|
Log-Analyse und Auswertung: Browser ProblemeWindows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML. |
12.05.2016, 19:26 | #1 |
| Browser Probleme Auf Mozilla, Google Chrom und Internet Explorer kommt nur noch die Startseite Searching com. Des weiteren werde ich mit Werbebannern zugemüllt, kann jede Minute immer wieder welche schliessen. Alibaba, Windows Fehlersuche, PC Reparatur, diverse Sportwettseiten und dann noch Update für den Flashplayer welches aber nur zu 98% ausgeführt wird da ich diverse Zusatzprogramme ablehne. Es bauen sich selbstätig internetverbindungen auf wo ich ganz normal arbeite ohne Internet. Bin total frustriert, da ich so nicht arbeiten kann, nütz meinen PC auch geschäftlich bin selbstständig und habe einen Mitarbeiter der bei den Kunden unterwegs ist und nicht im Büro arbeitet. Google Chrom habe ich deinstalliert, den Mozilla Firefox auch und dann wieder installiert, Searching war dann verschwunden, mittlerweile aber wieder present. InternetExplorer funktioniert leider nicht oder meißtens nicht, nimmt im Moment auch das Update auf 11 nicht. Habe mich schon etwas eingelesen, denke aber dass ich der Situation nicht gewachsen bin, da ich viele Fachbegriffe nicht kenne oder mir halt nichts sagen. Sohn ist 16 und geht zur FOS werde in bitten das für mich zu übernehmen. Fast vergessen, SpyHunter4 hatte ich auch installiert aber wieder gelöscht, zumindest funktionierte das. Soviel zu meinen Problemen, hoffe dass ihr mir helfen könnt |
12.05.2016, 20:18 | #2 |
/// TB-Ausbilder | Browser ProblemeMein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen. Bitte beachte folgende Hinweise:
Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags: So funktioniert es: Posten in CODE-Tags Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
Danke für deine Mitarbeit! Zur ersten Analyse bitte FRST und TDSS-Killer ausführen: Schritt 1 Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST 32-Bit | FRST 64-Bit (Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
Schritt 2 Downloade dir bitte TDSSKiller.exe und speichere diese Datei auf dem Desktop
Bitte poste mit deiner nächsten Antwort
|
12.05.2016, 21:30 | #3 |
| Browser ProblemeFRST Logfile: Code:
ATTFilter Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:09-05-2016 durchgeführt von User (Administrator) auf USER-PC (12-05-2016 22:15:59) Gestartet von C:\Users\User\Desktop Geladene Profile: User (Verfügbare Profile: User) Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland) Internet Explorer Version 8 (Standard-Browser: FF) Start-Modus: Normal Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/ ==================== Prozesse (Nicht auf der Ausnahmeliste) ================= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.) (Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe () C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596\3099a0378c2e3b7cd75ccdf1a0a14439.exe (Google Inc.) C:\Program Files (x86)\Google\Update\1.3.30.3\GoogleCrashHandler.exe (Google Inc.) C:\Program Files (x86)\Google\Update\1.3.30.3\GoogleCrashHandler64.exe (Bandoo Media Inc.) C:\Program Files (x86)\Music App\Datamngr\DatamngrCoordinator.exe () C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596\7dfb82cb981761d87e932d538a64f965.exe () C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596\3099a0378c2e3b7cd75ccdf1a0a14439.exe (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe (Hottgenroth Software GmbH & Co. KG) C:\Program Files (x86)\HSETU\ApplicationService\ApplicationService.exe () C:\Users\User\AppData\Roaming\Hub Timer\hub.exe (NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe () C:\Users\User\AppData\Local\Apps\2.0\abril.exe (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe (Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe (Search Module Ltd.) C:\Program Files\Common Files\Doobzo\GSUpdate\smu.exe (Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 9.0 S-Edition\ouservice\StarMoneyOnlineUpdate.exe (TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (Microsoft Corporation) C:\Windows\System32\rundll32.exe (Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe (NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe (Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe () C:\Program Files\Avanquest\PDF Experte 9 Ultimate\vspdfprsrv.exe () C:\Program Files\SpaceSoundPro\idsccom_4XM.exe () C:\Program Files (x86)\sunnyday\wincom_OS2.exe () C:\Program Files (x86)\sunnyday\wincom_4Y7.exe (ZONER software) C:\Program Files\Zoner\Photo Studio 15\Program32\ZPSTray.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe (PFU LIMITED) C:\Program Files (x86)\PFU\ScanSnap\Driver\SSDriver\fi5110\SsWiaChecker.exe (PFU LIMITED) C:\Program Files (x86)\PFU\ScanSnap\CardMinder\CardLauncher.exe (PFU LIMITED) C:\Program Files (x86)\PFU\ScanSnap\Update\SsUWatcher.exe (PFU LIMITED) C:\Program Files (x86)\PFU\Raku2Smart\RKiwrtKS.exe (PFU LIMITED) C:\Program Files (x86)\PFU\ScanSnap\Driver\PfuSsMon.exe () C:\Users\User\AppData\Roaming\STRATO\HiDrive\HiDrive.App.exe (PFU LIMITED) C:\Program Files (x86)\PFU\ScanSnap\SSFolder\SSFolderTray.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (PFU LIMITED) C:\Program Files (x86)\PFU\ScanSnap\Update\ScanSnapUpdater.exe () C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596\7dfb82cb981761d87e932d538a64f965.exe () C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596\7dfb82cb981761d87e932d538a64f965.exe () C:\Program Files\SpaceSoundPro\idsccom_4XM.exe (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe (NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe () C:\ProgramData\CloudPrinter\CloudPrinter.exe () C:\ProgramData\Graveair\Graveair.exe (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe () C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596\7dfb82cb981761d87e932d538a64f965.exe () C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596\7dfb82cb981761d87e932d538a64f965.exe (Yahoo Inc.) C:\Program Files (x86)\Yahoo!\yset\{E2B7EEF3-8DBF-944F-983E-594EC4EDF824}\YSearchUtilSVC.exe (Lavasoft Limited) C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe (Lavasoft) C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe (Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe (Optimal Software s.r.o.) C:\Program Files (x86)\PC Speed Up\PCSUService.exe () C:\Program Files\WebBarMedia\5.0.5976.16671\winwb.exe (Simple Space) C:\Users\User\AppData\Roaming\BandwidthStat\bandwidthstat.exe () C:\Program Files (x86)\DriverFinder\DriverFinder.exe (Microsoft Corporation) C:\Windows\System32\dllhost.exe (Microsoft Corporation) C:\Windows\System32\dllhost.exe ==================== Registry (Nicht auf der Ausnahmeliste) =========================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.) HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13671640 2014-04-10] (Realtek Semiconductor) HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1340192 2016-01-29] (Microsoft Corporation) HKLM\...\Run: [vspdfprsrv.exe] => C:\Program Files\Avanquest\PDF Experte 9 Ultimate\vspdfprsrv.exe [10106880 2013-05-16] () HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2754704 2015-06-03] (NVIDIA Corporation) HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart HKLM\...\Run: [IDSCCOM4XM] => C:\Program Files\SpaceSoundPro\idsccom_4XM.exe [4325888 2016-05-11] () HKLM\...\Run: [IDSCCOMHMS] => "C:\Program Files (x86)\Max Driver Updater\idsccom_HMS.exe" HKLM\...\Run: [WINCOMOS2] => C:\Program Files (x86)\sunnyday\wincom_OS2.exe [4290048 2016-05-11] () HKLM\...\Run: [WINCOM4Y7] => C:\Program Files (x86)\sunnyday\wincom_4Y7.exe [4290048 2016-05-11] () HKLM\...\Run: [WebBar Toolbar] => C:\Program Files\WebBarMedia\5.0.5976.16671\winwb.exe [200936 2016-05-12] () HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2014-02-21] (Intel Corporation) HKLM-x32\...\Run: [ScanSnap WIA Service Checker] => C:\Program Files (x86)\PFU\ScanSnap\Driver\SSDriver\fi5110\SsWiaChecker.exe [86016 2015-08-25] (PFU LIMITED) HKLM-x32\...\Run: [ScanSnap OnlineUpdate Watcher] => C:\Program Files (x86)\PFU\ScanSnap\Update\SsUWatcher.exe [77824 2015-11-17] (PFU LIMITED) HKLM-x32\...\Run: [RkiwrtkS] => C:\Program Files (x86)\PFU\Raku2Smart\RKiwrtKS.exe [67464 2012-04-05] (PFU LIMITED) HKLM-x32\...\Run: [sun21] => [X] HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe [186640 2016-04-14] (AVG Technologies CZ, s.r.o.) HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596504 2016-04-01] (Oracle Corporation) HKLM\...\RunOnce: [OTUTPRODUCT_2I6KC] => C:\Program Files (x86)\sunnyday\otutnetwork.exe [227840 2016-05-11] (xo) HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\Run: [Zoner Photo Studio Autoupdate] => C:\Program Files\Zoner\Photo Studio 15\Program32\ZPSTRAY.EXE [774680 2013-06-07] (ZONER software) HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\Run: [WebDiscoverBrowser] => C:\Program Files\WebDiscoverBrowser\2.163.2\browser.exe [985312 2016-05-03] () HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\Run: [Web Companion] => C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe [1477392 2016-05-12] (Lavasoft) HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\Run: [PCSpeedUp] => C:\Program Files (x86)\PC Speed Up\PCSUNotifier.exe [354976 2016-01-28] (Optimal Software s.r.o.) HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\Run: [BandwidthStat] => C:\Users\User\AppData\Roaming\BandwidthStat\bandwidthstat.exe [3317248 2016-05-12] (Simple Space) HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\MountPoints2: {48287ffc-30cd-11e4-aba7-901b0e36b847} - J:\LaunchU3.exe -a AppInit_DLLs: C:\ProgramData\Graveair\SumTech.dll => C:\ProgramData\Graveair\SumTech.dll [361984 2016-05-12] () AppInit_DLLs-x32: C:\ProgramData\Graveair\Stringtrax.dll => C:\ProgramData\Graveair\Stringtrax.dll [257536 2016-05-12] () IFEO\bitguard.exe: [Debugger] tasklist.exe IFEO\bprotect.exe: [Debugger] tasklist.exe IFEO\bpsvc.exe: [Debugger] tasklist.exe IFEO\browserdefender.exe: [Debugger] tasklist.exe IFEO\browserprotect.exe: [Debugger] tasklist.exe IFEO\browsersafeguard.exe: [Debugger] tasklist.exe IFEO\dprotectsvc.exe: [Debugger] tasklist.exe IFEO\jumpflip: [Debugger] tasklist.exe IFEO\protectedsearch.exe: [Debugger] tasklist.exe IFEO\searchinstaller.exe: [Debugger] tasklist.exe IFEO\searchprotection.exe: [Debugger] tasklist.exe IFEO\searchprotector.exe: [Debugger] tasklist.exe IFEO\searchsettings.exe: [Debugger] tasklist.exe IFEO\searchsettings64.exe: [Debugger] tasklist.exe IFEO\snapdo.exe: [Debugger] tasklist.exe IFEO\stinst32.exe: [Debugger] tasklist.exe IFEO\stinst64.exe: [Debugger] tasklist.exe IFEO\umbrella.exe: [Debugger] tasklist.exe IFEO\utiljumpflip.exe: [Debugger] tasklist.exe IFEO\volaro: [Debugger] tasklist.exe IFEO\vonteera: [Debugger] tasklist.exe IFEO\websteroids.exe: [Debugger] tasklist.exe IFEO\websteroidsservice.exe: [Debugger] tasklist.exe ShellIconOverlayIdentifiers: [ HiDriveOverlayIcon1] -> {fc0c75be-347f-34c5-b267-17dbeea609a1} => C:\Windows\system32\mscoree.dll [2010-11-21] (Microsoft Corporation) ShellIconOverlayIdentifiers: [ HiDriveOverlayIcon2] -> {231c9afb-4bcf-3b5b-8ffe-e92918c2b8df} => C:\Windows\system32\mscoree.dll [2010-11-21] (Microsoft Corporation) ShellIconOverlayIdentifiers: [ HiDriveOverlayIcon3] -> {01b7abef-5b73-36be-83eb-1ff75365ff39} => C:\Windows\system32\mscoree.dll [2010-11-21] (Microsoft Corporation) ShellIconOverlayIdentifiers: [ HiDriveOverlayIcon4] -> {5b748fb8-794e-3dfe-a7d4-729a9b43970e} => C:\Windows\system32\mscoree.dll [2010-11-21] (Microsoft Corporation) Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CardMinder Viewer.lnk [2015-12-29] ShortcutTarget: CardMinder Viewer.lnk -> C:\Program Files (x86)\PFU\ScanSnap\CardMinder\CardLauncher.exe (PFU LIMITED) Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\In PDF-Datei mit ScanSnap Organizer konvertieren.lnk [2015-12-29] ShortcutTarget: In PDF-Datei mit ScanSnap Organizer konvertieren.lnk -> C:\Program Files (x86)\PFU\ScanSnap\Organizer\PfuSsOrgOcrChk.exe (PFU LIMITED) Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ScanSnap Manager.lnk [2015-12-29] ShortcutTarget: ScanSnap Manager.lnk -> C:\Program Files (x86)\PFU\ScanSnap\Driver\PfuSsMon.exe (PFU LIMITED) Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\LaunchCenter.lnk [2014-07-09] ShortcutTarget: LaunchCenter.lnk -> C:\Program Files\Fujitsu\LaunchCenter\LaunchCenter.exe (Fujitsu Technology Solutions) Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\LaunchCenter.lnk [2014-07-09] ShortcutTarget: LaunchCenter.lnk -> C:\Program Files\Fujitsu\LaunchCenter\LaunchCenter.exe (Fujitsu Technology Solutions) Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HiDrive.lnk [2016-05-12] ShortcutTarget: HiDrive.lnk -> C:\Users\User\AppData\Roaming\STRATO\HiDrive\HiDrive.App.exe () ==================== Internet (Nicht auf der Ausnahmeliste) ==================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.) ProxyEnable: [.DEFAULT] => Proxy ist aktiviert. ProxyServer: [.DEFAULT] => http=127.0.0.1:50995;https=127.0.0.1:50995 Winsock: Catalog9 01 C:\Windows\system32\LavasoftTcpService.dll Keine Datei Winsock: Catalog9 02 C:\Windows\system32\LavasoftTcpService.dll Keine Datei Winsock: Catalog9 03 C:\Windows\system32\LavasoftTcpService.dll Keine Datei Winsock: Catalog9 04 C:\Windows\system32\LavasoftTcpService.dll Keine Datei Winsock: Catalog9 15 C:\Windows\system32\LavasoftTcpService.dll Keine Datei Winsock: Catalog9-x64 01 C:\Windows\system32\LavasoftTcpService64.dll [425744 2016-05-12] (Lavasoft Limited) Winsock: Catalog9-x64 02 C:\Windows\system32\LavasoftTcpService64.dll [425744 2016-05-12] (Lavasoft Limited) Winsock: Catalog9-x64 03 C:\Windows\system32\LavasoftTcpService64.dll [425744 2016-05-12] (Lavasoft Limited) Winsock: Catalog9-x64 04 C:\Windows\system32\LavasoftTcpService64.dll [425744 2016-05-12] (Lavasoft Limited) Winsock: Catalog9-x64 15 C:\Windows\system32\LavasoftTcpService64.dll [425744 2016-05-12] (Lavasoft Limited) Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 Tcpip\..\Interfaces\{535629F5-4725-4744-95C4-A8D281283B51}: [DhcpNameServer] 192.168.1.1 Internet Explorer: ================== HKU\S-1-5-21-622385295-2733421526-4122027564-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBFnkdYvIvvwfEcEFop0Uhe9ll6PHgU-90xJTYgdk4CFhlUcHzCIeXlJU_iKCPL5ZirK6-apxHa-2VeAFCT9GKXsXTstDyJnwrGkxvlhqMaD14YNbobitZIRuIUIlH_eR9jwauA0Afm-9n8Tn2f0BZBgenipvkUbEVXVHCC0v3KEXgkh2ozmHg,&q={searchTerms} HKU\S-1-5-21-622385295-2733421526-4122027564-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com/?pc=COSP&ptag=D051216-AB747CC590BEC44CD91F&form=CONMHP&conlogo=CT3330962 HKU\S-1-5-21-622385295-2733421526-4122027564-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBFnkdYvIvvwfEcEFop0Uhe9ll6PHgU-90xJTYgdk4CFhlUcHzCIeXlJU_iKCPL5ZirK6-apxHa-2VeAFCT9GKXsXTstDyJnwrGkxvlhqMaD14YNbobitZIRuIUIlH_eR9jwauA0Afm-9n8Tn2f0BZBgenipvkUbEVXVHCC0v3KEXgkh2ozmHg,&q={searchTerms} HKU\S-1-5-21-622385295-2733421526-4122027564-1000\Software\Microsoft\Internet Explorer\Main,SearchAssistant = hxxp://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBFnkdYvIvvwfEcEFop0Uhe9ll6PHgU-90xJTYgdk4CFhlUcHzCIeXlJU_iKCPL5ZirK6-apxHa-2VeAFCT9GKXsXTstDyJnwrGkxvlhqMaD14YNbobitZIRuIUIlH_eR9jwauA0Afm-9n8Tn2f0BZBgenipvkUbEVXVHCC0v3KEXgkh2ozmHg,&q={searchTerms} SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKLM -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2102} URL = hxxp://dts.search.ask.com/sr?src=ieb&gct=ds&appid=113&systemid=102&v=a15946-441&apn_uid=3305415251054411&apn_dtid=BND102&o=APN10646&apn_ptnrs=AG7&q={searchTerms} SearchScopes: HKLM-x32 -> DefaultScope {ielnksrch} URL = SearchScopes: HKLM-x32 -> ielnksrch URL = hxxp://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBFnkdYvIvvwfEcEFop0Uhe9ll6PHgU-90xJTYgdk4CFhlUcHzCIeXlJU_iKCPL5ZirK6-apxHa-2VeAFCT9GKXsXTstDyJnwrGkxvlhqMaD14YNbobitZIRuIUIlH_eR9jwauA0Afm-9n8Tn2f0BZBgenipvkUbEVXVHCC0v3KEXgkh2ozmHg,&q={searchTerms} SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKLM-x32 -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2102} URL = hxxp://dts.search.ask.com/sr?src=ieb&gct=ds&appid=113&systemid=102&v=a15946-441&apn_uid=3305415251054411&apn_dtid=BND102&o=APN10646&apn_ptnrs=AG7&q={searchTerms} SearchScopes: HKU\S-1-5-21-622385295-2733421526-4122027564-1000 -> DefaultScope {ielnksrch} URL = hxxp://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBFnkdYvIvvwfEcEFop0Uhe9ll6PHgU-90xJTYgdk4CFhlUcHzCIeXlJU_iKCPL5ZirK6-apxHa-2VeAFCT9GKXsXTstDyJnwrGkxvlhqMaD14YNbobitZIRuIUIlH_eR9jwauA0Afm-9n8Tn2f0BZBgenipvkUbEVXVHCC0v3KEXgkh2ozmHg,&q={searchTerms} SearchScopes: HKU\S-1-5-21-622385295-2733421526-4122027564-1000 -> {015DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3321538&octid=EB_ORIGINAL_CTID&ISID=M0478C5F0-1C7F-41C1-8283-1A7BF27B71BA&SearchSource=58&CUI=&UM=8&UP=SP8A065A0B-7128-480D-86BB-7008D13BA930&D=051116&q={searchTerms}&SSPV= SearchScopes: HKU\S-1-5-21-622385295-2733421526-4122027564-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?pc=COSP&ptag=D051216-AB747CC590BEC44CD91F&form=CONBDF&conlogo=CT3330962&q={searchTerms} SearchScopes: HKU\S-1-5-21-622385295-2733421526-4122027564-1000 -> {7173480E-2A67-4760-95BC-A18779B08CC3} URL = SearchScopes: HKU\S-1-5-21-622385295-2733421526-4122027564-1000 -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2102} URL = hxxp://dts.search.ask.com/sr?src=ieb&gct=ds&appid=113&systemid=102&v=a15946-441&apn_uid=3305415251054411&apn_dtid=BND102&o=APN10646&apn_ptnrs=AG7&q={searchTerms} SearchScopes: HKU\S-1-5-21-622385295-2733421526-4122027564-1000 -> {9F25B3FE-266F-4C47-AF1E-9B2B82589C37} URL = hxxp://www-searching.com/s.ashx?prd=opensearch&q={searchTerms}&s=G5Bzcsdbl0AP,bac0a835-7a55-41a6-9794-dc53692628fd, SearchScopes: HKU\S-1-5-21-622385295-2733421526-4122027564-1000 -> {ielnksrch} URL = hxxp://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBFnkdYvIvvwfEcEFop0Uhe9ll6PHgU-90xJTYgdk4CFhlUcHzCIeXlJU_iKCPL5ZirK6-apxHa-2VeAFCT9GKXsXTstDyJnwrGkxvlhqMaD14YNbobitZIRuIUIlH_eR9jwauA0Afm-9n8Tn2f0BZBgenipvkUbEVXVHCC0v3KEXgkh2ozmHg,&q={searchTerms} BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\ssv.dll [2016-05-12] (Oracle Corporation) BHO-x32: Kein Name -> {C32F5BF7-6918-4F78-A97A-53CDF7D07C8C} -> C:\Users\User\AppData\LocalLow\Internet Explorer BHO\bho.dll [2014-07-30] () BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\jp2ssv.dll [2016-05-12] (Oracle Corporation) Toolbar: HKLM - Music Search App (Dist. by Bandoo Media, Inc.) - {88d8ecb7-204f-4efd-8134-f6341f76c672} - C:\Program Files (x86)\Music App\Datamngr\SRTOOL~1\IE\searchresultsDx64.dll [2014-07-09] (IAC Search and Media, Inc.) Toolbar: HKLM-x32 - Music Search App (Dist. by Bandoo Media, Inc.) - {88d8ecb7-204f-4efd-8134-f6341f76c672} - C:\PROGRA~2\MUSICA~1\Datamngr\SRTOOL~1\IE\searchresultsDx.dll Keine Datei Filter: deflate - {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\Windows\System32\urlmon.dll [2014-06-26] (Microsoft Corporation) Filter-x32: deflate - {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\Windows\SysWOW64\urlmon.dll [2014-06-26] (Microsoft Corporation) Filter: gzip - {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\Windows\System32\urlmon.dll [2014-06-26] (Microsoft Corporation) Filter-x32: gzip - {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\Windows\SysWOW64\urlmon.dll [2014-06-26] (Microsoft Corporation) FireFox: ======== FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\r8v70err.default-1462994958801 FF NewTab: hxxp://www-searching.com/?pid=s&s=g5bzcsdbl0ap,bac0a835-7a55-41a6-9794-dc53692628fd,&fnt=1 FF DefaultSearchEngine: Bing® FF SelectedSearchEngine: Bing® FF Homepage: hxxp://www.bing.com/?pc=COSP&ptag=D051216-AB747CC590BEC44CD91F&form=CONMHP&conlogo=CT3330962 FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_213.dll [2016-04-07] () FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation) FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_213.dll [2016-04-07] () FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google) FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-03-20] (Intel Corporation) FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-03-20] (Intel Corporation) FF Plugin-x32: @java.com/DTPlugin,version=11.91.2 -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\dtplugin\npDeployJava1.dll [2016-05-12] (Oracle Corporation) FF Plugin-x32: @java.com/JavaPlugin,version=11.91.2 -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\plugin2\npjp2.dll [2016-05-12] (Oracle Corporation) FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation) FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.) FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-05-20] (NVIDIA Corporation) FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-05-20] (NVIDIA Corporation) FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.) FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.) FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2016-02-27] (Adobe Systems Inc.) FF Plugin HKU\S-1-5-21-622385295-2733421526-4122027564-1000: @citrixonline.com/appdetectorplugin -> C:\Users\User\AppData\Local\Citrix\Plugins\104\npappdetector.dll [2016-05-02] (Citrix Online) FF SearchPlugin: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\r8v70err.default-1462994958801\searchplugins\bing-lavasoft.xml [2016-05-12] FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\Ask.xml [2015-04-04] FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\findit.xml [2016-05-12] FF Extension: LottaDeals - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\r8v70err.default-1462994958801\Extensions\@lottadealsun.xpi [2016-02-02] FF Extension: Adblock Plus - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\r8v70err.default-1462994958801\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-05-11] FF Extension: New Tab by Yahoo - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\jid1-G80Ec8LLEbK5fQ@jetpack.xpi [2016-05-12] FF HKLM-x32\...\Firefox\Extensions: [sparpilot@sparpilot.com] - C:\Program Files (x86)\SparPilot\sparpilot_8.xpi FF Extension: SparPilot - Gutscheine & mehr... - C:\Program Files (x86)\SparPilot\sparpilot_8.xpi [2014-12-10] [ist nicht signiert] Chrome: ======= CHR HomePage: ChromeDefaultData -> hxxp://www.hohosearch.com/?mode=loadm&ptid=epf1&uid=1CC47A97CEE75E7A8812AADE2C6C964E&v=20160511&ts=AHEqAXYqBHEsC0.. CHR RestoreOnStartup: ChromeDefaultData -> "hxxp://www.hohosearch.com/?mode=loadm&ptid=epf1&uid=1CC47A97CEE75E7A8812AADE2C6C964E&v=20160511&ts=AHEqAXYqBHEsC0.." CHR StartupUrls: ChromeDefaultData -> "hxxp://www-searching.com/?pid=s&s=g5bzcsdbl0ap,bac0a835-7a55-41a6-9794-dc53692628fd," CHR DefaultSearchURL: ChromeDefaultData -> hxxp://www-searching.com/search.aspx?site=shdefault1&prd=smw&pid=s&shr=d&q={searchTerms}&s=g5bzcsdbl0ap,bac0a835-7a55-41a6-9794-dc53692628fd, CHR DefaultSearchKeyword: ChromeDefaultData -> www-searching.com CHR DefaultSuggestURL: ChromeDefaultData -> hxxp://api.searchpredict.com/api/?rqtype=ffplugin&siteID=8661&dbCode=1&command={searchTerms} ==================== Dienste (Nicht auf der Ausnahmeliste) ======================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) R2 8c79d92646be6e87f74a049a014c44b8; C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596\3099a0378c2e3b7cd75ccdf1a0a14439.exe [12048384 2016-05-10] () [Datei ist nicht signiert] R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1074448 2016-04-14] (AVG Technologies CZ, s.r.o.) R2 CloudPrinter; C:\ProgramData\\CloudPrinter\\CloudPrinter.exe [943104 2016-05-12] () [Datei ist nicht signiert] R2 DatamngrCoordinator; C:\Program Files (x86)\Music App\Datamngr\DatamngrCoordinator.exe [3204296 2015-03-23] (Bandoo Media Inc.) R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1152656 2015-06-03] (NVIDIA Corporation) R2 Graveair; C:\ProgramData\\Graveair\\Graveair.exe [943104 2016-05-12] () [Datei ist nicht signiert] R2 HSETUApplicationService; C:\Program Files (x86)\HSETU\ApplicationService\ApplicationService.exe [11232184 2015-10-26] (Hottgenroth Software GmbH & Co. KG) R2 HubService; C:\Users\User\AppData\Roaming\Hub Timer\hub.exe [536576 2014-07-30] () [Datei ist nicht signiert] S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation) R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-03-20] (Intel Corporation) R2 LavasoftTcpService; C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe [2751760 2016-05-12] (Lavasoft Limited) R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2016-01-29] (Microsoft Corporation) R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2008-07-18] (Hewlett-Packard) [Datei ist nicht signiert] R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [374344 2016-01-29] (Microsoft Corporation) R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1893008 2015-06-03] (NVIDIA Corporation) R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [23007376 2015-06-03] (NVIDIA Corporation) R2 PCSUService; C:\Program Files (x86)\PC Speed Up\PCSUService.exe [445600 2016-01-28] (Optimal Software s.r.o.) R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2008-07-18] (Hewlett-Packard) [Datei ist nicht signiert] R2 ProntSpooler; C:\Users\User\AppData\Local\Apps\2.0\abril.exe [124928 2016-04-07] () [Datei ist nicht signiert] S2 SCService; C:\Program Files (x86)\PC Speed Up\SpeedCheckerService.exe [67232 2016-01-28] (Optimal Software s.r.o.) R2 SMUpd; C:\Program Files\Common Files\Doobzo\GSUpdate\smu.exe [2471424 2016-05-09] (Search Module Ltd.) [Datei ist nicht signiert] R2 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0 S-Edition\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH) R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH) R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [4584208 2016-03-29] (AVG Technologies CZ, s.r.o.) R2 WCAssistantService; C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe [17168 2016-05-12] () S2 wdsvc; C:\Program Files\WebDiscoverBrowser\wdsvc2.exe [305376 2016-05-03] (Startup Service) S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2014-03-17] (Microsoft Corporation) R2 YSearchUtilSvc; C:\Program Files (x86)\Yahoo!