016-01-27]
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk [2016-01-27]
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2016-01-27]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2016-01-27]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.266\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{86846AEC-1A33-450F-8D41-D4827DE6B122}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{BB8C9484-BDD0-485F-9085-847F9BF303D0}: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{F0DFC90F-AC83-4311-9061-F3A1D9841532}: [DhcpNameServer] 192.168.2.1 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://go.web.de/br/ie9_startpage
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://suche.web.de/webhp?src=br_startpage_ie
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> DefaultScope {80946623-1ED0-4155-B54A-8F1FFDAB289C} URL = hxxps://de.search.yahoo.com/search?fr=mcafee&type=C010DE649D20151205&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {09038620-190C-402B-A92F-18864E6AB22F} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {2B897C50-2B2B-4A07-A169-7EB1E31CE812} URL = hxxp://suche.web.de/search/web/?su={searchTerms}&origin=searchplugin
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {2B9B710F-9AB8-419D-992C-C4F93DF88946} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {50B18BC8-CB9E-440C-A29E-A7DCECA009C6} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SVEC
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {58A8162A-7397-4A3F-8A30-20CBAD973EE9} URL = hxxp://de.shopping.com/?linkin_id=8056363
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {5909F697-81A8-4348-BE0D-03E53B4605D8} URL = hxxp://www.zinio.com/search/index.jsp?s={searchTerms}&rf=sonyie8search
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {5A817CF6-92D5-4DE5-AC38-82DF8A73EF28} URL = hxxp://go.gmx.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {6347D5BE-1827-4EA5-879D-AD9C4ABCFE74} URL = hxxp://www.bing.com/search?FORM=BDKTDF&PC=BDT3&q={searchTerms}&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {6B1D1FB7-7233-4F7C-802C-21A1DDB12754} URL = hxxp://go.web.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {80946623-1ED0-4155-B54A-8F1FFDAB289C} URL = hxxps://de.search.yahoo.com/search?fr=mcafee&type=C010DE649D20151205&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {81CE708B-5104-4C62-B333-94B417473B29} URL = hxxp://go.mail.com/tb/en-us/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {B23437E6-0DCA-4CD5-81D9-EC17257C0A00} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {D73D9D66-2394-47D0-B52F-A8E3940943E9} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_71\bin\ssv.dll [2016-01-25] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-12-18] (Google Inc.)
BHO: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg64.dll [2009-12-18] (Google Inc.)
BHO: WEB.DE MailCheck BHO -> {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} -> C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll [2015-12-17] (1und1 Mail und Media GmbH)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-25] (Oracle Corporation)
BHO-x32: HP Print Enhancer -> {0347C33E-8762-4905-BF09-768834316C61} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll [2010-05-28] (Hewlett-Packard Co.)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll [2013-08-14] (RealDownloader)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\ssv.dll [2016-01-25] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2009-12-18] (Google Inc.)
BHO-x32: WEB.DE MailCheck BHO -> {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} -> C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll [2015-12-17] (1und1 Mail und Media GmbH)
BHO-x32: Google Dictionary Compression sdch -> {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} -> C:\Program Files (x86)\Google\Google Toolbar\Component\fastsearch_B7C5AC242193BB3E.dll [2009-12-18] (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-25] (Oracle Corporation)
BHO-x32: HP Smart BHO Class -> {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll [2010-05-28] (Hewlett-Packard Co.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-12-18] (Google Inc.)
Toolbar: HKLM - Kein Name - {C424171E-592A-415a-9EB1-DFD6D95D3530} -  Keine Datei
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2009-12-18] (Google Inc.)
Toolbar: HKLM-x32 - Kein Name - {C424171E-592A-415a-9EB1-DFD6D95D3530} -  Keine Datei
Toolbar: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-12-18] (Google Inc.)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-12-29] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-12-29] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-12-29] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-12-29] (McAfee, Inc.)
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll [2015-12-17] (1und1 Mail und Media GmbH)
Handler-x32: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll [2015-12-17] (1und1 Mail und Media GmbH)

FireFox:
========
FF ProfilePath: C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default
FF DefaultSearchUrl: hxxp://search.yahoo.com/search?ei=UTF-8&fr=ytff-&p=
FF SearchEngineOrder.1: Sichere Suche
FF SelectedSearchEngine: Sichere Suche
FF Homepage: hxxp://www.startxxl.com/
FF Keyword.URL: hxxps://de.search.yahoo.com/search?fr=mcafee&type=B110DE649D20091218&p=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_286.dll [2016-01-20] ()
FF Plugin: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-25] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-25] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll [2016-01-20] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-25] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @real.com/nppl3260;version=16.0.3.51 -> C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll [2014-10-30] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlchromebrowserrecordext;version=1.3.3 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll [2013-08-14] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=1.3.3 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll [2013-08-14] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlpepperflashvideoshim;version=1.3.3 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll [2013-08-14] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=16.0.3.51 -> C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpplugin.dll [2014-10-30] (RealPlayer)
FF Plugin-x32: @realnetworks.com/npdlplugin;version=1 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll [2013-08-14] (RealDownloader)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-02] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-02] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppl3260.dll [2014-10-30] (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nprpplugin.dll [2014-10-30] (RealPlayer)
FF SearchPlugin: C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\searchplugins\McSiteAdvisor.xml [2015-09-23]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml [2015-01-21]
FF Extension: WEB.DE MailCheck - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\browser-mailcheck@web.de [2015-08-31]
FF Extension: StartXXL - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\support@startxxl.com.xpi [2015-08-31]
FF Extension: Kein Name - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1} [nicht gefunden]
FF Extension: Kein Name - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900}.xpi [nicht gefunden]
FF Extension: COMPUTERBILD-Abzockschutz - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\{d49175b3-3fd8-43b8-b28e-da5d47f3c398}.xpi [2015-01-21] [ist nicht signiert]
FF Extension: Avira Browser Safety - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\Extensions\abs@avira.com [2016-01-27]
FF Extension: Adblock Plus - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-01-27]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF Extension: McAfee WebAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2015-12-29]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012-12-28] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{DF153AFF-6948-45d7-AC98-4FC4AF8A08E2}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2014-10-30] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKU\S-1-5-21-1273784247-385934570-3056030413-1000\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

Chrome: 
=======
CHR StartupUrls: Default -> "hxxps://www.google.de/?gws_rd=ssl"
CHR Profile: C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-05-26]
CHR Extension: (Google Docs) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-04]
CHR Extension: (Google Drive) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Adblock Plus) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-01-08]
CHR Extension: (Google-Suche) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Google Tabellen) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-05-26]
CHR Extension: (SiteAdvisor) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2015-07-06]
CHR Extension: (MIDI Player) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggdnfelcdiebaofocemalnfclifhbfij [2015-01-09]
CHR Extension: (Google Docs Offline) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-11-18]
CHR Extension: (RealDownloader) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\idhngdhcfkoamngbedgpaokgjbnpdiji [2014-12-12]
CHR Extension: (WEB.DE MailCheck) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\jaogepninmlbinccpbiakcgiolijlllo [2015-11-19]
CHR Extension: (Auto Replay for YouTube™) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\kanbnempkjnhadplbfgdaagijdbdbjeb [2014-11-27]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-25]
CHR Extension: (Google Mail) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-28]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-01-28]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-01-28]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [idhngdhcfkoamngbedgpaokgjbnpdiji] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Chrome\Ext\realdownloader.crx [2013-08-14]
StartMenuInternet: Google Chrome.EE22P6AOJ5GV4ZS5DGJH4N3GB4 - C:\Users\010nici010\AppData\Local\Google\Chrome\Application\chrome.exe
         
keine Ahnung wo das Addition.txt ist... und ich hab jetzt den Überblick verloren...

Alt 01.02.2016, 15:09   #13
M-K-D-B
/// TB-Ausbilder
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...



Zitat:
Zitat von skyshadow Beitrag anzeigen
keine Ahnung wo das Addition.txt ist... und ich hab jetzt den Überblick verloren...
Hast du ein Häkchen bei Addition.txt in der FRST-Konsole gesetzt?
Wenn ja, muss die Logdatei auch da sein.
Am Ende des Suchlaufs öffnen sich immer alle Logdateien im Editor automatisch.

Alt 01.02.2016, 15:34   #14
skyshadow
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...



ich hab das Häckchen gesetzt....

aber die Datei FRST kam automatisch bei mir auf dem Desktop... und wo die Datei Additon ist weiß ich nicht, und wo ich unter Editor schauen soll, weiß ich auch nicht... ich hab gerade Blackout und weiß gar nichts mehr...

ich probiere es nochmals...

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-01-2016
durchgeführt von 010nici010 (2016-02-01 15:29:49)
Gestartet von C:\Users\010nici010\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2010-04-21 12:07:08)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

010nici010 (S-1-5-21-1273784247-385934570-3056030413-1000 - Administrator - Enabled) => C:\Users\010nici010
Administrator (S-1-5-21-1273784247-385934570-3056030413-500 - Administrator - Disabled)
Gast (S-1-5-21-1273784247-385934570-3056030413-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1273784247-385934570-3056030413-1002 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

4660_4680_Help (x32 Version: 1.00.0000 - Hewlett-Packard) Hidden
64 Bit HP CIO Components Installer (Version: 6.2.2 - Hewlett-Packard) Hidden
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.010.20056 - Adobe Systems Incorporated)
Adobe Flash Player 20 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 20.0.0.286 - Adobe Systems Incorporated)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.286 - Adobe Systems Incorporated)
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.)
Alps Pointing-device for VAIO (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version:  - ALPS ELECTRIC CO., LTD.)
Amazon Music (HKU\S-1-5-21-1273784247-385934570-3056030413-1000\...\Amazon Amazon Music) (Version: 3.8.1.754 - Amazon Services LLC)
ArcSoft Magic-i Visual Effects 2 (HKLM-x32\...\{7BB90344-0647-468E-925A-7F69F7983421}) (Version: 2.0.1.85 - ArcSoft)
ArcSoft WebCam Companion 3 (HKLM-x32\...\{DE8AAC73-6D8D-483E-96EA-CAEDDADB9079}) (Version: 3.0.21.193 - ArcSoft)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.11 Beta2 - Michael Tippach)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.15.129 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{eac7da46-2097-4dd4-80a6-8b67cbb2b23f}) (Version: 1.1.53.13962 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.53.13962 - Avira Operations GmbH & Co. KG) Hidden
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 0.8.12.3119 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM-x32\...\{1AFACC2A-9A60-43EF-ABDB-2CEECA5EA77F}) (Version: 0.8.12.3119 - BlueStack Systems, Inc.)
bpd_scan (x32 Version: 3.00.0000 - Hewlett-Packard) Hidden
BPDSoftware (x32 Version: 140.0.000.000 - Hewlett-Packard) Hidden
BPDSoftware_Ini (x32 Version: 1.00.0000 - Hewlett-Packard) Hidden
BufferChm (x32 Version: 140.0.213.000 - Hewlett-Packard) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.07 - Piriform)
Citrix Presentation Server Client (HKLM-x32\...\{2624B680-02BC-4CBC-839C-DA20DF6EF6EC}) (Version: 10.200.2650 - Citrix Systems, Inc.)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Corel WinDVD (HKLM-x32\...\{5C1F18D2-F6B7-4242-B803-B5A78648185D}) (Version: 10.0.5.804 - Corel Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Destinations (x32 Version: 130.0.0.0 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 140.0.213.000 - Hewlett-Packard) Hidden
DocMgr (x32 Version: 140.0.65.000 - Ihr Firmenname) Hidden
DocProc (x32 Version: 140.0.100.000 - Hewlett-Packard) Hidden
Einstellungen für VAIO-Inhaltsüberwachung (HKLM-x32\...\{06C05B90-2127-4933-8ABA-61833BDE13FA}) (Version: 2.6.0.11050 - Sony Corporation)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Evernote (HKLM-x32\...\{F761359C-9CED-45AE-9A51-9D6605CD55C4}) (Version: 3.5.0.545 - Evernote Corp.)
Fax (x32 Version: 140.0.213.000 - Hewlett-Packard) Hidden
FL Studio 11 (HKLM-x32\...\FL Studio 11) (Version:  - Image-Line)
FlowStone FL 3.0 (HKLM-x32\...\FlowStone) (Version:  - )
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 48.0.2564.97 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version:  - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.1 - Google Inc.) Hidden
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
GPBaseService2 (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Document Manager 2.0 (HKLM\...\HP Document Manager) (Version: 2.0 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP OfficeJet J4600 All-In-One Series (HKLM\...\{4945F319-A24D-454C-A411-F3689987315D}) (Version: 14.0 - HP)
HP Smart Web Printing 4.60 (HKLM\...\HP Smart Web Printing) (Version: 4.60 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Update (HKLM-x32\...\{B0069CFA-5BB9-4C03-B1C6-89CE290E5AFE}) (Version: 5.002.006.003 - Hewlett-Packard)
HPProductAssistant (x32 Version: 140.0.213.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
IL Download Manager (HKLM-x32\...\IL Download Manager) (Version:  - Image-Line)
inSSIDer Home (HKLM-x32\...\{9E54E4AE-B67A-4925-8E92-0E1F9817FD73}) (Version: 3.1.2.1 - MetaGeek, LLC)
Intel(R) PROSet/Wireless WiFi-Software (HKLM\...\{CCAFF072-4DDB-4846-963D-15F02A8E9472}) (Version: 13.00.0000 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.00.00.1030 - Intel Corporation)
Intel® Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version:  - Intel Corporation)
J4680 (x32 Version: 140.0.000.000 - Hewlett-Packard) Hidden
Java 8 Update 71 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Java 8 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Lexware Abschreibungsrechner (HKLM-x32\...\{229A9797-2EE6-4B96-9CEC-3E4710F611E0}) (Version: 10.50.04.0001 - Haufe-Lexware GmbH & Co.KG)
Lexware buchhalter 2012 (HKLM-x32\...\{0197D136-598D-4968-BEEA-91C1B764F05D}) (Version: 17.02.00.0185 - Haufe-Lexware GmbH & Co.KG)
Lexware Elster (HKLM-x32\...\{906CA2E5-5933-4DFE-AC9F-C45C0811F4E7}) (Version: 12.04.00.0206 - Haufe-Lexware GmbH & Co.KG)
Lexware Info Service (HKLM-x32\...\{F3C2ECAA-1B4D-4B75-9105-106B0D03EF02}) (Version: 2.80.00.0007 - Haufe-Lexware GmbH & Co.KG)
Lexware online banking (HKLM-x32\...\{CB21905F-BE58-4DC9-8FC1-6EE2EA210423}) (Version: 16.00.00.0001 - Haufe-Lexware GmbH & Co.KG)
Lexware QuickBooks 2011 (HKLM-x32\...\{43034BED-DF67-4CC8-8D13-D18B0298F402}) (Version: 23.20.04.0049 - Haufe-Lexware GmbH & Co. KG)
Lexware Zeiterfassung (HKLM-x32\...\{4119E30C-82DE-44AD-9382-631A031E1E1B}) (Version: 23.00.04.0005 - Haufe-Lexware GmbH & Co. KG)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
MarketResearch (x32 Version: 140.0.214.000 - Hewlett-Packard) Hidden
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.266.3 - McAfee, Inc.)
McAfee SiteAdvisor (HKLM\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 3.3.1.129 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.141 - McAfee, Inc.)
Media Gallery (Version: 1.4.0.16250 - Your Company Name) Hidden
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 English (HKLM-x32\...\{E59113EB-0285-4BFD-A37A-B79EAC6B8F4B}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 x64 English (HKLM\...\{F83779DF-E1F5-43A2-A7BE-732F856FADB7}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{62F7DA7E-CCCB-439C-A760-00C3926E761F}) (Version: 9.7.0621 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 30.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser und SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MusicStation (HKLM-x32\...\{AB259D46-F851-41B0-9AFA-AED8998AD68A}) (Version: 2.0.0.1067 - Omnifone)
MyDriveConnect 4.0.7.2442 (HKLM-x32\...\MyDriveConnect) (Version: 4.0.7.2442 - TomTom)
Network64 (Version: 140.0.215.000 - Hewlett-Packard) Hidden
Netzmanager (HKLM-x32\...\Netzmanager) (Version: 1.081 - Deutsche Telekom AG)
Netzmanager (Version: 1.081 - Deutsche Telekom AG, Marmiko IT-Solutions GmbH) Hidden
Norton Online Backup (HKLM-x32\...\{C57BCDE1-7CB9-467D-B3BA-7E119916CDC1}) (Version: 1.2.20.0 - Symantec)
Norton Security Scan (HKLM-x32\...\NSS) (Version: 4.3.0.43 - Symantec Corporation)
NVIDIA 3D Vision Treiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 340.52 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 340.52 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
Philips Media Converter (HKLM-x32\...\{D615D099-5C0F-41E0-B69E-B7D1CDC51B61}) (Version: 1.03 - Philips)
Philips Media Converter (x32 Version: 1.03 - Philips) Hidden
Philips Songbird (HKLM-x32\...\Philips Songbird) (Version: 6.1.2265 (2265) - Koninklijke Philips Electronics N.V.)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PMB (HKLM-x32\...\{B6A98E5F-D6A7-46FB-9E9D-1F7BF443491C}) (Version: 5.1.00.13280 - Sony Corporation)
PMB VAIO Edition Guide (x32 Version: 1.5.00.03020 - Sony Corporation) Hidden
PMB VAIO Edition Plug-in (Version: 1.5.10.05300 - Sony Corporation) Hidden
PMB VAIO Edition Plug-in (x32 Version: 1.5.10.06150 - Sony Corporation) Hidden
ProductContext (x32 Version: 140.0.000.000 - Hewlett-Packard) Hidden
PVSonyDll (Version: 1.00.0001 - NVIDIA Corporation) Hidden
RealDownloader (x32 Version: 1.3.3 - RealNetworks, Inc.) Hidden
RealNetworks - Microsoft Visual C++ 2008 Runtime (x32 Version: 9.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (x32 Version: 10.0 - RealNetworks, Inc) Hidden
RealPlayer (HKLM-x32\...\RealPlayer 16.0) (Version: 16.0.3 - RealNetworks)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6045 - Realtek Semiconductor Corp.)
RealUpgrade 1.1 (x32 Version: 1.1.0 - RealNetworks, Inc.) Hidden
Remote Keyboard (x32 Version: 1.1.1.03020 - Sony Corporation) Hidden
Remote Play with PlayStation 3 (x32 Version: 1.1.0.12240 - Sony Corporation) Hidden
RENESIS® Player Browser Plugins (HKLM-x32\...\{62B7C52C-CAB6-48B1-8245-52356C141C92}) (Version: 1.1.1 - examotion® GmbH)
Roxio Easy Media Creator 10 LJ (HKLM-x32\...\{537BF16E-7412-448C-95D8-846E85A1D817}) (Version: 10.3 - Roxio)
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.3.15075.2 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.6.3.15075.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.55.0 - Samsung Electronics Co., Ltd.)
Scan (x32 Version: 140.0.167.000 - Hewlett-Packard) Hidden
Secunia PSI (3.0.0.4001) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.4001 - Secunia)
Servicepack Datumsaktualisierung (x32 Version: 1.00.00.0005 - Haufe-Lexware) Hidden
Setting Utility Series (HKLM-x32\...\{A7DA438C-2E43-4C20-BFDA-C1F4A6208558}) (Version: 5.1.0.11200 - Sony Corporation)
Setup_msm_VCMS_x64 (Version: 2.6.0.06040 - Sony Corporation) Hidden
Setup_msm_VOFS_x64 (Version: 2.3.0.09270 - Sony Corporation) Hidden
Setup_VEP_x64_Contain_SSDB (Version: 3.9.0.09270 - Sony Corporation) Hidden
SHIELD Streaming (Version: 3.1.100 - NVIDIA Corporation) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
SmartWebPrinting (x32 Version: 140.0.213.000 - Hewlett-Packard) Hidden
SOHLib Merge Module (x32 Version: 2.2.0.11240 - Sony Corporation) Hidden
SolutionCenter (x32 Version: 140.0.214.000 - Hewlett-Packard) Hidden
Sony Home Network Library (HKLM-x32\...\{A6B90666-2A1F-49E8-A40E-27EAAD11C096}) (Version: 2.2.0.11240 - Sony Corporation)
Sony Home Network Library (x32 Version: 2.0.1.10160 - Sony Corporation) Hidden
Status (x32 Version: 140.0.256.000 - Hewlett-Packard) Hidden
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Toolbox (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 140.0.213.000 - Hewlett-Packard) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3000.132 - TuneUp Software) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VAIO - Media Gallery (HKLM-x32\...\{C7EE26A6-FBDC-4A9B-83FD-DD9B26D44DFE}) (Version: 1.4.3.16250 - Sony Corporation)
VAIO - PMB VAIO Edition Guide (HKLM-x32\...\InstallShield_{339F9B4D-00CB-4C1C-BED8-EC86A9AB602A}) (Version: 1.5.00.03020 - Sony Corporation)
VAIO - PMB VAIO Edition Plug-in (HKLM-x32\...\InstallShield_{22008CF9-2B54-4022-AFD8-3B7D42C89E6B}) (Version: 1.6.10.11160 - Sony Corporation)
VAIO - Remote Play mit PlayStation®3 (HKLM-x32\...\{07441A52-E208-478A-92B7-5C337CA8C131}) (Version: 1.1.0.12240 - Sony Corporation)
VAIO - Remote-Tastatur  (HKLM-x32\...\{7396FB15-9AB4-4B78-BDD8-24A9C15D2C65}) (Version: 1.0.1.03020 - Sony Corporation)
VAIO Care (HKLM\...\{6EEC3E9C-3479-42EB-B93C-E7DF7927DD82}) (Version: 8.4.4.09181 - Sony Corporation)
VAIO Content Metadata Intelligent Analyzing Manager (HKLM\...\{F8B40DB4-FD07-4368-AA57-34F2B0839683}) (Version: 3.9.20.08110 - Sony Corporation)
VAIO Content Metadata Intelligent Analyzing Manager (x32 Version: 3.7.0.14191 - Sony Corporation) Hidden
VAIO Content Metadata Intelligent Network Service Manager (HKLM\...\{725D5BA4-E9FA-452B-8CF5-D7E5F8055C71}) (Version: 3.9.20.08110 - Sony Corporation)
VAIO Content Metadata Manager Settings (HKLM\...\{8FE3CF66-4484-4D39-B47D-DEBBA173619D}) (Version: 3.9.20.08110 - Sony Corporation)
VAIO Content Metadata XML Interface Library (HKLM\...\{97C58294-36D8-4594-8A49-7AB4AE096504}) (Version: 3.9.20.08110 - Sony Corporation)
VAIO Control Center (HKLM-x32\...\{72042FA6-5609-489F-A8EA-3C2DD650F667}) (Version: 4.1.1.03100 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.2.0.09150 - Sony Corporation)
VAIO Data Restore Tool (x32 Version: 1.2.0.09150 - Sony Corporation) Hidden
VAIO DVD Menu Data (HKLM-x32\...\{596BED91-A1D8-4DF1-8CD1-1C777F7588AC}) (Version: 2.4.00.05300 - Sony Corporation)
VAIO Energie Verwaltung (HKLM-x32\...\{803E4FA5-A940-4420-B89D-A8BC2E160247}) (Version: 5.0.0.11300 - Sony Corporation)
VAIO Entertainment Platform (HKLM-x32\...\{0489D044-6386-4BDF-9F98-577D60CF79DD}) (Version: 3.9.0.11160 - Sony Corporation)
VAIO Event Service (HKLM-x32\...\{C7477742-DDB4-43E5-AC8D-0259E1E661B1}) (Version: 5.1.0.11300 - Sony Corporation)
VAIO Gate (HKLM-x32\...\{A7C30414-2382-4086-B0D6-01A88ABA21C3}) (Version: 2.4.1.09230 - Sony Corporation)
VAIO Gate Default (HKLM-x32\...\{B7546697-2A80-4256-A24B-1C33163F535B}) (Version: 1.0.0.10290 - Sony Corporation)
VAIO Hardware Diagnostics (x32 Version: 3.9.1 - Sony Corporation) Hidden
VAIO Marketing Tools (HKLM-x32\...\MarketingTools) (Version:  - Sony Corporation)
VAIO Media plus (HKLM-x32\...\{8DE50158-80AA-4FF2-9E9F-0A7C46F71FCD}) (Version: 2.0.1.10160 - Sony Corporation)
VAIO Media plus Opening Movie (HKLM-x32\...\{9238E8A4-BEBA-43A3-B926-769BDBF194C5}) (Version: 1.2.0.09100 - Sony Corporation)
VAIO Movie Story Template Data (HKLM-x32\...\InstallShield_{6FA8BA2C-052B-4072-B8E2-2302C268BE9E}) (Version: 2.5.00.05300 - Sony Corporation)
VAIO Movie Story Template Data (x32 Version: 2.0.00.09240 - Sony Corporation) Hidden
VAIO Original Funktion Einstellungen (HKLM-x32\...\{04EAE65A-CDCF-480F-B754-5C3A9364239C}) (Version: 2.3.0.11240 - Sony Corporation)
VAIO Personalization Manager (HKLM\...\{BAD9A7B0-FA18-4247-A6F5-BDCF64B40C4C}) (Version: 3.0.2.05260 - Sony Corporation)
VAIO Premium Partners (HKLM-x32\...\VAIO Premium Partners) (Version: 1.0 - Sony Europe)
VAIO screensaver (HKLM-x32\...\VAIO screensaver) (Version: 1.0.0.0 - Sony Europe)
VAIO Smart Network (HKLM-x32\...\{0899D75A-C2FC-42EA-A702-5B9A5F24EAD5}) (Version: 3.3.1.08110 - Sony Corporation)
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.1.0.08060 - Sony Corporation)
VAIO Wallpaper Contents (HKLM-x32\...\{D60F97EC-EF06-4E1E-B0D1-C2CBABA62FA3}) (Version: 2.0.0.06010 - Sony Corporation)
VAIO Window Organizer (HKLM-x32\...\{6D320CE8-79EB-4D45-8C6D-DEF74D84B49A}) (Version: 2.0.0.08280 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.1.2.06030 - Sony Corporation)
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
WavePad Audio-Editor (HKLM-x32\...\WavePad) (Version: 6.12 - NCH Software)
WEB.DE Desktop Icons (HKLM-x32\...\1&1 Mail & Media GmbH 1und1DesktopIconsInstaller) (Version: 3.0.5.0 - 1&1 Mail & Media GmbH)
WEB.DE MailCheck (HKLM-x32\...\1&1 Mail & Media GmbH Toolbar IE8) (Version: 2.6.6.1 - 1&1 Mail & Media GmbH)
WEB.DE MailCheck für Mozilla Firefox (HKLM-x32\...\1&1 Mail & Media GmbH Toolbar FF) (Version: 2.1.4.1420 - 1&1 Mail & Media GmbH)
WEB.DE Softwareaktualisierung (HKLM-x32\...\1&1 Mail & Media GmbH 1und1Softwareaktualisierung) (Version: 4.0.1.0 - 1&1 Mail & Media GmbH)
WebReg (x32 Version: 140.0.213.017 - Hewlett-Packard) Hidden
WIDCOMM Bluetooth Software (HKLM\...\{9E9D49A4-1DF4-4138-B7DB-5D87A893088E}) (Version: 6.2.1.500 - Broadcom Corporation)
Windows Driver Package - Broadcom Bluetooth  (09/09/2009 6.2.0.9405) (HKLM\...\930E4792BDAEAFB62A9514EE7578775658A5D07C) (Version: 09/09/2009 6.2.0.9405 - Broadcom)
Windows Driver Package - Broadcom HIDClass  (07/28/2009 6.2.0.9800) (HKLM\...\3BA80AB4C7E9F8497C115C844953A3D4BEB84D21) (Version: 07/28/2009 6.2.0.9800 - Broadcom)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
Windows-Treiberpaket - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/11/2009 2.0.0010.00002) (HKLM\...\B81055EA372C9E3EA5000B4BD9585D992D51F1DE) (Version: 08/11/2009 2.0.0010.00002 - Google, Inc.)
WISO Sparbuch 2010 (HKLM-x32\...\{46B70DEB-97B3-4E38-B746-EC16905E6A8F}) (Version: 17.00.6531 - Buhl Data Service GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1273784247-385934570-3056030413-1000_Classes\CLSID\{1423F872-3F7F-4E57-B621-8B1A9D49B448}\InprocServer32 -> C:\Users\010nici010\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1273784247-385934570-3056030413-1000_Classes\CLSID\{5C8C2A98-6133-4EBA-BBCC-34D9EA01FC2E}\InprocServer32 -> C:\Users\010nici010\AppData\Local\Google\Update\1.3.28.1\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1273784247-385934570-3056030413-1000_Classes\CLSID\{78550997-5DEF-4A8A-BAF9-D5774E87AC98}\InprocServer32 -> C:\Users\010nici010\AppData\Local\Google\Update\1.3.28.13\psuser_64.dll => Keine Datei