\yset\{E2B7EEF3-8DBF-944F-983E-594EC4EDF824}\YSearchUtilSvc.exe [183064 2016-04-07] (Yahoo Inc.) S2 McAPExe; "C:\Program Files\McAfee\MSC\McAPExe.exe" [X] S2 rijufoze; C:\Program Files (x86)\F7DA709A-1462990482-4149-A1D9-02469CD5CF02\hnsk30E.tmp [X] S2 Woheghserverservice; "C:\Program Files (x86)\Wohegh\Woheghserverservice.exe" {79740E79-A383-47A7-B513-3DF6563D007F} {A16B1AF7-982D-40C3-B5C1-633E1A6A6678} [X] ===================== Treiber (Nicht auf der Ausnahmeliste) ========================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation) S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2016-05-12] () R1 F06DEFF2-5B9C-490D-910F-35D3A9119622; C:\Program Files (x86)\Music App\Datamngr\x64\setmgrc3.cfg [46152 2015-03-23] (Bandoo Media Inc.) S3 FUJ02E3; C:\Windows\system32\drivers\FUJ02E3.sys [7296 2006-11-01] (FUJITSU LIMITED) R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [28008 2014-02-26] (Intel Corporation) R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [118272 2014-03-20] (Intel Corporation) R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [289120 2015-11-13] (Microsoft Corporation) R3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [133816 2015-11-13] (Microsoft Corporation) R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2015-06-03] (NVIDIA Corporation) R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [46768 2015-05-19] (NVIDIA Corporation) R3 SMUpdd; C:\Program Files\Common Files\Doobzo\GSUpdate\smw.sys [52992 2016-05-09] () S3 TestoUsbS1_0; C:\Windows\System32\Drivers\TestoUsbS1_0x64.sys [24704 2011-01-19] (SEGGER MICROCONTROLLER GmbH & Co. KG) R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [32304 2016-03-29] (AVG Netherlands B.V.) S3 cpuz134; \??\C:\Users\User\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X] S1 MPCKpt; system32\DRIVERS\MPCKpt.sys [X] ==================== NetSvcs (Nicht auf der Ausnahmeliste) =================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) ==================== Ein Monat: Erstellte Dateien und Ordner ======== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.) 2016-05-12 22:15 - 2016-05-12 22:17 - 00031337 _____ C:\Users\User\Desktop\FRST.txt 2016-05-12 22:15 - 2016-05-12 22:15 - 00004268 _____ C:\TDSSKiller.3.1.0.9_12.05.2016_22.15.26_log.txt 2016-05-12 22:13 - 2016-05-12 22:14 - 04727984 _____ (Kaspersky Lab ZAO) C:\Users\User\Desktop\tdsskiller.exe 2016-05-12 22:01 - 2016-05-12 22:00 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\User\Desktop\ Malwarebytes Anti-Malware 2016-05-12 22:00 - 2016-05-12 22:00 - 00003292 _____ C:\Windows\System32\Tasks\DriverFinder 2016-05-12 22:00 - 2016-05-12 22:00 - 00001061 _____ C:\Users\Public\Desktop\DriverFinder.lnk 2016-05-12 22:00 - 2016-05-12 22:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DriverFinder 2016-05-12 22:00 - 2016-05-12 22:00 - 00000000 ____D C:\Program Files (x86)\DriverFinder 2016-05-12 21:46 - 2016-05-12 21:46 - 00003918 _____ C:\Windows\System32\Tasks\WebBarUpdateTask 2016-05-12 21:46 - 2016-05-12 21:46 - 00003666 _____ C:\Windows\System32\Tasks\SoftUpgrade 2016-05-12 21:46 - 2016-05-12 21:46 - 00003270 _____ C:\Windows\System32\Tasks\WebBarLaunchTask 2016-05-12 21:46 - 2016-05-12 21:46 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BandwidthStat 2016-05-12 21:46 - 2016-05-12 21:46 - 00000000 ____D C:\Users\User\AppData\Roaming\BandwidthStat 2016-05-12 21:46 - 2016-05-12 21:46 - 00000000 ____D C:\Users\User\AppData\Local\WebBar 2016-05-12 21:46 - 2016-05-12 21:46 - 00000000 ____D C:\Users\User\AppData\Local\CrashRpt 2016-05-12 21:46 - 2016-05-12 21:46 - 00000000 ____D C:\Program Files\WebBarMedia 2016-05-12 21:46 - 2016-05-12 21:46 - 00000000 ____D C:\Program Files (x86)\SoftUpgrade 2016-05-12 21:45 - 2016-05-12 21:46 - 00000000 ____D C:\Program Files (x86)\PC Speed Up 2016-05-12 21:45 - 2016-05-12 21:45 - 00002718 _____ C:\Windows\System32\Tasks\PC SpeedUp Service Deactivator 2016-05-12 21:45 - 2016-05-12 21:45 - 00001054 _____ C:\Users\User\Desktop\PC Speed Up.lnk 2016-05-12 21:45 - 2016-05-12 21:45 - 00000338 _____ C:\Windows\Tasks\PC SpeedUp Service Deactivator.job 2016-05-12 21:45 - 2016-05-12 21:45 - 00000000 ____D C:\Users\User\AppData\Local\Lavasoft 2016-05-12 21:45 - 2016-05-12 21:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Speed Up 2016-05-12 21:45 - 2016-05-12 21:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft 2016-05-12 21:44 - 2016-05-12 21:44 - 00425744 _____ (Lavasoft Limited) C:\Windows\system32\LavasoftTcpService64.dll 2016-05-12 21:44 - 2016-05-12 21:44 - 00345360 _____ (Lavasoft Limited) C:\Windows\SysWOW64\LavasoftTcpService.dll 2016-05-12 21:44 - 2016-05-12 21:44 - 00002744 _____ C:\Windows\SysWOW64\LavasoftTcpServiceOff.ini 2016-05-12 21:44 - 2016-05-12 21:44 - 00002744 _____ C:\Windows\system32\LavasoftTcpServiceOff.ini 2016-05-12 21:44 - 2016-05-12 21:44 - 00000000 ____D C:\Users\User\AppData\Roaming\Lavasoft 2016-05-12 21:44 - 2016-05-12 21:44 - 00000000 ____D C:\ProgramData\Lavasoft 2016-05-12 21:44 - 2016-05-12 21:44 - 00000000 ____D C:\Program Files (x86)\Lavasoft 2016-05-12 21:43 - 2016-05-12 22:05 - 00000000 ____D C:\Users\User\AppData\Roaming\DriverFinder 2016-05-12 21:34 - 2016-05-12 21:34 - 00000000 ____D C:\Users\User\AppData\Local\YSearchUtil 2016-05-12 21:34 - 2016-05-12 21:34 - 00000000 ____D C:\Program Files (x86)\Yahoo! 2016-05-12 21:31 - 2016-05-12 21:31 - 00000000 ____D C:\Users\User\AppData\Roaming\Sun 2016-05-12 21:31 - 2016-05-12 21:31 - 00000000 ____D C:\Users\User\.oracle_jre_usage 2016-05-12 21:30 - 2016-05-12 21:30 - 00000000 ____D C:\Users\User\AppData\LocalLow\Oracle 2016-05-12 21:23 - 2016-05-12 21:23 - 00003854 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1463081009 2016-05-12 21:23 - 2016-05-12 21:23 - 00001141 _____ C:\Users\Public\Desktop\Opera.lnk 2016-05-12 21:23 - 2016-05-12 21:23 - 00001141 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk 2016-05-12 21:23 - 2016-05-12 21:23 - 00000000 ____D C:\Users\User\AppData\Roaming\Opera Software 2016-05-12 21:23 - 2016-05-12 21:23 - 00000000 ____D C:\Users\User\AppData\Local\Opera Software 2016-05-12 21:22 - 2016-05-12 21:23 - 00000000 ____D C:\Program Files (x86)\Opera 2016-05-12 21:22 - 2016-05-12 21:22 - 00004066 _____ C:\Windows\System32\Tasks\WebDiscover Browser Update Task 2016-05-12 21:22 - 2016-05-12 21:22 - 00003296 _____ C:\Windows\System32\Tasks\WebDiscover Browser Launch Task 2016-05-12 21:22 - 2016-05-12 21:22 - 00001023 _____ C:\Users\Public\Desktop\WebDiscover Browser.lnk 2016-05-12 21:22 - 2016-05-12 21:22 - 00000000 ____D C:\Program Files\WebDiscoverBrowser 2016-05-12 21:21 - 2016-05-12 21:21 - 00002232 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp.lnk 2016-05-12 21:21 - 2016-05-12 21:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp 2016-05-12 21:21 - 2016-03-29 12:06 - 00053008 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\TURegOpt.exe 2016-05-12 21:21 - 2016-03-29 11:53 - 00044304 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\authuitu.dll 2016-05-12 21:21 - 2016-03-29 11:53 - 00039696 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\SysWOW64\authuitu.dll 2016-05-12 21:20 - 2016-05-12 21:20 - 00000862 _____ C:\Users\Public\Desktop\AVG.lnk 2016-05-12 21:20 - 2016-05-12 21:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Zen 2016-05-12 21:19 - 2016-05-12 21:20 - 00000000 ____D C:\ProgramData\Avg 2016-05-12 21:19 - 2016-05-12 21:20 - 00000000 ____D C:\Program Files (x86)\AVG 2016-05-12 21:18 - 2016-05-12 21:20 - 00000000 ____D C:\Users\User\AppData\Local\AvgSetupLog 2016-05-12 21:18 - 2016-05-12 21:20 - 00000000 ____D C:\Users\User\AppData\Local\Avg 2016-05-12 21:18 - 2016-05-12 21:19 - 00000000 ____D C:\ProgramData\Graveair 2016-05-12 21:18 - 2016-05-12 21:18 - 06494208 _____ C:\Users\User\AppData\Roaming\agent.dat 2016-05-12 21:18 - 2016-05-12 21:18 - 01626777 _____ C:\Users\User\AppData\Roaming\Singlotstrong.tst 2016-05-12 21:18 - 2016-05-12 21:18 - 00848437 _____ C:\Users\User\AppData\Roaming\Hatex.bin 2016-05-12 21:18 - 2016-05-12 21:18 - 00126464 _____ C:\Users\User\AppData\Roaming\noah.dat 2016-05-12 21:18 - 2016-05-12 21:18 - 00126464 _____ C:\Users\User\AppData\Roaming\lobby.dat 2016-05-12 21:18 - 2016-05-12 21:18 - 00072717 _____ C:\Users\User\AppData\Roaming\OntoTouch.tst 2016-05-12 21:18 - 2016-05-12 21:18 - 00065568 _____ C:\Users\User\AppData\Roaming\Config.xml 2016-05-12 21:18 - 2016-05-12 21:18 - 00054272 _____ C:\Users\User\AppData\Roaming\ApplicationHosting.dat 2016-05-12 21:18 - 2016-05-12 21:18 - 00018432 _____ C:\Users\User\AppData\Roaming\Main.dat 2016-05-12 21:18 - 2016-05-12 21:18 - 00005568 _____ C:\Users\User\AppData\Roaming\md.xml 2016-05-12 21:18 - 2016-05-12 21:18 - 00000000 ____D C:\ProgramData\Graveairs 2016-05-12 21:18 - 2016-05-12 21:18 - 00000000 ____D C:\ProgramData\CloudPrinter 2016-05-12 21:18 - 2016-05-12 21:17 - 00943104 _____ C:\Users\User\AppData\Roaming\Singlotstrong.exe 2016-05-12 21:18 - 2016-05-12 21:17 - 00943104 _____ C:\Users\User\AppData\Roaming\OntoTouch.exe 2016-05-12 21:17 - 2016-05-12 21:18 - 00015888 _____ C:\Users\User\AppData\Roaming\InstallationConfiguration.xml 2016-05-12 21:17 - 2016-05-12 21:17 - 00127488 _____ C:\Users\User\AppData\Roaming\Installer.dat 2016-05-12 21:16 - 2016-05-12 21:16 - 00602912 _____ C:\Users\User\Downloads\Malwarebytes Anti-Malware Setup.exe 2016-05-12 21:06 - 2016-05-12 22:15 - 00000000 ____D C:\FRST 2016-05-12 21:05 - 2016-05-12 21:05 - 02381312 _____ (Farbar) C:\Users\User\Desktop\FRST64.exe 2016-05-12 20:56 - 2014-05-20 01:10 - 00601432 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe 2016-05-12 20:55 - 2016-05-12 20:56 - 00000000 ____D C:\Windows\LastGood 2016-05-12 20:54 - 2014-06-11 10:57 - 00197408 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys 2016-05-12 20:54 - 2014-06-11 10:57 - 00031520 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 31387936 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 24025376 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 18531568 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 17561544 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 17480432 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 16003912 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 12688328 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys 2016-05-12 20:54 - 2014-05-20 04:44 - 11644928 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 11599072 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 09735256 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 09697640 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 03141976 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 02953672 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 02785568 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 02730208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 02412376 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00895776 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00892704 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00867784 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00861128 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00837056 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00354016 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00305600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00166568 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00146480 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll 2016-05-12 19:18 - 2016-05-12 19:20 - 00000134 _____ C:\Users\User\Desktop\Internet Explorer-Problembehebung.url 2016-05-12 19:12 - 2016-05-12 19:13 - 63320784 _____ (Microsoft Corporation) C:\Users\User\Downloads\IE11-Windows6.1-x64-de-de.exe 2016-05-12 18:40 - 2016-05-12 18:40 - 00000000 _____ C:\autoexec.bat 2016-05-12 18:39 - 2016-05-12 18:39 - 00022704 _____ C:\Windows\system32\Drivers\EsgScanner.sys 2016-05-12 17:33 - 2013-10-02 04:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys 2016-05-12 17:33 - 2013-10-02 04:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe 2016-05-12 17:33 - 2013-10-02 04:08 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll 2016-05-12 17:33 - 2013-10-02 03:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll 2016-05-12 17:33 - 2013-10-02 03:48 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll 2016-05-12 17:33 - 2013-10-02 03:29 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll 2016-05-12 17:33 - 2013-10-02 03:10 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll 2016-05-12 17:33 - 2013-10-02 02:15 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll 2016-05-12 17:33 - 2013-10-02 02:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll 2016-05-12 17:33 - 2013-10-02 02:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll 2016-05-12 17:33 - 2013-10-02 02:08 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe 2016-05-12 17:33 - 2013-10-02 02:01 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe 2016-05-12 17:33 - 2013-10-02 01:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll 2016-05-12 17:33 - 2013-10-02 01:31 - 01147392 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe 2016-05-12 17:33 - 2013-10-02 01:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll 2016-05-12 17:33 - 2013-10-02 00:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe 2016-05-12 17:33 - 2013-10-01 22:57 - 06578176 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll 2016-05-12 17:33 - 2013-10-01 22:55 - 05698048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll 2016-05-12 17:31 - 2012-08-23 16:13 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll 2016-05-12 17:31 - 2012-08-23 16:10 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys 2016-05-12 17:31 - 2012-08-23 16:08 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbGD.sys 2016-05-12 17:31 - 2012-08-23 15:24 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll 2016-05-12 17:31 - 2012-08-23 13:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp_winip.dll 2016-05-12 17:31 - 2012-08-23 12:51 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll 2016-05-12 17:31 - 2012-08-23 11:51 - 03174912 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll 2016-05-12 17:24 - 2015-08-05 19:56 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll 2016-05-12 17:24 - 2015-08-05 19:06 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys 2016-05-12 17:23 - 2015-12-16 20:55 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll 2016-05-12 17:23 - 2015-12-16 20:53 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\kbdgeoqw.dll 2016-05-12 17:23 - 2015-12-16 20:53 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZEL.DLL 2016-05-12 17:23 - 2015-12-16 20:53 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZE.DLL 2016-05-12 17:23 - 2015-12-16 20:48 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZE.DLL 2016-05-12 17:23 - 2015-12-16 20:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbdgeoqw.dll 2016-05-12 17:23 - 2015-12-16 20:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZEL.DLL 2016-05-12 17:23 - 2015-12-16 20:47 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlsbres.dll 2016-05-12 17:21 - 2016-03-09 21:00 - 00444416 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll 2016-05-12 17:21 - 2016-03-09 21:00 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll 2016-05-12 17:21 - 2016-03-09 20:40 - 00351744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll 2016-05-12 17:21 - 2016-03-09 20:40 - 00316416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll 2016-05-12 09:47 - 2016-05-12 20:21 - 00001609 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk 2016-05-12 09:03 - 2016-05-12 21:18 - 00001171 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk 2016-05-12 09:03 - 2016-05-12 21:18 - 00001165 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk 2016-05-12 09:02 - 2016-05-12 09:02 - 44353704 _____ C:\Users\User\Downloads\firefox_deutsch.exe 2016-05-12 08:59 - 2016-05-12 08:59 - 00990448 _____ ( ) C:\Users\User\Downloads\firefox_download.exe 2016-05-12 08:51 - 2016-05-12 08:51 - 00000000 ____D C:\Users\User\Documents\Mozilla 2016-05-12 08:21 - 2016-05-12 18:58 - 00000000 ____D C:\Users\User\HiDrive 2016-05-12 08:17 - 2016-05-12 08:17 - 00000000 __SHD C:\Users\User\AppData\Roaming\wyUpdate AU 2016-05-12 08:16 - 2016-05-12 08:17 - 00000000 ____D C:\Users\User\AppData\Local\HiDrive 2016-05-12 08:16 - 2016-05-12 08:16 - 00003015 _____ C:\Users\User\Desktop\HiDrive.lnk 2016-05-12 08:16 - 2016-05-12 08:16 - 00000000 ____D C:\Users\User\AppData\Roaming\STRATO 2016-05-12 08:16 - 2016-05-12 08:16 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Strato 2016-05-12 08:16 - 2016-05-12 08:16 - 00000000 ____D C:\Program Files (x86)\Strato 2016-05-12 08:14 - 2016-05-12 08:15 - 29958760 _____ (STRATO AG) C:\Users\User\Downloads\HiDriveSetup.exe 2016-05-12 08:13 - 2016-05-12 08:13 - 08718873 _____ C:\Users\User\Downloads\HiDrive_Quickstart.pdf 2016-05-11 22:43 - 2016-05-11 22:43 - 00000000 ____D C:\ProgramData\SearchModule 2016-05-11 21:29 - 2016-05-11 21:29 - 00000000 ____D C:\Users\User\Desktop\Alte Firefox-Daten 2016-05-11 20:24 - 2016-05-11 20:24 - 00003242 _____ C:\Windows\System32\Tasks\IBUpd2 2016-05-11 20:22 - 2016-05-11 20:30 - 00000000 ____D C:\Users\User\AppData\Local\BrowserAir 2016-05-11 20:22 - 2016-05-11 20:24 - 00000000 ____D C:\Users\User\AppData\Local\app 2016-05-11 20:21 - 2016-05-11 20:21 - 00004234 _____ C:\Windows\System32\Tasks\SMW_UpdateTask_Time_333432393035333836392d2d37505a2a6c55326c342341 2016-05-11 20:20 - 2016-05-11 20:43 - 00000000 ____D C:\Program Files (x86)\CleanBrowser 2016-05-11 20:15 - 2016-05-11 20:13 - 00001188 _____ C:\Windows\system32\Drivers\etc\hp.bak 2016-05-11 20:14 - 2016-05-11 20:40 - 00000000 ____D C:\Users\User\AppData\Local\Apps\2.0 2016-05-11 20:09 - 2016-05-11 20:09 - 00003088 _____ C:\Windows\System32\Tasks\{668C1CF9-FD15-421A-BE47-157CB8019D27} 2016-05-11 20:08 - 2016-05-11 20:08 - 00000000 ____D C:\Users\User\AppData\Roaming\MCorp 2016-05-11 20:08 - 2016-05-11 20:08 - 00000000 ____D C:\ProgramData\3c41aa4f-6685-0 2016-05-11 20:08 - 2016-05-11 20:08 - 00000000 ____D C:\ProgramData\3c41aa4f-44d3-0 2016-05-11 20:08 - 2016-05-11 20:08 - 00000000 ____D C:\ProgramData\3c41aa4f-3073-1 2016-05-11 20:08 - 2016-05-11 20:08 - 00000000 ____D C:\ProgramData\3c41aa4f-0c43-1 2016-05-11 20:07 - 2016-05-11 20:21 - 00000002 _____ C:\END 2016-05-11 20:07 - 2016-05-11 20:07 - 00001994 _____ C:\Windows\System32\Tasks\ksv3026 2016-05-11 20:05 - 2016-05-11 20:22 - 00000000 ____D C:\Users\User\AppData\Local\WikiZ 2016-05-11 20:05 - 2016-05-11 20:05 - 00000000 ____D C:\Program Files\Common Files\Doobzo 2016-05-11 20:04 - 2016-05-11 20:39 - 00000000 ____D C:\Program Files (x86)\sunnyday 2016-05-11 20:04 - 2016-05-11 20:21 - 00356864 _____ C:\ProgramData\smp2.exe 2016-05-11 20:04 - 2016-05-11 20:21 - 00004146 _____ C:\Windows\System32\Tasks\SMW_P 2016-05-11 20:04 - 2016-05-11 20:04 - 00008956 _____ C:\Windows\System32\Tasks\Wohegh Server 2016-05-11 20:04 - 2016-05-11 20:04 - 00000000 ____D C:\Users\User\AppData\Roaming\SpringFiles 2016-05-11 20:04 - 2016-05-11 20:04 - 00000000 ____D C:\Users\User\AppData\Roaming\Brotsoft 2016-05-11 20:04 - 2016-05-11 20:04 - 00000000 ____D C:\Users\User\AppData\Local\tuto_monetize_120160511 2016-05-11 14:57 - 2016-05-11 14:57 - 00564736 _____ C:\Windows\system32\bitst.exe 2016-05-11 13:19 - 2016-05-12 07:17 - 00000000 ____D C:\Program Files (x86)\MPC Cleaner 2016-05-11 13:19 - 2016-05-11 20:31 - 00000000 ____D C:\Program Files\Caster 2016-05-11 13:19 - 2016-05-11 13:19 - 00000000 ____D C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596 2016-05-11 13:18 - 2016-05-11 20:11 - 00000000 ____D C:\Program Files\SpaceSoundPro 2016-05-11 13:18 - 2016-05-11 20:04 - 00000000 ____D C:\Users\Public\Documents\dmp 2016-05-11 13:18 - 2016-05-11 13:19 - 00000000 ____D C:\Users\User\AppData\Local\3810282D-6C19-47B0-8283-5C6C29A7E108 2016-05-11 13:18 - 2016-05-11 13:18 - 00000000 ____D C:\Users\User\AppData\Local\csdi_monetize_120160509 2016-05-11 13:17 - 2016-05-11 13:17 - 04044200 _____ (Superb corp) C:\Users\User\Downloads\GESAMTPLAN2.pdf_downloader.exe 2016-05-11 12:04 - 2016-04-14 15:49 - 00603648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll 2016-05-11 12:04 - 2016-04-14 15:21 - 00647680 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll 2016-05-11 12:04 - 2016-04-09 09:01 - 00986344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys 2016-05-11 12:04 - 2016-04-09 09:01 - 00264936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys 2016-05-11 12:04 - 2016-04-09 08:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll 2016-05-11 12:04 - 2016-04-09 08:57 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll 2016-05-11 12:04 - 2016-04-09 08:57 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll 2016-05-11 12:04 - 2016-04-09 08:54 - 00312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll 2016-05-11 12:04 - 2016-04-09 08:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll 2016-05-11 12:04 - 2016-04-09 07:49 - 03217408 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys 2016-05-11 12:04 - 2016-04-06 17:27 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll 2016-05-11 12:04 - 2016-03-09 20:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll 2016-05-11 12:04 - 2016-03-09 20:34 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll 2016-05-11 12:03 - 2016-04-09 09:02 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi 2016-05-11 12:03 - 2016-04-09 09:01 - 05546216 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe 2016-05-11 12:03 - 2016-04-09 09:01 - 00706280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi 2016-05-11 12:03 - 2016-04-09 09:01 - 00154344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys 2016-05-11 12:03 - 2016-04-09 09:01 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys 2016-05-11 12:03 - 2016-04-09 08:59 - 03998952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe 2016-05-11 12:03 - 2016-04-09 08:59 - 03943144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe 2016-05-11 12:03 - 2016-04-09 08:59 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 01464320 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00730624 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 07:52 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe 2016-05-11 12:03 - 2016-04-09 07:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys 2016-05-11 12:03 - 2016-04-09 07:52 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe 2016-05-11 12:03 - 2016-04-09 07:51 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe 2016-05-11 12:03 - 2016-04-09 07:48 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe 2016-05-11 12:03 - 2016-04-09 07:47 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe 2016-05-11 12:03 - 2016-04-09 07:44 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys 2016-05-11 12:03 - 2016-04-09 07:44 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys 2016-05-11 12:03 - 2016-04-09 07:44 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys 2016-05-11 12:03 - 2016-04-09 07:43 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe 2016-05-11 12:03 - 2016-04-09 07:43 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe 2016-05-11 12:03 - 2016-04-09 07:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe 2016-05-11 12:03 - 2016-04-09 07:38 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe 2016-05-11 12:03 - 2016-04-09 07:38 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll 2016-05-11 12:03 - 2016-04-09 07:38 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe 2016-05-11 12:03 - 2016-04-09 07:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe 2016-05-11 12:03 - 2016-04-09 07:37 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll 2016-05-11 12:03 - 2016-04-09 07:37 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 07:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 07:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 07:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 06:20 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll 2016-05-11 12:03 - 2016-04-09 05:52 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll 2016-05-10 21:07 - 2016-05-10 21:11 - 00000000 ____D C:\Users\User\Desktop\sonst 2016-05-10 14:08 - 2016-05-10 14:08 - 00567296 _____ C:\Windows\system32\bi3.exe 2016-05-07 19:40 - 2016-05-07 19:53 - 638623108 _____ C:\Users\User\Downloads\tis1602.EXE 2016-05-07 19:36 - 2016-05-07 19:37 - 98865568 _____ (Acresso Software Inc. ) C:\Users\User\Downloads\FritzFLOBAY8.EXE 2016-05-06 20:33 - 2016-05-06 20:42 - 00000000 ____D C:\IWO 2016-05-05 10:49 - 2016-05-05 10:49 - 00001262 _____ C:\Users\User\Desktop\Gefährdungsbeurteilungen BG BAU.lnk 2016-05-05 10:49 - 2016-05-05 10:49 - 00000027 _____ C:\Windows\Teilinst 2016-05-05 10:49 - 2016-05-05 10:49 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Gefährdungsbeurteilungen BG BAU 2016-05-05 10:47 - 2016-05-05 10:47 - 00000000 ____D C:\Program Files (x86)\Gefährdungsbeurteilungen_BGBAU 2016-05-05 10:43 - 2016-05-05 10:46 - 00000000 ____D C:\Users\User\AppData\Roaming\SW media 2016-05-02 16:37 - 2016-05-11 20:12 - 00000000 ____D C:\Users\User\AppData\Local\Citrix 2016-05-02 16:25 - 2016-05-02 16:25 - 00000000 ____D C:\Users\User\AppData\Roaming\Ziv-ModulNeu 2016-05-01 20:09 - 2016-05-12 09:03 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox 2016-04-26 10:27 - 2016-04-26 10:27 - 02055704 _____ C:\Users\User\Downloads\DIN18160-5_04.16.pdf 2016-04-23 21:48 - 2016-04-23 21:48 - 00002197 _____ C:\Users\Public\Desktop\Planungstool Lüftungskonzept 1.0.lnk 2016-04-23 21:48 - 2016-04-23 21:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Planungstool Lüftungskonzept 2016-04-23 21:48 - 2016-04-23 21:48 - 00000000 ____D C:\Program Files (x86)\Planungstool Lüftungskonzept 2016-04-23 21:47 - 2016-04-23 21:47 - 01102973 _____ C:\Users\User\Downloads\Setup_Planungstool_Lueftungskonzept_1011exe.zip 2016-04-19 20:18 - 2016-04-19 20:19 - 198074368 _____ C:\Users\User\Downloads\CloudConnector.msi 2016-04-13 21:11 - 2016-03-18 00:56 - 02084864 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll 2016-04-13 21:11 - 2016-03-18 00:28 - 01414144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll 2016-04-13 21:11 - 2016-03-16 20:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll 2016-04-13 21:11 - 2016-03-16 20:28 - 00176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll 2016-04-13 21:11 - 2016-03-16 20:28 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll 2016-04-13 21:11 - 2016-03-06 20:53 - 01885696 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll 2016-04-13 21:11 - 2016-03-06 20:53 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll 2016-04-13 21:11 - 2016-03-06 20:38 - 01240576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll 2016-04-13 21:11 - 2016-03-06 20:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll 2016-04-13 21:11 - 2016-02-05 21:03 - 00147904 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tpm.sys 2016-04-13 21:11 - 2016-02-05 20:56 - 00020480 _____ (Microsoft Corporation) C:\Windows\system32\tbs.dll 2016-04-13 21:11 - 2016-02-05 20:54 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll 2016-04-13 21:11 - 2016-02-05 19:33 - 00015360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tbs.dll 2016-04-13 21:11 - 2016-02-02 20:57 - 00511488 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll 2016-04-13 21:11 - 2016-01-21 02:51 - 00073664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\disk.sys 2016-04-13 21:11 - 2015-06-03 22:21 - 00451080 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll 2016-04-13 21:10 - 2016-04-04 20:14 - 00038120 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe 2016-04-13 21:10 - 2016-04-04 20:02 - 01169408 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll 2016-04-13 21:10 - 2016-04-02 15:08 - 01386496 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll 2016-04-13 21:10 - 2016-03-23 16:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll 2016-04-13 21:10 - 2016-03-17 20:04 - 00698368 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll 2016-04-13 21:10 - 2016-03-17 20:04 - 00499200 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll 2016-04-13 21:10 - 2016-03-17 20:04 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll 2016-04-13 21:10 - 2016-03-17 20:04 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll 2016-04-13 21:10 - 2016-03-16 02:16 - 00760320 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll 2016-04-13 21:10 - 2016-03-16 02:16 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\samlib.dll 2016-04-13 21:10 - 2016-03-16 01:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\samlib.dll ==================== Ein Monat: Geänderte Dateien und Ordner ======== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.) 