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0021DD17-B2BC-4997-9CC0-35D5C33F9D09} - System32\Tasks\{25780A81-B680-4383-B14D-322058F8414E} => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AcroRd32.exe
Task: {047ECA7C-F5D1-4CAF-B946-8F7ABF57A57A} - System32\Tasks\{064F8727-426B-4B89-ACA5-8FBD4A6862A6} => Firefox.exe 
Task: {0BCFB5E7-E8FC-436D-958D-183BE0CA75EF} - System32\Tasks\{42752F6F-D9D7-4F7F-A99E-08D30F06E32A} => pcalua.exe -a "C:\Users\010nici010\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X0IX1CZ2\ica32t[1].exe" -d C:\Users\010nici010\Desktop
Task: {0EF030C3-10ED-4D3C-B68B-2A8E997DAAF0} - System32\Tasks\Sony Corporation\VAIO Gate\StartExecuteProxy => C:\Program Files\Sony\VAIO Gate\ExecutionProxy.exe [2011-09-23] (Sony Corporation)
Task: {0FFAC133-BBF9-403A-9B86-5E36D8A79A70} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2015-07-31] (Sony Corporation)
Task: {104B3720-81DF-460C-B937-50B6C2D4B1B9} - System32\Tasks\Sony Corporation\VAIO Care\UploadPOT => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-08-20] (Sony Corporation)
Task: {12F3FF57-88B0-4318-B4B1-894AE6D6B9ED} - System32\Tasks\Sony Corporation\VAIO Care\VCOneClick => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-08-20] (Sony Corporation)
Task: {2143B75E-5343-4D1A-8328-06A990F21D8C} - System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1273784247-385934570-3056030413-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2013-08-14] (RealNetworks, Inc.)
Task: {21D08E0F-1789-4121-8E93-C54D340B7B9D} - System32\Tasks\SONY\SUS-BCF\Level4Month => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe [2009-11-20] (Sony Corporation)
Task: {2A2C9170-DE39-446B-B77F-980051D243AD} - System32\Tasks\SONY\VAIO Gate\VAIO Gate Restart => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2011-09-23] (Sony Corporation)
Task: {2BCC4E00-92C1-481F-8A01-5AC7365AB1A1} - System32\Tasks\Sony Corporation\VAIO Care\CheckSystemInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-08-20] (Sony Corporation)
Task: {2D72C096-05F9-427D-9807-C998A160D999} - System32\Tasks\Sony Corporation\VAIO Care\VCRLog => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-08-20] (Sony Corporation)
Task: {2E2F5FEF-00A6-44E4-82D7-8626423A525F} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate Restart => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2011-09-23] (Sony Corporation)
Task: {30968902-5B0F-442F-8886-33B760459DB9} - System32\Tasks\SONY\VAIO Power Management\VPM Session Change => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-19] (Sony Corporation)
Task: {336F4869-F112-473B-A405-EF28B0CE41C8} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2015-08-06] (Sony Corporation)
Task: {39F05B2B-C81D-4E1C-B8EE-0F06C90E1603} - System32\Tasks\{52BF7657-38C4-4792-B966-625C83C9A42F} => pcalua.exe -a "C:\Users\010nici010\Downloads\Firefox Setup 8.0_foxload-de(6).exe" -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {42D52FAE-BD73-4317-8202-D4E0ED5A2B4C} - System32\Tasks\{68A6E52D-0F3C-4FAC-BACB-737928A6AF22} => Firefox.exe 
Task: {44C023ED-6255-40AB-A44A-DB98DDF6E9D2} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-08-20] (Sony Corporation)
Task: {4813142F-6963-4450-B879-6B1D89ABEC2A} - System32\Tasks\{ED77E1DD-85A0-4653-A31E-479D729A3EA4} => pcalua.exe -a "C:\Users\010nici010\Downloads\Firefox Setup 8.0_foxload-de.exe" -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {4E715132-0DCE-4A3C-88D5-1CA6F1D62928} - \Dealply -> Keine Datei <==== ACHTUNG
Task: {4FF27251-28BD-4956-8C2D-4BD43C62C1A1} - System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1273784247-385934570-3056030413-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2013-08-14] (RealNetworks, Inc.)
Task: {56C6C2C5-D7F0-4B6C-87C2-AFCDC0DE64DC} - System32\Tasks\{8E88138A-C3F7-4327-ACF4-FF28FB94A8EC} => pcalua.exe -a "C:\Users\010nici010\Downloads\Firefox Setup 8.0_foxload-de(2).exe" -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {581A90EF-5AA2-4CE2-BDE4-E896010C2E7D} - System32\Tasks\{01825289-DAAF-4D6B-9583-EAAC47D6BD94} => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AcroRd32.exe
Task: {58EFF622-D859-4B16-9DA3-313F05932A21} - System32\Tasks\Sony Corporation\VAIO Care\VCSelfHeal => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-08-20] (Sony Corporation)
Task: {5A40E926-9E86-4B89-9CFD-B12311724371} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto
Task: {5FC19267-FC1F-4709-A442-5BA47299A0D6} - System32\Tasks\{C23B8D39-27DC-46BA-9759-6ABC12863D11} => pcalua.exe -a C:\Users\010nici010\Downloads\avira_free_antivirus_de.exe -d C:\Windows\SysWOW64
Task: {623147D1-1223-49E5-A1FC-21C6BEE07D4D} - System32\Tasks\SONY\VAIO Power Management\VPM Unlock => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-19] (Sony Corporation)
Task: {74906B81-60EC-49C4-BE4A-1F4D5D51124B} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {78897759-BE88-4561-BA63-2C1F5EE5EE22} - System32\Tasks\Sony Corporation\VAIO Care\VCMetrics => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-08-20] (Sony Corporation)
Task: {79229694-6950-49F1-BC6B-FAC78B2D9777} - System32\Tasks\{17B3E6F6-7C01-4422-A056-6081252CB3E7} => pcalua.exe -a C:\Users\010nici010\Downloads\WEB.DE_MFF6_Setup(2).exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {7EAF1821-05DA-4C30-B48B-3D8EFF507968} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)
Task: {7F1D8C7B-D394-422C-B0CC-1DC8C78F7200} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {84A77F9C-AC24-46E6-963E-E29F13DC83D8} - System32\Tasks\Lexware-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe [2011-07-31] (Haufe-Lexware GmbH & Co. KG)
Task: {851F2D29-3895-4B53-BCE0-EFB63CB3A64E} - System32\Tasks\Sony Corporation\VAIO Care\DeployCRMflag => C:\Program Files\Sony\VAIO Care\DeployCRMflag.exe [2015-02-04] (Sony Corporation)
Task: {86A95F43-5C30-425E-8128-E2ACC8D95380} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-1273784247-385934570-3056030413-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2013-08-14] (RealNetworks, Inc.)
Task: {88158C14-E1A1-4432-B9F5-2347F00A9CDC} - System32\Tasks\1und1 Konfiguration => 
Task: {8A4F53C5-005A-45B0-ABB3-E3D2313B330B} - System32\Tasks\Registration 1und1 Task => C:\Program Files (x86)\1und1Softwareaktualisierung\cdsupdclient.exe [2015-10-08] (1&1 Mail & Media GmbH)
Task: {8D81232A-83C2-4037-B961-3ECC4A2A7170} - System32\Tasks\SONY\SUS-BCF\Level4Daily => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe [2009-11-20] (Sony Corporation)
Task: {8EC2253B-249C-4601-A781-A3808F9F72CB} - System32\Tasks\USER_ESRV_SVC => Wscript.exe //B //NoLogo "C:\Program Files\Sony\VAIO Care\ESRV\task.vbs"
Task: {901ED292-D959-403E-9097-46ACE8B1A28D} - System32\Tasks\Norton Security Scan for 010nici010 => C:\Program Files (x86)\Norton Security Scan\Engine\4.3.0.43\Nss.exe [2015-07-07] (Symantec Corporation)
Task: {931B6EE4-72D7-4FCF-8A23-5579F6622D19} - System32\Tasks\RealCreateProcessScheduledTask8016860S-1-5-21-1273784247-385934570-3056030413-1000 => C:\Program Files (x86)\Real\RealPlayer\realplay.exe [2014-10-30] (RealNetworks, Inc.)
Task: {980ABCE0-4F8B-4E55-AB09-EA02535CA71F} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2015-12-22] (Oracle Corporation)
Task: {9B8E1C10-8D69-4CEC-9A23-7A3D39FF0E8C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-06-01] (Piriform Ltd)
Task: {9D79D999-DC67-4B70-8B32-26E45FDCC168} - System32\Tasks\{987B9338-DCB3-424A-A014-3E3DF8A75FBA} => pcalua.exe -a "C:\Users\010nici010\Downloads\Firefox Setup 8.0_foxload-de(5).exe" -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {A453E243-E37F-4288-A855-6D8EF1BBFC3D} - System32\Tasks\Sony Corporation\VAIO Care\UpdateSolution => C:\Program Files\Sony\VAIO Care\Solution.Updater.exe [2015-07-23] (Sony Corporation)
Task: {AFCFA35F-AFF4-4BA7-8287-EEB16B8860DE} - System32\Tasks\SONY\VAIO Power Management\VPM Logon Start => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-19] (Sony Corporation)
Task: {B9CCB640-1EE7-4275-A1D9-945591752D24} - System32\Tasks\{B933A25A-0DA9-4DDD-AAEA-68B6D0941A02} => pcalua.exe -a C:\Users\010nici010\Downloads\Shockwave_Installer_153_Full.exe -d C:\Users\010nici010\Downloads
Task: {BC1F0CB8-4753-4580-AFF9-70A26A5A5B45} - System32\Tasks\{2D99F081-7FC0-414B-AC54-1F6FE14B5D4C} => Firefox.exe 
Task: {BD5737AC-B2D2-4140-A709-BF2D3F7BF85F} - System32\Tasks\{D241F040-52F7-45A8-9C02-AF3CE0A41FF5} => pcalua.exe -a "C:\Users\010nici010\Downloads\Firefox Setup 8.0_foxload-de(1).exe" -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {BD9CB833-6291-4517-97C9-96EDAA56FF06} - System32\Tasks\Real Player-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Real\Update_OB\realsched.exe
Task: {C3070852-FA70-4A46-8B2C-23DACBAE392E} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-1273784247-385934570-3056030413-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2013-08-14] (RealNetworks, Inc.)
Task: {C554EADB-7A6D-4156-B5B8-40E849027CA7} - System32\Tasks\Sony Corporation\VAIO Care\ActiveStatusCollect => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-08-20] (Sony Corporation)
Task: {D006A8A6-F9A2-4FE7-BE5E-B9F9A532FDC1} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)
Task: {D8D3545D-E60D-43E7-8BBB-4CF430333EBD} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-01-20] (Adobe Systems Incorporated)
Task: {DCAA0083-AC1E-48B5-9E20-C938A6C2F1B0} - System32\Tasks\Sun Microsystems-Online-Aktualisierungsprogramm => C:\Program Files\Java\jre6\bin\jusched.exe
Task: {DD9F510C-95F4-499A-90C8-BAC5BC372FF4} - System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask => start sppsvc
Task: {E3F239AC-749A-4173-B357-39E21FBAFAC3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-27] (Google Inc.)
Task: {E8566DD6-1AC0-4E7D-B602-33B7E59BD759} - System32\Tasks\{A3D24455-A7DD-4607-9950-B818C2C914D2} => pcalua.exe -a "C:\Users\010nici010\Downloads\Firefox Setup 8.0_foxload-de(1).exe" -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {E9DD2E35-EB55-40CD-967E-4F8736A3D580} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-27] (Google Inc.)
Task: {EA665B5B-727E-4559-8721-C8EC8C201F85} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2011-09-23] (Sony Corporation)
Task: {F08F6ED0-7404-415E-9C52-4E621BF7378E} - System32\Tasks\Sony Corporation\VAIO Care\VCCheckIolo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-08-20] (Sony Corporation)
Task: {F208481A-1ED1-4D02-AEBA-C8AA3CF5719D} - System32\Tasks\{45591FFE-35C4-4453-8D86-C79AD55714F4} => pcalua.exe -a C:\Users\010nici010\Downloads\WEB.DE_Firefox_Setup.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {F70279C1-DD17-4DE3-ACDA-D823E4763281} - System32\Tasks\Sony Corporation\VAIO Care\GetPOTInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-08-20] (Sony Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Norton Security Scan for 010nici010.job => C:\PROGRA~2\NORTON~2\Engine\430~1.43\Nss.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Web Applications\www.drwindows.de\http_80\www.drwindows.de.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --app=hxxp://www.drwindows.de/programme-und-tools/70621-kein-lesezeichen-stern-symbol-in-der-adressleiste.html

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2009-09-21 15:04 - 2009-09-21 15:04 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2014-08-10 23:19 - 2014-07-02 19:55 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2010-10-19 08:31 - 2010-10-19 08:31 - 00205312 _____ () C:\Program Files\Netzmanager\NMInfraIS2\driver64\SoftplugLib.DLL
2013-08-14 15:19 - 2013-08-14 15:19 - 00039056 _____ () C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
2015-08-26 12:06 - 2015-08-26 12:06 - 00458904 _____ () C:\Program Files\Sony\VAIO Care\ESRV\esrv.exe
2015-08-26 12:06 - 2015-08-26 12:06 - 00709272 _____ () C:\Program Files\Sony\VAIO Care\ESRV\intel_modeler.dll
2015-08-26 12:06 - 2015-08-26 12:06 - 00185496 _____ () C:\Program Files\Sony\VAIO Care\ESRV\foreground_window_input.dll
2015-08-26 12:06 - 2015-08-26 12:06 - 00413336 _____ () C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
2015-08-26 12:06 - 2015-08-26 12:06 - 00130712 _____ () C:\Program Files\Sony\VAIO Care\ESRV\intel_process_input.dll
2015-08-26 12:06 - 2015-08-26 12:06 - 00025752 _____ () C:\Program Files\Sony\VAIO Care\ESRV\intel_system_power_state_input.dll
2015-08-26 12:06 - 2015-08-26 12:06 - 00059544 _____ () C:\Program Files\Sony\VAIO Care\ESRV\intel_quality_and_reliability_input.dll
2015-08-26 12:06 - 2015-08-26 12:06 - 00194712 _____ () C:\Program Files\Sony\VAIO Care\ESRV\acpi_battery_input.dll
2015-08-26 12:06 - 2015-08-26 12:06 - 00159896 _____ () C:\Program Files\Sony\VAIO Care\ESRV\sema_thermal_input.dll
2015-08-26 12:06 - 2015-08-26 12:06 - 00158360 _____ () C:\Program Files\Sony\VAIO Care\ESRV\wifi_input.dll
2015-08-26 12:06 - 2015-08-26 12:06 - 00050840 _____ () C:\Program Files\Sony\VAIO Care\ESRV\devices_use_input.dll
2015-08-26 12:06 - 2015-08-26 12:06 - 00032920 _____ () C:\Program Files\Sony\VAIO Care\ESRV\intel_disktrace_input.dll
2015-09-18 08:53 - 2015-09-18 08:53 - 00245912 _____ () C:\Program Files\Sony\VAIO Care\analyzer.dll
2014-09-11 16:06 - 2014-09-11 16:06 - 00878592 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\platforms\qwindows.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00032256 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qdds.dll
2014-09-11 16:05 - 2014-09-11 16:05 - 00021504 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qgif.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00027648 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qicns.dll
2014-09-11 16:05 - 2014-09-11 16:05 - 00021504 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qico.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00381952 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qjp2.dll
2014-09-11 16:05 - 2014-09-11 16:05 - 00204800 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qjpeg.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00218112 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qmng.dll
2014-09-11 16:08 - 2014-09-11 16:08 - 00015872 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qsvg.dll
2014-09-11 16:14 - 2014-09-11 16:14 - 00015360 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qtga.dll
2014-09-11 16:15 - 2014-09-11 16:15 - 00307712 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qtiff.dll
2014-09-11 16:15 - 2014-09-11 16:15 - 00014848 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qwbmp.dll
2014-09-11 16:15 - 2014-09-11 16:15 - 00252928 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qwebp.dll
2014-09-11 16:05 - 2014-09-11 16:05 - 00036352 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\bearer\qgenericbearer.dll
2014-09-11 16:06 - 2014-09-11 16:06 - 00038912 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\bearer\qnativerwifibearer.dll
2009-12-18 15:17 - 2009-11-30 19:20 - 00010752 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESBasePS.dll
2009-12-18 15:17 - 2009-11-30 19:20 - 00009728 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSubPS.dll
2016-01-28 23:21 - 2016-01-27 18:39 - 01632584 _____ () C:\Program Files (x86)\Google\Chrome\Application\48.0.2564.97\libglesv2.dll
2016-01-28 23:21 - 2016-01-27 18:39 - 00087880 _____ () C:\Program Files (x86)\Google\Chrome\Application\48.0.2564.97\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^WISO Mein Sparbuch heute.lnk => C:\Windows\pss\WISO Mein Sparbuch heute.lnk.CommonStartup
MSCONFIG\startupreg: Amazon Music => "C:\Users\010nici010\AppData\Local\Amazon Music\Amazon Music Helper.exe"
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: Philips Device Listener => "C:\Program Files (x86)\Philips\Philips Songbird Resources\Autolauncher\PhilipsDeviceListener.exe"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{FE02513E-B1FE-4CD7-AF52-19F4EDB1E1E3}] => (Allow) svchost.exe
FirewallRules: [{D340C21A-9E8F-4D86-8294-D8E17C8D97FE}] => (Allow) C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe
FirewallRules: [{7DF7B3AF-44AD-4171-93A4-F0A220BCB3CE}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
FirewallRules: [{2FA970C7-6352-4805-B57F-036DBD21DBE9}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
FirewallRules: [{CF4B455E-DAA5-4EEA-AF95-2EEBAC64F0FA}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpofxm08.exe
FirewallRules: [{5ABE7E63-1061-48AC-A66E-D12B967E187D}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposfx08.exe
FirewallRules: [{1321D3C7-5163-44D8-8933-8A6C0C9C11BE}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe
FirewallRules: [{778CDEFB-36A5-487B-BF8B-43171D61987B}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
FirewallRules: [{7BFCDAD8-F4B8-41B7-9999-3FF019B3BA89}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
FirewallRules: [{05B29164-3542-4357-AF8B-1F7575624738}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpzwiz01.exe
FirewallRules: [{A9838CC2-DF20-4B61-8AB8-DAE94A8E852E}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpoews01.exe
FirewallRules: [{E95496C3-0469-4C41-A8F3-898A3F188CCE}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
FirewallRules: [{E6C78C5E-0C73-4DC0-A711-428C1C28B8D7}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpofxs08.exe
FirewallRules: [{CC2CBAD6-AC40-4D08-9FB5-4A143D318B9A}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqfxt08.exe
FirewallRules: [{64910E0D-8D16-4390-BD51-3A57ADB2A0DE}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe
FirewallRules: [{D757D15D-9B3F-4B98-9A8B-57203A9F5276}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
FirewallRules: [{07507C91-1B73-4ACA-9A1C-B41D1B35E810}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe
FirewallRules: [{78892F0C-5181-4816-A7DD-CD99D1647E4D}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe
FirewallRules: [{A6DD1494-5455-492A-B822-423FA562E263}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe
FirewallRules: [{ACFDA1CC-882A-43B2-8A20-648AB55A7854}] => (Allow) C:\Program Files (x86)\HP\digital imaging\smart web printing\smartwebprintexe.exe
FirewallRules: [{36035D2A-3DAB-46B2-BD50-1D6B33AC1A4D}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{24AFD4B4-5802-45D1-BE9C-F8D287D1F3DA}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{CFAED0A6-BDB1-4078-8495-45A0E3087F20}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{7F81E5D7-B653-4E81-8434-584DA89A8C9D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{769D3B71-E876-4414-99BB-EF90B8721728}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{3BECBF3A-F167-4C8E-88CB-C8FB53C04700}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{E2BEE96F-BE1F-42C4-AE3F-2863F3861A5D}] => (Allow) C:\Program Files\Sony\VAIO Care\VCAgent.exe
FirewallRules: [{C00E46D8-23F3-4A01-97AB-B87ED71189B8}] => (Allow) C:\Program Files\Sony\VAIO Care\VCAdmin.exe
FirewallRules: [{8A429905-013C-43E3-84C6-1B54550416FA}] => (Allow) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
FirewallRules: [{98EA1723-09F0-4DEB-8194-AC4F0751472F}] => (Allow) C:\Program Files\Sony\VAIO Care\VAIOShell.exe
FirewallRules: [{74959F04-F0FB-4F98-8551-40B71C50C46C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2D020026-66BE-4C1C-B157-28BD35785A10}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{A25028E8-6651-4DDB-AB95-43CF105AFAAB}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{8E8E6275-E427-4801-B67C-95CFA560C406}] => (Allow) LPort=2869
FirewallRules: [{83BDAEC6-5936-4F5C-8D29-38DF88057619}] => (Allow) LPort=1900
FirewallRules: [{ADDED9C6-1E8D-4F12-AD46-4F6587AE2D36}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{0D3D6A7A-2405-4BFB-B34D-7930CF75BA7C}] => (Allow) C:\Users\010nici010\AppData\Local\Temp\nsw764.tmpMoboInstall\mobogenieP2sp.exe
FirewallRules: [{074F1F92-4C45-44D4-9647-95D0E532C12B}] => (Allow) C:\Users\010nici010\AppData\Local\Temp\nsw764.tmpMoboInstall\mobogenieP2sp.exe
FirewallRules: [{053CA8EA-8353-44B0-A0D1-1C7CF3770B2C}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

24-01-2016 19:00:21 Windows-Sicherung
27-01-2016 01:19:35 Windows Update
28-01-2016 00:09:46 JRT Pre-Junkware Removal
28-01-2016 00:11:47 JRT Pre-Junkware Removal
31-01-2016 19:00:14 Windows-Sicherung

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/01/2016 02:58:48 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: FRST64.exe, Version: 3.3.14.2, Zeitstempel: 0x56a926af
Name des fehlerhaften Moduls: WININET.dll, Version: 11.0.9600.18163, Zeitstempel: 0x566c53df
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000177fe4
ID des fehlerhaften Prozesses: 0x1754
Startzeit der fehlerhaften Anwendung: 0xFRST64.exe0
Pfad der fehlerhaften Anwendung: FRST64.exe1
Pfad des fehlerhaften Moduls: FRST64.exe2
Berichtskennung: FRST64.exe3

Error: (02/01/2016 02:51:04 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (01/31/2016 09:50:57 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (01/30/2016 01:39:42 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (01/30/2016 11:14:57 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (01/29/2016 10:06:24 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (01/28/2016 06:05:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: FRST64.exe, Version: 3.3.14.2, Zeitstempel: 0x56a926af
Name des fehlerhaften Moduls: FRST64.exe, Version: 3.3.14.2, Zeitstempel: 0x56a926af
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000026750
ID des fehlerhaften Prozesses: 0x690
Startzeit der fehlerhaften Anwendung: 0xFRST64.exe0
Pfad der fehlerhaften Anwendung: FRST64.exe1
Pfad des fehlerhaften Moduls: FRST64.exe2
Berichtskennung: FRST64.exe3

Error: (01/28/2016 03:10:00 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (01/28/2016 12:54:12 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (01/28/2016 12:49:06 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.19110, Zeitstempel: 0x568429e5
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000200ea
ID des fehlerhaften Prozesses: 0x200
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3


Systemfehler:
=============
Error: (02/01/2016 02:51:38 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "BlueStacks Android Service" wurde mit folgendem Fehler beendet: 
%%1064

Error: (02/01/2016 02:50:53 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "BlueStacks Android Service" wurde nicht richtig gestartet.

Error: (02/01/2016 02:48:37 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Roxio Upnp Server 10 erreicht.

Error: (02/01/2016 02:46:09 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\Drivers\GEARAspiWDM.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (02/01/2016 02:45:20 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\Windows\System32\IWMSSvc.dll

Error: (02/01/2016 02:45:20 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\Windows\System32\IWMSSvc.dll

Error: (02/01/2016 02:44:55 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\Windows\System32\IWMSSvc.dll

Error: (02/01/2016 02:44:47 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (02/01/2016 02:39:17 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Media Player-Netzwerkfreigabedienst" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (02/01/2016 02:38:50 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5 CPU M 520 @ 2.40GHz
Prozentuale Nutzung des RAM: 60%
Installierter physikalischer RAM: 4014.09 MB
Verfügbarer physikalischer RAM: 1592.4 MB
Summe virtueller Speicher: 8026.39 MB
Verfügbarer virtueller Speicher: 4377.56 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:455.66 GB) (Free:333.7 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 06CF34C5)
Partition 1: (Not Active) - (Size=10 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=455.7 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 01.02.2016, 16:44   #15
skyshadow
 
PC hat immer noch die Malware drauf... - Standard

PC hat immer noch die Malware drauf...