2016-05-12 22:17 - 2014-07-15 17:06 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job 2016-05-12 22:00 - 2014-12-25 23:33 - 00000000 ____D C:\Users\User\AppData\Roaming\dlg 2016-05-12 21:32 - 2014-07-16 10:40 - 00000000 ____D C:\ProgramData\Oracle 2016-05-12 21:31 - 2014-10-18 20:41 - 00097856 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll 2016-05-12 21:31 - 2014-10-18 20:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java 2016-05-12 21:30 - 2014-10-18 20:41 - 00000000 ____D C:\Program Files (x86)\Java 2016-05-12 21:19 - 2014-08-10 12:51 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job 2016-05-12 21:18 - 2014-07-09 13:45 - 00001469 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk 2016-05-12 21:07 - 2009-07-14 06:45 - 00027344 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0 2016-05-12 21:07 - 2009-07-14 06:45 - 00027344 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0 2016-05-12 20:58 - 2011-02-11 16:47 - 00699416 _____ C:\Windows\system32\perfh007.dat 2016-05-12 20:58 - 2011-02-11 16:47 - 00149556 _____ C:\Windows\system32\perfc007.dat 2016-05-12 20:58 - 2009-07-14 07:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI 2016-05-12 20:58 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf 2016-05-12 20:56 - 2014-07-16 10:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation 2016-05-12 20:56 - 2014-07-16 10:46 - 00000000 ____D C:\ProgramData\NVIDIA Corporation 2016-05-12 20:56 - 2014-07-16 10:40 - 00000000 ____D C:\ProgramData\NVIDIA 2016-05-12 20:55 - 2014-07-16 10:44 - 00000000 ____D C:\Program Files\NVIDIA Corporation 2016-05-12 20:45 - 2014-07-15 17:31 - 00000000 ____D C:\Users\User\AppData\Local\CrashDumps 2016-05-12 18:55 - 2015-04-04 13:48 - 00000000 ____D C:\ProgramData\Datamngr 2016-05-12 18:55 - 2014-07-15 17:06 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job 2016-05-12 18:55 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT 2016-05-12 18:55 - 2009-07-14 06:45 - 00425664 _____ C:\Windows\system32\FNTCACHE.DAT 2016-05-12 17:35 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions 2016-05-12 17:28 - 2014-03-18 10:03 - 01593956 _____ C:\Windows\SysWOW64\PerfStringBackup.INI 2016-05-12 16:45 - 2016-03-16 09:17 - 00000000 ____D C:\Users\User\Desktop\Landratsamt 2016-05-12 16:30 - 2014-07-10 05:05 - 00000000 ____D C:\FLOBAY8 2016-05-12 13:19 - 2014-12-10 19:55 - 00000000 ____D C:\Windows\system32\appraiser 2016-05-12 13:01 - 2016-01-02 00:17 - 00021005 _____ C:\Users\User\Desktop\Verluste Fernwärme.xlsx 2016-05-12 09:03 - 2014-07-11 15:06 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service 2016-05-12 08:57 - 2014-07-15 17:06 - 00000000 ____D C:\Program Files (x86)\Google 2016-05-11 20:00 - 2010-11-21 09:17 - 00000000 ____D C:\Program Files\Windows Journal 2016-05-11 13:27 - 2014-07-20 16:16 - 00000000 ____D C:\Windows\system32\MRT 2016-05-11 13:20 - 2014-07-20 16:16 - 139319312 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe 2016-05-11 13:01 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\system32\FxsTmp 2016-05-11 12:12 - 2014-07-15 17:06 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA 2016-05-11 12:12 - 2014-07-15 17:06 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore 2016-05-10 20:28 - 2014-12-23 21:25 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task 2016-05-08 14:25 - 2014-07-14 21:52 - 00000000 ____D C:\ProgramData\HSETU 2016-05-07 20:01 - 2014-12-25 13:39 - 00000576 _____ C:\Users\User\Desktop\ProTisNet.lnk 2016-05-07 20:01 - 2014-09-09 10:06 - 00000000 ____D C:\TIS 2016-05-07 19:56 - 2014-07-09 21:16 - 00000000 ____D C:\ProgramData\Package Cache 2016-05-07 16:34 - 2014-07-10 05:11 - 00000000 ____D C:\kfw 2016-05-06 06:46 - 2015-04-04 11:30 - 00000000 ___SD C:\Windows\SysWOW64\GWX 2016-05-06 06:46 - 2015-04-04 11:30 - 00000000 ___SD C:\Windows\system32\GWX 2016-05-03 19:59 - 2014-07-14 22:00 - 00000000 ____D C:\Users\User\AppData\Local\Adobe 2016-05-03 11:54 - 2014-07-10 05:09 - 00000000 ____D C:\Gesetze u. Verordnungen 2016-04-30 22:05 - 2016-03-16 22:51 - 00016901 _____ C:\Users\User\Desktop\Fernwärme Nothzg..xlsx 2016-04-29 09:15 - 2015-11-15 18:58 - 00000000 ____D C:\Program Files (x86)\TeamViewer 2016-04-22 09:57 - 2010-11-21 05:27 - 00453288 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe 2016-04-20 19:38 - 2014-07-15 17:42 - 00000000 ___RD C:\Users\User\Desktop\HS-ETU 2016-04-20 07:12 - 2014-11-30 20:17 - 00000000 ____D C:\Users\User\Desktop\pdf-Ablagen 2016-04-19 20:21 - 2014-07-14 21:52 - 00000000 ____D C:\Program Files (x86)\HSETU 2016-04-14 21:18 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache ==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ======= 2016-05-12 21:18 - 2016-05-12 21:18 - 6494208 _____ () C:\Users\User\AppData\Roaming\agent.dat 2016-05-12 21:18 - 2016-05-12 21:18 - 0054272 _____ () C:\Users\User\AppData\Roaming\ApplicationHosting.dat 2016-05-12 21:18 - 2016-05-12 21:18 - 0065568 _____ () C:\Users\User\AppData\Roaming\Config.xml 2016-05-12 21:18 - 2016-05-12 21:18 - 0848437 _____ () C:\Users\User\AppData\Roaming\Hatex.bin 2016-05-12 21:17 - 2016-05-12 21:18 - 0015888 _____ () C:\Users\User\AppData\Roaming\InstallationConfiguration.xml 2016-05-12 21:17 - 2016-05-12 21:17 - 0127488 _____ () C:\Users\User\AppData\Roaming\Installer.dat 2016-05-12 21:18 - 2016-05-12 21:18 - 0126464 _____ () C:\Users\User\AppData\Roaming\lobby.dat 2016-05-12 21:18 - 2016-05-12 21:18 - 0018432 _____ () C:\Users\User\AppData\Roaming\Main.dat 2016-05-12 21:18 - 2016-05-12 21:18 - 0005568 _____ () C:\Users\User\AppData\Roaming\md.xml 2016-05-12 21:18 - 2016-05-12 21:18 - 0126464 _____ () C:\Users\User\AppData\Roaming\noah.dat 2016-05-12 21:18 - 2016-05-12 21:17 - 0943104 _____ () C:\Users\User\AppData\Roaming\OntoTouch.exe 2016-05-12 21:18 - 2016-05-12 21:18 - 0072717 _____ () C:\Users\User\AppData\Roaming\OntoTouch.tst 2016-05-12 21:18 - 2016-05-12 21:17 - 0943104 _____ () C:\Users\User\AppData\Roaming\Singlotstrong.exe 2016-05-12 21:18 - 2016-05-12 21:18 - 1626777 _____ () C:\Users\User\AppData\Roaming\Singlotstrong.tst 2016-05-12 21:18 - 2016-05-12 21:18 - 0032038 _____ () C:\Users\User\AppData\Roaming\uninstall_temp.ico 2015-05-15 20:57 - 2015-05-15 20:57 - 0003584 _____ () C:\Users\User\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini 2014-07-09 13:45 - 2014-07-09 13:45 - 0003494 _____ () C:\Users\User\AppData\Local\Temppihide_log1.log 2014-07-09 13:45 - 2014-07-09 13:45 - 0000000 _____ () C:\Users\User\AppData\Local\Temppihide_log2.log 2014-07-09 21:15 - 2014-07-09 21:15 - 0000000 ____H () C:\ProgramData\DP45977C.lfl 2016-05-11 20:04 - 2016-05-11 20:21 - 0356864 _____ () C:\ProgramData\smp2.exe Dateien, die verschoben oder gelöscht werden sollten: ==================== C:\ProgramData\smp2.exe Einige Dateien in TEMP: ==================== C:\Users\User\AppData\Local\Temp\3U72T8EBR3.exe C:\Users\User\AppData\Local\Temp\4AWTAYOKBV.exe C:\Users\User\AppData\Local\Temp\8852.tmp.exe C:\Users\User\AppData\Local\Temp\A459.tmp.exe C:\Users\User\AppData\Local\Temp\amisetup0508__19333_il2.exe C:\Users\User\AppData\Local\Temp\avIkj1WZIO.exe C:\Users\User\AppData\Local\Temp\BNM10T1HK7.exe C:\Users\User\AppData\Local\Temp\CVBSOSGJOT.exe C:\Users\User\AppData\Local\Temp\E763.tmp.exe C:\Users\User\AppData\Local\Temp\fp_pl_pfs_installer.exe C:\Users\User\AppData\Local\Temp\GDuJzasJiv.exe C:\Users\User\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe C:\Users\User\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe C:\Users\User\AppData\Local\Temp\jre-8u31-windows-au.exe C:\Users\User\AppData\Local\Temp\jre-8u91-windows-au.exe C:\Users\User\AppData\Local\Temp\kWVEx9TFRI.exe C:\Users\User\AppData\Local\Temp\LZsmxbW6Nz.exe C:\Users\User\AppData\Local\Temp\nsv2A6D.tmp.exe C:\Users\User\AppData\Local\Temp\nvSCPAPI.dll C:\Users\User\AppData\Local\Temp\nvStInst.exe C:\Users\User\AppData\Local\Temp\optprosetup.exe C:\Users\User\AppData\Local\Temp\ose00000.exe C:\Users\User\AppData\Local\Temp\prog.exe C:\Users\User\AppData\Local\Temp\readini32.exe C:\Users\User\AppData\Local\Temp\ReimageExpressSetup.exe C:\Users\User\AppData\Local\Temp\ReimagePackage.exe C:\Users\User\AppData\Local\Temp\ReiSysUpdate.exe C:\Users\User\AppData\Local\Temp\rPf8SDFt6X.exe C:\Users\User\AppData\Local\Temp\Setup.exe C:\Users\User\AppData\Local\Temp\sqlite3.exe C:\Users\User\AppData\Local\Temp\upd.exe C:\Users\User\AppData\Local\Temp\vcredist_x86_VS2012.exe C:\Users\User\AppData\Local\Temp\WGaHgByG4I.exe ==================== Bamital & volsnap ================= (Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.) C:\Windows\system32\winlogon.exe => Datei ist digital signiert C:\Windows\system32\wininit.exe => Datei ist digital signiert C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert C:\Windows\explorer.exe => Datei ist digital signiert C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert C:\Windows\system32\svchost.exe => Datei ist digital signiert C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert C:\Windows\system32\services.exe => Datei ist digital signiert C:\Windows\system32\User32.dll => Datei ist digital signiert C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert C:\Windows\system32\userinit.exe => Datei ist digital signiert C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert C:\Windows\system32\rpcss.dll => Datei ist digital signiert C:\Windows\system32\dnsapi.dll => Datei ist digital signiert C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert LastRegBack: 2016-05-08 11:54 ==================== Ende von FRST.txt ============================ [/CODE] Vielen Dank für die nette Begrüßung, hoffe mal der erste Schritt ist richtig! |
12.05.2016, 21:39 | #4 |
| Browser ProblemeCode:
ATTFilter Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:09-05-2016 durchgeführt von User (2016-05-12 22:17:34) Gestartet von C:\Users\User\Desktop Windows 7 Professional Service Pack 1 (X64) (2014-07-09 11:37:15) Start-Modus: Normal ========================================================== ==================== Konten: ============================= Administrator (S-1-5-21-622385295-2733421526-4122027564-500 - Administrator - Disabled) Gast (S-1-5-21-622385295-2733421526-4122027564-501 - Limited - Disabled) User (S-1-5-21-622385295-2733421526-4122027564-1000 - Administrator - Enabled) => C:\Users\User ==================== Sicherheits-Center ======================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.) AV: Microsoft Security Essentials (Enabled - Up to date) {768124D7-F5F7-6D2F-DDC2-94DFA4017C95} AS: Microsoft Security Essentials (Enabled - Up to date) {CDE0C533-D3CD-62A1-E772-AFADDF863628} AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} ==================== Installierte Programme ====================== (Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.) 64 Bit HP CIO Components Installer (Version: 3.2.1 - Hewlett-Packard) Hidden ABBYY FineReader for ScanSnap (TM) 5.0 (HKLM-x32\...\{FB500000-0011-0000-0000-074957833700}) (Version: 11.0.298 - ABBYY) Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.213 - Adobe Systems Incorporated) Adobe Reader XI (11.0.15) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AB0000000001}) (Version: 11.0.15 - Adobe Systems Incorporated) AVG (HKLM\...\AvgZen) (Version: 1.51.2.3593 - AVG Technologies) AVG PC TuneUp (HKLM-x32\...\AVG PC TuneUp) (Version: 16.32.2.3320 - AVG Technologies) AVG PC TuneUp (x32 Version: 16.32.5 - AVG Technologies) Hidden AVG Zen (Version: 1.51.58 - AVG Technologies) Hidden BandwidthStat (HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\BandwidthStat) (Version: 1.0 - BandwidthStat) Borland Database Engine (HKLM-x32\...\{CADE1721-0AE3-4FE9-B37F-CF98CA42A14F}) (Version: 5.1.1 - Hottgenroth Software GmbH & Co. KG) CAD (HKLM-x32\...\{CC3B9BBA-F4EB-423A-9DFC-F9985A70A1D5}) (Version: 2.1.0 - ETU Software GmbH) CardMinder (HKLM-x32\...\{D4F2AFD3-0167-4464-B92F-78AB6DA8A0AA}) (Version: V5.3L10 - PFU) CardMinder V5.2 (x32 Version: 5.2.21.1 - PFU) Hidden Citrix Online Launcher (HKLM-x32\...\{09DA5EE2-7E46-4DC4-96F9-BFEE50D40659}) (Version: 1.0.408 - Citrix) Corel PaintShop Pro X5 (HKLM-x32\...\_{1563C6F2-E9B5-42DE-9EA6-207C9A8C2DFB}) (Version: 15.0.0.183 - Corel Corporation) Corel PaintShop Pro X5 (x32 Version: 15.3.0.8 - Corel Corporation) Hidden DeskUpdate (HKLM-x32\...\DeskUpdate_is1) (Version: 4.15.0134 - Fujitsu Technology Solutions) DriverFinder (HKLM-x32\...\DriverFinder) (Version: 3.6.1 - DeskToolsSoft) eBay (HKLM-x32\...\{9983CD31-473F-4808-8317-5346119F0187}) (Version: 1.0.1 - eBay Inc.) ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 16.1.20150424 - Landesfinanzdirektion Thüringen) Firma und Verein (HKLM-x32\...\{CFD6973A-76F1-487A-AE41-FD77BAAF00C6}) (Version: - ) FMW 1 (Version: 1.73.2 - AVG Technologies) Hidden Foxy Secure (HKLM-x32\...\Foxy Secure) (Version: 6 - ) <==== ACHTUNG Gefährdungsbeurteilungen BG BAU (HKLM-x32\...\Gefährdungsbeurteilungen BG BAU) (Version: - ) GetSolar 8.0 (HKLM-x32\...\GetSolar_is1) (Version: 8.0.2 - Ing.-Büro solar energie information) Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google) Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden gs_x64 (HKLM\...\{F48BA767-358B-41F5-95DF-17AE56490D96}) (Version: 9.15 - MAY Computer) HAGOS-Katalog-Cat5 Ausgabe September 2015 (HKLM-x32\...\HAGOS-Katalog-Cat5) (Version: Ausgabe September 2015 - Hagos eG) HAGOS-Öfen-und-Herde-Katalog Ausgabe Juli 2015 (HKLM-x32\...\HAGOS-Öfen-und-Herde-Katalog) (Version: Ausgabe Juli 2015 - Hagos eG) HiDrive (HKLM-x32\...\{C7CE1561-89D3-440B-9A91-3D40F30F2546}) (Version: 4.0.0.0 - STRATO AG) HS Verbrauchspass (HKLM-x32\...\{C106ED19-7E5D-41CF-B784-1737847B5268}) (Version: 3.3.3.16 - Hottgenroth Software GmbH & Co. KG) HSETU CloudConnector (HKLM-x32\...\{1A79BE4F-0AD2-4F01-9B0E-25CC9357CED8}) (Version: 1.0.4.15 - Hottgenroth Software GmbH & Co. KG) HSETU Energieberater Professional (HKLM-x32\...\{FB7C8CE1-1343-48D3-8646-578A5DB91E98}) (Version: 8.3.2.16 - Hottgenroth Software GmbH & Co. KG) HSETU Heizlast 12831/2 (HKLM-x32\...\{F4E0B2B0-B231-434A-B0ED-2357B7B19DE8}) (Version: 1.0.8.15 - ETU Software GmbH) HSETU HottCAD (HKLM-x32\...\{B8C47DDF-FCA9-4108-9FE7-07B44DED9CC9}) (Version: 4.6.16.15 - ETU Software GmbH) HSETU Programm-Manager (HKLM-x32\...\{CED04EEC-A9E1-4731-B3EB-8617A6F82401}) (Version: 3.0.13.15 - ETU Software GmbH) HSETU U-Therm (HKLM-x32\...\{175414F7-10BF-4925-83DA-2DF4CDC58B26}) (Version: 2.0.3.15 - Hottgenroth Software GmbH & Co. KG) ICA (x32 Version: 15.0.0.183 - Corel Corporation) Hidden Intel(R) Chipset Device Software (x32 Version: 10.0.13 - Intel(R) Corporation) Hidden Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.0.1204 - Intel Corporation) Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.0.16 - Intel Corporation) IPM_PSP_COM (x32 Version: 15.0.0.183 - Corel Corporation) Hidden Java 8 Update 91 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218091F0}) (Version: 8.0.910.14 - Oracle Corporation) MapSend BlueNav Europe (HKLM-x32\...\{22FCBFC6-C004-11D6-A117-00E0290FE35A}) (Version: - ) Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation) Microsoft Access database engine 2010 (German) (HKLM-x32\...\{90140000-00D1-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation) Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft) Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation) Microsoft Office Professional 2007 (HKLM-x32\...\PROR) (Version: 12.0.6612.1000 - Microsoft Corporation) Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.9.218.0 - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{4fd02573-5f12-4ae4-8027-c63f8e1115af}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation) Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23918 (HKLM-x32\...\{2e085fd2-a3e4-4b39-8e10-6b8d35f55244}) (Version: 14.0.23918.0 - Microsoft Corporation) Mozilla Firefox 46.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 46.0.1 (x86 de)) (Version: 46.0.1 - Mozilla) Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 46.0.1 - Mozilla) Music Search App for Internet Explorer (Dist. by Bandoo Media, Inc.) (HKLM-x32\...\imeshjzipmusictoolbarIE) (Version: 2.1.0.0 - IAC Search and Media, Inc.) <==== ACHTUNG NAVIGON Fresh 3.5.1 (HKLM-x32\...\NAVIGON Fresh) (Version: 3.5.1 - NAVIGON) NVIDIA 3D Vision Controller-Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 337.88 - NVIDIA Corporation) NVIDIA 3D Vision Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 337.88 - NVIDIA Corporation) NVIDIA GeForce Experience 2.4.5.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.4.5.44 - NVIDIA Corporation) NVIDIA Grafiktreiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 337.88 - NVIDIA Corporation) NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation) NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation) Office-Bibliothek 4.0 (HKLM-x32\...\{54971F17-9D16-4D43-95D6-3A86E3D20EDB}) (Version: - ) Opera Stable 37.0.2178.43 (HKLM-x32\...\Opera 37.0.2178.43) (Version: 37.0.2178.43 - Opera Software) PC Speed Up (HKLM\...\PCSU-SL_is1) (Version: 3.9.15.0 - Optimal Software s.r.o.) PDF Experte 9 Ultimate (HKLM\...\{698A90AC-452A-4534-9D53-55A5C14193F1}) (Version: 9.00.0000 - Avanquest Software) Planungstool Lüftungskonzept - Deinstallieren (HKLM-x32\...\Planungstool Lüftungskonzept_is1) (Version: - ) pro.phoenix.net V-6.2x (HKLM-x32\...\pro.phoenix.net V-6.2x) (Version: - ) PSPPContent (x32 Version: 15.3.0.8 - Corel Corporation) Hidden PSPPHelp (x32 Version: 15.0.0.183 - Corel Corporation) Hidden PSPPro64 (Version: 15.0.0.183 - Corel Corporation) Hidden Rack2-Filer Smart (HKLM-x32\...\{B211D10D-ED96-404C-A30C-7F93A6E04B5D}) (Version: 1.00.2750 - PFU LIMITED) Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7224 - Realtek Semiconductor Corp.) SafeFinder (HKLM-x32\...\{779C9555-0A5E-4FC5-B71B-0B4948ECB6DA}) (Version: 1.0.0.0 - Linkury) <==== ACHTUNG ScanSnap Manager (HKLM-x32\...\{DBCDB997-EEEB-4BE9-BAFF-26B4094DBDE6}) (Version: V6.5L30 - PFU) ScanSnap Manager (x32 Version: 6.5.10.3.8 - PFU) Hidden ScanSnap Manager (x32 Version: 6.5.30.9.6 - PFU) Hidden ScanSnap Organizer (HKLM-x32\...\{E58F3B88-3B3E-4F85-9323-04789D979C15}) (Version: V5.6L10 - PFU) ScanSnap Organizer (x32 Version: 5.5.10.1 - PFU LIMITED) Hidden ScanSnap Receipt (HKLM-x32\...\ScanSnap Receipt) (Version: V1.5L30 - PFU) ScanSnap Receipt (x32 Version: 1.5.30 - PFU) Hidden Search module (HKLM-x32\...\Search module) (Version: - Goobzo) <==== ACHTUNG Setup (HKLM-x32\...\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC}) (Version: - ) <==== ACHTUNG Setup (x32 Version: 15.0.0.183 - Ihr Firmenname) Hidden SHIELD Streaming (Version: 4.1.2000 - NVIDIA Corporation) Hidden SHIELD Wireless Controller Driver (Version: 2.4.5.44 - NVIDIA Corporation) Hidden SmartTools Publishing • Outlook Geburtstagserinnerung (HKLM-x32\...\SmartToolsGeburtstagserinnerungv5.00) (Version: v5.00 - SmartTools Publishing) SmartTools Publishing • Outlook Termin & Aufgaben-Assistent (HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\SmartToolsOutlookTermin & Aufgaben-Assistent) (Version: 5.00 - SmartTools Publishing) StarMoney (x32 Version: 4.0.0.203 - StarFinanz) Hidden StarMoney 9.0 S-Edition (HKLM-x32\...\{73634FFD-8A3A-4793-AF14-2ECCE0D88DFC}) (Version: 9.0 - Star Finanz GmbH) T.I.S Technisches Informationssystem (HKLM-x32\...\T.I.S Technisches Informationssystem) (Version: - ) TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.47484 - TeamViewer) testo USB Driver 2.8 (HKLM\...\{3DCDA2A4-71E5-4F3F-ABF7-9A875EA21306}) (Version: 2.8.0 - Testo AG) Testo ZIV Treiber 2.0 (HKLM\...\{CF108EC6-DE92-4A05-A6C4-5C2D4A8AA4D2}) (Version: 2.0.40513.27732 - Testo AG) Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft) Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_PROR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version: - Microsoft) Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_PROR_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version: - Microsoft) Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_PROR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version: - Microsoft) Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_PROR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version: - Microsoft) Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies) Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.) VS2010MergeModule (x32 Version: 1.00.0000 - Your Company Name) Hidden Web Companion (HKLM-x32\...\{87b125e6-36f5-4813-b140-4a2f1a0ab920}) (Version: 2.3.1411.2698 - Lavasoft) WebBar Toolbar 5.0.5976.16671 (HKLM\...\{0BCE8B0A-1E76-44E5-9909-3CF804D92E4D}_is1) (Version: 5.0.5976.16671 - WebBar) WebDiscover Browser 2.163.2 (HKLM\...\{fd13f4a2-b0d8-4cad-9ccf-d4128eaf25ff}_is1) (Version: 2.163.2 - WebDiscover Media) WinRAR 5.10 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH) Yahoo Search Set (HKLM-x32\...\Yahoo! SearchSet) (Version: - Yahoo Inc.) Zoner Photo Studio 15 (HKLM\...\ZonerPhotoStudio15_DE_is1) (Version: 15.0.1.7 - ZONER software) ==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ========================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) CustomCLSID: HKU\S-1-5-21-622385295-2733421526-4122027564-1000_Classes\CLSID\{090746F9-9F39-42C0-920A-4852C2EDE704}\InprocServer32 -> C:\Program Files\Avanquest\PDF Experte 9 Ultimate\APAX.dll (TODO: <Company name>) CustomCLSID: HKU\S-1-5-21-622385295-2733421526-4122027564-1000_Classes\CLSID\{F59DD878-9980-41D6-AB65-29F5DEC6E048}\InprocServer32 -> C:\Program Files\Avanquest\PDF Experte 9 Ultimate\APAX.dll (TODO: <Company name>) CustomCLSID: HKU\S-1-5-21-622385295-2733421526-4122027564-1000_Classes\CLSID\{F5C45393-8562-4237-A12B-08D84AAC6920}\InprocServer32 -> C:\Users\User\AppData\Roaming\Programme\SmartTools\Outlook Termin & Aufgaben-Assistent\adxloader64.dll () ==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) Task: {161F6CEF-0A54-43CE-870E-0AA3C728C60F} - System32\Tasks\WebDiscover Browser Update Task => C:\Program Files\WebDiscoverBrowser\2.163.2\browser.exe [2016-05-03] () Task: {190E831E-94B8-4B6E-858E-E59607A9D5C6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.) Task: {20E9A199-7439-4332-86BB-42588121ACDF} - System32\Tasks\SoftUpgrade => C:\Program Files (x86)\SoftUpgrade\softup.exe [2016-02-25] () Task: {26CBC472-143F-4F5E-A3EF-027F7170EB48} - System32\Tasks\ksv3026 => C:\Program Files (x86)\QuickSearch\ksv3026.exe <==== ACHTUNG Task: {292D5E45-A350-414D-AD63-B6F557B4FD67} - System32\Tasks\DriverFinder => C:\Program Files (x86)\DriverFinder\DriverFinder.exe [2016-02-09] () Task: {2FAD8418-1B49-423E-A5BD-07158FCAA359} - System32\Tasks\SMW_UpdateTask_Time_333432393035333836392d2d37505a2a6c55326c342341 => Wscript.exe //B "C:\ProgramData\SearchModule\smhe.js" smu.exe /invoke /f:check_services /l:0 <==== ACHTUNG Task: {47DE283E-C112-4D2A-925D-5A9AE6160281} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.) Task: {591F6D86-FD3E-4338-80BF-A61A9BAAF5B4} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-04-07] (Adobe Systems Incorporated) Task: {5BC318A6-2DCF-4734-84BE-A00188ED16C5} - System32\Tasks\{E2F789BA-5EFE-4EE3-A10F-1DD5AC1C8275} => pcalua.exe -a C:\Users\User\Downloads\FLOBAY8.EXE -d C:\Users\User\Downloads Task: {5E22CB82-541B-4672-96B3-344AD791D29B} - System32\Tasks\Wohegh Server => C:\Program Files (x86)\Wohegh\Woheghservertask.exe Task: {5FED3AB8-9130-4CFE-9C76-061B9C2313E1} - System32\Tasks\Microsoft\Windows\Setup\gwx\rundetector => C:\Windows\system32\GWX\GWXDetector.exe [2016-04-24] (Microsoft Corporation) Task: {86789FFB-6AEE-4178-B650-748E68F3F029} - System32\Tasks\PC SpeedUp Service Deactivator => C:\Program Files (x86)\PC Speed Up\PCSUSD.exe [2016-01-28] (Optimal Software s.r.o.) <==== ACHTUNG Task: {8A2A2B14-9715-4C83-8BDE-444205C30537} - System32\Tasks\Opera scheduled Autoupdate 1463081009 => C:\Program Files (x86)\Opera\launcher.exe [2016-05-09] (Opera Software) Task: {952D1B1F-51E2-47B0-9C84-E34B699414B6} - System32\Tasks\{360035C7-8B91-4144-A445-3B39D1C045E3} => pcalua.exe -a C:\Users\User\Downloads\HP_CLJ_3600_Installer_WW.exe -d C:\Users\User\Downloads Task: {AEBA45A4-8414-41AB-893A-9FB45DFA52C6} - System32\Tasks\SMW_P => C:\ProgramData\smp2.exe [2016-05-11] () <==== ACHTUNG Task: {B572B437-E3B7-4493-AF5B-FA5A0207F1A8} - System32\Tasks\{668C1CF9-FD15-421A-BE47-157CB8019D27} => pcalua.exe -a "C:\Program Files (x86)\sunnyday\uninstaller.exe" Task: {C60E4948-1484-4FD2-B0D1-2187CEB3DA93} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-04-22] (Adobe Systems Incorporated) Task: {CC7954B1-B2E1-4553-83CD-E5B185A9A4EE} - System32\Tasks\WebBarLaunchTask => C:\Program Files\WebBarMedia\5.0.5976.16671\winwb.exe [2016-05-12] () <==== ACHTUNG Task: {CD416EC7-DAF9-4835-98DA-D7E9410308B3} - System32\Tasks\WebDiscover Browser Launch Task => C:\Program Files\WebDiscoverBrowser\2.163.2\browser.exe [2016-05-03] () Task: {D9CB9932-03CB-4579-B1E5-71886F50F7FC} - System32\Tasks\IBUpd2 => C:\Users\User\AppData\Local\BrowserAir\47.0.0.5\updater.exe <==== ACHTUNG Task: {E30E2565-8934-4592-9A24-2B5487627508} - \AnwendungsidentitätAnwendungsinformationenAnwendungsverwaltung -> Keine Datei <==== ACHTUNG Task: {F495CFB7-B4D8-4549-9B75-5F37A9792D96} - System32\Tasks\WebBarUpdateTask => C:\Program Files\WebBarMedia\5.0.5976.16671\winwb.exe [2016-05-12] () <==== ACHTUNG (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.) Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe Task: C:\Windows\Tasks\PC SpeedUp Service Deactivator.job => C:\Program Files (x86)\PC Speed Up\PCSUSD.exe <==== ACHTUNG ==================== Verknüpfungen ============================= (Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.) ShortcutWithArgument: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www%2dsearching.com/?prd=set_epf&s=g5bzcsdbl0ap,bac0a835-7a55-41a6-9794-dc53692628fd, ShortcutWithArgument: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk -> C:\Program Files (x86)\Internet Explorer\iexplore.exe (Microsoft Corporation) -> %SNP% ShortcutWithArgument: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk -> C:\Program Files (x86)\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www%2dsearching.com/?prd=set_epf&s=g5bzcsdbl0ap,bac0a835-7a55-41a6-9794-dc53692628fd, ShortcutWithArgument: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk -> C:\Program Files (x86)\Internet Explorer\iexplore.exe (Microsoft Corporation) -> %SNP% ShortcutWithArgument: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet-Explorer Browser.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www%2dsearching.com/?prd=set_epf&s=g5bzcsdbl0ap,bac0a835-7a55-41a6-9794-dc53692628fd, ShortcutWithArgument: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> %SNP% ShortcutWithArgument: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) -> %SNF% ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) -> %SNF% ShortcutWithArgument: C:\Users\Public\Desktop\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) -> %SNF% ==================== Geladene Module (Nicht auf der Ausnahmeliste) ============== 2016-05-10 14:25 - 2016-05-10 14:25 - 12048384 _____ () C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596\3099a0378c2e3b7cd75ccdf1a0a14439.exe 2016-05-10 14:18 - 2016-05-10 14:18 - 27137536 _____ () c:\program files\1675c1e1c6cf22b04049a6cd4e1ab596\7dfb82cb981761d87e932d538a64f965.exe 2016-05-10 14:25 - 2016-05-10 14:25 - 12048384 _____ () c:\program files\1675c1e1c6cf22b04049a6cd4e1ab596\3099a0378c2e3b7cd75ccdf1a0a14439.exe 2016-05-12 18:55 - 2016-05-12 18:55 - 12333056 _____ () c:\program files\1675c1e1c6cf22b04049a6cd4e1ab596\abd693865c7e620a960e3e44dfa3be27\irzame.dll 2014-09-08 21:48 - 2014-07-30 13:22 - 00536576 _____ () C:\Users\User\AppData\Roaming\Hub Timer\hub.exe 2016-04-07 10:02 - 2016-04-07 10:02 - 00124928 _____ () C:\Users\User\AppData\Local\Apps\2.0\abril.exe 2013-05-16 15:59 - 2013-05-16 15:59 - 10106880 _____ () C:\Program Files\Avanquest\PDF Experte 9 Ultimate\vspdfprsrv.exe 2013-05-16 15:59 - 2013-05-16 15:59 - 01710080 _____ () C:\Program Files\Avanquest\PDF Experte 9 Ultimate\TMSlite170.bpl 2013-05-14 20:55 - 2013-05-14 20:55 - 00137216 _____ () C:\Program Files\Avanquest\PDF Experte 9 Ultimate\vspropsaver170.bpl 2013-05-16 16:00 - 2013-05-16 16:00 - 06854656 _____ () C:\Program Files\Avanquest\PDF Experte 9 Ultimate\vspdfcore170.bpl 2013-05-14 20:55 - 2013-05-14 20:55 - 03223040 _____ () C:\Program Files\Avanquest\PDF Experte 9 Ultimate\vsvector170.bpl 2013-05-16 15:59 - 2013-05-16 15:59 - 03987968 _____ () C:\Program Files\Avanquest\PDF Experte 9 Ultimate\BBlite170.bpl 2013-05-16 16:00 - 2013-05-16 16:00 - 00037376 _____ () C:\Program Files\Avanquest\PDF Experte 9 Ultimate\vstrees170.bpl 2013-05-16 16:00 - 2013-05-16 16:00 - 00098816 _____ () C:\Program Files\Avanquest\PDF Experte 9 Ultimate\vsprinters170.bpl 2013-05-14 20:55 - 2013-05-14 20:55 - 00094720 _____ () C:\Program Files\Avanquest\PDF Experte 9 Ultimate\vspdfprinter170.bpl 2013-05-06 17:23 - 2013-05-06 17:23 - 02699504 _____ () C:\Program Files\Avanquest\PDF Experte 9 Ultimate\js64.dll 2013-05-16 15:59 - 2013-05-16 15:59 - 00123392 _____ () C:\Program Files\Avanquest\PDF Experte 9 Ultimate\expertpdfcore170.bpl 2013-05-16 16:00 - 2013-05-16 16:00 - 00790528 _____ () C:\Program Files\Avanquest\PDF Experte 9 Ultimate\vspdfeditor170.bpl 2016-05-11 13:18 - 2016-05-11 13:18 - 04325888 _____ () C:\Program Files\SpaceSoundPro\idsccom_4XM.exe 2016-05-11 20:04 - 2016-05-11 20:04 - 04290048 _____ () C:\Program Files (x86)\sunnyday\wincom_OS2.exe 2016-05-11 20:05 - 2016-05-11 20:05 - 04290048 _____ () C:\Program Files (x86)\sunnyday\wincom_4Y7.exe 2016-03-21 14:06 - 2016-03-21 14:06 - 09560736 _____ () C:\Users\User\AppData\Roaming\STRATO\HiDrive\HiDrive.App.exe 2014-07-16 10:46 - 2014-05-20 03:25 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll 2016-05-12 21:18 - 2016-05-12 21:17 - 00943104 _____ () C:\ProgramData\CloudPrinter\CloudPrinter.exe 2016-05-12 21:18 - 2016-05-12 21:17 - 00943104 _____ () C:\ProgramData\Graveair\Graveair.exe 2016-05-12 21:44 - 2016-05-12 21:44 - 00017168 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe 2016-05-12 21:44 - 2016-05-12 21:44 - 00008976 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.Service.Logger.dll 2016-05-12 21:44 - 2016-05-12 21:44 - 00028944 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WcfService.dll 2016-05-12 21:46 - 2016-05-12 10:16 - 00200936 _____ () C:\Program Files\WebBarMedia\5.0.5976.16671\winwb.exe 2016-05-12 22:00 - 2016-02-09 21:11 - 09611520 _____ () C:\Program Files (x86)\DriverFinder\DriverFinder.exe 2016-05-12 22:00 - 2016-05-12 22:00 - 04179712 _____ () C:\Program Files (x86)\DriverFinder\Resource.dll 2016-05-12 18:55 - 2016-05-12 18:55 - 23302656 _____ () c:\program files\1675c1e1c6cf22b04049a6cd4e1ab596\abd693865c7e620a960e3e44dfa3be27\socgzo.dll 2009-07-13 23:03 - 2009-07-14 03:15 - 00364544 _____ () C:\Windows\SysWOW64\msjetoledb40.dll 2014-09-08 21:48 - 2014-09-08 21:48 - 00374272 _____ () C:\Users\User\AppData\Roaming\Hub Timer\sub\default.dll 2014-07-14 19:17 - 2011-01-13 10:44 - 00232800 _____ () C:\Program Files (x86)\StarMoney 9.0 S-Edition\ouservice\PATCHW32.dll 2015-06-10 22:19 - 2015-06-03 23:06 - 00011920 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll 2015-12-29 21:05 - 2012-06-25 17:54 - 00599419 _____ () C:\Program Files (x86)\PFU\ScanSnap\CardMinder\sqlite3.dll 2015-12-29 21:06 - 2008-09-10 14:04 - 00069632 _____ () C:\Program Files (x86)\PFU\ScanSnap\CardMinder\0407\CardConfig0407.dll 2015-12-29 21:01 - 2015-09-06 18:44 - 00446464 _____ () C:\Program Files (x86)\PFU\ScanSnap\Driver\PfuSsConfig.dll 2015-12-29 21:01 - 2015-09-05 16:34 - 00241664 _____ () C:\Program Files (x86)\PFU\ScanSnap\Driver\PfuSsExtention.dll 2015-12-29 21:01 - 2003-03-26 19:46 - 00135168 _____ () C:\Program Files (x86)\PFU\ScanSnap\Driver\PfuSsImgIO.dll 2015-12-29 21:01 - 2010-08-24 17:56 - 00167936 _____ () C:\Program Files (x86)\PFU\ScanSnap\Driver\SSsltsa.dll 2015-12-29 21:01 - 2013-03-12 10:43 - 00888832 _____ () C:\Program Files (x86)\PFU\ScanSnap\Driver\P2IDIGCROP.dll 2015-12-29 21:01 - 2014-03-19 11:19 - 01884160 _____ () C:\Program Files (x86)\PFU\ScanSnap\Driver\bookbound.dll 2016-03-21 14:06 - 2016-03-21 14:06 - 00327320 _____ () C:\Users\User\AppData\Roaming\STRATO\HiDrive\CefSharp.dll 2016-03-21 14:06 - 2016-03-21 14:06 - 24985240 _____ () C:\Users\User\AppData\Roaming\STRATO\HiDrive\libcef.dll 2016-03-21 14:06 - 2016-03-21 14:06 - 00206504 _____ () C:\Users\User\AppData\Roaming\STRATO\HiDrive\CefSharp.WinForms.dll 2014-03-20 11:43 - 2014-03-20 11:43 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll 2016-05-12 21:19 - 2016-05-12 21:19 - 40500224 _____ () C:\Program Files (x86)\AVG\UiDll\2171\libcef.dll 2016-05-12 21:44 - 2016-05-12 21:44 - 00121104 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.Utils.dll 2016-05-12 21:44 - 2016-05-12 21:44 - 00050448 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.Common.Platform.dll 2016-05-12 21:44 - 2016-05-12 21:44 - 00010000 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.UpdateComponents.dll 2016-05-12 21:44 - 2016-05-12 21:44 - 00295696 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.SearchProtect.Business.dll 2016-05-12 21:44 - 2016-05-12 21:44 - 00022288 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.AvastWrapper.dll 2016-05-12 21:44 - 2016-05-12 21:44 - 00046864 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.adblocker.dll 2016-05-12 21:44 - 2016-05-12 21:44 - 00012560 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.Utils.SqlLite.dll 2016-05-12 21:44 - 2016-05-12 21:44 - 00120080 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.PUP.Management.dll 2016-05-12 21:44 - 2016-05-12 21:44 - 00036112 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.CSharp.Utilities.dll 2016-05-12 21:45 - 2012-01-16 21:06 - 00577621 _____ () C:\Program Files (x86)\PC Speed Up\sqlite3.dll ==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.) ==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) =================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""="" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""="" ==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.) ==================== Internet Explorer Vertrauenswürdig/Eingeschränkt =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.) IE trusted site: HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\localhost -> localhost IE trusted site: HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\webcompanion.com -> hxxp://webcompanion.com ==================== Hosts Inhalt: ========================== (Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.) 2009-07-14 04:34 - 2016-05-11 20:13 - 00001188 ____N C:\Windows\system32\Drivers\etc\hosts 127.0.0.1 down.baidu2016.com 127.0.0.1 123.sogou.com 127.0.0.1 www.czzsyzgm.com 127.0.0.1 www.czzsyzxl.com 127.0.0.1 union.baidu2019.com 127.0.0.1 down.baidu2016.com 127.0.0.1 123.sogou.com 127.0.0.1 www.czzsyzgm.com 127.0.0.1 www.czzsyzxl.com 127.0.0.1 union.baidu2019.com ==================== Andere Bereiche ============================ (Aktuell gibt es keinen automatisierten Fix für diesen Bereich.) HKU\S-1-5-21-622385295-2733421526-4122027564-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\User\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg DNS Servers: 192.168.1.1 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) Windows Firewall ist aktiviert. ==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge == (Aktuell gibt es keinen automatisierten Fix für diesen Bereich.) ==================== Firewall Regeln (Nicht auf der Ausnahmeliste) =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe FirewallRules: [{C41C7D7E-6D15-4F3A-8F65-71D04F7488C4}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe FirewallRules: [{43E52185-0865-4F43-92DD-503EF131071E}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe FirewallRules: [{DF14D229-7714-4779-BC29-514428529376}] => (Allow) C:\Program Files (x86)\StarMoney 9.0 S-Edition\ouservice\StarMoneyOnlineUpdate.exe FirewallRules: [{C470646D-E7C3-4842-BCD4-C710AC36F45C}] => (Allow) C:\Program Files (x86)\StarMoney 9.0 S-Edition\ouservice\StarMoneyOnlineUpdate.exe FirewallRules: [{3ECF2AF1-4E7D-4FCE-A30F-21AD0274B1BB}] => (Allow) C:\Program Files (x86)\StarMoney 9.0 S-Edition\app\StarMoney.exe FirewallRules: [{803147E3-F5D4-4D55-A5DD-1F6BBC3DF701}] => (Allow) C:\Program Files (x86)\StarMoney 9.0 S-Edition\app\StarMoney.exe FirewallRules: [{BEE846BE-657A-4AD9-84BE-BBE1F600D7CC}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe FirewallRules: [{B45F57B2-A69F-4023-8C15-69C872283363}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe FirewallRules: [{EBB534EB-20CB-441F-A532-525FF5037090}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe FirewallRules: [{2FD70411-E9B4-4A4C-9A53-5F3CC91BD7CA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe FirewallRules: [{989B3EC9-6515-4FA0-9739-6AC7AC5226BB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe FirewallRules: [{D9E9BE46-1F4D-4F21-9FAF-C1E7A62642D8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe FirewallRules: [{55B6411A-0A8D-4A76-94D3-2C2CF26079C6}] => (Allow) C:\Program Files (x86)\Music App\Datamngr\SRTOOL~1\IE\dtuser.exe FirewallRules: [{4B4A8936-47B0-4D02-8C4B-B10DBCC9A3A4}] => (Allow) C:\Program Files (x86)\Music App\Datamngr\SRTOOL~1\IE\dtuser.exe FirewallRules: [{30E5880B-39D8-4866-B707-18FF116DE63B}] => (Allow) C:\Users\User\AppData\Local\Temp\hpdiu2\HPDIU\HPDIUNetwork.exe FirewallRules: [{583D52EC-E7D8-41A9-B8B3-7F7E02D958E1}] => (Allow) C:\Users\User\AppData\Local\Temp\hpdiu2\HPDIU\HPDIUNetwork.exe FirewallRules: [{0F29F89B-85BB-4855-99E3-D6057B811C4F}] => (Allow) E:\fsetup.exe FirewallRules: [{8291FE0B-17CF-4953-B6F1-D2E5DC64A89B}] => (Allow) E:\fsetup.exe FirewallRules: [{F5E9EF7F-C696-4B67-8708-B31BB52484A6}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{8F4E2541-021C-4105-833B-3AC25EDD1E0C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe FirewallRules: [{6469FB71-1CE6-4305-AB0F-291A9704C2FA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe FirewallRules: [{CEADA93B-BB4B-4C58-8202-51E5683449C5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe FirewallRules: [{9C1E0000-C640-482B-918E-021D9FB06204}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe FirewallRules: [{BD06A41D-6C42-40ED-B14E-91362E6F9A89}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{03C865E2-3A13-4BED-9C72-F2B34FF74407}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [TCP Query User{97B0D163-B5FC-4DEB-8313-686FC878A7CF}C:\program files (x86)\pfu\raku2smart\rk2scantoraku2.exe] => (Allow) C:\program files (x86)\pfu\raku2smart\rk2scantoraku2.exe FirewallRules: [UDP Query User{0D22D7CC-449A-4F15-AF8B-D958F0D22734}C:\program files (x86)\pfu\raku2smart\rk2scantoraku2.exe] => (Allow) C:\program files (x86)\pfu\raku2smart\rk2scantoraku2.exe FirewallRules: [TCP Query User{F4CE122D-65D6-49CD-9150-E538898E8E15}C:\program files (x86)\pfu\raku2smart\rk2cabinet.exe] => (Allow) C:\program files (x86)\pfu\raku2smart\rk2cabinet.exe FirewallRules: [UDP Query User{FA9DCAFD-E03C-4A8A-8AE5-85CF6866FD2D}C:\program files (x86)\pfu\raku2smart\rk2cabinet.exe] => (Allow) C:\program files (x86)\pfu\raku2smart\rk2cabinet.exe FirewallRules: [{A7A582A1-CFE7-4F6E-BE35-7E2DB60E66CE}] => (Allow) C:\Program Files (x86)\SrpnFiles\SrpnFiles.exe FirewallRules: [{029D5B21-8741-416C-B12C-6948A083956E}] => (Allow) C:\Program Files (x86)\SrpnFiles\SrpnFiles.exe FirewallRules: [{34060F81-CF72-47EC-95C6-B2104E6E2F4A}] => (Allow) C:\Program Files (x86)\SrpnFiles\downloader.exe FirewallRules: [{A16197B7-4BF1-431B-AB3A-4080FA9139F1}] => (Allow) C:\Program Files (x86)\SrpnFiles\downloader.exe ==================== Wiederherstellungspunkte ========================= 09-05-2016 20:40:19 Windows Update 10-05-2016 22:27:06 Windows Update 11-05-2016 13:20:16 Windows Update 12-05-2016 08:16:17 Installed HiDrive. 12-05-2016 09:41:33 Windows Modules Installer 12-05-2016 13:19:23 Windows Update 12-05-2016 17:24:27 Windows Update 12-05-2016 19:16:08 Windows Modules Installer 12-05-2016 19:17:12 Windows Modules Installer 12-05-2016 19:19:37 Windows Modules Installer ==================== Fehlerhafte Geräte im Gerätemanager ============= ==================== Fehlereinträge in der Ereignisanzeige: ========================= Applikationsfehler: ================== Error: (05/12/2016 08:45:26 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm iexplore.exe, Version 8.0.7601.17514 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: 1d10 Startzeit: 01d1ac7dd5f19f77 Endzeit: 4 Anwendungspfad: C:\Program Files (x86)\Internet Explorer\iexplore.exe Berichts-ID: ad885a22-1871-11e6-aea8-901b0e36b847 Error: (05/12/2016 08:45:24 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Name der fehlerhaften Anwendung: iexplore.exe, Version: 8.0.7601.17514, Zeitstempel: 0x4ce79912 Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.23418, Zeitstempel: 0x5708a73e Ausnahmecode: 0xc0000005 Fehleroffset: 0x000a1bd1 ID des fehlerhaften Prozesses: 0x1ed0 Startzeit der fehlerhaften Anwendung: 0xiexplore.exe0 Pfad der fehlerhaften Anwendung: iexplore.exe1 Pfad des fehlerhaften Moduls: iexplore.exe2 Berichtskennung: iexplore.exe3 Error: (05/12/2016 08:35:18 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm iexplore.exe, Version 8.0.7601.17514 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: 17f4 Startzeit: 01d1ac7a8a6b188e Endzeit: 3 Anwendungspfad: C:\Program Files (x86)\Internet Explorer\iexplore.exe Berichts-ID: Error: (05/12/2016 07:26:02 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm iexplore.exe, Version 8.0.7601.17514 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: f04 Startzeit: 01d1ac71e321f86e Endzeit: 0 Anwendungspfad: C:\Program Files (x86)\Internet Explorer\iexplore.exe Berichts-ID: Error: (05/12/2016 06:38:27 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm JavaSetup.exe, Version 0.0.0.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: 13ac Startzeit: 01d1ac6c59552493 Endzeit: 37 Anwendungspfad: C:\Users\User\Downloads\JavaSetup.exe Berichts-ID: Error: (05/12/2016 06:38:26 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm iexplore.exe, Version 8.0.7601.17514 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: bec Startzeit: 01d1ac6cad3837b5 Endzeit: 4 Anwendungspfad: C:\Program Files (x86)\Internet Explorer\iexplore.exe Berichts-ID: f11c676d-185f-11e6-bbf2-901b0e36b847 Error: (05/12/2016 04:38:09 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm iexplore.exe, Version 8.0.7601.17514 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: e78 Startzeit: 01d1ac5bdb00898a Endzeit: 0 Anwendungspfad: C:\Program Files (x86)\Internet Explorer\iexplore.exe Berichts-ID: 231bdc5e-184f-11e6-b0de-901b0e36b847 Error: (05/12/2016 04:38:08 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Name der fehlerhaften Anwendung: iexplore.exe, Version: 8.0.7601.17514, Zeitstempel: 0x4ce79912 Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.23418, Zeitstempel: 0x5708a73e Ausnahmecode: 0xc0000005 Fehleroffset: 0x000a1bd1 ID des fehlerhaften Prozesses: 0x1200 Startzeit der fehlerhaften Anwendung: 0xiexplore.exe0 Pfad der fehlerhaften Anwendung: iexplore.exe1 Pfad des fehlerhaften Moduls: iexplore.exe2 Berichtskennung: iexplore.exe3 Error: (05/12/2016 04:32:57 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm iexplore.exe, Version 8.0.7601.17514 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: 1720 Startzeit: 01d1ac5b1ab36ab2 Endzeit: 7 Anwendungspfad: C:\Program Files (x86)\Internet Explorer\iexplore.exe Berichts-ID: 6684fc51-184e-11e6-b0de-901b0e36b847 Error: (05/12/2016 04:32:53 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Name der fehlerhaften Anwendung: iexplore.exe, Version: 8.0.7601.17514, Zeitstempel: 0x4ce79912 Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.23418, Zeitstempel: 0x5708a73e Ausnahmecode: 0xc0000005 Fehleroffset: 0x000a1bd1 ID des fehlerhaften Prozesses: 0xcd0 Startzeit der fehlerhaften Anwendung: 0xiexplore.exe0 Pfad der fehlerhaften Anwendung: iexplore.exe1 Pfad des fehlerhaften Moduls: iexplore.exe2 Berichtskennung: iexplore.exe3 Systemfehler: ============= Error: (05/12/2016 06:58:28 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "Wohegh Server" wurde aufgrund folgenden Fehlers nicht gestartet: %%2 Error: (05/12/2016 06:56:02 PM) (Source: Service Control Manager) (EventID: 7026) (User: ) Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: MPCKpt Error: (05/12/2016 06:55:56 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "Reservation Plastic" wurde aufgrund folgenden Fehlers nicht gestartet: %%2 Error: (05/12/2016 06:55:49 PM) (Source: Service Control Manager) (EventID: 7003) (User: ) Description: Der Dienst "McAfee AP Service" ist von folgendem Dienst abhängig: mfevtp. Dieser Dienst ist eventuell nicht installiert. Error: (05/12/2016 06:39:11 PM) (Source: Service Control Manager) (EventID: 7034) (User: ) Description: Dienst "8c79d92646be6e87f74a049a014c44b8" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert. Error: (05/12/2016 05:39:46 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "Wohegh Server" wurde aufgrund folgenden Fehlers nicht gestartet: %%2 Error: (05/12/2016 05:37:33 PM) (Source: Service Control Manager) (EventID: 7026) (User: ) Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: MPCKpt Error: (05/12/2016 05:37:24 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "Reservation Plastic" wurde aufgrund folgenden Fehlers nicht gestartet: %%2 Error: (05/12/2016 05:37:19 PM) (Source: Service Control Manager) (EventID: 7003) (User: ) Description: Der Dienst "McAfee AP Service" ist von folgendem Dienst abhängig: mfevtp. Dieser Dienst ist eventuell nicht installiert. Error: (05/12/2016 05:30:36 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT) Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070103 fehlgeschlagen: nVidia - Graphics Adapter WDDM1.1, Graphics Adapter WDDM1.2, Graphics Adapter WDDM1.3, Graphics Adapter WDDM2.0, Other hardware - NVIDIA GeForce 605 CodeIntegrity: =================================== Date: 2016-05-12 18:44:11.562 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.538 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.535 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.531 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.528 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.526 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.136 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.132 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.086 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.083 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_a384c5aabe759ea5\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. ==================== Speicherinformationen =========================== Prozessor: Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz Prozentuale Nutzung des RAM: 39% Installierter physikalischer RAM: 8126.28 MB Verfügbarer physikalischer RAM: 4895.79 MB Summe virtueller Speicher: 16250.75 MB Verfügbarer virtueller Speicher: 13018.8 MB ==================== Laufwerke ================================ Drive c: (System) (Fixed) (Total:845 GB) (Free:709.35 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)] Drive d: (Data) (Fixed) (Total:73.67 GB) (Free:41.43 GB) NTFS ==================== MBR & Partitionstabelle ================== ======================================================== Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 212CA17E) Partition 1: (Active) - (Size=2 GB) - (Type=27) Partition 2: (Not Active) - (Size=929.5 GB) - (Type=OF Extended) ==================== Ende von Addition.txt ============================ Code:
ATTFilter 22:15:26.0132 0x14c8 TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12 22:15:33.0818 0x14c8 ============================================================ 22:15:33.0818 0x14c8 Current date / time: 2016/05/12 22:15:33.0818 22:15:33.0818 0x14c8 SystemInfo: 22:15:33.0818 0x14c8 22:15:33.0818 0x14c8 OS Version: 6.1.7601 ServicePack: 1.0 22:15:33.0818 0x14c8 Product type: Workstation 22:15:33.0818 0x14c8 ComputerName: USER-PC 22:15:33.0818 0x14c8 UserName: User 22:15:33.0818 0x14c8 Windows directory: C:\Windows 22:15:33.0818 0x14c8 System windows directory: C:\Windows 22:15:33.0818 0x14c8 Running under WOW64 22:15:33.0818 0x14c8 Processor architecture: Intel x64 22:15:33.0818 0x14c8 Number of processors: 8 22:15:33.0818 0x14c8 Page size: 0x1000 22:15:33.0818 0x14c8 Boot type: Normal boot 22:15:33.0818 0x14c8 ============================================================ 22:15:36.0940 0x14c8 KLMD registered as C:\Windows\system32\drivers\38859086.sys 22:15:37.0890 0x14c8 System UUID: {7DA8FC57-3FF4-6C6F-38D8-710A0481991A} 22:15:39.0271 0x14c8 Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040 22:15:39.0322 0x14c8 ============================================================ 22:15:39.0322 0x14c8 \Device\Harddisk0\DR0: 22:15:39.0335 0x14c8 MBR partitions: 22:15:39.0347 0x14c8 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x402000, BlocksNum 0x69A00800 22:15:39.0372 0x14c8 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x69E03000, BlocksNum 0x9355800 22:15:39.0392 0x14c8 ============================================================ 22:15:39.0475 0x14c8 C: <-> \Device\Harddisk0\DR0\Partition1 22:15:39.0579 0x14c8 D: <-> \Device\Harddisk0\DR0\Partition2 22:15:39.0579 0x14c8 ============================================================ 22:15:39.0579 0x14c8 Initialize success 22:15:39.0579 0x14c8 ============================================================ 22:15:53.0802 0x14c4 Deinitialize success |
13.05.2016, 06:28 | #5 |
| Browser ProblemeCode:
ATTFilter 22:35:17.0465 0x292c TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12 22:35:21.0665 0x292c ============================================================ 22:35:21.0665 0x292c Current date / time: 2016/05/12 22:35:21.0665 22:35:21.0665 0x292c SystemInfo: 22:35:21.0665 0x292c 22:35:21.0665 0x292c OS Version: 6.1.7601 ServicePack: 1.0 22:35:21.0666 0x292c Product type: Workstation 22:35:21.0666 0x292c ComputerName: USER-PC 22:35:21.0666 0x292c UserName: User 22:35:21.0666 0x292c Windows directory: C:\Windows 22:35:21.0666 0x292c System windows directory: C:\Windows 22:35:21.0666 0x292c Running under WOW64 22:35:21.0666 0x292c Processor architecture: Intel x64 22:35:21.0666 0x292c Number of processors: 8 22:35:21.0666 0x292c Page size: 0x1000 22:35:21.0666 0x292c Boot type: Normal boot 22:35:21.0666 0x292c ============================================================ 22:35:24.0253 0x292c KLMD registered as C:\Windows\system32\drivers\05912564.sys 22:35:25.0013 0x292c System UUID: {7DA8FC57-3FF4-6C6F-38D8-710A0481991A} 22:35:25.0463 0x292c Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040 22:35:25.0510 0x292c ============================================================ 22:35:25.0511 0x292c \Device\Harddisk0\DR0: 22:35:25.0511 0x292c MBR partitions: 22:35:25.0522 0x292c \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x402000, BlocksNum 0x69A00800 22:35:25.0547 0x292c \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x69E03000, BlocksNum 0x9355800 22:35:25.0567 0x292c ============================================================ 22:35:25.0662 0x292c C: <-> \Device\Harddisk0\DR0\Partition1 22:35:25.0760 0x292c D: <-> \Device\Harddisk0\DR0\Partition2 22:35:25.0760 0x292c ============================================================ 22:35:25.0760 0x292c Initialize success 22:35:25.0760 0x292c ============================================================ 22:35:30.0654 0x321c ============================================================ 22:35:30.0654 0x321c Scan started 22:35:30.0654 0x321c Mode: Manual; 22:35:30.0654 0x321c ============================================================ 22:35:30.0654 0x321c KSN ping started 22:35:33.0319 0x321c KSN ping finished: true 22:35:35.0723 0x321c ================ Scan system memory ======================== 22:35:35.0723 0x321c System memory - ok 22:35:35.0723 0x321c ================ Scan services ============================= 22:35:36.0024 0x321c [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys 22:35:36.0028 0x321c 1394ohci - ok 22:35:37.0452 0x321c [ E598994AE7B8569718703B8B6CFD2745, 1510DEA885B5644214CD18E3F65C69F874D2A1D379EEF3D33BE240B9DA63877F ] 8c79d92646be6e87f74a049a014c44b8 C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596\3099a0378c2e3b7cd75ccdf1a0a14439.exe 22:35:37.0613 0x321c 8c79d92646be6e87f74a049a014c44b8 - ok 22:35:37.0712 0x321c [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI C:\Windows\system32\drivers\ACPI.sys 22:35:37.0717 0x321c ACPI - ok 22:35:37.0755 0x321c [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys 22:35:37.0756 0x321c AcpiPmi - ok 22:35:38.0006 0x321c [ 36114214BF8D7C464D1E92E4EB6B2DD3, 8E7CB266D4ABCDF332A3D4D341753811D51B72985E36F24A7E757DCA11A65A2A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe 22:35:38.0008 0x321c AdobeARMservice - ok 22:35:38.0252 0x321c [ 28FFB14117CCEDD7D2F124596AA9B785, 8FC482C6444C904B5536979B3354597FD714634EC7372B464118C42AA9DCB58A ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe 22:35:38.0258 0x321c AdobeFlashPlayerUpdateSvc - ok 22:35:38.0357 0x321c [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx C:\Windows\system32\drivers\adp94xx.sys 22:35:38.0388 0x321c adp94xx - ok 22:35:38.0478 0x321c [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci C:\Windows\system32\drivers\adpahci.sys 22:35:38.0483 0x321c adpahci - ok 22:35:38.0538 0x321c [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320 C:\Windows\system32\drivers\adpu320.sys 22:35:38.0542 0x321c adpu320 - ok 22:35:38.0573 0x321c [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc C:\Windows\System32\aelupsvc.dll 22:35:38.0575 0x321c AeLookupSvc - ok 22:35:38.0681 0x321c [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD C:\Windows\system32\drivers\afd.sys 22:35:38.0690 0x321c AFD - ok 22:35:38.0716 0x321c [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440 C:\Windows\system32\drivers\agp440.sys 22:35:38.0717 0x321c agp440 - ok 22:35:38.0776 0x321c [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG C:\Windows\System32\alg.exe 22:35:38.0778 0x321c ALG - ok 22:35:38.0829 0x321c [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide C:\Windows\system32\drivers\aliide.sys 22:35:38.0831 0x321c aliide - ok 22:35:38.0857 0x321c [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide C:\Windows\system32\drivers\amdide.sys 22:35:38.0858 0x321c amdide - ok 22:35:38.0917 0x321c [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8 C:\Windows\system32\drivers\amdk8.sys 22:35:38.0920 0x321c AmdK8 - ok 22:35:38.0942 0x321c [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM C:\Windows\system32\drivers\amdppm.sys 22:35:38.0946 0x321c AmdPPM - ok 22:35:38.0999 0x321c [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata C:\Windows\system32\drivers\amdsata.sys 22:35:39.0001 0x321c amdsata - ok 22:35:39.0069 0x321c [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs C:\Windows\system32\drivers\amdsbs.sys 22:35:39.0072 0x321c amdsbs - ok 22:35:39.0091 0x321c [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata C:\Windows\system32\drivers\amdxata.sys 22:35:39.0093 0x321c amdxata - ok 22:35:39.0129 0x321c [ 6474F8823C7188D2DA579F01FB6CED6B, 81D4E9D026CA60FB8840D520D151B8C2F4745A75DF90A4D6C80641F1A23AB605 ] AppID C:\Windows\system32\drivers\appid.sys 22:35:39.0130 0x321c AppID - ok 22:35:39.0167 0x321c [ 8F58BA1F7772D6D7CE45F03309608001, CDB109E0DD241042C058F7D81A1BDEBC34435CB2DC4A7A7A3692193DD5806097 ] AppIDSvc C:\Windows\System32\appidsvc.dll 22:35:39.0167 0x321c AppIDSvc - ok 22:35:39.0202 0x321c [ 3EA5DA3F459F6ED19E10166965F6892F, F5618A5FA72C5E57BCFA6F2ECB840B1AEC60C72840AF3C1D94D5FCDB5ED2BF5E ] Appinfo C:\Windows\System32\appinfo.dll 22:35:39.0204 0x321c Appinfo - ok 22:35:39.0267 0x321c [ 4ABA3E75A76195A3E38ED2766C962899, E2001ACD44DA270B8289DA362D26416676301773AB22616C211F31CF2E7869AA ] AppMgmt C:\Windows\System32\appmgmts.dll 22:35:39.0269 0x321c AppMgmt - ok 22:35:39.0299 0x321c [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc C:\Windows\system32\drivers\arc.sys 22:35:39.0300 0x321c arc - ok 22:35:39.0362 0x321c [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas C:\Windows\system32\drivers\arcsas.sys 22:35:39.0363 0x321c arcsas - ok 22:35:39.0556 0x321c [ 660D597B7A78256734D7F3230B21B355, CAA19E8EFAD63B8975A4CD8EFD5CE5F21E056856D36BC5A9E48517F1E574ABBA ] aspnet_state C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 22:35:39.0558 0x321c aspnet_state - ok 22:35:39.0619 0x321c [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys 22:35:39.0619 0x321c AsyncMac - ok 22:35:39.0678 0x321c [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi C:\Windows\system32\drivers\atapi.sys 22:35:39.0678 0x321c atapi - ok 22:35:39.0808 0x321c [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll 22:35:39.0816 0x321c AudioEndpointBuilder - ok 22:35:39.0887 0x321c [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv C:\Windows\System32\Audiosrv.dll 22:35:39.0897 0x321c AudioSrv - ok 22:35:40.0102 0x321c [ 78D649EAFCCDC0510ABA6F11B3962755, 9BF74E87645BBA024DAA4CFDC929B22694446D9E4094D0239037F1EC17F9BD38 ] avgsvc C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe 22:35:40.0115 0x321c avgsvc - ok 22:35:40.0127 0x321c [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV C:\Windows\System32\AxInstSV.dll 22:35:40.0129 0x321c AxInstSV - ok 22:35:40.0149 0x321c [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv C:\Windows\system32\drivers\bxvbda.sys 22:35:40.0154 0x321c b06bdrv - ok 22:35:40.0168 0x321c [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys 22:35:40.0172 0x321c b57nd60a - ok 22:35:40.0188 0x321c [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC C:\Windows\System32\bdesvc.dll 22:35:40.0189 0x321c BDESVC - ok 22:35:40.0205 0x321c [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep C:\Windows\system32\drivers\Beep.sys 22:35:40.0206 0x321c Beep - ok 22:35:40.0258 0x321c [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE C:\Windows\System32\bfe.dll 22:35:40.0267 0x321c BFE - ok 22:35:40.0306 0x321c [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS C:\Windows\System32\qmgr.dll 22:35:40.0318 0x321c BITS - ok 22:35:40.0347 0x321c [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys 22:35:40.0347 0x321c blbdrive - ok 22:35:40.0365 0x321c [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser C:\Windows\system32\DRIVERS\bowser.sys 22:35:40.0366 0x321c bowser - ok 22:35:40.0405 0x321c [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo C:\Windows\system32\drivers\BrFiltLo.sys 22:35:40.0406 0x321c BrFiltLo - ok 22:35:40.0417 0x321c [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp C:\Windows\system32\drivers\BrFiltUp.sys 22:35:40.0417 0x321c BrFiltUp - ok 22:35:40.0433 0x321c [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser C:\Windows\System32\browser.dll 22:35:40.0435 0x321c Browser - ok 22:35:40.0471 0x321c [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid C:\Windows\System32\Drivers\Brserid.sys 22:35:40.0476 0x321c Brserid - ok 22:35:40.0487 0x321c [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys 22:35:40.0488 0x321c BrSerWdm - ok 22:35:40.0515 0x321c [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys 22:35:40.0515 0x321c BrUsbMdm - ok 22:35:40.0527 0x321c [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys 22:35:40.0528 0x321c BrUsbSer - ok 22:35:40.0551 0x321c [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys 22:35:40.0553 0x321c BTHMODEM - ok 22:35:40.0571 0x321c [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv C:\Windows\system32\bthserv.dll 22:35:40.0573 0x321c bthserv - ok 22:35:40.0601 0x321c [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys 22:35:40.0602 0x321c cdfs - ok 22:35:40.0633 0x321c [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys 22:35:40.0635 0x321c cdrom - ok 22:35:40.0674 0x321c [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc C:\Windows\System32\certprop.dll 22:35:40.0676 0x321c CertPropSvc - ok 22:35:40.0694 0x321c [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass C:\Windows\system32\drivers\circlass.sys 22:35:40.0695 0x321c circlass - ok 22:35:40.0751 0x321c [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS C:\Windows\system32\CLFS.sys 22:35:40.0756 0x321c CLFS - ok 22:35:40.0881 0x321c CloudPrinter - ok 22:35:40.0961 0x321c [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe 22:35:40.0963 0x321c clr_optimization_v2.0.50727_32 - ok 22:35:41.0014 0x321c [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe 22:35:41.0015 0x321c clr_optimization_v2.0.50727_64 - ok 22:35:41.0134 0x321c [ AB4CD527BEFCC43EE441E6C50CCE54C8, 13B776AE63049FFBA7E35EA0A4C26EBB57B10D973E05C4CF1214249754DC46E4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe 22:35:41.0136 0x321c clr_optimization_v4.0.30319_32 - ok 22:35:41.0175 0x321c [ 1400C75FF021D6CFACE46AC41B60770E, 3FCB8D7714A79522F2738037D559F1FFFB2F05C5406D2A038EF5DDB4629CA1CE ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe 22:35:41.0177 0x321c clr_optimization_v4.0.30319_64 - ok 22:35:41.0219 0x321c [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt C:\Windows\system32\drivers\CmBatt.sys 22:35:41.0219 0x321c CmBatt - ok 22:35:41.0250 0x321c [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide C:\Windows\system32\drivers\cmdide.sys 22:35:41.0251 0x321c cmdide - ok 22:35:41.0309 0x321c [ CA3FB5A6B626D8A00A89E049CF95954E, CD5E3E40972513195108BA46CEC1D0AEA6B09A67EEBDD17EB759BD1729B07C06 ] CNG C:\Windows\system32\Drivers\cng.sys 22:35:41.0315 0x321c CNG - ok 22:35:41.0318 0x321c [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt C:\Windows\system32\drivers\compbatt.sys 22:35:41.0318 0x321c Compbatt - ok 22:35:41.0349 0x321c [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus C:\Windows\system32\DRIVERS\CompositeBus.sys 22:35:41.0350 0x321c CompositeBus - ok 22:35:41.0359 0x321c COMSysApp - ok 22:35:41.0777 0x321c cpuz134 - ok 22:35:41.0963 0x321c [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk C:\Windows\system32\drivers\crcdisk.sys 22:35:41.0963 0x321c crcdisk - ok 22:35:42.0007 0x321c [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc C:\Windows\system32\cryptsvc.dll 22:35:42.0010 0x321c CryptSvc - ok 22:35:42.0027 0x321c [ 54DA3DFD29ED9F1619B6F53F3CE55E49, 9177C6907A983296BF188892A894B668A09FFA058FD56B50FE12940D54B0FA5E ] CSC C:\Windows\system32\drivers\csc.sys 22:35:42.0033 0x321c CSC - ok 22:35:42.0070 0x321c [ 3AB183AB4D2C79DCF459CD2C1266B043, 72B0187EBA9DC74E61EC5CB3DC24058DDB768843E865801894AAEAA211610C56 ] CscService C:\Windows\System32\cscsvc.dll 22:35:42.0080 0x321c CscService - ok 22:35:42.0322 0x321c [ 7F55AE53273217A91FEE498BBC7811E2, 3F706CFE5BA4C30030554B803E7E376F913AE495E695B4949D0021E3DD093C07 ] DatamngrCoordinator C:\Program Files (x86)\Music App\Datamngr\DatamngrCoordinator.exe 22:35:42.0369 0x321c DatamngrCoordinator - ok 22:35:42.0451 0x321c [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] DcomLaunch C:\Windows\system32\rpcss.dll 22:35:42.0460 0x321c DcomLaunch - ok 22:35:42.0499 0x321c [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc C:\Windows\System32\defragsvc.dll 22:35:42.0503 0x321c defragsvc - ok 22:35:42.0517 0x321c [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC C:\Windows\system32\Drivers\dfsc.sys 22:35:42.0519 0x321c DfsC - ok 22:35:42.0550 0x321c [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp C:\Windows\system32\dhcpcore.dll 22:35:42.0556 0x321c Dhcp - ok 22:35:42.0670 0x321c [ EC3F433D00365F1A9BC3411BCA7C7140, 0852D747359DE573504EBBDB99DA26D3BFA8B3C7A4836F8E3A5AD94B5571AD5C ] DiagTrack C:\Windows\system32\diagtrack.dll 22:35:42.0698 0x321c DiagTrack - ok 22:35:42.0710 0x321c [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache C:\Windows\system32\drivers\discache.sys 22:35:42.0712 0x321c discache - ok 22:35:42.0740 0x321c [ 616387BBD83372220B09DE95F4E67BBC, 5E2D5280BB775576E7CDE3FA6BDE494E183123635E5908CF7EBF1FF52966D07D ] Disk C:\Windows\system32\drivers\disk.sys 22:35:42.0742 0x321c Disk - ok 22:35:42.0768 0x321c [ 5DB085A8A6600BE6401F2B24EECB5415, 5FC5C7C1B4DB7BF6EFD0992E91DB41FD047E90D1ABA0B8F868CB72557F88FB13 ] dmvsc C:\Windows\system32\drivers\dmvsc.sys 22:35:42.0771 0x321c dmvsc - ok 22:35:42.0796 0x321c [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache C:\Windows\System32\dnsrslvr.dll 22:35:42.0800 0x321c Dnscache - ok 22:35:42.0820 0x321c [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc C:\Windows\System32\dot3svc.dll 22:35:42.0824 0x321c dot3svc - ok 22:35:42.0874 0x321c [ B42ED0320C6E41102FDE0005154849BB, 4DB872E23AD049C3C9FDC0759FC58BFA60DA91B18BC82B611BFA300D26DDFC7A ] dot4 C:\Windows\system32\DRIVERS\Dot4.sys 22:35:42.0878 0x321c dot4 - ok 22:35:42.0895 0x30a0 Object required for P2P: [ E598994AE7B8569718703B8B6CFD2745 ] 8c79d92646be6e87f74a049a014c44b8 22:35:42.0907 0x321c [ E9F5969233C5D89F3C35E3A66A52A361, C4BD35795C78FB11E6022372CB25DEB570730EFDAD3DC1584368235FF622638C ] Dot4Print C:\Windows\system32\DRIVERS\Dot4Prt.sys 22:35:42.0908 0x321c Dot4Print - ok 22:35:42.0926 0x321c [ FD05A02B0370BC3000F402E543CA5814, 089B1113E640F495F470E8F57060B89546270481B309DC8ED3C3D13A849076A3 ] dot4usb C:\Windows\system32\DRIVERS\dot4usb.sys 22:35:42.0928 0x321c dot4usb - ok 22:35:42.0939 0x321c [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS C:\Windows\system32\dps.dll 22:35:42.0943 0x321c DPS - ok 22:35:42.0996 0x321c [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys 22:35:42.0997 0x321c drmkaud - ok 22:35:43.0059 0x321c [ 3A9D7D464BDB3B70D7ECF689ADABBD4D, B4F5B23705EA1BA453FE30791CA245E1A5F7FBEABAD026E4A8A15A9FC44E8C9C ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys 22:35:43.0073 0x321c DXGKrnl - ok 22:35:43.0095 0x321c [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost C:\Windows\System32\eapsvc.dll 22:35:43.0098 0x321c EapHost - ok 22:35:43.0221 0x321c [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv C:\Windows\system32\drivers\evbda.sys 22:35:43.0290 0x321c ebdrv - ok 22:35:43.0322 0x321c [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] EFS C:\Windows\System32\lsass.exe 22:35:43.0324 0x321c EFS - ok 22:35:43.0429 0x321c [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr C:\Windows\ehome\ehRecvr.exe 22:35:43.0453 0x321c ehRecvr - ok 22:35:43.0473 0x321c [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched C:\Windows\ehome\ehsched.exe 22:35:43.0476 0x321c ehSched - ok 22:35:43.0523 0x321c [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor C:\Windows\system32\drivers\elxstor.sys 22:35:43.0532 0x321c elxstor - ok 22:35:43.0553 0x321c [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev C:\Windows\system32\drivers\errdev.sys 22:35:43.0555 0x321c ErrDev - ok 22:35:43.0694 0x321c [ 3B32CAA07D672F8A2E0DF5CB3A873F45, 09687E30FA5779C3593769D66CAEBED95C932746EDD6E83DABE3DCFD126AB5EC ] EsgScanner C:\Windows\system32\DRIVERS\EsgScanner.sys 22:35:43.0698 0x321c EsgScanner - ok 22:35:43.0850 0x321c [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem C:\Windows\system32\es.dll 22:35:43.0882 0x321c EventSystem - ok 22:35:43.0960 0x321c [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat C:\Windows\system32\drivers\exfat.sys 22:35:43.0963 0x321c exfat - ok 22:35:44.0114 0x321c [ F616C1F2F106590DC3A5C3684A1C7AF7, 64F9CB0DB53EC50C76C09FAC80B801358677F96CE806446ACFE93A188FB76B80 ] F06DEFF2-5B9C-490D-910F-35D3A9119622 C:\Program Files (x86)\Music App\Datamngr\x64\setmgrc3.cfg 22:35:44.0116 0x321c F06DEFF2-5B9C-490D-910F-35D3A9119622 - ok 22:35:44.0151 0x321c [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat C:\Windows\system32\drivers\fastfat.sys 22:35:44.0154 0x321c fastfat - ok 22:35:44.0277 0x321c [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax C:\Windows\system32\fxssvc.exe 22:35:44.0308 0x321c Fax - ok 22:35:44.0351 0x321c [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc C:\Windows\system32\drivers\fdc.sys 22:35:44.0353 0x321c fdc - ok 22:35:44.0423 0x321c [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost C:\Windows\system32\fdPHost.dll 22:35:44.0424 0x321c fdPHost - ok 22:35:44.0458 0x321c [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub C:\Windows\system32\fdrespub.dll 22:35:44.0459 0x321c FDResPub - ok 22:35:44.0528 0x321c [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo C:\Windows\system32\drivers\fileinfo.sys 22:35:44.0530 0x321c FileInfo - ok 22:35:44.0570 0x321c [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace C:\Windows\system32\drivers\filetrace.sys 22:35:44.0573 0x321c Filetrace - ok 22:35:44.0617 0x321c [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk C:\Windows\system32\drivers\flpydisk.sys 22:35:44.0619 0x321c flpydisk - ok 22:35:44.0638 0x321c [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys 22:35:44.0643 0x321c FltMgr - ok 22:35:44.0687 0x321c [ BCB16AE33AA58E0042F3EF34CFB6396A, E8ADA10DE60A94E4BABE9FCA6D0AA83B11520C092D49057E17F6C6059D35A323 ] FontCache C:\Windows\system32\FntCache.dll 22:35:44.0705 0x321c FontCache - ok 22:35:44.0772 0x321c [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 22:35:44.0773 0x321c FontCache3.0.0.0 - ok 22:35:44.0784 0x321c [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends C:\Windows\system32\drivers\FsDepends.sys 22:35:44.0785 0x321c FsDepends - ok 22:35:44.0804 0x321c [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys 22:35:44.0806 0x321c Fs_Rec - ok 22:35:44.0843 0x321c [ 35FD2BB5131714E657B7AB3A78642854, C24AC6D4E0E76B39625FC9051E092439642C3A10122F712C11A562860703F27A ] FTDIBUS C:\Windows\system32\drivers\ftdibus.sys 22:35:45.0142 0x321c FTDIBUS - ok 22:35:45.0193 0x321c [ 7135030CBF87D724B6037BB023923730, 1F6D9A7D7033226507DEDD53CB686C0F3CDC15FD7E77DBC5263256E8EB541E4E ] FUJ02E3 C:\Windows\system32\drivers\FUJ02E3.sys 22:35:45.0194 0x321c FUJ02E3 - ok 22:35:45.0328 0x321c [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys 22:35:45.0352 0x321c fvevol - ok 22:35:45.0380 0x321c [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys 22:35:45.0382 0x321c gagp30kx - ok 22:35:45.0667 0x321c [ 55FC14B287C6FF306C32B42628CE0D8C, F22D7BA248D616A76AFAC5DA21A419FF13BC4346F402685F6FC6671B04528110 ] GfExperienceService C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe 22:35:45.0771 0x321c GfExperienceService - ok 22:35:45.0859 0x321c [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc C:\Windows\System32\gpsvc.dll 22:35:45.0861 0x30a0 Object send P2P result: true 22:35:45.0884 0x321c gpsvc - ok 22:35:46.0072 0x321c Graveair - ok 22:35:46.0222 0x321c [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe 22:35:46.0225 0x321c gupdate - ok 22:35:46.0229 0x321c [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe 22:35:46.0231 0x321c gupdatem - ok 22:35:46.0246 0x321c [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys 22:35:46.0247 0x321c hcw85cir - ok 22:35:46.0405 0x321c [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys 22:35:46.0494 0x321c HdAudAddService - ok 22:35:46.0685 0x321c [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus C:\Windows\system32\DRIVERS\HDAudBus.sys 22:35:46.0793 0x321c HDAudBus - ok 22:35:46.0817 0x321c [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt C:\Windows\system32\drivers\HidBatt.sys 22:35:46.0819 0x321c HidBatt - ok 22:35:46.0956 0x321c [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth C:\Windows\system32\drivers\hidbth.sys 22:35:46.0971 0x321c HidBth - ok 22:35:47.0102 0x321c [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr C:\Windows\system32\drivers\hidir.sys 22:35:47.0104 0x321c HidIr - ok 22:35:47.0181 0x321c [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv C:\Windows\system32\hidserv.dll 22:35:47.0196 0x321c hidserv - ok 22:35:47.0311 0x321c [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys 22:35:47.0343 0x321c HidUsb - ok 22:35:47.0372 0x321c [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc C:\Windows\system32\kmsvc.dll 22:35:47.0375 0x321c hkmsvc - ok 22:35:47.0387 0x321c [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll 22:35:47.0391 0x321c HomeGroupListener - ok 22:35:47.0407 0x321c [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll 22:35:47.0412 0x321c HomeGroupProvider - ok 22:35:47.0424 0x321c [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys 22:35:47.0426 0x321c HpSAMD - ok 22:35:48.0240 0x321c [ 4668CBAAC8A908757BE3BE67A30614F8, 088BE28D9C19DB6267C278722539B3A5656C92F378D7A1CE0D6E3B5B289310BE ] HSETUApplicationService C:\Program Files (x86)\HSETU\ApplicationService\ApplicationService.exe 22:35:48.0379 0x321c HSETUApplicationService - ok 22:35:48.0528 0x321c [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP C:\Windows\system32\drivers\HTTP.sys 22:35:48.0560 0x321c HTTP - ok 22:35:48.0783 0x321c [ 0E61B706D87E4880540C54A228EDA7B5, 2A391DE6B5AEB92A39E6314A76AD4C83E694381C0145D3ED7D7484EE06F94D2C ] HubService C:\Users\User\AppData\Roaming\Hub Timer\hub.exe 22:35:48.0793 0x321c HubService - ok 22:35:48.0806 0x321c [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys 22:35:48.0806 0x321c hwpolicy - ok 22:35:48.0852 0x321c [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt C:\Windows\system32\DRIVERS\i8042prt.sys 22:35:48.0924 0x321c i8042prt - ok 22:35:49.0013 0x321c [ 96FBFC177A603840FFDF059EEB804176, A83FB1DF4B3DF774D44305B6CA566338FD95D937CA53E266A40E2DE19EFC6AB6 ] iaStorA C:\Windows\system32\drivers\iaStorA.sys 22:35:49.0022 0x321c iaStorA - ok 22:35:49.0061 0x321c [ 7B9E39DB30155E0A71B97AAB038E5F24, D56BC1D31A5B9555AA4E7AB2CAC224361F9F74263E2D6969292893184689D430 ] iaStorF C:\Windows\system32\drivers\iaStorF.sys 22:35:49.0062 0x321c iaStorF - ok 22:35:49.0147 0x321c [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys 22:35:49.0153 0x321c iaStorV - ok 22:35:49.0198 0x321c [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe 22:35:49.0214 0x321c idsvc - ok 22:35:49.0553 0x321c [ A87261EF1546325B559374F5689CF5BC, 8DE48A8A13A32AAAC54CDDF58F3F61BE3E2802C1D9CA1CA98E57EB0D65FB6002 ] igfx C:\Windows\system32\DRIVERS\igdkmd64.sys 22:35:49.0679 0x321c igfx - ok 22:35:49.0698 0x321c [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp C:\Windows\system32\drivers\iirsp.sys 22:35:49.0700 0x321c iirsp - ok 22:35:49.0800 0x321c [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT C:\Windows\System32\ikeext.dll 22:35:49.0817 0x321c IKEEXT - ok 22:35:49.0915 0x321c [ 5B301323F69E653CEFE6C14C86627FCA, 2B462CA6C3E1AFB21C41A4C46E4853B0C1DBBF481654C08C1E540001FC0839CC ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys 22:35:49.0987 0x321c IntcAzAudAddService - ok 22:35:50.0164 0x321c [ 4C17F57E43645E75800E9E84787E34E5, 6A1531D97462BA3B3DBDAD472AF15B717C958AA8C5CE2373DE0B2A41C35BE33E ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe 22:35:50.0194 0x321c Intel(R) Capability Licensing Service TCP IP Interface - ok 22:35:50.0220 0x321c [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide C:\Windows\system32\drivers\intelide.sys 22:35:50.0221 0x321c intelide - ok 22:35:50.0283 0x321c [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys 22:35:50.0285 0x321c intelppm - ok 22:35:50.0308 0x321c [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum C:\Windows\system32\ipbusenum.dll 22:35:50.0311 0x321c IPBusEnum - ok 22:35:50.0341 0x321c [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys 22:35:50.0343 0x321c IpFilterDriver - ok 22:35:50.0438 0x321c [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc C:\Windows\System32\iphlpsvc.dll 22:35:50.0451 0x321c iphlpsvc - ok 22:35:50.0469 0x321c [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys 22:35:50.0471 0x321c IPMIDRV - ok 22:35:50.0498 0x321c [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT C:\Windows\system32\drivers\ipnat.sys 22:35:50.0499 0x321c IPNAT - ok 22:35:50.0538 0x321c [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM C:\Windows\system32\drivers\irenum.sys 22:35:50.0539 0x321c IRENUM - ok 22:35:50.0569 0x321c [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp C:\Windows\system32\drivers\isapnp.sys 22:35:50.0570 0x321c isapnp - ok 22:35:50.0674 0x321c [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys 22:35:50.0689 0x321c iScsiPrt - ok 22:35:50.0777 0x321c [ 45392E76EE30DC9C8F0181C785F0BA48, 7FB522E1AA9B877B9FB1A29C2ADC42EA794E8864AD2411AD275F00F00547F8F3 ] iusb3hcs C:\Windows\system32\drivers\iusb3hcs.sys 22:35:50.0778 0x321c iusb3hcs - ok 22:35:50.0878 0x321c [ C6E8FB7FF41877378CCB30DE6E9941DF, CA808A00C0CC21C1C7BE54F0D1E5D3F24C0032BE821C064E0A63901F20F3C6BC ] iusb3hub C:\Windows\system32\DRIVERS\iusb3hub.sys 22:35:50.0907 0x321c iusb3hub - ok 22:35:51.0004 0x321c [ 6FBA980433B2B21604CE990FBF542D3F, ACB35A5558DD9EF9A339C9D061207AF5527D3AEFC9AC99AB6CFBA1CE92F8B62D ] iusb3xhc C:\Windows\system32\DRIVERS\iusb3xhc.sys 22:35:51.0033 0x321c iusb3xhc - ok 22:35:51.0180 0x321c [ 0B93A01F786F37A4B1EDE84E639FFF10, 8747109A2FA2B80C8C5F5B6D2372C1B0DA4F4BF9DC1D551195ADF0715C260223 ] jhi_service C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe 22:35:51.0182 0x321c jhi_service - ok 22:35:51.0194 0x321c [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys 22:35:51.0195 0x321c kbdclass - ok 22:35:51.0246 0x321c [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys 22:35:51.0248 0x321c kbdhid - ok 22:35:51.0266 0x321c [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] KeyIso C:\Windows\system32\lsass.exe 22:35:51.0267 0x321c KeyIso - ok 22:35:51.0309 0x321c [ 0878723427BA190E5ABA5AA0112FA4D4, E332C83D3F4DF71761AA3DAC2C721FC2029F71ECC88A66E175BA56510855C4D4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys 22:35:51.0312 0x321c KSecDD - ok 22:35:51.0345 0x321c [ C08CCCE2BE68D04E6C142614736959DA, AEC0AFC5C28DDC14DD6918BB6E236FA1C85CC30D69DA9AE40F9962D88248040F ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys 22:35:51.0348 0x321c KSecPkg - ok 22:35:51.0359 0x321c [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk C:\Windows\system32\drivers\ksthunk.sys 22:35:51.0361 0x321c ksthunk - ok 22:35:51.0425 0x321c [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm C:\Windows\system32\msdtckrm.dll 22:35:51.0431 0x321c KtmRm - ok 22:35:51.0553 0x321c [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer C:\Windows\system32\srvsvc.dll 22:35:51.0586 