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:27-01-2016
durchgeführt von 010nici010 (Administrator) auf BEATE (01-02-2016 15:28:19)
Gestartet von C:\Users\010nici010\Desktop
Geladene Profile: 010nici010 (Verfügbare Profile: 010nici010)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(1und1 Mail und Media GmbH) C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(TomTom) C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.266\SSScheduler.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Sony Corporation) C:\Program Files (x86)\SONY\PMB\PMBVolumeWatcher.exe
(Haufe-Lexware GmbH & Co. KG) C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Sony Corporation) C:\Program Files (x86)\SONY\PMB\PMBDeviceInfoProvider.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\SONY\VAIO Event Service\VESMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Sony Corporation) C:\Program Files (x86)\SONY\VAIO Event Service\VESMgrSub.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Program Files\Sony\VAIO Care\ESRV\esrv.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApntEx.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\McChHost.exe
() C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(Lexware GmbH & Co. KG) C:\Program Files (x86)\Common Files\Lexware\LxWebAccess\LxWebAccess.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAAnotif] => C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-10-13] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10060320 2010-02-09] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint\Apoint.exe [208384 2009-11-04] (Alps Electric Co., Ltd.)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [NortonOnlineBackupReminder] => C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe [538472 2009-06-17] (Symantec Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe [597792 2010-01-21] (Sony Corporation)
HKLM-x32\...\Run: [LexwareInfoService] => C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe [189808 2011-07-31] (Haufe-Lexware GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [803200 2015-12-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [49208 2010-06-09] (Hewlett-Packard)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [831192 2014-07-03] (BlueStack Systems, Inc.)
HKLM-x32\...\Run: [TkBellExe] => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [295512 2014-10-30] (RealNetworks, Inc.)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [66320 2015-12-08] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [MailCheck IE Broker] => C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe [2209856 2015-12-17] (1und1 Mail und Media GmbH)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311616 2015-07-27] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-12-22] (Oracle Corporation)
Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe [1958248 2015-11-20] (TomTom)
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\...\MountPoints2: {249196d8-2a91-11e3-aed0-0024bec140cd} - G:\PMCsetup.exe
Startup: C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk [2016-01-27]
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk [2016-01-27]
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
Startup: C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk [2016-01-27]
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk [2016-01-27]
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2016-01-27]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2016-01-27]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.266\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{86846AEC-1A33-450F-8D41-D4827DE6B122}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{BB8C9484-BDD0-485F-9085-847F9BF303D0}: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{F0DFC90F-AC83-4311-9061-F3A1D9841532}: [DhcpNameServer] 192.168.2.1 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://go.web.de/br/ie9_startpage
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKU\S-1-5-21-1273784247-385934570-3056030413-1000\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://suche.web.de/webhp?src=br_startpage_ie
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> DefaultScope {80946623-1ED0-4155-B54A-8F1FFDAB289C} URL = hxxps://de.search.yahoo.com/search?fr=mcafee&type=C010DE649D20151205&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {09038620-190C-402B-A92F-18864E6AB22F} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {2B897C50-2B2B-4A07-A169-7EB1E31CE812} URL = hxxp://suche.web.de/search/web/?su={searchTerms}&origin=searchplugin
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {2B9B710F-9AB8-419D-992C-C4F93DF88946} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {50B18BC8-CB9E-440C-A29E-A7DCECA009C6} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SVEC
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {58A8162A-7397-4A3F-8A30-20CBAD973EE9} URL = hxxp://de.shopping.com/?linkin_id=8056363
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {5909F697-81A8-4348-BE0D-03E53B4605D8} URL = hxxp://www.zinio.com/search/index.jsp?s={searchTerms}&rf=sonyie8search
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {5A817CF6-92D5-4DE5-AC38-82DF8A73EF28} URL = hxxp://go.gmx.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {6347D5BE-1827-4EA5-879D-AD9C4ABCFE74} URL = hxxp://www.bing.com/search?FORM=BDKTDF&PC=BDT3&q={searchTerms}&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {6B1D1FB7-7233-4F7C-802C-21A1DDB12754} URL = hxxp://go.web.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {80946623-1ED0-4155-B54A-8F1FFDAB289C} URL = hxxps://de.search.yahoo.com/search?fr=mcafee&type=C010DE649D20151205&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {81CE708B-5104-4C62-B333-94B417473B29} URL = hxxp://go.mail.com/tb/en-us/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {B23437E6-0DCA-4CD5-81D9-EC17257C0A00} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
SearchScopes: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> {D73D9D66-2394-47D0-B52F-A8E3940943E9} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_71\bin\ssv.dll [2016-01-25] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-12-18] (Google Inc.)
BHO: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg64.dll [2009-12-18] (Google Inc.)
BHO: WEB.DE MailCheck BHO -> {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} -> C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll [2015-12-17] (1und1 Mail und Media GmbH)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-25] (Oracle Corporation)
BHO-x32: HP Print Enhancer -> {0347C33E-8762-4905-BF09-768834316C61} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll [2010-05-28] (Hewlett-Packard Co.)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll [2013-08-14] (RealDownloader)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\ssv.dll [2016-01-25] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2009-12-18] (Google Inc.)
BHO-x32: WEB.DE MailCheck BHO -> {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} -> C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll [2015-12-17] (1und1 Mail und Media GmbH)
BHO-x32: Google Dictionary Compression sdch -> {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} -> C:\Program Files (x86)\Google\Google Toolbar\Component\fastsearch_B7C5AC242193BB3E.dll [2009-12-18] (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-25] (Oracle Corporation)
BHO-x32: HP Smart BHO Class -> {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll [2010-05-28] (Hewlett-Packard Co.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-12-18] (Google Inc.)
Toolbar: HKLM - Kein Name - {C424171E-592A-415a-9EB1-DFD6D95D3530} -  Keine Datei
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2009-12-18] (Google Inc.)
Toolbar: HKLM-x32 - Kein Name - {C424171E-592A-415a-9EB1-DFD6D95D3530} -  Keine Datei
Toolbar: HKU\S-1-5-21-1273784247-385934570-3056030413-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-12-18] (Google Inc.)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-12-29] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-12-29] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2015-12-29] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2015-12-29] (McAfee, Inc.)
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll [2015-12-17] (1und1 Mail und Media GmbH)
Handler-x32: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll [2015-12-17] (1und1 Mail und Media GmbH)

FireFox:
========
FF ProfilePath: C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default
FF DefaultSearchUrl: hxxp://search.yahoo.com/search?ei=UTF-8&fr=ytff-&p=
FF SearchEngineOrder.1: Sichere Suche
FF SelectedSearchEngine: Sichere Suche
FF Homepage: hxxp://www.startxxl.com/
FF Keyword.URL: hxxps://de.search.yahoo.com/search?fr=mcafee&type=B110DE649D20091218&p=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_286.dll [2016-01-20] ()
FF Plugin: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-25] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-25] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll [2016-01-20] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-25] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @real.com/nppl3260;version=16.0.3.51 -> C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll [2014-10-30] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlchromebrowserrecordext;version=1.3.3 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll [2013-08-14] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=1.3.3 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll [2013-08-14] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlpepperflashvideoshim;version=1.3.3 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll [2013-08-14] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=16.0.3.51 -> C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpplugin.dll [2014-10-30] (RealPlayer)
FF Plugin-x32: @realnetworks.com/npdlplugin;version=1 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll [2013-08-14] (RealDownloader)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-02] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-02] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppl3260.dll [2014-10-30] (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nprpplugin.dll [2014-10-30] (RealPlayer)
FF SearchPlugin: C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\searchplugins\McSiteAdvisor.xml [2015-09-23]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml [2015-01-21]
FF Extension: WEB.DE MailCheck - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\browser-mailcheck@web.de [2015-08-31]
FF Extension: StartXXL - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\support@startxxl.com.xpi [2015-08-31]
FF Extension: Kein Name - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1} [nicht gefunden]
FF Extension: Kein Name - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900}.xpi [nicht gefunden]
FF Extension: COMPUTERBILD-Abzockschutz - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\extensions\{d49175b3-3fd8-43b8-b28e-da5d47f3c398}.xpi [2015-01-21] [ist nicht signiert]
FF Extension: Avira Browser Safety - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\Extensions\abs@avira.com [2016-01-27]
FF Extension: Adblock Plus - C:\Users\010nici010\AppData\Roaming\Mozilla\Firefox\Profiles\yg0f1m5r.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-01-27]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF Extension: McAfee WebAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2015-12-29]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012-12-28] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{DF153AFF-6948-45d7-AC98-4FC4AF8A08E2}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2014-10-30] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKU\S-1-5-21-1273784247-385934570-3056030413-1000\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

Chrome: 
=======
CHR StartupUrls: Default -> "hxxps://www.google.de/?gws_rd=ssl"
CHR Profile: C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-05-26]
CHR Extension: (Google Docs) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-04]
CHR Extension: (Google Drive) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Adblock Plus) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-01-08]
CHR Extension: (Google-Suche) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Google Tabellen) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-05-26]
CHR Extension: (SiteAdvisor) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2015-07-06]
CHR Extension: (MIDI Player) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggdnfelcdiebaofocemalnfclifhbfij [2015-01-09]
CHR Extension: (Google Docs Offline) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-11-18]
CHR Extension: (RealDownloader) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\idhngdhcfkoamngbedgpaokgjbnpdiji [2014-12-12]
CHR Extension: (WEB.DE MailCheck) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\jaogepninmlbinccpbiakcgiolijlllo [2015-11-19]
CHR Extension: (Auto Replay for YouTube™) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\kanbnempkjnhadplbfgdaagijdbdbjeb [2014-11-27]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-25]
CHR Extension: (Google Mail) - C:\Users\010nici010\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-28]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-01-28]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-01-28]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [idhngdhcfkoamngbedgpaokgjbnpdiji] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Chrome\Ext\realdownloader.crx [2013-08-14]
StartMenuInternet: Google Chrome.EE22P6AOJ5GV4ZS5DGJH4N3GB4 - C:\Users\010nici010\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2013-03-13] (Adobe Systems) [Datei ist nicht signiert]
S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [948392 2015-12-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [466408 2015-12-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [466408 2015-12-01] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1212048 2015-08-26] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [251160 2015-12-08] (Avira Operations GmbH & Co. KG)
S2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [405208 2014-07-03] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [384728 2014-07-03] (BlueStack Systems, Inc.)
R2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [773848 2014-07-03] (BlueStack Systems, Inc.)
R2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [413336 2015-08-26] ()
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1513784 2015-10-05] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [158952 2015-12-29] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.266\McCHSvc.exe [289256 2015-12-02] (McAfee, Inc.)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2009-05-14] (Hewlett-Packard) [Datei ist nicht signiert]
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [Datei ist nicht signiert]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1720608 2014-07-25] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [18956064 2014-07-25] (NVIDIA Corporation)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2009-05-14] (Hewlett-Packard) [Datei ist nicht signiert]
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-08-14] ()
S3 Roxio UPnP Renderer 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe [313840 2009-08-31] (Sonic Solutions)
S2 Roxio Upnp Server 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe [362992 2009-08-31] (Sonic Solutions)
S3 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1328736 2012-09-24] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [656480 2012-09-24] (Secunia)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2015-05-21] (DEVGURU Co., LTD.)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
S3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [413336 2015-08-26] ()
S3 VAIO Entertainment TV Device Arbitration Service; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe [74496 2010-09-27] (Sony Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [887000 2011-01-20] (Sony Corporation)
R2 VSNService; C:\Program Files\Sony\VAIO Smart Network\VSNService.exe [845312 2010-08-11] (Sony Corporation) [Datei ist nicht signiert]
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1653272 2015-07-31] (Sony Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S3 WsDrvInst; "C:\Program Files (x86)\Wondershare\Dr.Fone for Android\DriverInstall.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [162072 2015-12-01] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [140448 2015-12-01] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [75472 2015-12-01] (Avira Operations GmbH & Co. KG)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [122072 2014-07-03] (BlueStack Systems)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [498512 2015-11-18] (Symantec Corporation)
S3 GEARAspiWDM; C:\Windows\SysWOW64\Drivers\GEARAspiWDM.sys [15664 2012-04-04] (GEAR Software Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-02-01] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
R3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [37448 2015-12-29] (McAfee, Inc.)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20256 2014-07-25] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [40392 2014-03-31] (NVIDIA Corporation)
R2 regi; C:\Windows\SysWOW64\drivers\regi.sys [11032 2007-04-17] (InterVideo)
R3 semav6msr64; C:\Windows\system32\drivers\semav6msr64.sys [29352 2015-10-13] ()
R3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
S3 TVICHW64; C:\Windows\system32\DRIVERS\TVICHW64.SYS [21200 2011-04-27] (EnTech Taiwan)
S3 DFUBTUSB; System32\Drivers\frmupgr.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-01 14:58 - 2016-02-01 15:28 - 00038744 _____ C:\Users\010nici010\Desktop\FRST.txt
2016-02-01 14:49 - 2016-02-01 14:49 - 00003344 _____ C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1273784247-385934570-3056030413-1000
2016-02-01 14:49 - 2016-02-01 14:49 - 00003220 _____ C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1273784247-385934570-3056030413-1000
2016-02-01 14:38 - 2016-02-01 14:38 - 00001321 _____ C:\Users\010nici010\Desktop\Fixlog.txt
2016-02-01 14:32 - 2016-02-01 14:33 - 02370560 _____ (Farbar) C:\Users\010nici010\Desktop\FRST64.exe
2016-01-31 15:24 - 2016-01-31 15:42 - 00000000 ____D C:\ProgramData\HitmanPro
2016-01-31 15:23 - 2016-01-31 15:23 - 11323704 _____ (SurfRight B.V.) C:\Users\010nici010\Desktop\HitmanPro_x64.exe
2016-01-31 15:22 - 2016-01-31 15:23 - 11323704 _____ (SurfRight B.V.) C:\Users\010nici010\Downloads\HitmanPro_x64.exe
2016-01-31 15:20 - 2016-01-31 15:20 - 00093278 _____ C:\Users\010nici010\Desktop\SystemLook.txt
2016-01-31 15:09 - 2016-01-31 15:10 - 00165376 _____ C:\Users\010nici010\Downloads\SystemLook_x64 (3).exe
2016-01-30 13:39 - 2016-01-30 13:39 - 00165376 _____ C:\Users\010nici010\Downloads\SystemLook_x64 (2).exe
2016-01-30 13:20 - 2016-01-31 15:17 - 00093276 _____ C:\Users\010nici010\Downloads\SystemLook.txt
2016-01-30 13:19 - 2016-01-30 13:19 - 00165376 _____ C:\Users\010nici010\Downloads\SystemLook_x64 (1).exe
2016-01-30 13:18 - 2016-01-30 13:18 - 00165376 _____ C:\Users\010nici010\Downloads\SystemLook_x64.exe
2016-01-29 02:01 - 2016-01-29 02:01 - 00149041 _____ C:\Users\010nici010\Downloads\2016_01_Rechnung_1970223398.pdf
2016-01-29 02:01 - 2016-01-29 02:01 - 00149041 _____ C:\Users\010nici010\Downloads\2016_01_Rechnung_1970223398 (1).pdf
2016-01-28 22:54 - 2016-01-28 22:54 - 00085361 _____ C:\Users\010nici010\Downloads\Kontoauszug_404129005__Nr.0122015_vom_31.12.2015_20160128105429.pdf
2016-01-28 22:52 - 2016-01-28 22:52 - 00086182 _____ C:\Users\010nici010\Downloads\Zwangsauszug_404129005__Nr.0102015_vom_30.10.2015_20160128105216.pdf
2016-01-28 22:52 - 2016-01-28 22:52 - 00079426 _____ C:\Users\010nici010\Downloads\Zwangsauszug_404129005__Nr.0112015_vom_30.11.2015_20160128105221.pdf
2016-01-28 18:27 - 2016-01-28 20:54 - 00239144 _____ C:\TDSSKiller.3.1.0.9_28.01.2016_18.27.31_log.txt
2016-01-28 18:27 - 2016-01-28 18:26 - 04727984 _____ (Kaspersky Lab ZAO) C:\Users\010nici010\Desktop\tdsskiller.exe
2016-01-28 18:26 - 2016-01-28 18:26 - 04727984 _____ (Kaspersky Lab ZAO) C:\Users\010nici010\Downloads\tdsskiller.exe
2016-01-28 18:09 - 2016-01-28 18:09 - 02370560 _____ (Farbar) C:\Users\010nici010\Downloads\FRST64 (1).exe
2016-01-28 18:05 - 2016-01-28 18:05 - 00000406 _____ C:\Users\010nici010\Downloads\Addition.txt
2016-01-28 18:04 - 2016-01-28 18:12 - 00100667 _____ C:\Users\010nici010\Downloads\FRST.txt
2016-01-28 18:02 - 2016-02-01 15:27 - 00000000 ____D C:\FRST
2016-01-28 18:00 - 2016-01-28 18:00 - 02370560 _____ (Farbar) C:\Users\010nici010\Downloads\FRST64.exe
2016-01-28 17:44 - 2016-01-28 17:44 - 00001225 _____ C:\Users\010nici010\Desktop\mbam.txt-28.01.2016-17.43.txt
2016-01-28 14:49 - 2016-01-28 14:49 - 00001214 _____ C:\mbam-28.01.2016.txt
2016-01-28 14:09 - 2016-01-28 11:02 - 22908888 _____ (Malwarebytes ) C:\Users\010nici010\Desktop\mbam-setup-2.2.0.1024 (1).exe
2016-01-28 13:54 - 2016-01-28 13:54 - 00001210 _____ C:\Users\010nici010\Desktop\mbam-setup.txt
2016-01-28 13:07 - 2016-01-28 13:07 - 00259584 _____ (OldTimer Tools) C:\Users\010nici010\Downloads\OTH (2).scr
2016-01-28 13:07 - 2016-01-28 13:07 - 00259584 _____ (OldTimer Tools) C:\Users\010nici010\Desktop\OTH (2).scr
2016-01-28 12:53 - 2016-01-28 12:53 - 00259584 _____ (OldTimer Tools) C:\Users\010nici010\Downloads\OTH (1).scr
2016-01-28 12:35 - 2016-01-28 12:35 - 22908888 _____ (Malwarebytes ) C:\Users\010nici010\Downloads\mbam-setup-2.2.0.1024 (2).exe
2016-01-28 12:32 - 2016-02-01 15:04 - 00000000 ____D C:\Users\010nici010\AppData\LocalLow\HPAppData
2016-01-28 12:30 - 2016-01-28 12:30 - 00259584 _____ (OldTimer Tools) C:\Users\010nici010\Downloads\OTH.scr
2016-01-28 11:46 - 2016-01-28 11:46 - 01507840 _____ C:\Users\010nici010\Downloads\AdwCleaner_5.031 (2).exe
2016-01-28 11:04 - 2016-01-28 14:14 - 00001102 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-01-28 11:01 - 2016-01-28 11:02 - 22908888 _____ (Malwarebytes ) C:\Users\010nici010\Downloads\mbam-setup-2.2.0.1024 (1).exe
2016-01-28 00:23 - 2016-01-28 00:23 - 00000000 ____D C:\Program Files (x86)\ESET
2016-01-28 00:21 - 2016-01-28 00:22 - 02870984 _____ (ESET) C:\Users\010nici010\Downloads\esetsmartinstaller_deu.exe
2016-01-28 00:19 - 2016-01-28 00:19 - 00001904 _____ C:\Users\010nici010\Desktop\sc-cleaner.txt
2016-01-28 00:18 - 2016-01-28 00:18 - 00463688 _____ (Bleeping Computer, LLC) C:\Users\010nici010\Downloads\sc-cleaner.exe
2016-01-28 00:16 - 2016-01-28 00:16 - 00004108 _____ C:\Users\010nici010\Desktop\JRT.txt
2016-01-28 00:10 - 2016-01-28 00:11 - 01609032 _____ (Malwarebytes) C:\Users\010nici010\Downloads\JRT (2).exe
2016-01-28 00:10 - 2016-01-28 00:10 - 01609032 _____ (Malwarebytes) C:\Users\010nici010\Downloads\JRT (1).exe
2016-01-28 00:08 - 2016-01-28 00:08 - 01609032 _____ (Malwarebytes) C:\Users\010nici010\Downloads\JRT.exe
2016-01-27 22:44 - 2016-01-28 11:50 - 00000000 ____D C:\AdwCleaner
2016-01-27 22:40 - 2016-01-27 22:40 - 01507840 _____ C:\Users\010nici010\Downloads\AdwCleaner_5.031 (1).exe
2016-01-27 22:36 - 2016-01-27 22:36 - 01507840 _____ C:\Users\010nici010\Downloads\AdwCleaner_5.031.exe
2016-01-27 21:25 - 2016-01-27 21:25 - 00001205 _____ C:\Users\010nici010\Desktop\mbam1.txt
2016-01-27 20:46 - 2016-01-27 20:46 - 00001204 _____ C:\Users\010nici010\Desktop\mbam.txt
2016-01-27 19:41 - 2016-02-01 14:54 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-01-27 19:40 - 2016-01-28 14:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-01-27 19:40 - 2016-01-28 14:14 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-01-27 19:40 - 2016-01-27 19:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-01-27 19:40 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-01-27 19:40 - 2015-10-05 09:50 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-01-27 19:40 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-01-27 19:38 - 2016-01-27 19:38 - 22908888 _____ (Malwarebytes ) C:\Users\010nici010\Downloads\mbam-setup-2.2.0.1024.exe
2016-01-27 11:22 - 2016-01-27 11:22 - 00000000 ____D C:\Users\010nici010\Documents\Whatsappverhalten
2016-01-25 14:08 - 2016-01-25 14:08 - 00000000 ____D C:\Users\010nici010\AppData\Roaming\Sun
2016-01-25 14:07 - 2016-01-25 14:09 - 00000000 ____D C:\Users\010nici010\.oracle_jre_usage
2016-01-25 14:07 - 2016-01-25 14:07 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-01-21 11:42 - 2016-01-21 11:42 - 00028881 _____ C:\Users\010nici010\Downloads\samsung-galaxy-s5-kontakte-importieren-exportieren-3710-nvfwmw.pdf
2016-01-20 14:29 - 2016-01-20 14:29 - 03970048 _____ C:\Users\010nici010\Downloads\iston-data-recovery-for-android (1).exe
2016-01-20 13:00 - 2016-01-20 13:00 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_WinUsb_01007.Wdf
2016-01-20 12:32 - 2016-01-20 12:32 - 00000000 ____D C:\Users\010nici010\AppData\Roaming\HMYGSetting
2016-01-20 12:31 - 2016-01-22 15:54 - 00000000 ___HD C:\Program Files (x86)\DrFoneAndroid_Temp
2016-01-20 12:31 - 2016-01-22 15:53 - 00000000 ____D C:\Program Files (x86)\Wondershare
2016-01-20 12:31 - 2016-01-20 13:03 - 00000000 ____D C:\ProgramData\Wondershare
2016-01-20 12:31 - 2016-01-20 12:31 - 00000000 ____D C:\Users\010nici010\AppData\Roaming\Wondershare
2016-01-20 12:31 - 2016-01-20 12:31 - 00000000 ____D C:\Users\010nici010\AppData\Local\Wondershare
2016-01-20 12:30 - 2016-01-20 12:30 - 00000000 ____D C:\Users\Public\Documents\Wondershare
2016-01-20 12:10 - 2016-01-22 16:19 - 00000000 ____D C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\iStonsoft
2016-01-20 12:10 - 2016-01-22 16:19 - 00000000 ____D C:\Program Files (x86)\iStonsoft
2016-01-20 12:10 - 2016-01-20 12:10 - 00000000 ____D C:\Users\010nici010\.android
2016-01-20 12:08 - 2016-01-20 12:09 - 03970048 _____ C:\Users\010nici010\Downloads\iston-data-recovery-for-android.exe
2016-01-13 20:30 - 2016-01-13 20:30 - 00294952 _____ C:\Windows\Minidump\011316-37159-01.dmp
2016-01-13 13:30 - 2015-12-11 19:57 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-01-13 13:30 - 2015-12-08 22:54 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2016-01-13 13:30 - 2015-12-08 22:54 - 01568768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVENCOD.DLL
2016-01-13 13:30 - 2015-12-08 22:54 - 00902144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2016-01-13 13:30 - 2015-12-08 22:54 - 00815616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOE.DLL
2016-01-13 13:30 - 2015-12-08 22:54 - 00740352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2016-01-13 13:30 - 2015-12-08 22:54 - 00739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2016-01-13 13:30 - 2015-12-08 22:54 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVXENCD.DLL
2016-01-13 13:30 - 2015-12-08 22:54 - 00541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2016-01-13 13:30 - 2015-12-08 22:53 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-01-13 13:30 - 2015-12-08 22:53 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-01-13 13:30 - 2015-12-08 22:53 - 00970240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2adec.dll
2016-01-13 13:30 - 2015-12-08 22:53 - 00829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2016-01-13 13:30 - 2015-12-08 22:53 - 00509952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2016-01-13 13:30 - 2015-12-08 22:53 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-01-13 13:30 - 2015-12-08 22:53 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\COLORCNV.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-01-13 13:30 - 2015-12-08 20:07 - 01955328 _____ (Microsoft Corporation) C:\Windows\system32\WMVENCOD.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 01575424 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 01573888 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-01-13 13:30 - 2015-12-08 20:07 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2adec.dll
2016-01-13 13:30 - 2015-12-08 20:07 - 01232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 01153024 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOE.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 01026048 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2016-01-13 13:30 - 2015-12-08 20:07 - 01010688 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2016-01-13 13:30 - 2015-12-08 20:07 - 00978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 00666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 00642048 _____ (Microsoft Corporation) C:\Windows\system32\WMVXENCD.DLL
2016-01-13 13:30 - 2015-12-08 20:07 - 00632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-01-13 13:30 - 2015-12-08 20:07 - 00624640 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2016-01-13 13:30 - 2015-12-08 20:07 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\COLORCNV.DLL
2016-01-13 13:30 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2016-01-13 13:30 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2016-01-13 13:30 - 2015-11-14 00:08 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2016-01-13 13:30 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2016-01-13 13:30 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2016-01-13 13:30 - 2015-11-13 23:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fixmapi.exe
2016-01-13 13:29 - 2015-12-24 00:13 - 00387784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-01-13 13:29 - 2015-12-23 23:52 - 00341192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-01-13 13:29 - 2015-12-12 19:54 - 25837568 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-01-13 13:29 - 2015-12-12 19:31 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-01-13 13:29 - 2015-12-12 19:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-01-13 13:29 - 2015-12-12 19:16 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-01-13 13:29 - 2015-12-12 19:15 - 02887168 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-01-13 13:29 - 2015-12-12 19:15 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-01-13 13:29 - 2015-12-12 19:15 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-01-13 13:29 - 2015-12-12 19:15 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-01-13 13:29 - 2015-12-12 19:14 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-01-13 13:29 - 2015-12-12 19:07 - 06051328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-01-13 13:29 - 2015-12-12 19:07 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-01-13 13:29 - 2015-12-12 19:07 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-01-13 13:29 - 2015-12-12 19:03 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-01-13 13:29 - 2015-12-12 19:02 - 20367360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-01-13 13:29 - 2015-12-12 19:02 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-01-13 13:29 - 2015-12-12 19:02 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-01-13 13:29 - 2015-12-12 19:02 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-01-13 13:29 - 2015-12-12 19:02 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-01-13 13:29 - 2015-12-12 18:55 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-01-13 13:29 - 2015-12-12 18:51 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-01-13 13:29 - 2015-12-12 18:49 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-01-13 13:29 - 2015-12-12 18:44 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-01-13 13:29 - 2015-12-12 18:40 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-01-13 13:29 - 2015-12-12 18:39 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-01-13 13:29 - 2015-12-12 18:37 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-01-13 13:29 - 2015-12-12 18:37 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-01-13 13:29 - 2015-12-12 18:37 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-01-13 13:29 - 2015-12-12 18:37 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-01-13 13:29 - 2015-12-12 18:36 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-01-13 13:29 - 2015-12-12 18:36 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-01-13 13:29 - 2015-12-12 18:35 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-01-13 13:29 - 2015-12-12 18:33 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-01-13 13:29 - 2015-12-12 18:31 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-01-13 13:29 - 2015-12-12 18:30 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-01-13 13:29 - 2015-12-12 18:28 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-01-13 13:29 - 2015-12-12 18:27 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-01-13 13:29 - 2015-12-12 18:27 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-01-13 13:29 - 2015-12-12 18:27 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-01-13 13:29 - 2015-12-12 18:25 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-01-13 13:29 - 2015-12-12 18:23 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-01-13 13:29 - 2015-12-12 18:22 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-01-13 13:29 - 2015-12-12 18:21 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-01-13 13:29 - 2015-12-12 18:20 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-01-13 13:29 - 2015-12-12 18:19 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-01-13 13:29 - 2015-12-12 18:18 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-01-13 13:29 - 2015-12-12 18:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-01-13 13:29 - 2015-12-12 18:12 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-01-13 13:29 - 2015-12-12 18:10 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-01-13 13:29 - 2015-12-12 18:10 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-01-13 13:29 - 2015-12-12 18:09 - 04610560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-01-13 13:29 - 2015-12-12 18:08 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-01-13 13:29 - 2015-12-12 18:06 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-01-13 13:29 - 2015-12-12 18:02 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-01-13 13:29 - 2015-12-12 18:00 - 12856320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-01-13 13:29 - 2015-12-12 18:00 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-01-13 13:29 - 2015-12-12 18:00 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-01-13 13:29 - 2015-12-12 18:00 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-01-13 13:29 - 2015-12-12 17:54 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-01-13 13:29 - 2015-12-12 17:42 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-01-13 13:29 - 2015-12-12 17:41 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-01-13 13:29 - 2015-12-12 17:38 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-01-13 13:29 - 2015-12-12 17:36 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-01-13 13:29 - 2015-12-08 22:54 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2016-01-13 13:29 - 2015-12-08 22:54 - 01325056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2016-01-13 13:29 - 2015-12-08 22:54 - 00358400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSENCD.DLL
2016-01-13 13:29 - 2015-12-08 22:54 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VIDRESZR.DLL
2016-01-13 13:29 - 2015-12-08 22:53 - 00609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFWMAAEC.DLL
2016-01-13 13:29 - 2015-12-08 22:53 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-01-13 13:29 - 2015-12-08 22:53 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP4SDECD.DLL
2016-01-13 13:29 - 2015-12-08 22:53 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-01-13 13:29 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MPG4DECD.DLL
2016-01-13 13:29 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP43DECD.DLL
2016-01-13 13:29 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RESAMPLEDMO.DLL
2016-01-13 13:29 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2016-01-13 13:29 - 2015-12-08 22:53 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2016-01-13 13:29 - 2015-12-08 22:53 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-01-13 13:29 - 2015-12-08 22:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2016-01-13 13:29 - 2015-12-08 22:53 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2016-01-13 13:29 - 2015-12-08 22:53 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfvdsp.dll
2016-01-13 13:29 - 2015-12-08 22:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2016-01-13 13:29 - 2015-12-08 22:53 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-01-13 13:29 - 2015-12-08 22:53 - 00004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksuser.dll
2016-01-13 13:29 - 2015-12-08 22:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00653824 _____ (Microsoft Corporation) C:\Windows\system32\MP4SDECD.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\MFWMAAEC.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00447488 _____ (Microsoft Corporation) C:\Windows\system32\WMVSENCD.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00292352 _____ (Microsoft Corporation) C:\Windows\system32\VIDRESZR.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\RESAMPLEDMO.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00224768 _____ (Microsoft Corporation) C:\Windows\system32\MPG4DECD.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\MP43DECD.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2016-01-13 13:29 - 2015-12-08 20:07 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\mfvdsp.dll
2016-01-13 13:29 - 2015-12-08 20:07 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2016-01-13 13:29 - 2015-12-08 20:07 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\ksuser.dll
2016-01-13 13:29 - 2015-12-08 20:06 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2016-01-13 13:29 - 2015-12-08 20:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-01-13 13:29 - 2015-12-08 20:04 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2016-01-13 13:29 - 2015-12-08 19:54 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2016-01-13 13:29 - 2015-12-08 19:12 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2016-01-13 13:29 - 2015-12-08 19:11 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmkaud.sys
2016-01-13 13:29 - 2015-12-08 18:58 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-01-13 13:27 - 2016-01-27 22:16 - 00001952 _____ C:\Users\010nici010\Desktop\Los Lobos Hambrientos.lnk
2016-01-13 13:26 - 2015-12-30 20:08 - 05572544 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-01-13 13:26 - 2015-12-30 20:08 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-01-13 13:26 - 2015-12-30 20:08 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-01-13 13:26 - 2015-12-30 20:05 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-01-13 13:26 - 2015-12-30 20:02 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-01-13 13:26 - 2015-12-30 20:02 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-01-13 13:26 - 2015-12-30 20:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-01-13 13:26 - 2015-12-30 20:02 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-01-13 13:26 - 2015-12-30 20:02 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-01-13 13:26 - 2015-12-30 20:02 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-01-13 13:26 - 2015-12-30 20:01 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-01-13 13:26 - 2015-12-30 20:01 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-01-13 13:26 - 2015-12-30 20:01 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-01-13 13:26 - 2015-12-30 20:01 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-01-13 13:26 - 2015-12-30 20:01 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-01-13 13:26 - 2015-12-30 20:01 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-01-13 13:26 - 2015-12-30 20:01 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-01-13 13:26 - 2015-12-30 20:00 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-01-13 13:26 - 2015-12-30 19:59 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-01-13 13:26 - 2015-12-30 19:59 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-01-13 13:26 - 2015-12-30 19:59 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-01-13 13:26 - 2015-12-30 19:58 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-01-13 13:26 - 2015-12-30 19:58 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-01-13 13:26 - 2015-12-30 19:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-01-13 13:26 - 2015-12-30 19:57 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-01-13 13:26 - 2015-12-30 19:57 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-01-13 13:26 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-01-13 13:26 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-01-13 13:26 - 2015-12-30 19:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:47 - 03993536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-01-13 13:26 - 2015-12-30 19:47 - 03938240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-01-13 13:26 - 2015-12-30 19:44 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-01-13 13:26 - 2015-12-30 19:41 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-01-13 13:26 - 2015-12-30 19:40 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-01-13 13:26 - 2015-12-30 19:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-01-13 13:26 - 2015-12-30 19:39 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-01-13 13:26 - 2015-12-30 19:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-01-13 13:26 - 2015-12-30 19:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-01-13 13:26 - 2015-12-30 19:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-01-13 13:26 - 2015-12-30 19:38 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-01-13 13:26 - 2015-12-30 19:38 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 18:57 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-01-13 13:26 - 2015-12-30 18:50 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-01-13 13:26 - 2015-12-30 18:49 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-01-13 13:26 - 2015-12-30 18:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-01-13 13:26 - 2015-12-30 18:43 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-01-13 13:26 - 2015-12-30 18:42 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-01-13 13:26 - 2015-12-30 18:42 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-01-13 13:26 - 2015-12-30 18:41 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-01-13 13:26 - 2015-12-30 18:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-01-13 13:26 - 2015-12-30 18:32 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-01-13 13:26 - 2015-12-30 18:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-01-13 13:26 - 2015-12-30 18:32 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-01-13 13:26 - 2015-12-30 18:32 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-01-13 13:26 - 2015-12-30 18:30 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-01-13 13:26 - 2015-12-30 18:30 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 18:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 18:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 13:26 - 2015-12-30 18:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-01-13 13:26 - 2015-12-08 22:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-01-13 13:26 - 2015-12-08 22:52 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-01-13 13:26 - 2015-12-08 20:07 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-01-13 13:26 - 2015-12-08 20:07 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-01-13 13:26 - 2015-11-17 02:11 - 00025024 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-01-13 13:26 - 2015-11-17 02:08 - 01381376 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-01-13 13:26 - 2015-11-17 02:08 - 00792064 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-01-13 13:26 - 2015-11-17 02:08 - 00705536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-01-13 13:26 - 2015-11-17 02:08 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-01-13 13:26 - 2015-11-17 02:08 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-01-13 13:26 - 2015-11-16 21:17 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-01-13 13:09 - 2016-01-13 13:11 - 167583000 _____ (Apple Inc.) C:\Users\010nici010\Downloads\iTunes6464Setup.exe
2016-01-12 23:12 - 2016-01-12 23:12 - 00294896 _____ C:\Windows\Minidump\011216-27518-01.dmp
2016-01-07 16:23 - 2016-01-07 16:23 - 00149731 _____ C:\Users\010nici010\Downloads\2015_12_Rechnung_1970223398.pdf
2016-01-07 16:23 - 2016-01-07 16:23 - 00105675 _____ C:\Users\010nici010\Downloads\2015_12_EVN_1970223398.pdf
2016-01-07 16:23 - 2016-01-07 16:23 - 00105675 _____ C:\Users\010nici010\Downloads\2015_12_EVN_1970223398 (1).pdf