0x321c LanmanServer - ok 22:35:51.0628 0x321c [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll 22:35:51.0631 0x321c LanmanWorkstation - ok 22:35:52.0089 0x321c [ 8FB6D64CB42E660C4534D38013D64A03, 11A6A914E8588DDFDE32D12A858BA8A31783B5DDB42C9E7FD0F237D57A437976 ] LavasoftTcpService C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe 22:35:52.0126 0x321c LavasoftTcpService - ok 22:35:52.0170 0x321c [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys 22:35:52.0171 0x321c lltdio - ok 22:35:52.0221 0x321c [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc C:\Windows\System32\lltdsvc.dll 22:35:52.0258 0x321c lltdsvc - ok 22:35:52.0283 0x321c [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts C:\Windows\System32\lmhsvc.dll 22:35:52.0285 0x321c lmhosts - ok 22:35:52.0456 0x321c [ C31139E0907170E2A3FA8D19DCC23D35, C504E93D2018E9E487A428483C646C67B4ECE122560CF0FA49A1626E1509EEAE ] LMS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe 22:35:52.0470 0x321c LMS - ok 22:35:52.0545 0x321c [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys 22:35:52.0548 0x321c LSI_FC - ok 22:35:52.0600 0x321c [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys 22:35:52.0601 0x321c LSI_SAS - ok 22:35:52.0634 0x321c [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2 C:\Windows\system32\drivers\lsi_sas2.sys 22:35:52.0636 0x321c LSI_SAS2 - ok 22:35:52.0669 0x321c [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys 22:35:52.0671 0x321c LSI_SCSI - ok 22:35:52.0694 0x321c [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv C:\Windows\system32\drivers\luafv.sys 22:35:52.0697 0x321c luafv - ok 22:35:52.0726 0x321c McAPExe - ok 22:35:52.0752 0x321c [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll 22:35:52.0756 0x321c Mcx2Svc - ok 22:35:52.0803 0x321c [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas C:\Windows\system32\drivers\megasas.sys 22:35:52.0807 0x321c megasas - ok 22:35:52.0849 0x321c [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR C:\Windows\system32\drivers\MegaSR.sys 22:35:52.0855 0x321c MegaSR - ok 22:35:52.0902 0x321c [ 8751062F2F7EC78DE92D778A08099DDE, F10BE771FF9E02A51CF3A167BB967167DE4F66647D7F1508CB27D8FDD8623700 ] MEIx64 C:\Windows\system32\DRIVERS\TeeDriverx64.sys 22:35:52.0904 0x321c MEIx64 - ok 22:35:52.0934 0x321c [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS C:\Windows\system32\mmcss.dll 22:35:52.0936 0x321c MMCSS - ok 22:35:52.0965 0x321c [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem C:\Windows\system32\drivers\modem.sys 22:35:52.0967 0x321c Modem - ok 22:35:53.0050 0x321c [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor C:\Windows\system32\DRIVERS\monitor.sys 22:35:53.0050 0x321c monitor - ok 22:35:53.0084 0x321c [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys 22:35:53.0086 0x321c mouclass - ok 22:35:53.0116 0x321c [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys 22:35:53.0117 0x321c mouhid - ok 22:35:53.0153 0x321c [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr C:\Windows\system32\drivers\mountmgr.sys 22:35:53.0155 0x321c mountmgr - ok 22:35:53.0241 0x321c [ FC9A9C09B35A93F76A03D5E355FA862C, B7ED57B9D39D547BA2927FC5F02C2475BF131FDB8AD40FFDE72C966506756B56 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 22:35:53.0244 0x321c MozillaMaintenance - ok 22:35:53.0308 0x321c MPCKpt - ok 22:35:53.0472 0x321c [ DA0FAEE45D6F03D7647851A20977A7D0, AFB1EA053CD4BCA903868896D020205D4C207C85314E6C56C4663922A3F9BD6A ] MpFilter C:\Windows\system32\DRIVERS\MpFilter.sys 22:35:53.0491 0x321c MpFilter - ok 22:35:53.0527 0x321c [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio C:\Windows\system32\drivers\mpio.sys 22:35:53.0530 0x321c mpio - ok 22:35:53.0545 0x321c [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys 22:35:53.0547 0x321c mpsdrv - ok 22:35:53.0630 0x321c [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc C:\Windows\system32\mpssvc.dll 22:35:53.0655 0x321c MpsSvc - ok 22:35:53.0688 0x321c [ D7ADC2B83CA0B0381F75A98351F72CEE, 05476B7CA0486DF770AE492B5A90C85E3D3E7485152EB2FA30A19EC9BE44ED81 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys 22:35:53.0691 0x321c MRxDAV - ok 22:35:53.0746 0x321c [ 035C0A9A63DF3F3A52B90D8F6BF0F166, F409C8A31156E31A6D16D2B34EEE3098CE0D76A4DB7B49810EDDA2E2E19B2E26 ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys 22:35:53.0749 0x321c mrxsmb - ok 22:35:53.0772 0x321c [ 8308FC2E9147D7632221E3279BB14660, 3051FF91493FD03B7EDD4EDB23B2DE8DD7E03D46E231BC5925502BE98E78B1CB ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys 22:35:53.0777 0x321c mrxsmb10 - ok 22:35:53.0804 0x321c [ 1F8DA4ECAEA7E2BCD97E738795817431, FBEF64C7067F5AFF864EF7E220C8A47AC43EB0BFD9A4E4C908F9D9D159AC5139 ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys 22:35:53.0806 0x321c mrxsmb20 - ok 22:35:53.0826 0x321c [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci C:\Windows\system32\drivers\msahci.sys 22:35:53.0829 0x321c msahci - ok 22:35:53.0856 0x321c [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm C:\Windows\system32\drivers\msdsm.sys 22:35:53.0858 0x321c msdsm - ok 22:35:53.0889 0x321c [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC C:\Windows\System32\msdtc.exe 22:35:53.0893 0x321c MSDTC - ok 22:35:53.0939 0x321c [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs C:\Windows\system32\drivers\Msfs.sys 22:35:53.0940 0x321c Msfs - ok 22:35:53.0964 0x321c [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys 22:35:53.0965 0x321c mshidkmdf - ok 22:35:54.0016 0x321c [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv C:\Windows\system32\drivers\msisadrv.sys 22:35:54.0019 0x321c msisadrv - ok 22:35:54.0063 0x321c [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI C:\Windows\system32\iscsiexe.dll 22:35:54.0067 0x321c MSiSCSI - ok 22:35:54.0069 0x321c msiserver - ok 22:35:54.0098 0x321c [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys 22:35:54.0099 0x321c MSKSSRV - ok 22:35:54.0199 0x321c [ C66FE30BBA4604A06EE9E4180ABE4BD9, 43E60C15C05FF19082142BB9D1F29D1B3269AD4A7FB32AF109AE63FE5A6AA0A9 ] MsMpSvc c:\Program Files\Microsoft Security Client\MsMpEng.exe 22:35:54.0200 0x321c MsMpSvc - ok 22:35:54.0229 0x321c [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys 22:35:54.0230 0x321c MSPCLOCK - ok 22:35:54.0252 0x321c [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM C:\Windows\system32\drivers\MSPQM.sys 22:35:54.0253 0x321c MSPQM - ok 22:35:54.0313 0x321c [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC C:\Windows\system32\drivers\MsRPC.sys 22:35:54.0345 0x321c MsRPC - ok 22:35:54.0372 0x321c [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios C:\Windows\system32\DRIVERS\mssmbios.sys 22:35:54.0372 0x321c mssmbios - ok 22:35:54.0398 0x321c [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE C:\Windows\system32\drivers\MSTEE.sys 22:35:54.0399 0x321c MSTEE - ok 22:35:54.0433 0x321c [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig C:\Windows\system32\drivers\MTConfig.sys 22:35:54.0434 0x321c MTConfig - ok 22:35:54.0447 0x321c [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup C:\Windows\system32\Drivers\mup.sys 22:35:54.0448 0x321c Mup - ok 22:35:54.0473 0x321c [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent C:\Windows\system32\qagentRT.dll 22:35:54.0480 0x321c napagent - ok 22:35:54.0559 0x321c [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys 22:35:54.0584 0x321c NativeWifiP - ok 22:35:54.0702 0x321c [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS C:\Windows\system32\drivers\ndis.sys 22:35:54.0733 0x321c NDIS - ok 22:35:54.0774 0x321c [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys 22:35:54.0776 0x321c NdisCap - ok 22:35:54.0828 0x321c [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys 22:35:54.0830 0x321c NdisTapi - ok 22:35:54.0847 0x321c [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys 22:35:54.0849 0x321c Ndisuio - ok 22:35:54.0892 0x321c [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys 22:35:54.0896 0x321c NdisWan - ok 22:35:54.0918 0x321c [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys 22:35:54.0919 0x321c NDProxy - ok 22:35:55.0011 0x321c [ BD94210175C488F18ADD3E189EE9304C, 450E10FB0BD4F39477752EAC6088984D216757B7151981B382BE9AED33995BF2 ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll 22:35:55.0014 0x321c Net Driver HPZ12 - ok 22:35:55.0051 0x321c [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys 22:35:55.0055 0x321c NetBIOS - ok 22:35:55.0089 0x321c [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys 22:35:55.0095 0x321c NetBT - ok 22:35:55.0125 0x321c [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] Netlogon C:\Windows\system32\lsass.exe 22:35:55.0126 0x321c Netlogon - ok 22:35:55.0188 0x321c [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman C:\Windows\System32\netman.dll 22:35:55.0194 0x321c Netman - ok 22:35:55.0304 0x321c [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe 22:35:55.0306 0x321c NetMsmqActivator - ok 22:35:55.0311 0x321c [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe 22:35:55.0313 0x321c NetPipeActivator - ok 22:35:55.0335 0x321c [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm C:\Windows\System32\netprofm.dll 22:35:55.0366 0x321c netprofm - ok 22:35:55.0372 0x321c [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe 22:35:55.0374 0x321c NetTcpActivator - ok 22:35:55.0379 0x321c [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe 22:35:55.0381 0x321c NetTcpPortSharing - ok 22:35:55.0423 0x321c [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys 22:35:55.0425 0x321c nfrd960 - ok 22:35:55.0522 0x321c [ 6D79C8CB73187FBEAAD1F680FADF98D3, 0075B2CCC4FFF929023F95686D7BBE32C0FCE05DEB2159C0784AF85D64E1B66E ] NisDrv C:\Windows\system32\DRIVERS\NisDrvWFP.sys 22:35:55.0525 0x321c NisDrv - ok 22:35:55.0569 0x321c [ B8F4F580638373FBF72F2B572446D294, A5CD9ABCA5CDC335D2C6FDCB81327B600150E45BB867B88859A00AF974B42F85 ] NisSrv c:\Program Files\Microsoft Security Client\NisSrv.exe 22:35:55.0576 0x321c NisSrv - ok 22:35:55.0661 0x321c [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc C:\Windows\System32\nlasvc.dll 22:35:55.0667 0x321c NlaSvc - ok 22:35:55.0696 0x321c [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs C:\Windows\system32\drivers\Npfs.sys 22:35:55.0698 0x321c Npfs - ok 22:35:55.0706 0x321c [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi C:\Windows\system32\nsisvc.dll 22:35:55.0708 0x321c nsi - ok 22:35:55.0737 0x321c [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys 22:35:55.0737 0x321c nsiproxy - ok 22:35:55.0918 0x321c [ 47B2D0B31BDC3EBE6090228E2BA3764D, 984A4B38300954164BCBF57EC1A09C18B53779E60A26E9618B50E26016735787 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys 22:35:55.0958 0x321c Ntfs - ok 22:35:55.0977 0x321c [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null C:\Windows\system32\drivers\Null.sys 22:35:55.0978 0x321c Null - ok 22:35:56.0101 0x321c [ E366A5681C50785D4ED04FCFD65C3415, 7FF7B4B8F09E773401AE879897E60BF494B57B9ACEE990204A4C98A3FB183A33 ] NVHDA C:\Windows\system32\drivers\nvhda64v.sys 22:35:56.0104 0x321c NVHDA - ok 22:35:56.0812 0x321c [ 0AC797F70F2F3E5B69A34FF2F63496F3, 80A811F8234BA00779BA76AAF41E830FB6CED03667E6E8F430C14DEBF2E45DD9 ] nvlddmkm C:\Windows\system32\DRIVERS\nvlddmkm.sys 22:35:57.0087 0x321c nvlddmkm - ok 22:35:57.0390 0x321c [ DCAA93D28D6FC75A4D80AE410008BA90, 7EDB69747C95FB68A4DF1932CF45E078DE94364D7A37D83A29952977A41D1FD7 ] NvNetworkService C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe 22:35:57.0448 0x321c NvNetworkService - ok 22:35:57.0486 0x321c [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid C:\Windows\system32\drivers\nvraid.sys 22:35:57.0489 0x321c nvraid - ok 22:35:57.0507 0x321c [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor C:\Windows\system32\drivers\nvstor.sys 22:35:57.0510 0x321c nvstor - ok 22:35:57.0566 0x321c [ 9408391358F3B9FD0F59E27151383C51, 777A41DE1D8D71833369D1335A083BA8F197317CB62D0E65EFFCC9760D84F2AB ] NvStreamKms C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys 22:35:57.0568 0x321c NvStreamKms - ok 22:35:57.0606 0x321c NvStreamSvc - ok 22:35:57.0744 0x321c [ C135A25E8CF21EB631AB041ABB1F73EA, D0A3DC0411E888D0934B7579EEB980FA7824E3F22F70819A33411D8B8BC9EE42 ] nvsvc C:\Windows\system32\nvvsvc.exe 22:35:57.0775 0x321c nvsvc - ok 22:35:57.0842 0x321c [ 6AC68DDFCAC19A300D738AF3493E46AA, 4E92215B6E3ED263E89489851C6FEAD08D3155C82A74E880DA460DED0021DF42 ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys 22:35:57.0846 0x321c nvvad_WaveExtensible - ok 22:35:57.0890 0x321c [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp C:\Windows\system32\drivers\nv_agp.sys 22:35:57.0892 0x321c nv_agp - ok 22:35:58.0061 0x321c [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE 22:35:58.0068 0x321c odserv - ok 22:35:58.0145 0x321c [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys 22:35:58.0147 0x321c ohci1394 - ok 22:35:58.0323 0x321c [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE 22:35:58.0326 0x321c ose - ok 22:35:58.0373 0x321c [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc C:\Windows\system32\pnrpsvc.dll 22:35:58.0380 0x321c p2pimsvc - ok 22:35:58.0428 0x321c [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc C:\Windows\system32\p2psvc.dll 22:35:58.0437 0x321c p2psvc - ok 22:35:58.0549 0x321c [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport C:\Windows\system32\drivers\parport.sys 22:35:58.0551 0x321c Parport - ok 22:35:58.0620 0x321c [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr C:\Windows\system32\drivers\partmgr.sys 22:35:58.0622 0x321c partmgr - ok 22:35:58.0704 0x321c [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc C:\Windows\System32\pcasvc.dll 22:35:58.0708 0x321c PcaSvc - ok 22:35:58.0759 0x321c [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci C:\Windows\system32\drivers\pci.sys 22:35:58.0762 0x321c pci - ok 22:35:58.0798 0x321c [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide C:\Windows\system32\drivers\pciide.sys 22:35:58.0800 0x321c pciide - ok 22:35:58.0829 0x321c [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia C:\Windows\system32\drivers\pcmcia.sys 22:35:58.0833 0x321c pcmcia - ok 22:35:58.0981 0x321c [ E316BFF441CFCFE130D2ABE516DF5DB5, 6473F2BA54C1297B5F79D0F1853A0257BEA4C71B734B6C68D49DB02E3A8E9FC2 ] PCSUService C:\Program Files (x86)\PC Speed Up\PCSUService.exe 22:35:58.0987 0x321c PCSUService - ok 22:35:59.0077 0x321c [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw C:\Windows\system32\drivers\pcw.sys 22:35:59.0078 0x321c pcw - ok 22:35:59.0168 0x321c [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH C:\Windows\system32\drivers\peauth.sys 22:35:59.0193 0x321c PEAUTH - ok 22:35:59.0302 0x321c [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc C:\Windows\system32\peerdistsvc.dll 22:35:59.0356 0x321c PeerDistSvc - ok 22:35:59.0535 0x321c [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost C:\Windows\SysWow64\perfhost.exe 22:35:59.0537 0x321c PerfHost - ok 22:35:59.0729 0x321c [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla C:\Windows\system32\pla.dll 22:35:59.0795 0x321c pla - ok 22:35:59.0911 0x321c [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay C:\Windows\system32\umpnpmgr.dll 22:35:59.0951 0x321c PlugPlay - ok 22:36:00.0077 0x321c [ 7FE2AFB17D91CF39843D6766EA31CFC7, A4FF09302976CB204BC9E358ED470BDD54BCDA17E49617FCCCD2820D4C94D631 ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll 22:36:00.0081 0x321c Pml Driver HPZ12 - ok 22:36:00.0108 0x321c [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll 22:36:00.0110 0x321c PNRPAutoReg - ok 22:36:00.0167 0x321c [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc C:\Windows\system32\pnrpsvc.dll 22:36:00.0173 0x321c PNRPsvc - ok 22:36:00.0277 0x321c [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll 22:36:00.0290 0x321c PolicyAgent - ok 22:36:00.0323 0x321c [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power C:\Windows\system32\umpo.dll 22:36:00.0326 0x321c Power - ok 22:36:00.0389 0x321c [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys 22:36:00.0391 0x321c PptpMiniport - ok 22:36:00.0439 0x321c [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor C:\Windows\system32\drivers\processr.sys 22:36:00.0443 0x321c Processor - ok 22:36:00.0528 0x321c [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc C:\Windows\system32\profsvc.dll 22:36:00.0533 0x321c ProfSvc - ok 22:36:00.0847 0x321c [ B44A0E4E45D6258A3CF2004C72988EDF, 21767B19986451164491D986C79A257C6998220D2AF9442BE0D76AA6993A96F4 ] ProntSpooler C:\Users\User\AppData\Local\Apps\2.0\abril.exe 22:36:00.0850 0x321c ProntSpooler - ok 22:36:00.0868 0x321c [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] ProtectedStorage C:\Windows\system32\lsass.exe 22:36:00.0869 0x321c ProtectedStorage - ok 22:36:00.0931 0x321c [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched C:\Windows\system32\DRIVERS\pacer.sys 22:36:00.0934 0x321c Psched - ok 22:36:01.0067 0x321c [ 543A4EF0923BF70D126625B034EF25AF, 9CC82C5221F11850419A796D48D5452B3DEE0C8E8E85A818F4AAA869673F9740 ] PSI_SVC_2 C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe 22:36:01.0070 0x321c PSI_SVC_2 - ok 22:36:01.0231 0x321c [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300 C:\Windows\system32\drivers\ql2300.sys 22:36:01.0275 0x321c ql2300 - ok 22:36:01.0357 0x321c [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx C:\Windows\system32\drivers\ql40xx.sys 22:36:01.0360 0x321c ql40xx - ok 22:36:01.0387 0x321c [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE C:\Windows\system32\qwave.dll 22:36:01.0392 0x321c QWAVE - ok 22:36:01.0429 0x321c [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys 22:36:01.0430 0x321c QWAVEdrv - ok 22:36:01.0439 0x321c [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys 22:36:01.0440 0x321c RasAcd - ok 22:36:01.0520 0x321c [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys 22:36:01.0523 0x321c RasAgileVpn - ok 22:36:01.0560 0x321c [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto C:\Windows\System32\rasauto.dll 22:36:01.0563 0x321c RasAuto - ok 22:36:01.0597 0x321c [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys 22:36:01.0600 0x321c Rasl2tp - ok 22:36:01.0690 0x321c [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan C:\Windows\System32\rasmans.dll 22:36:01.0715 0x321c RasMan - ok 22:36:01.0751 0x321c [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys 22:36:01.0753 0x321c RasPppoe - ok 22:36:01.0793 0x321c [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys 22:36:01.0795 0x321c RasSstp - ok 22:36:01.0805 0x321c [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys 22:36:01.0811 0x321c rdbss - ok 22:36:01.0859 0x321c [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys 22:36:01.0861 0x321c rdpbus - ok 22:36:01.0931 0x321c [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys 22:36:01.0931 0x321c RDPCDD - ok 22:36:01.0977 0x321c [ 1B6163C503398B23FF8B939C67747683, 339A5AA7970FF34FAAB213B655860C5B0DEC5F983A4A11A088017D849F320ACE ] RDPDR C:\Windows\system32\drivers\rdpdr.sys 22:36:01.0980 0x321c RDPDR - ok 22:36:02.0050 0x321c [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys 22:36:02.0050 0x321c RDPENCDD - ok 22:36:02.0087 0x321c [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys 22:36:02.0087 0x321c RDPREFMP - ok 22:36:02.0264 0x321c [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys 22:36:02.0266 0x321c RdpVideoMiniport - ok 22:36:02.0369 0x321c [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD C:\Windows\system32\drivers\RDPWD.sys 22:36:02.0410 0x321c RDPWD - ok 22:36:02.0462 0x321c [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost C:\Windows\system32\drivers\rdyboost.sys 22:36:02.0467 0x321c rdyboost - ok 22:36:02.0495 0x321c [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess C:\Windows\System32\mprdim.dll 22:36:02.0498 0x321c RemoteAccess - ok 22:36:02.0533 0x321c [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry C:\Windows\system32\regsvc.dll 22:36:02.0537 0x321c RemoteRegistry - ok 22:36:02.0566 0x321c rijufoze - ok 22:36:02.0602 0x321c [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll 22:36:02.0604 0x321c RpcEptMapper - ok 22:36:02.0638 0x321c [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator C:\Windows\system32\locator.exe 22:36:02.0639 0x321c RpcLocator - ok 22:36:02.0728 0x321c [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] RpcSs C:\Windows\system32\rpcss.dll 22:36:02.0734 0x321c RpcSs - ok 22:36:02.0787 0x321c [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys 22:36:02.0790 0x321c rspndr - ok 22:36:03.0035 0x321c [ D787F86566F6EA23053D9C5F401E33B7, 82B1952A57FB800425E12FEFF5B326C7B7815980646F5359673CBC8BBB4C46CF ] RTL8167 C:\Windows\system32\DRIVERS\Rt64win7.sys 22:36:03.0094 0x321c RTL8167 - ok 22:36:03.0123 0x321c [ E60C0A09F997826C7627B244195AB581, E8630ED74B38B98BF584E353D992C1311BC36AB7F20A1BB66C9CD65CE1E46F8D ] s3cap C:\Windows\system32\drivers\vms3cap.sys 22:36:03.0124 0x321c s3cap - ok 22:36:03.0135 0x321c [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] SamSs C:\Windows\system32\lsass.exe 22:36:03.0137 0x321c SamSs - ok 22:36:03.0150 0x321c [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port C:\Windows\system32\drivers\sbp2port.sys 22:36:03.0152 0x321c sbp2port - ok 22:36:03.0206 0x321c [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr C:\Windows\System32\SCardSvr.dll 22:36:03.0211 0x321c SCardSvr - ok 22:36:03.0219 0x321c [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys 22:36:03.0220 0x321c scfilter - ok 22:36:03.0309 0x321c [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule C:\Windows\system32\schedsvc.dll 22:36:03.0328 0x321c Schedule - ok 22:36:03.0358 0x321c [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc C:\Windows\System32\certprop.dll 22:36:03.0359 0x321c SCPolicySvc - ok 22:36:03.0465 0x321c [ 4245D85B8C5BE2521ADD21A9EEADE7E4, FFF618411812B5F1CA7B1ED2184C63A74F8E4DC60718F0AC53E94252A7A96E93 ] SCService C:\Program Files (x86)\PC Speed Up\SpeedCheckerService.exe 22:36:03.0466 0x321c SCService - ok 22:36:03.0521 0x321c [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC C:\Windows\System32\SDRSVC.dll 22:36:03.0525 0x321c SDRSVC - ok 22:36:03.0575 0x321c [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv C:\Windows\system32\drivers\secdrv.sys 22:36:03.0576 0x321c secdrv - ok 22:36:03.0650 0x321c [ A19623BDD61E66A12AB53992002B4F3A, E351CEEC086084A417BA3BD0EEF46114D3147EC38E3EF8BE49B724F9D028CC56 ] seclogon C:\Windows\system32\seclogon.dll 22:36:03.0653 0x321c seclogon - ok 22:36:03.0693 0x321c [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS C:\Windows\System32\sens.dll 22:36:03.0695 0x321c SENS - ok 22:36:03.0736 0x321c [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc C:\Windows\system32\sensrsvc.dll 22:36:03.0739 0x321c SensrSvc - ok 22:36:03.0751 0x321c [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum C:\Windows\system32\drivers\serenum.sys 22:36:03.0754 0x321c Serenum - ok 22:36:03.0802 0x321c [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial C:\Windows\system32\drivers\serial.sys 22:36:03.0805 0x321c Serial - ok 22:36:03.0835 0x321c [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse C:\Windows\system32\drivers\sermouse.sys 22:36:03.0838 0x321c sermouse - ok 22:36:03.0873 0x321c [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv C:\Windows\system32\sessenv.dll 22:36:03.0876 0x321c SessionEnv - ok 22:36:03.0936 0x321c [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk C:\Windows\system32\drivers\sffdisk.sys 22:36:03.0939 0x321c sffdisk - ok 22:36:03.0977 0x321c [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys 22:36:03.0979 0x321c sffp_mmc - ok 22:36:04.0017 0x321c [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys 22:36:04.0018 0x321c sffp_sd - ok 22:36:04.0050 0x321c [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys 22:36:04.0050 0x321c sfloppy - ok 22:36:04.0116 0x321c [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess C:\Windows\System32\ipnathlp.dll 22:36:04.0124 0x321c SharedAccess - ok 22:36:04.0173 0x321c [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll 22:36:04.0181 0x321c ShellHWDetection - ok 22:36:04.0229 0x321c [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2 C:\Windows\system32\drivers\SiSRaid2.sys 22:36:04.0230 0x321c SiSRaid2 - ok 22:36:04.0236 0x321c [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys 22:36:04.0238 0x321c SiSRaid4 - ok 22:36:04.0301 0x321c [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb C:\Windows\system32\DRIVERS\smb.sys 22:36:04.0305 0x321c Smb - ok 22:36:04.0471 0x321c SMUpd - ok 22:36:04.0596 0x321c [ D0724247726131AAD3D7FEEF064C3294, 0E5B1AA783CA4316D91FD33D171289A6EBEC52EDA746AAF0D5BAD5C0D3092E29 ] SMUpdd C:\Program Files\Common Files\Doobzo\GSUpdate\smw.sys 22:36:04.0598 0x321c SMUpdd - ok 22:36:04.0644 0x321c [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP C:\Windows\System32\snmptrap.exe 22:36:04.0646 0x321c SNMPTRAP - ok 22:36:04.0680 0x321c [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr C:\Windows\system32\drivers\spldr.sys 22:36:04.0681 0x321c spldr - ok 22:36:04.0847 0x321c [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler C:\Windows\System32\spoolsv.exe 22:36:04.0887 0x321c Spooler - ok 22:36:05.0043 0x321c [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc C:\Windows\system32\sppsvc.exe 22:36:05.0222 0x321c sppsvc - ok 22:36:05.0268 0x321c [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify C:\Windows\system32\sppuinotify.dll 22:36:05.0308 0x321c sppuinotify - ok 22:36:05.0481 0x321c [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv C:\Windows\system32\DRIVERS\srv.sys 22:36:05.0538 0x321c srv - ok 22:36:05.0590 0x321c [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys 22:36:05.0598 0x321c srv2 - ok 22:36:05.0651 0x321c [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys 22:36:05.0654 0x321c srvnet - ok 22:36:05.0737 0x321c [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll 22:36:05.0742 0x321c SSDPSRV - ok 22:36:05.0765 0x321c [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc C:\Windows\system32\sstpsvc.dll 22:36:05.0768 0x321c SstpSvc - ok 22:36:06.0022 0x321c [ 3BF022F8064A83A23DF90971DD78CA83, 85754DF1C6DE745ADF9A0BAB1948AFF2CA16C4569128DA90AF610D199E621BF4 ] StarMoney 9.0 OnlineUpdate C:\Program Files (x86)\StarMoney 9.0 S-Edition\ouservice\StarMoneyOnlineUpdate.exe 22:36:06.0033 0x321c StarMoney 9.0 OnlineUpdate - ok 22:36:06.0232 0x321c [ 718D79F2E7EC3AFFD3661DA81F93BBEA, BA2A4E58E5EE06392EE6F4C2E738DC807EC5A8B9F6DD4B7935FE27CBC648E390 ] Stereo Service C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe 22:36:06.0250 0x321c Stereo Service - ok 22:36:06.0297 0x321c [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor C:\Windows\system32\drivers\stexstor.sys 22:36:06.0299 0x321c stexstor - ok 22:36:06.0389 0x321c [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc C:\Windows\System32\wiaservc.dll 22:36:06.0423 0x321c stisvc - ok 22:36:06.0449 0x321c [ 7785DC213270D2FC066538DAF94087E7, F09CB2895241719CA5147B2EE9F7ECBD0303AFFB5CD896F06D4D29BAAAFC207B ] storflt C:\Windows\system32\drivers\vmstorfl.sys 22:36:06.0450 0x321c storflt - ok 22:36:06.0469 0x321c [ C40841817EF57D491F22EB103DA587CC, 5FAA2DE43BADC16A898C0C290C44C41E4411D919A95FE8C6FF45EA7A34495079 ] StorSvc C:\Windows\system32\storsvc.dll 22:36:06.0471 0x321c StorSvc - ok 22:36:06.0546 0x321c [ D34E4943D5AC096C8EDEEBFD80D76E23, 1DD7F6F97060B5F763A04ACA1F75E59DAB09EF824FD09B83FC3C192837D006DE ] storvsc C:\Windows\system32\drivers\storvsc.sys 22:36:06.0547 0x321c storvsc - ok 22:36:06.0565 0x321c [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum C:\Windows\system32\DRIVERS\swenum.sys 22:36:06.0567 0x321c swenum - ok 22:36:06.0587 0x321c [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv C:\Windows\System32\swprv.dll 22:36:06.0595 0x321c swprv - ok 22:36:06.0660 0x321c [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain C:\Windows\system32\sysmain.dll 22:36:06.0690 0x321c SysMain - ok 22:36:06.0705 0x321c [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll 22:36:06.0709 0x321c TabletInputService - ok 22:36:06.0727 0x321c [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv C:\Windows\System32\tapisrv.dll 22:36:06.0734 0x321c TapiSrv - ok 22:36:06.0787 0x321c [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip C:\Windows\system32\drivers\tcpip.sys 22:36:06.0925 0x321c Tcpip - ok 22:36:07.0016 0x321c [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys 22:36:07.0044 0x321c TCPIP6 - ok 22:36:07.0077 0x321c [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys 22:36:07.0079 0x321c tcpipreg - ok 22:36:07.0121 0x321c [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys 22:36:07.0122 0x321c TDPIPE - ok 22:36:07.0182 0x321c [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys 22:36:07.0184 0x321c TDTCP - ok 22:36:07.0239 0x321c [ AA77EB517D2F07A947294F260E3ACA83, B7A5DF3066830C0C2302B059778A67419792058A0D300C471DE40AB245EA7E58 ] tdx C:\Windows\system32\DRIVERS\tdx.sys 22:36:07.0241 0x321c tdx - ok 22:36:07.0434 0x321c [ 2AA61246A5B813C1B12BCCFAA6F23DD8, 74EE3DB839A0F4BC781294803281DB2248D013B8808FF05F2EE9597C14C6FEED ] TeamViewer C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe 22:36:07.0569 0x321c TeamViewer - ok 22:36:07.0620 0x321c [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD C:\Windows\system32\DRIVERS\termdd.sys 22:36:07.0623 0x321c TermDD - ok 22:36:07.0717 0x321c [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService C:\Windows\System32\termsrv.dll 22:36:07.0742 0x321c TermService - ok 22:36:07.0810 0x321c [ 3E08912556CB45AE6498B085E68832CF, DA192614139CB3155184CA7BFDDB975231F274AA4A982B5C91617D60F5C8EF0B ] TestoUsbS1_0 C:\Windows\system32\Drivers\TestoUsbS1_0x64.sys 22:36:07.0812 0x321c TestoUsbS1_0 - ok 22:36:07.0866 0x321c [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes C:\Windows\system32\themeservice.dll 22:36:07.0870 0x321c Themes - ok 22:36:07.0920 0x321c [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER C:\Windows\system32\mmcss.dll 22:36:07.0923 0x321c THREADORDER - ok 22:36:07.0980 0x321c [ 48DDEF0B921DD331536CC82C1A8FF64F, 540107E278E4C7DE4F43D37F7EA7BC094B6755399C22EE3A68574AA8A7719ACC ] TPM C:\Windows\system32\drivers\tpm.sys 22:36:07.0983 0x321c TPM - ok 22:36:07.0998 0x321c [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks C:\Windows\System32\trkwks.dll 22:36:08.0002 0x321c TrkWks - ok 22:36:08.0075 0x321c [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe 22:36:08.0079 0x321c TrustedInstaller - ok 22:36:08.0113 0x321c [ 19BEDA57F3E0A06B8D5EB6D619BD5624, 952D5FAFD662C93628C12A6F7EB8E240A44216C0A15CBD2F5016BC357CBFE821 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys 22:36:08.0114 0x321c tssecsrv - ok 22:36:08.0174 0x321c [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys 22:36:08.0175 0x321c TsUsbFlt - ok 22:36:08.0220 0x321c [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD C:\Windows\system32\drivers\TsUsbGD.sys 22:36:08.0221 0x321c TsUsbGD - ok 22:36:08.0960 0x321c [ 4362BEDE667F161B8A6E5248DD4CE7F4, C5A765EFA862DF04D7C3CD8A6064C6FA7625975A140220156FF104F2F7D39D16 ] TuneUp.UtilitiesSvc C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe 22:36:09.0057 0x321c TuneUp.UtilitiesSvc - ok 22:36:09.0101 0x321c [ 9B5C98C9F9EF5E62806DCD58B0D8EACE, B4B8A3F943C2C401CA1ED05BDA0C6D631106B258FB40C433AC856DCA7E8D7F7A ] TuneUpUtilitiesDrv C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys 22:36:09.0104 0x321c TuneUpUtilitiesDrv - ok 22:36:09.0152 0x321c [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys 22:36:09.0155 0x321c tunnel - ok 22:36:09.0204 0x321c [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35 C:\Windows\system32\drivers\uagp35.sys 22:36:09.0205 0x321c uagp35 - ok 22:36:09.0265 0x321c [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs C:\Windows\system32\DRIVERS\udfs.sys 22:36:09.0271 0x321c udfs - ok 22:36:09.0314 0x321c [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect C:\Windows\system32\UI0Detect.exe 22:36:09.0317 0x321c UI0Detect - ok 22:36:09.0350 0x321c [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys 22:36:09.0353 0x321c uliagpkx - ok 22:36:09.0407 0x321c [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus C:\Windows\system32\DRIVERS\umbus.sys 22:36:09.0408 0x321c umbus - ok 22:36:09.0449 0x321c [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass C:\Windows\system32\drivers\umpass.sys 22:36:09.0452 0x321c UmPass - ok 22:36:09.0493 0x321c [ A293DCD756D04D8492A750D03B9A297C, 203600ED0B7F8BA4C6D6F4ED810F4DF5AB70928B06EC4131C5D8ADF628444ED1 ] UmRdpService C:\Windows\System32\umrdp.dll 22:36:09.0499 0x321c UmRdpService - ok 22:36:09.0527 0x321c [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost C:\Windows\System32\upnphost.dll 22:36:09.0535 0x321c upnphost - ok 22:36:09.0575 0x321c [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys 22:36:09.0579 0x321c usbccgp - ok 22:36:09.0606 0x321c [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir C:\Windows\system32\drivers\usbcir.sys 22:36:09.0609 0x321c usbcir - ok 22:36:09.0650 0x321c [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci C:\Windows\system32\DRIVERS\usbehci.sys 22:36:09.0652 0x321c usbehci - ok 22:36:09.0717 0x321c [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys 22:36:09.0723 0x321c usbhub - ok 22:36:09.0752 0x321c [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci C:\Windows\system32\drivers\usbohci.sys 22:36:09.0753 0x321c usbohci - ok 22:36:09.0775 0x321c [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys 22:36:09.0777 0x321c usbprint - ok 22:36:09.0856 0x321c [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys 22:36:09.0857 0x321c usbscan - ok 22:36:09.0886 0x321c [ D029DD09E22EB24318A8FC3D8138BA43, C95805E8BF75ECB939520AE86420B16467B0771C161C51C9F1A37649ADFADCD0 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS 22:36:09.0888 0x321c USBSTOR - ok 22:36:09.0904 0x321c [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci C:\Windows\system32\drivers\usbuhci.sys 22:36:09.0905 0x321c usbuhci - ok 22:36:09.0939 0x321c [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms C:\Windows\System32\uxsms.dll 22:36:09.0942 0x321c UxSms - ok 22:36:09.0953 0x321c [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] VaultSvc C:\Windows\system32\lsass.exe 22:36:09.0954 0x321c VaultSvc - ok 22:36:09.0967 0x321c [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys 22:36:09.0969 0x321c vdrvroot - ok 22:36:10.0018 0x321c [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds C:\Windows\System32\vds.exe 22:36:10.0030 0x321c vds - ok 22:36:10.0059 0x321c [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga C:\Windows\system32\DRIVERS\vgapnp.sys 22:36:10.0060 0x321c vga - ok 22:36:10.0070 0x321c [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave C:\Windows\System32\drivers\vga.sys 22:36:10.0072 0x321c VgaSave - ok 22:36:10.0091 0x321c [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp C:\Windows\system32\drivers\vhdmp.sys 22:36:10.0096 0x321c vhdmp - ok 22:36:10.0124 0x321c [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide C:\Windows\system32\drivers\viaide.sys 22:36:10.0125 0x321c viaide - ok 22:36:10.0139 0x321c [ 86EA3E79AE350FEA5331A1303054005F, 7E7D6027EB41E591633C7383A5D29A3BA8ECFC08C177D2BCF741EE27686B1691 ] vmbus C:\Windows\system32\drivers\vmbus.sys 22:36:10.0144 0x321c vmbus - ok 22:36:10.0152 0x321c [ 7DE90B48F210D29649380545DB45A187, 09522F84285D62B961868DA98C40B82E746CA4D24A9780905673A2349D6B07F4 ] VMBusHID C:\Windows\system32\drivers\VMBusHID.sys 22:36:10.0153 0x321c VMBusHID - ok 22:36:10.0188 0x321c [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr C:\Windows\system32\drivers\volmgr.sys 22:36:10.0191 0x321c volmgr - ok 22:36:10.0209 0x321c [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx C:\Windows\system32\drivers\volmgrx.sys 22:36:10.0217 0x321c volmgrx - ok 22:36:10.0268 0x321c [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap C:\Windows\system32\drivers\volsnap.sys 22:36:10.0274 0x321c volsnap - ok 22:36:10.0308 0x321c [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid C:\Windows\system32\drivers\vsmraid.sys 22:36:10.0311 0x321c vsmraid - ok 22:36:10.0460 0x321c [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS C:\Windows\system32\vssvc.exe 22:36:10.0510 0x321c VSS - ok 22:36:10.0543 0x321c [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus C:\Windows\System32\drivers\vwifibus.sys 22:36:10.0546 0x321c vwifibus - ok 22:36:10.0583 0x321c [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time C:\Windows\system32\w32time.dll 22:36:10.0954 0x321c W32Time - ok 22:36:11.0047 0x321c [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen C:\Windows\system32\drivers\wacompen.sys 22:36:11.0059 0x321c WacomPen - ok 22:36:11.0155 0x321c [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys 22:36:11.0199 0x321c WANARP - ok 22:36:11.0202 0x321c [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys 22:36:11.0204 0x321c Wanarpv6 - ok 22:36:11.0306 0x321c [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine C:\Windows\system32\wbengine.exe 22:36:11.0348 0x321c wbengine - ok 22:36:11.0396 0x321c [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc C:\Windows\System32\wbiosrvc.dll 22:36:11.0401 0x321c WbioSrvc - ok 22:36:11.0628 0x321c [ E9A068E7A1E4326BC9E087D8F5EDCC0C, 1E57D13343F938E7D3D79DA84D4F212591F3122A05A29B4F83952D3D4C28C499 ] WCAssistantService C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe 22:36:11.0629 0x321c WCAssistantService - ok 22:36:11.0661 0x321c [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc C:\Windows\System32\wcncsvc.dll 22:36:11.0668 0x321c wcncsvc - ok 22:36:11.0705 0x321c [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll 22:36:11.0708 0x321c WcsPlugInService - ok 22:36:11.0721 0x321c [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd C:\Windows\system32\drivers\wd.sys 22:36:11.0723 0x321c Wd - ok 22:36:11.0796 0x321c [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys 22:36:11.0820 0x321c Wdf01000 - ok 22:36:11.0860 0x321c [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost C:\Windows\system32\wdi.dll 22:36:11.0863 0x321c WdiServiceHost - ok 22:36:11.0878 0x321c [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost C:\Windows\system32\wdi.dll 22:36:11.0881 0x321c WdiSystemHost - ok 22:36:12.0021 0x321c [ 7CCCDF9DBCE826E91DA5F95CBAB6A7B1, CB4F1F6AD3386EEF4CE6F831B9379A3087714966CBE83A14CB8ED874B7672D71 ] wdsvc C:\Program Files\WebDiscoverBrowser\wdsvc2.exe 22:36:12.0053 0x321c wdsvc - ok 22:36:12.0123 0x321c [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient C:\Windows\System32\webclnt.dll 22:36:12.0155 0x321c WebClient - ok 22:36:12.0186 0x321c [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc C:\Windows\system32\wecsvc.dll 22:36:12.0192 0x321c Wecsvc - ok 22:36:12.0201 0x321c [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport C:\Windows\System32\wercplsupport.dll 22:36:12.0204 0x321c wercplsupport - ok 22:36:12.0260 0x321c [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc C:\Windows\System32\WerSvc.dll 22:36:12.0264 0x321c WerSvc - ok 22:36:12.0341 0x321c [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys 22:36:12.0344 0x321c WfpLwf - ok 22:36:12.0379 0x321c [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount C:\Windows\system32\drivers\wimmount.sys 22:36:12.0383 0x321c WIMMount - ok 22:36:12.0424 0x321c WinDefend - ok 22:36:12.0427 0x321c WinHttpAutoProxySvc - ok 22:36:12.0525 0x13a8 Object required for P2P: [ 4668CBAAC8A908757BE3BE67A30614F8 ] HSETUApplicationService 22:36:12.0570 0x321c [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll 22:36:12.0575 0x321c Winmgmt - ok 22:36:12.0576 0x321c Have new async UDS detects: 1 22:36:12.0576 0x321c F06DEFF2-5B9C-490D-910F-35D3A9119622 - detected UDS:DangerousObject.Multi.Generic ( 0 ) 22:36:12.0677 0x321c F06DEFF2-5B9C-490D-910F-35D3A9119622 ( UDS:DangerousObject.Multi.Generic ) - infected 22:36:12.0677 0x321c Force sending object to P2P due to detect: F06DEFF2-5B9C-490D-910F-35D3A9119622 22:36:15.0163 0x13a8 Object send P2P result: true 22:36:15.0279 0x321c Object send P2P result: true 22:36:17.0708 0x13a8 Object required for P2P: [ DA0FAEE45D6F03D7647851A20977A7D0 ] MpFilter 22:36:17.0863 0x321c [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM C:\Windows\system32\WsmSvc.dll 22:36:17.0945 0x321c WinRM - ok 22:36:18.0089 0x321c [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys 22:36:18.0091 0x321c WinUsb - ok 22:36:18.0169 0x321c [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc C:\Windows\System32\wlansvc.dll 22:36:18.0254 0x321c Wlansvc - ok 22:36:18.0304 0x321c [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys 22:36:18.0305 0x321c WmiAcpi - ok 22:36:18.0367 0x321c [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe 22:36:18.0371 0x321c wmiApSrv - ok 22:36:18.0391 0x321c WMPNetworkSvc - ok 22:36:18.0472 0x321c Woheghserverservice - ok 22:36:18.0510 0x321c [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc C:\Windows\System32\wpcsvc.dll 22:36:18.0511 0x321c WPCSvc - ok 22:36:18.0554 0x321c [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll 22:36:18.0558 0x321c WPDBusEnum - ok 22:36:18.0566 0x321c [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys 22:36:18.0567 0x321c ws2ifsl - ok 22:36:18.0581 0x321c [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc C:\Windows\System32\wscsvc.dll 22:36:18.0584 0x321c wscsvc - ok 22:36:18.0586 0x321c WSearch - ok 22:36:18.0728 0x321c [ 86F11B85102AFA6A1A6101DCE2F09386, 68A0F0E628C8F33FDAC114876DA8ED14776DD74E80AC5A6A52257E19DE011091 ] wuauserv C:\Windows\system32\wuaueng.dll 22:36:18.0800 0x321c wuauserv - ok 22:36:18.0826 0x321c [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf C:\Windows\system32\drivers\WudfPf.sys 22:36:18.0828 0x321c WudfPf - ok 22:36:18.0843 0x321c [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys 22:36:18.0847 0x321c WUDFRd - ok 22:36:18.0870 0x321c [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc C:\Windows\System32\WUDFSvc.dll 22:36:18.0873 0x321c wudfsvc - ok 22:36:18.0893 0x321c [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc C:\Windows\System32\wwansvc.dll 22:36:18.0898 0x321c WwanSvc - ok 22:36:18.0968 0x321c [ A440FB721E65D263C31E2C5BD3EFB3BB, 3A89D4DEA77AF9A369B1CDEA58D351A2C0807F32598C305E7C8059D5E50176CC ] YSearchUtilSvc C:\Program Files (x86)\Yahoo!\yset\{E2B7EEF3-8DBF-944F-983E-594EC4EDF824}\YSearchUtilSvc.exe 22:36:18.0972 0x321c YSearchUtilSvc - ok 22:36:18.0998 0x321c ================ Scan global =============================== 22:36:19.0031 0x321c [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll 22:36:19.0067 0x321c [ E0E4D286839FC27F56A85B4710E16B6B, 6BBBADB8904D6159E6171A339E0BF30A41D14E885D560BFB8BB73B1FF7239E1A ] C:\Windows\system32\winsrv.dll 22:36:19.0084 0x321c [ E0E4D286839FC27F56A85B4710E16B6B, 6BBBADB8904D6159E6171A339E0BF30A41D14E885D560BFB8BB73B1FF7239E1A ] C:\Windows\system32\winsrv.dll 22:36:19.0111 0x321c [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll 22:36:19.0154 0x321c [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe 22:36:19.0160 0x321c [ Global ] - ok 22:36:19.0160 0x321c ================ Scan MBR ================================== 22:36:19.0175 0x321c [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0 22:36:19.0695 0x321c \Device\Harddisk0\DR0 - ok 22:36:19.0695 0x321c ================ Scan VBR ================================== 22:36:19.0707 0x321c [ 7A11ECDB4FA38B1091EA971D42212A3E ] \Device\Harddisk0\DR0\Partition1 22:36:19.0815 0x321c \Device\Harddisk0\DR0\Partition1 - ok 22:36:19.0842 0x321c [ 4152AA63828B460FB4D8BCF11C126D8B ] \Device\Harddisk0\DR0\Partition2 22:36:19.0869 0x321c \Device\Harddisk0\DR0\Partition2 - ok 22:36:19.0869 0x321c ================ Scan generic autorun ====================== 22:36:20.0171 0x13a8 Object send P2P result: true 22:36:20.0173 0x13a8 Object required for P2P: [ 6D79C8CB73187FBEAAD1F680FADF98D3 ] NisDrv 22:36:20.0531 0x321c [ 7F9E5AD3AD1C0CCCF8094E28911B5068, 76D043B7DE0A175B8AA510F49F5983C9852FD4F38AE0FB023D9A339BB63AC269 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe 22:36:20.0808 0x321c RTHDVCPL - ok 22:36:20.0985 0x321c [ DD7B4F9E6B71A599FEF4BD9DA0AE57C2, 6B22356F74F7ED069A3FC39C62326AA98A70D0E860A2EB29A6C46F4077FB567A ] c:\Program Files\Microsoft Security Client\msseces.exe 22:36:21.0020 0x321c MSC - ok 22:36:21.0487 0x321c [ 2C4DE73532291CB04EA4A492C233830A, 188D9840D563DB181A3494BB44B405F57D25C3F643D1D49F02BC8C811CDA2DB5 ] C:\Program Files\Avanquest\PDF Experte 9 Ultimate\vspdfprsrv.exe 22:36:21.0706 0x321c vspdfprsrv.exe - ok 22:36:21.0998 0x321c [ D9133D4157664B1E2ACFC2CD56CCB599, 0B2B8EE7D45962026A30833D3D7F59FB1FB07085904C2E77A10714F38910E462 ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe 22:36:22.0064 0x321c NvBackend - ok 22:36:22.0113 0x321c [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] C:\Windows\system32\rundll32.exe 22:36:22.0115 0x321c ShadowPlay - ok 22:36:22.0576 0x321c [ 010400D326978856196179A1308CDBC3, 422B55A66AB1FA604480564903F0DE2C4ED91A632787544CD577326DC4EF2B8F ] C:\Program Files\SpaceSoundPro\idsccom_4XM.exe 22:36:22.0637 0x13a8 Object send P2P result: true 22:36:22.0662 0x321c IDSCCOM4XM - ok 22:36:22.0666 0x321c IDSCCOMHMS - ok 22:36:23.0136 0x321c [ 9A048B9A647BF66B10013AD8C16887D8, 53871DD88E65D355EFAA99AF2C3660C32A3CFF63A28485CA36910AE3F390C522 ] C:\Program Files (x86)\sunnyday\wincom_OS2.exe 22:36:23.0199 0x321c WINCOMOS2 - ok 22:36:23.0628 0x321c [ 9A048B9A647BF66B10013AD8C16887D8, 53871DD88E65D355EFAA99AF2C3660C32A3CFF63A28485CA36910AE3F390C522 ] C:\Program Files (x86)\sunnyday\wincom_4Y7.exe 22:36:23.0695 0x321c WINCOM4Y7 - ok 22:36:23.0752 0x321c [ 18150229295D03CB4FFF55D3DC304BA4, 55AD48C306ED078BE5BECB53653AF5923FCC1628D53C92778F0A2C99106E06AC ] C:\Program Files\WebBarMedia\5.0.5976.16671\winwb.exe 22:36:23.0755 0x321c WebBar Toolbar - ok 22:36:23.0905 0x321c [ 72BDBC3CDFE4EB11B3C0F21FD3E66A3D, A7CEC808F22287A305048CAC69916803FDD6C230A88FA20564381C9BEDBFA9F1 ] C:\Program Files (x86)\sunnyday\otutnetwork.exe 22:36:23.0909 0x321c OTUTPRODUCT_2I6KC - ok 22:36:24.0054 0x321c [ E4E7B29D050F5480071984FE6543C311, 9A4D8D1702AE74AB4FE4367EAF4AD6500F59D4F25B3CCACE3EF07613B7B5853C ] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe 22:36:24.0060 0x321c USB3MON - ok 22:36:24.0166 0x321c [ 46CDC9C5ACB644550F807F60456C07B0, 4E1DCBB9887719FB6C84E6E3A5C78FBC56A0167CB7E0C62F289B8E156D60FAEB ] C:\Program Files (x86)\PFU\ScanSnap\Driver\SSDriver\fi5110\SsWiaChecker.exe 22:36:24.0167 0x321c ScanSnap WIA Service Checker - ok 22:36:24.0200 0x321c [ 3D48AD4C3570868BD614C53209D09BBB, 5A580041D6572AAA1F2235507F3D171F22E82198940C35DE27395615DB7D9B67 ] C:\Program Files (x86)\PFU\ScanSnap\Update\SsUWatcher.exe 22:36:24.0202 0x321c ScanSnap OnlineUpdate Watcher - ok 22:36:24.0278 0x321c [ 331B1ABBA88F92F53AC9CC10799E3886, A4847EECA8676E378155911A4DF196BB4E25E21427A53DD60B1B3DEF75B10653 ] C:\Program Files (x86)\PFU\Raku2Smart\RKiwrtKS.exe 22:36:24.0280 0x321c RkiwrtkS - ok 22:36:24.0368 0x321c [ 3E59BFA27AE80351311B454E4B8E07F2, 3472F6472B7C0A1290490606FBFC43692D8A8DF1421D0F1310BB08C7B575266C ] C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe 22:36:24.0371 0x321c AvgUi - ok 22:36:24.0502 0x321c [ 6513807FEE68E6C32E67437EE3FFB6C8, 2AB388BD68E984C38EAAF2D42DE918A64B42DA229627FC0B1A896A8AD60B5F91 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe 22:36:24.0532 0x321c SunJavaUpdateSched - ok 22:36:24.0666 0x321c [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe 22:36:24.0728 0x321c Sidebar - ok 22:36:24.0787 0x321c [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe 22:36:24.0790 0x321c mctadmin - ok 22:36:24.0829 0x321c [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe 22:36:24.0847 0x321c Sidebar - ok 22:36:24.0851 0x321c [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe 22:36:24.0854 0x321c mctadmin - ok 22:36:24.0921 0x321c [ 2E5AB9D90F6D1A230D67483E3088EFB2, DE4E7D4127A01B28104954C026CF4E35EDCFE049036832FB5D57CDE8FD4EE760 ] C:\Program Files\Zoner\Photo Studio 15\Program32\ZPSTRAY.EXE 22:36:24.0934 0x321c Zoner Photo Studio Autoupdate - ok 22:36:25.0030 0x321c [ 64E5ADF294AAE1ED5780F02E610C2E6D, 154036008C9C5EE5CB807E2108057D2AFFE5AF7ACB3F2F49B5B7457FCFBA2F42 ] C:\Program Files\WebDiscoverBrowser\2.163.2\browser.exe 22:36:25.0043 0x321c WebDiscoverBrowser - ok 22:36:25.0512 0x321c [ 3F6E9F8CE4C3FBD20768C9C12A98BE5E, 69BD97AE1134BFA915EF74D1D1FAD4669F5B8069EA44737F638ED471CF6433FE ] C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe 22:36:25.0535 0x321c Web Companion - ok 22:36:25.0611 0x321c [ 54643F8F140A4A01B585131A446F0C68, 37DC04C9E204A34ACBAC5C4BD5BA64DBE98946BF62550243A3653774DA3735DA ] C:\Program Files (x86)\PC Speed Up\PCSUNotifier.exe 22:36:25.0616 0x321c PCSpeedUp - ok 22:36:26.0295 0x321c [ 957157A86D7387B4B4537E65D09D18D4, 2EAA32F4AF4BFBB8F01A614DB27DB8D42A48C64491A1EC5BB9D52D7F73492296 ] C:\Users\User\AppData\Roaming\BandwidthStat\bandwidthstat.exe 22:36:26.0401 0x321c BandwidthStat - ok 22:36:26.0405 0x321c Waiting for KSN requests completion. In queue: 40 22:36:27.0405 0x321c Waiting for KSN requests completion. In queue: 40 22:36:28.0405 0x321c Waiting for KSN requests completion. In queue: 40 22:36:28.0776 0x21d8 Object required for P2P: [ 010400D326978856196179A1308CDBC3 ] C:\Program Files\SpaceSoundPro\idsccom_4XM.exe 22:36:29.0405 0x321c Waiting for KSN requests completion. In queue: 20 22:36:30.0405 0x321c Waiting for KSN requests completion. In queue: 20 22:36:31.0338 0x21d8 Object send P2P result: true 22:36:31.0338 0x21d8 Object required for P2P: [ 9A048B9A647BF66B10013AD8C16887D8 ] C:\Program Files (x86)\sunnyday\wincom_OS2.exe 22:36:31.0405 0x321c Waiting for KSN requests completion. In queue: 19 22:36:32.0405 0x321c Waiting for KSN requests completion. In queue: 19 22:36:33.0406 0x321c Waiting for KSN requests completion. In queue: 19 22:36:33.0963 0x21d8 Object send P2P result: true 22:36:33.0963 0x21d8 Object required for P2P: [ 9A048B9A647BF66B10013AD8C16887D8 ] C:\Program Files (x86)\sunnyday\wincom_4Y7.exe 22:36:34.0406 0x321c Waiting for KSN requests completion. In queue: 18 22:36:35.0406 0x321c Waiting for KSN requests completion. In queue: 18 22:36:36.0406 0x321c Waiting for KSN requests completion. In queue: 18 22:36:36.0499 0x21d8 Object send P2P result: true 22:36:36.0499 0x21d8 Object required for P2P: [ 957157A86D7387B4B4537E65D09D18D4 ] C:\Users\User\AppData\Roaming\BandwidthStat\bandwidthstat.exe 22:36:37.0406 0x321c Waiting for KSN requests completion. In queue: 1 22:36:38.0406 0x321c Waiting for KSN requests completion. In queue: 1 22:36:38.0967 0x21d8 Object send P2P result: true 22:36:39.0406 0x321c Have new async UDS detects: 1 22:36:39.0406 0x321c OTUTPRODUCT_2I6KC - detected UDS:DangerousObject.Multi.Generic ( 0 ) 22:36:39.0406 0x321c OTUTPRODUCT_2I6KC ( UDS:DangerousObject.Multi.Generic ) - infected 22:36:39.0406 0x321c Force sending object to P2P due to detect: C:\Program Files (x86)\sunnyday\otutnetwork.exe 22:36:41.0907 0x321c Object send P2P result: true 22:36:44.0293 0x321c AV detected via SS2: Microsoft Security Essentials, C:\Program Files\Microsoft Security Client\msseces.exe ( 4.9.218.0 ), 0x61000 ( enabled : updated ) 22:36:44.0353 0x321c Win FW state via NFP2: enabled ( trusted ) 22:36:46.0719 0x321c ============================================================ 22:36:46.0719 0x321c Scan finished 22:36:46.0719 0x321c ============================================================ 22:36:46.0725 0x2ea8 Detected object count: 2 22:36:46.0725 0x2ea8 Actual detected object count: 2 22:37:57.0958 0x2ea8 F06DEFF2-5B9C-490D-910F-35D3A9119622 ( UDS:DangerousObject.Multi.Generic ) - skipped by user 22:37:57.0958 0x2ea8 F06DEFF2-5B9C-490D-910F-35D3A9119622 ( UDS:DangerousObject.Multi.Generic ) - User select action: Skip 22:37:57.0958 0x2ea8 OTUTPRODUCT_2I6KC ( UDS:DangerousObject.Multi.Generic ) - skipped by user 22:37:57.0958 0x2ea8 OTUTPRODUCT_2I6KC ( UDS:DangerousObject.Multi.Generic ) - User select action: Skip 22:40:10.0739 0x2d6c Deinitialize success Die Anleitung ist bis jetzt gut verständlich auch für einen Laien. Werde mich jetzt zurück ziehen und morgen wieder rein schauen. Gute Nacht und Danke schon mal! Guten Morgen Matthias, habe gestern mit dem frst-Tool ein paar Sachen herunter geladen wie WebDiscoverBrowser, Opera, CardMinder, DriverFinder und PC Speed Up. Meine Schuld, jetzt habe ich das mit SharPony begriffen! Kann oder darf ich diese Sachen wieder deinstallieren oder soll ich alles mal so lassen? Bin dann heute den ganzen Tag unterwegs und erst abends wieder zu Hause, vermutlich nicht vor 19 Uhr. Viele Grüße Erwin |
13.05.2016, 21:03 | #6 |
/// TB-Ausbilder | Browser Probleme Servus, eines will ich gleich mal klarstellen: Mit FRST kann man keines der von dir genannten Programme installieren, du hast dir lauter Müll installiert! Bitte nichts mehr selber installieren, sonst könnte das Ganze böse ausgehen... Achte bitte auf bei Schritt 1 darauf, dass du alle Optionen wie beschrieben aktivierst, bevor du den Suchlauf startest! Schritt 1 Downloade Dir bitte AdwCleaner auf deinen Desktop.