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-01 15:20 - 2012-10-12 12:46 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-02-01 15:13 - 2014-07-22 12:13 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-02-01 15:01 - 2009-07-14 05:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-02-01 15:01 - 2009-07-14 05:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-02-01 14:54 - 2015-09-29 02:47 - 00001141 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Update.lnk
2016-02-01 14:47 - 2015-02-23 08:54 - 00065536 _____ C:\Windows\system32\Ikeext.etl
2016-02-01 14:47 - 2014-07-22 12:13 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-02-01 14:46 - 2009-11-23 22:29 - 00000000 ____D C:\ProgramData\NVIDIA
2016-02-01 14:46 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-01-31 15:08 - 2014-10-30 02:18 - 00000462 ____H C:\Windows\Tasks\Norton Security Scan for 010nici010.job
2016-01-28 23:21 - 2014-07-22 13:19 - 00002175 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-01-27 23:57 - 2013-03-07 11:16 - 00000000 ____D C:\Users\010nici010\AppData\Roaming\Common
2016-01-27 22:21 - 2015-04-27 22:47 - 00003117 _____ C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\www.drwindows.de.lnk
2016-01-27 22:21 - 2015-04-27 22:47 - 00003087 _____ C:\Users\010nici010\Desktop\www.drwindows.de.lnk
2016-01-27 22:21 - 2014-10-30 02:08 - 00002340 _____ C:\Users\010nici010\Desktop\Chrome App Launcher.lnk
2016-01-27 22:16 - 2015-12-24 02:36 - 00001992 _____ C:\Users\Public\Desktop\Samsung Kies.lnk
2016-01-27 22:16 - 2015-12-24 02:36 - 00001990 _____ C:\Users\Public\Desktop\Samsung Kies (Lite).lnk
2016-01-27 22:16 - 2015-12-24 02:32 - 00001969 _____ C:\Users\Public\Desktop\Samsung Kies 3.lnk
2016-01-27 22:16 - 2015-12-14 11:57 - 00001968 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2016-01-27 22:16 - 2015-12-13 00:28 - 00001305 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk
2016-01-27 22:16 - 2015-12-13 00:01 - 00001374 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk
2016-01-27 22:16 - 2015-12-13 00:00 - 00002534 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Messenger.lnk
2016-01-27 22:16 - 2015-12-13 00:00 - 00001490 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Mail.lnk
2016-01-27 22:16 - 2015-11-16 19:38 - 00000950 _____ C:\Users\Public\Desktop\TomTom MyDrive Connect.lnk
2016-01-27 22:16 - 2015-11-05 09:49 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-01-27 22:16 - 2015-11-05 09:49 - 00002047 _____ C:\Users\Public\Desktop\Acrobat Reader DC.lnk
2016-01-27 22:16 - 2015-10-28 19:05 - 00001095 _____ C:\Users\010nici010\Desktop\mp3DirectCut.lnk
2016-01-27 22:16 - 2015-10-13 11:00 - 00002071 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care.lnk
2016-01-27 22:16 - 2015-09-30 04:21 - 00001308 _____ C:\Users\010nici010\Desktop\Norton Installation Files.lnk
2016-01-27 22:16 - 2015-09-18 17:40 - 00001155 _____ C:\Users\Public\Desktop\CDBurnerXP.lnk
2016-01-27 22:16 - 2015-09-18 17:40 - 00001105 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk
2016-01-27 22:16 - 2015-09-05 22:12 - 00001453 _____ C:\Users\Public\Desktop\Norton Security Scan.LNK
2016-01-27 22:16 - 2015-07-24 00:02 - 00001152 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WavePad Audio-Editor.lnk
2016-01-27 22:16 - 2015-07-24 00:02 - 00001140 _____ C:\Users\Public\Desktop\WavePad Audio-Editor.lnk
2016-01-27 22:16 - 2015-07-06 17:19 - 00000866 _____ C:\Users\Public\Desktop\CCleaner.lnk
2016-01-27 22:16 - 2015-07-04 08:24 - 00000915 _____ C:\Users\Public\Desktop\VLC media player.lnk
2016-01-27 22:16 - 2015-05-20 11:52 - 00002489 _____ C:\Users\Public\Desktop\inSSIDer Home.lnk
2016-01-27 22:16 - 2015-03-09 00:14 - 00001320 _____ C:\Users\Public\Desktop\Freemake Video Converter.lnk
2016-01-27 22:16 - 2015-03-08 23:53 - 00001556 _____ C:\Users\Public\Desktop\Free Video to Android Converter.lnk
2016-01-27 22:16 - 2015-02-04 21:00 - 00001436 _____ C:\Users\Public\Desktop\Free YouTube Download.lnk
2016-01-27 22:16 - 2015-02-04 21:00 - 00001241 _____ C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2016-01-27 22:16 - 2014-10-30 02:21 - 00002056 _____ C:\Users\010nici010\Desktop\FL Studio 11 (64bit).lnk
2016-01-27 22:16 - 2014-10-30 02:21 - 00002040 _____ C:\Users\010nici010\Desktop\FL Studio 11.lnk
2016-01-27 22:16 - 2014-10-30 00:37 - 00001322 _____ C:\Users\Public\Desktop\RealPlayer.lnk
2016-01-27 22:16 - 2014-08-10 22:36 - 00001780 _____ C:\Users\Public\Desktop\Apps.lnk
2016-01-27 22:16 - 2014-08-10 22:35 - 00001807 _____ C:\Users\Public\Desktop\Start BlueStacks.lnk
2016-01-27 22:16 - 2014-07-22 13:19 - 00002210 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-01-27 22:16 - 2014-07-22 11:55 - 00001009 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Netzmanager.lnk
2016-01-27 22:16 - 2014-07-22 11:55 - 00001003 _____ C:\Users\Public\Desktop\Netzmanager.lnk
2016-01-27 22:16 - 2014-06-24 11:48 - 00001077 _____ C:\Users\010nici010\Desktop\Amazon Music.lnk
2016-01-27 22:16 - 2013-10-07 10:17 - 00001225 _____ C:\Users\Public\Desktop\Philips Songbird.lnk
2016-01-27 22:16 - 2013-10-07 10:00 - 00001711 _____ C:\Users\Public\Desktop\Philips Media Converter for ViBE4.lnk
2016-01-27 22:16 - 2013-09-24 18:12 - 00001532 _____ C:\Users\Public\Desktop\Free YouTube to MP3 Converter.lnk
2016-01-27 22:16 - 2013-03-13 16:17 - 00002085 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Help Center.lnk
2016-01-27 22:16 - 2013-03-13 16:16 - 00002067 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge.lnk
2016-01-27 22:16 - 2013-03-13 16:15 - 00002045 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS2.lnk
2016-01-27 22:16 - 2013-03-13 16:15 - 00002042 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe ImageReady CS2.lnk
2016-01-27 22:16 - 2013-02-26 14:31 - 00001147 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2016-01-27 22:16 - 2012-12-28 08:38 - 00001357 _____ C:\ProgramData\Microsoft\Windows\Start Menu\HP Solution Center.lnk
2016-01-27 22:16 - 2012-12-28 08:38 - 00001351 _____ C:\Users\Public\Desktop\HP Solution Center.lnk
2016-01-27 22:16 - 2012-12-28 08:38 - 00001060 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\I.R.I.S. OCR-Registrierung.lnk
2016-01-27 22:16 - 2012-10-12 14:03 - 00001069 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Secunia PSI.lnk
2016-01-27 22:16 - 2012-10-03 15:20 - 00001954 _____ C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WEB.DE.lnk
2016-01-27 22:16 - 2012-04-27 16:54 - 00002771 _____ C:\Users\Public\Desktop\Lexware buchhalter.lnk
2016-01-27 22:16 - 2012-03-27 17:23 - 00002039 _____ C:\Users\Public\Desktop\WISO Sparbuch 2010.lnk
2016-01-27 22:16 - 2012-03-17 17:32 - 00002066 _____ C:\Users\010nici010\Desktop\Avira AntiVir Control Center.lnk
2016-01-27 22:16 - 2011-07-27 07:55 - 00001303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Gallery.lnk
2016-01-27 22:16 - 2011-06-16 08:05 - 00001189 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Remote Keyboard.lnk
2016-01-27 22:16 - 2011-05-30 13:50 - 00001159 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-01-27 22:16 - 2010-10-12 14:12 - 00002729 _____ C:\Users\Public\Desktop\Lexware QuickBooks.lnk
2016-01-27 22:16 - 2010-06-30 20:15 - 00002153 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO-Support für Übertragungen.lnk
2016-01-27 22:16 - 2010-06-17 11:50 - 00002244 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Control Center.lnk
2016-01-27 22:16 - 2010-05-27 13:04 - 00001106 _____ C:\Users\Public\Desktop\Picasa 3.lnk
2016-01-27 22:16 - 2010-05-26 08:23 - 00001153 _____ C:\Users\010nici010\Desktop\Dokumente - Verknüpfung.lnk
2016-01-27 22:16 - 2010-04-21 13:10 - 00001421 _____ C:\Users\010nici010\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-01-27 22:16 - 2009-12-18 15:20 - 00002072 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Gate.lnk
2016-01-27 22:16 - 2009-12-18 15:18 - 00002028 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Media plus.lnk
2016-01-27 22:16 - 2009-12-18 15:17 - 00001826 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Documentation.lnk
2016-01-27 22:16 - 2009-12-18 15:17 - 00001066 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Premium Partners.lnk
2016-01-27 22:16 - 2009-12-18 15:17 - 00000988 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Data Restore Tool.lnk
2016-01-27 22:16 - 2009-12-18 15:02 - 00001025 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PMB.lnk
2016-01-27 22:16 - 2009-12-18 15:02 - 00000923 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MusicStation.lnk
2016-01-27 22:16 - 2009-12-18 15:01 - 00002569 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office PowerPoint Viewer 2007.lnk
2016-01-27 22:16 - 2009-12-18 15:01 - 00001189 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Works-Start.lnk
2016-01-27 22:16 - 2009-12-18 14:47 - 00001069 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO-Wiederherstellungscenter.lnk
2016-01-27 22:16 - 2009-11-23 21:04 - 00001345 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2016-01-27 22:16 - 2009-11-23 21:04 - 00001326 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2016-01-27 22:16 - 2009-07-14 06:01 - 00001218 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk
2016-01-27 22:16 - 2009-07-14 05:57 - 00001523 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-01-27 22:16 - 2009-07-14 05:57 - 00001352 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Anytime Upgrade.lnk
2016-01-27 22:16 - 2009-07-14 05:57 - 00001304 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk
2016-01-27 22:16 - 2009-07-14 05:57 - 00001246 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk
2016-01-27 22:16 - 2009-07-14 05:54 - 00001210 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk
2016-01-27 22:16 - 2009-07-14 05:49 - 00001246 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk
2016-01-27 22:11 - 2009-11-23 21:11 - 00000000 ____D C:\Windows\InstDrvs
2016-01-27 20:00 - 2010-04-21 13:07 - 00000000 ____D C:\Users\010nici010
2016-01-25 15:33 - 2013-10-30 12:59 - 00000000 ____D C:\ProgramData\Oracle
2016-01-25 14:10 - 2014-10-29 14:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-01-25 14:10 - 2014-10-29 14:30 - 00000000 ____D C:\Program Files\Java
2016-01-25 14:10 - 2013-06-23 16:47 - 00000000 ____D C:\Program Files (x86)\Java
2016-01-25 14:08 - 2014-10-29 14:34 - 00110176 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2016-01-21 10:43 - 2015-12-12 23:49 - 00000000 ____D C:\Users\010nici010\AppData\Local\Windows Live
2016-01-20 20:20 - 2012-10-12 12:46 - 00796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-01-20 20:20 - 2012-10-12 12:46 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-01-20 20:20 - 2012-10-12 12:46 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-01-20 12:55 - 2009-12-18 23:36 - 00704520 _____ C:\Windows\system32\perfh007.dat
2016-01-20 12:55 - 2009-12-18 23:36 - 00152326 _____ C:\Windows\system32\perfc007.dat
2016-01-20 12:55 - 2009-07-14 06:13 - 01634360 _____ C:\Windows\system32\PerfStringBackup.INI
2016-01-20 12:55 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-01-15 09:35 - 2009-07-14 05:45 - 00373320 _____ C:\Windows\system32\FNTCACHE.DAT
2016-01-15 01:08 - 2012-05-18 02:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-01-15 01:07 - 2012-05-18 02:01 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-01-15 01:07 - 2012-05-18 02:01 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-01-15 01:06 - 2013-08-08 02:00 - 00000000 ____D C:\Windows\system32\MRT
2016-01-15 00:56 - 2010-08-27 07:12 - 143671360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-01-14 16:14 - 2014-12-29 10:02 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-01-14 11:25 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2016-01-14 08:36 - 2014-12-12 03:41 - 00000000 ____D C:\Windows\system32\appraiser
2016-01-14 08:36 - 2014-04-24 02:01 - 00000000 ___SD C:\Windows\system32\CompatTel
2016-01-13 23:47 - 2014-08-05 10:00 - 00000000 ____D C:\ProgramData\Package Cache
2016-01-13 20:30 - 2015-10-16 10:40 - 389425384 _____ C:\Windows\MEMORY.DMP
2016-01-13 20:30 - 2010-08-13 08:12 - 00000000 ____D C:\Windows\Minidump
2016-01-13 12:16 - 2010-06-07 13:07 - 00000000 ____D C:\Users\010nici010\AppData\Local\ElevatedDiagnostics
2016-01-13 09:56 - 2013-03-11 17:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-01-07 04:51 - 2009-07-14 03:34 - 00000470 _____ C:\Windows\win.ini

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2010-04-21 13:28 - 2010-05-21 17:07 - 0000128 _____ () C:\Users\010nici010\AppData\Roaming\wklnhst.dat
2014-11-05 19:03 - 2014-11-05 19:03 - 0007605 _____ () C:\Users\010nici010\AppData\Local\Resmon.ResmonCfg
2012-12-28 08:34 - 2012-12-28 08:42 - 0000875 _____ () C:\ProgramData\hpzinstall.log
2012-01-28 19:56 - 2012-01-28 19:56 - 0000003 _____ () C:\ProgramData\MusicStation.log
2012-01-28 19:55 - 2012-01-28 19:55 - 0000221 _____ () C:\ProgramData\MusicStation.xml

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\010nici010\RealPlayerCloud_de.exe


Einige Dateien in TEMP:
====================
C:\Users\010nici010\AppData\Local\Temp\avgnt.exe
C:\Users\010nici010\AppData\Local\Temp\jre-8u71-windows-au.exe
C:\Users\010nici010\AppData\Local\Temp\rnsetup0.exe
C:\Users\010nici010\AppData\Local\Temp\sqlite3.dll
C:\Users\010nici010\AppData\Local\Temp\stubhelper.dll
C:\Users\010nici010\AppData\Local\Temp\tmd_34017216.exe
C:\Users\010nici010\AppData\Local\Temp\tmd_34019584.exe
C:\Users\010nici010\AppData\Local\Temp\WEB.DE_MailCheck_IE_WebSetup.exe
C:\Users\010nici010\AppData\Local\Temp\WEB.DE_Toolbar_IE_Setup.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-01-31 12:15

==================== Ende von FRST.txt ============================
         
Hab jetzt nochmals geschaut unter:

Systemsteuerung - Alles Systemsteuerungselemente - Infobereichsymbole

und da steht das
Malware ProtectionsClient.exe (Malware Protection Live)
immer noch drinnen,
aber davor hat es als Symbolzeichen plötzlich eine "Kaffeetasse" wie bei Java

Antwort

Themen zu PC hat immer noch die Malware drauf...
.exe, .html, ander, anwendungen, entfernung, malware, nicht, probiert, programme, programmen, punkt, super, systems, systemsteuerung, tagen, windows, windows 7




Ähnliche Themen: PC hat immer noch die Malware drauf...


  1. Ist der Ramnit noch drauf?
    Plagegeister aller Art und deren Bekämpfung - 09.01.2013 (12)
  2. Nach Formatierung kommt immer noch Avira Meldung> Virenmeldung Malware
    Plagegeister aller Art und deren Bekämpfung - 02.11.2012 (1)
  3. Trotz Anti-Malware-Scan immer noch "TR/ATRAPS.Gen"
    Plagegeister aller Art und deren Bekämpfung - 03.07.2012 (3)
  4. System Check Malware entfernt, aber immer noch Probleme
    Log-Analyse und Auswertung - 13.02.2012 (37)
  5. Security Shield noch drauf?
    Plagegeister aller Art und deren Bekämpfung - 11.07.2011 (1)
  6. Computer nach Malware-Entfernung immer noch langsam
    Log-Analyse und Auswertung - 21.03.2010 (1)
  7. Habe ich den Trojaner TR/Dropper.Gen noch drauf?
    Log-Analyse und Auswertung - 01.03.2010 (1)
  8. TR/Rookit.Gen? noch drauf?
    Plagegeister aller Art und deren Bekämpfung - 14.12.2009 (4)
  9. Ist der Trojaner noch drauf?
    Log-Analyse und Auswertung - 25.11.2009 (3)
  10. TR/Alureon.19456U.3 (Firefoxabsturz und PC-Lag); noch drauf?
    Log-Analyse und Auswertung - 16.09.2009 (5)
  11. goole.ws und advnet noch drauf?
    Mülltonne - 27.12.2008 (0)
  12. Habe/hatte Backdoor.VB - ist es noch drauf?
    Plagegeister aller Art und deren Bekämpfung - 09.12.2008 (5)
  13. Keylogger noch drauf?! Bitte um hilfe
    Log-Analyse und Auswertung - 02.02.2008 (2)
  14. systemkur - trotzdem noch was drauf?
    Log-Analyse und Auswertung - 19.08.2006 (3)
  15. Smitfraud/Spyaxe noch immer drauf
    Log-Analyse und Auswertung - 05.12.2005 (1)
  16. Hijackthis Log..! Hab ich noch Malware drauf?
    Log-Analyse und Auswertung - 23.03.2005 (15)
  17. Hab ich doch noch Trojaner drauf? :S:S:S
    Plagegeister aller Art und deren Bekämpfung - 22.03.2005 (4)

Zum Thema PC hat immer noch die Malware drauf... - Hab einen PC mit Windows 7 und vor ein paar Tagen bemerkt das darauf eine Malware drauf ist. Hab jetzt diese Entfernung so probiert wie es unter http://www.trojaner-board.de/171257-...entfernen.html angegeben war, - PC hat immer noch die Malware drauf......
Archiv
Du betrachtest: PC hat immer noch die Malware drauf... auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.