Schritt 2 Downloade Dir bitte Malwarebytes Anti-Malware
Schritt 3 Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Schritt 4
Bitte poste mit deiner nächsten Antwort
|
13.05.2016, 21:22 | #7 |
| Browser Probleme AdwCleaner Logfile: Code:
ATTFilter # AdwCleaner v5.116 - Bericht erstellt am 13/05/2016 um 22:16:13 # Aktualisiert am 09/05/2016 von Xplode # Datenbank : 2016-05-13.1 [Server] # Betriebssystem : Windows 7 Professional Service Pack 1 (X64) # Benutzername : User - USER-PC # Gestartet von : C:\Users\User\Desktop\AdwCleaner_5.116.exe # Option : Löschen # Unterstützung : hxxp://toolslib.net/forum ***** [ Dienste ] ***** [-] Dienst gelöscht : CltMngSvc [-] Dienst gelöscht : DatamngrCoordinator [-] Dienst gelöscht : HubService [-] Dienst gelöscht : Orbiter [-] Dienst gelöscht : SMUpd [-] Dienst gelöscht : SMUpdd [!] Dienst Nicht gelöscht : SPPD [-] Dienst gelöscht : MPCKpt [-] Dienst gelöscht : CloudPrinter [-] Dienst gelöscht : LavasoftTcpService [-] Dienst gelöscht : WCAssistantService [-] Dienst gelöscht : ProntSpooler [-] Dienst gelöscht : wdsvc [-] Dienst gelöscht : 8c79d92646be6e87f74a049a014c44b8 [-] Dienst gelöscht : F06DEFF2-5B9C-490D-910F-35D3A9119622 [-] Dienst gelöscht : rijufoze ***** [ Ordner ] ***** [-] Ordner gelöscht : C:\ProgramData\SearchModule [-] Ordner gelöscht : C:\ProgramData\CloudPrinter [-] Ordner gelöscht : C:\ProgramData\lavasoft\web companion [-] Ordner gelöscht : C:\ProgramData\3c41aa4f-0c43-1 [-] Ordner gelöscht : C:\ProgramData\3c41aa4f-3073-1 [-] Ordner gelöscht : C:\ProgramData\3c41aa4f-44d3-0 [-] Ordner gelöscht : C:\ProgramData\3c41aa4f-6685-0 [#] Ordner gelöscht : C:\ProgramData\Application Data\SearchModule [#] Ordner gelöscht : C:\ProgramData\Application Data\CloudPrinter [#] Ordner gelöscht : C:\ProgramData\Application Data\lavasoft\web companion [#] Ordner gelöscht : C:\ProgramData\Application Data\3c41aa4f-0c43-1 [#] Ordner gelöscht : C:\ProgramData\Application Data\3c41aa4f-3073-1 [#] Ordner gelöscht : C:\ProgramData\Application Data\3c41aa4f-44d3-0 [#] Ordner gelöscht : C:\ProgramData\Application Data\3c41aa4f-6685-0 [-] Ordner gelöscht : C:\Program Files (x86)\MPC Cleaner [#] Ordner gelöscht : C:\Program Files (x86)\Music App [-] Ordner gelöscht : C:\Program Files (x86)\ORBTR [-] Ordner gelöscht : C:\Program Files (x86)\SearchProtect [-] Ordner gelöscht : C:\Program Files (x86)\CleanBrowser [-] Ordner gelöscht : C:\Program Files (x86)\lavasoft\web companion [-] Ordner gelöscht : C:\Program Files (x86)\SoftUpgrade [-] Ordner gelöscht : C:\Users\User\AppData\Local\Temp\DriverFinder [-] Ordner gelöscht : C:\Users\User\AppData\Local\Temp\jZip [-] Ordner gelöscht : C:\Users\User\AppData\Local\Temp\MPC [-] Ordner gelöscht : C:\Users\User\AppData\Local\Temp\MAXDriverUpdater [-] Ordner gelöscht : C:\Windows\SysWOW64\config\systemprofile\AppData\Local\SearchProtect [-] Ordner gelöscht : C:\Windows\SysWOW64\config\systemprofile\AppData\Local\YSearchUtil [-] Ordner gelöscht : C:\Users\User\AppData\Local\BrowserAir [-] Ordner gelöscht : C:\Users\User\AppData\Local\jZip [-] Ordner gelöscht : C:\Users\User\AppData\Local\SearchProtect [-] Ordner gelöscht : C:\Users\User\AppData\Local\torch [-] Ordner gelöscht : C:\Users\User\AppData\Local\WebBar [-] Ordner gelöscht : C:\Users\User\AppData\Local\WebDiscoverBrowser [-] Ordner gelöscht : C:\Users\User\AppData\Local\YSearchUtil [-] Ordner gelöscht : C:\Users\User\AppData\Local\WikiZ [-] Ordner gelöscht : C:\Users\User\AppData\Local\bvyvavay [#] Ordner gelöscht : C:\Users\User\AppData\Local\3810282D-6C19-47B0-8283-5C6C29A7E108 [-] Ordner gelöscht : C:\Users\User\AppData\Local\csdi_monetize_120160509 [-] Ordner gelöscht : C:\Users\User\AppData\LocalLow\Browser-Security [-] Ordner gelöscht : C:\Users\User\AppData\LocalLow\Internet Explorer BHO [-] Ordner gelöscht : C:\Users\User\AppData\Roaming\DriverFinder [-] Ordner gelöscht : C:\Users\User\AppData\Roaming\Hub Timer [-] Ordner gelöscht : C:\Users\User\AppData\Roaming\Security Systems [-] Ordner gelöscht : C:\Users\User\AppData\Roaming\SpringFiles [-] Ordner gelöscht : C:\Users\User\AppData\Roaming\lavasoft\web companion [-] Ordner gelöscht : C:\Users\User\AppData\Roaming\BandwidthStat [-] Ordner gelöscht : C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BandwidthStat [-] Ordner gelöscht : C:\Users\User\Documents\Add-in Express [-] Ordner gelöscht : C:\Program Files\SpaceSoundPro [-] Ordner gelöscht : C:\Program Files\WebDiscoverBrowser [-] Ordner gelöscht : C:\Program Files\Common Files\Doobzo ***** [ Dateien ] ***** [-] Datei gelöscht : C:\END [-] Datei gelöscht : C:\ProgramData\smp2.exe [-] Datei gelöscht : C:\Users\Public\Desktop\eBay.lnk [-] Datei gelöscht : C:\Users\Public\Desktop\WebDiscover Browser.lnk [-] Datei gelöscht : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\Ask.xml [-] Datei gelöscht : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\findit.xml [-] Datei gelöscht : C:\Windows\apppatch\apppatch64\vcldr64.dll [-] Datei gelöscht : C:\Windows\AppPatch\Custom\{8a4d5a43-c64a-45ab-bdf4-804fe18ceafd}.sdb [-] Datei gelöscht : C:\Windows\AppPatch\Custom\Custom64\{cf2797aa-b7ec-e311-8ed9-005056c00008}.sdb [-] Datei gelöscht : C:\Windows\AppPatch\nbin\VC32Loader.dll [-] Datei gelöscht : C:\Windows\Reimage.ini [-] Datei gelöscht : C:\Windows\SysWOW64\lavasofttcpservice.dll [-] Datei gelöscht : C:\Windows\SysWOW64\LavasoftTcpServiceOff.ini [-] Datei gelöscht : C:\Users\User\AppData\Local\Temp\zdengine.log [-] Datei gelöscht : C:\Users\User\AppData\Local\Temp\ziengine.ini.log [-] Datei gelöscht : C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet-Explorer Browser.lnk [-] Datei gelöscht : C:\Users\User\Favorites\eBay.lnk [-] Datei gelöscht : C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\r8v70err.default-1462994958801\extensions\firefox@browser-security.de.xpi [-] Datei gelöscht : C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\r8v70err.default-1462994958801\searchplugins\trovi.xml [-] Datei gelöscht : C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\r8v70err.default-1462994958801\searchplugins\bing-lavasoft.xml [-] Datei gelöscht : C:\Windows\SysNative\LavasoftTcpService64.dll [-] Datei gelöscht : C:\Windows\SysNative\LavasoftTcpServiceOff.ini ***** [ DLLs ] ***** ***** [ WMI ] ***** ***** [ Verknüpfungen ] ***** ***** [ Aufgabenplanung ] ***** [-] Geplante Aufgabe gelöscht : WebBarLaunchTask [-] Geplante Aufgabe gelöscht : WebBarUpdateTask [-] Geplante Aufgabe gelöscht : WebDiscover Browser Update Task [-] Geplante Aufgabe gelöscht : WebDiscover Browser Launch Task [-] Geplante Aufgabe gelöscht : IBUpd2 [-] Geplante Aufgabe gelöscht : SoftUpgrade [-] Geplante Aufgabe gelöscht : bvyvavay [-] Geplante Aufgabe gelöscht : SMW_P [-] Geplante Aufgabe gelöscht : SMW_UpdateTask_Time_333432393035333836392d2d37505a2a6c55326c342341 [-] Geplante Aufgabe gelöscht : ksv3026 ***** [ Registrierungsdatenbank ] ***** [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\AppID\REI_AxControl.DLL [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SEARCHSCOPES\IELNKSRCH [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\smu.exe [-] Schlüssel gelöscht : HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{ielnksrch} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bpsvc.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browsersafeguard.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dprotectsvc.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\protectedsearch.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchinstaller.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotection.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotector.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchsettings.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchsettings64.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\snapdo.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stinst32.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stinst64.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\umbrella.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utiljumpflip.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\websteroids.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\websteroidsservice.exe [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\jumpflip [-] Wert gelöscht : HKCU\Environment [SNF] [-] Wert gelöscht : HKCU\Environment [SNP] [-] Schlüssel gelöscht : HKLM\SYSTEM\CurrentControlSet\Control\Class\{0C95ABFE-4FB6-49DB-B22F-0E1F5FC4BEEC} [-] Schlüssel gelöscht : HKLM\SYSTEM\CurrentControlSet\Control\Class\{EEEFACB3-729F-4484-B66D-E7A7917BBFC1} [-] Schlüssel gelöscht : HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\Application Hosting [-] Schlüssel gelöscht : HKLM\SOFTWARE\0bca016f-4f90-6647-8dac-b40d48482491 [-] Wert gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [sparpilot@sparpilot.com] [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine.1 [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\AppID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\AppID\3045035B-3C14-4698-8AC4-ADB18CC42C1E [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00B11DA2-75ED-4364-ABA5-9A95B1F5E946} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C32F5BF7-6918-4F78-A97A-53CDF7D07C8C} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{88D8ECB7-204F-4EFD-8134-F6341F76C672} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{8FF10FED-2F0A-4F7F-BE87-B04F1DCD4319} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{0015CAC9-FC30-4CD0-BFAA-7412CC2C4DD9} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{26C7AFDB-3690-449E-B979-B0AF5CC56DD4} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3A5A5381-DAAF-4C0D-B032-2C66B3EE4A8D} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{472EF1D2-4AAE-470D-AE85-6AF8177916FD} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{8F010D54-C023-457F-AF03-497EACB6D519} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9A754403-27B1-4ED7-96D7-588F07888EBF} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CB31FF8F-BF80-4D2B-ADBE-12C6F5347890} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FCAA532B-E807-4027-940C-BA16B9D50105} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{0757C9D8-D8A3-33F5-CEE2-11D09918BA8F} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E6E66045-E911-4C01-961D-42487CE12089} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C32F5BF7-6918-4F78-A97A-53CDF7D07C8C} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E6E66045-E911-4C01-961D-42487CE12089} [-] Schlüssel gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C32F5BF7-6918-4F78-A97A-53CDF7D07C8C} [-] Schlüssel gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{88D8ECB7-204F-4EFD-8134-F6341F76C672} [-] Schlüssel gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E6E66045-E911-4C01-961D-42487CE12089} [-] Schlüssel gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C32F5BF7-6918-4F78-A97A-53CDF7D07C8C} [-] Schlüssel gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{10ECCE17-29B5-4880-A8F5-EAD298611484} [-] Schlüssel gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{88D8ECB7-204F-4EFD-8134-F6341F76C672} [-] Schlüssel gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{E6E66045-E911-4C01-961D-42487CE12089} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{88D8ECB7-204F-4EFD-8134-F6341F76C672} [-] Wert gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{88D8ECB7-204F-4EFD-8134-F6341F76C672}] [-] Wert gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{88D8ECB7-204F-4EFD-8134-F6341F76C672}] [-] Schlüssel gelöscht : HKCU\Software\APNDTX [-] Schlüssel gelöscht : HKCU\Software\DataMngr [-] Schlüssel gelöscht : HKCU\Software\jZip [-] Schlüssel gelöscht : HKCU\Software\Microsoft\Tinstalls [-] Schlüssel gelöscht : HKCU\Software\OCS [-] Schlüssel gelöscht : HKCU\Software\Optimizer Pro [-] Schlüssel gelöscht : HKCU\Software\powerpack [-] Schlüssel gelöscht : HKCU\Software\Reimage [-] Schlüssel gelöscht : HKCU\Software\System Healer [-] Schlüssel gelöscht : HKCU\Software\torch [-] Schlüssel gelöscht : HKCU\Software\Tutorials [-] Schlüssel gelöscht : HKCU\Software\TutoTag [-] Schlüssel gelöscht : HKCU\Software\WajIEnhance [-] Schlüssel gelöscht : HKCU\Software\WebDiscoverBrowser [-] Schlüssel gelöscht : HKCU\Software\Local AppWizard-Generated Applications\Reimage - Windows Problem Relief. [-] Schlüssel gelöscht : HKCU\Software\SrpnFiles [-] Schlüssel gelöscht : HKCU\Software\Wizzlabs [-] Schlüssel gelöscht : HKCU\Software\MICROSOFT\IDSC [-] Schlüssel gelöscht : HKCU\Software\BandwidthStat [-] Schlüssel gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F} [-] Schlüssel gelöscht : HKCU\Software\AppDataLow\Software\WikiZ [-] Schlüssel gelöscht : HKLM\SOFTWARE\{1146AC44-2F03-4431-B4FD-889BC837521F} [-] Schlüssel gelöscht : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0} [-] Schlüssel gelöscht : HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C} [-] Schlüssel gelöscht : HKLM\SOFTWARE\BrowserAir [-] Schlüssel gelöscht : HKLM\SOFTWARE\DataMngr [-] Schlüssel gelöscht : HKLM\SOFTWARE\ORBTR [-] Schlüssel gelöscht : HKLM\SOFTWARE\QuickSearch [-] Schlüssel gelöscht : HKLM\SOFTWARE\SearchModule [-] Schlüssel gelöscht : HKLM\SOFTWARE\SearchProtect [-] Schlüssel gelöscht : HKLM\SOFTWARE\SPPDCOM [-] Schlüssel gelöscht : HKLM\SOFTWARE\torch [-] Schlüssel gelöscht : HKLM\SOFTWARE\Tutorials [-] Schlüssel gelöscht : HKLM\SOFTWARE\hohosearchSoftware [-] Schlüssel gelöscht : HKLM\SOFTWARE\SrpnFiles [-] Schlüssel gelöscht : HKLM\SOFTWARE\Lavasoft\Web Companion [-] Schlüssel gelöscht : HKLM\SOFTWARE\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Social2Sear [-] Schlüssel gelöscht : HKLM\SOFTWARE\{E6276374-DE18-4AA5-A365-9016A2F98A2D} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\{94ebd7b5-82ae-449t-b679-3d04078ed154} [-] Schlüssel gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\BandwidthStat [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC} [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Foxy Secure [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\imeshjzipmusictoolbarIE [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Search module [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchProtect [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Yahoo! SearchSet [-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\11598763487076930564 [-] Schlüssel gelöscht : [x64] HKLM\SOFTWARE\Reimage [-] Schlüssel gelöscht : [x64] HKLM\SOFTWARE\SearchModule [-] Schlüssel gelöscht : [x64] HKLM\SOFTWARE\WebBar [-] Schlüssel gelöscht : [x64] HKLM\SOFTWARE\WebDiscoverBrowser [-] Schlüssel gelöscht : [x64] HKLM\SOFTWARE\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678} [-] Schlüssel gelöscht : [x64] HKLM\SOFTWARE\Social2Sear [-] Schlüssel gelöscht : [x64] HKLM\SOFTWARE\Microsoft\{94ebd7b5-82ae-449t-b679-3d04078ed154} [-] Schlüssel gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0BCE8B0A-1E76-44E5-9909-3CF804D92E4D}_is1 [-] Schlüssel gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{fd13f4a2-b0d8-4cad-9ccf-d4128eaf25ff}_is1 [-] Schlüssel gelöscht : HKU\.DEFAULT\Software\WebDiscoverBrowser [-] Schlüssel gelöscht : HKU\.DEFAULT\Software\{A16B1AF7-982D-40C3-B5C1-633E1A6A6678} [-] Schlüssel gelöscht : HKU\.DEFAULT\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F} [-] Wert gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules [{55B6411A-0A8D-4A76-94D3-2C2CF26079C6}] [-] Wert gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules [{4B4A8936-47B0-4D02-8C4B-B10DBCC9A3A4}] [-] Wert gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules [{A7A582A1-CFE7-4F6E-BE35-7E2DB60E66CE}] [-] Wert gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules [{029D5B21-8741-416C-B12C-6948A083956E}] [-] Wert gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules [{34060F81-CF72-47EC-95C6-B2104E6E2F4A}] [-] Wert gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules [{A16197B7-4BF1-431B-AB3A-4080FA9139F1}] [-] Daten wiederhergestellt : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] [-] Daten wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] [-] Wert gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [WebDiscoverBrowser] [#] Wert gelöscht : HKU\S-1-5-21-622385295-2733421526-4122027564-1000\Software\Microsoft\Windows\CurrentVersion\Run [WebDiscoverBrowser] [-] Wert gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Web Companion] [#] Wert gelöscht : HKU\S-1-5-21-622385295-2733421526-4122027564-1000\Software\Microsoft\Windows\CurrentVersion\Run [Web Companion] [-] Wert gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [BandwidthStat] [#] Wert gelöscht : HKU\S-1-5-21-622385295-2733421526-4122027564-1000\Software\Microsoft\Windows\CurrentVersion\Run [BandwidthStat] ***** [ Internetbrowser ] ***** ************************* :: "Image File Execution Options" Schlüssel gelöscht :: "Tracing" Schlüssel gelöscht :: "Prefetch" Dateien gelöscht :: Proxy Einstellungen zurückgesetzt :: Winsock Einstellungen zurückgesetzt :: Internet Explorer Richtlinien gelöscht :: Chrome Richtlinien gelöscht ************************* C:\AdwCleaner\AdwCleaner[C1].txt - [20027 Bytes] - [13/05/2016 22:16:13] C:\AdwCleaner\AdwCleaner[S1].txt - [21359 Bytes] - [13/05/2016 22:14:54] ########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [20175 Bytes] ########## [/CODE] 1. Schritt ausgeführt. |
13.05.2016, 21:43 | #8 |
/// TB-Ausbilder | Browser Probleme Servus, Respekt... so viel Adware habe ich schon lange nicht mehr gesehen... da wird es noch einiges zu tun geben... Weiter mit den anderen Schritten bitte. |
13.05.2016, 22:12 | #9 |
| Browser ProblemeCode:
ATTFilter Malwarebytes Anti-Malware www.malwarebytes.org Protection, 13.05.2016 22:26, SYSTEM, USER-PC, Protection, Malware Protection, Starting, Protection, 13.05.2016 22:26, SYSTEM, USER-PC, Protection, Malware Protection, Started, Protection, 13.05.2016 22:26, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 13.05.2016 22:26, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, Remediation Database, 2016.2.12.1, 2016.5.11.1, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, Rootkit Database, 2016.2.8.1, 2016.5.6.1, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, Domain Database, 2016.2.16.8, 2016.5.13.4, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, Malware Database, 2016.2.16.6, 2016.5.13.5, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, IP Database, 2016.2.8.1, 2016.5.13.2, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Refresh, Starting, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopping, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopped, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Refresh, Success, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 13.05.2016 22:28, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Detection, 13.05.2016 22:28, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, C:\ProgramData\Graveair\SumTech.dll, Quarantäne, [e6834c89495044f238e356f0ed15bb45] Detection, 13.05.2016 22:29, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, c:\programdata\graveair\sumtech.dll, Quarantine Failed, 6, Das Handle ist ungültig. , [e6834c89495044f238e356f0ed15bb45] Detection, 13.05.2016 22:29, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, C:\ProgramData\Graveair\Stringtrax.dll, Quarantäne, [25445d78297053e39ebbebc405fc4fb1] Detection, 13.05.2016 22:34, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, c:\programdata\graveair\sumtech.dll, Quarantine Failed, 6, Das Handle ist ungültig. , [e6834c89495044f238e356f0ed15bb45] Detection, 13.05.2016 22:40, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, c:\programdata\graveair\sumtech.dll, Quarantine Failed, 6, Das Handle ist ungültig. , [e6834c89495044f238e356f0ed15bb45] Update, 13.05.2016 22:42, SYSTEM, USER-PC, Scheduler, Malware Database, 2016.5.13.5, 2016.5.13.6, Protection, 13.05.2016 22:42, SYSTEM, USER-PC, Protection, Refresh, Starting, Protection, 13.05.2016 22:42, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopping, Protection, 13.05.2016 22:42, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopped, Protection, 13.05.2016 22:43, SYSTEM, USER-PC, Protection, Refresh, Success, Protection, 13.05.2016 22:43, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 13.05.2016 22:43, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Protection, 13.05.2016 23:02, SYSTEM, USER-PC, Protection, Malware Protection, Starting, Protection, 13.05.2016 23:02, SYSTEM, USER-PC, Protection, Malware Protection, Started, Protection, 13.05.2016 23:02, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 13.05.2016 23:02, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.com, 49193, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.com, 49193, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.com, 49194, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.net, 49196, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.net, 49196, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, supportt.biz, 49197, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, supportt.biz, 49197, Outbound, C:\Windows\System32\svchost.exe, (end) |
13.05.2016, 22:25 | #10 |
/// TB-Ausbilder | Browser Probleme Servus, das ist die falsche Logdatei. Ich brauche die Logdatei des Suchlaufs: Lesestoff MBAM-Funde posten: So gehts... Manchmal ist es wichtig zu wissen, welche Schadprogramme im Vorfeld ohne Anweisung der Helfer schon gelöscht wurden. Daher benötige ich den Inhalt der Logdatei, in welcher der Suchlauf protokolliert wurde.
|
13.05.2016, 22:37 | #11 |
| Browser ProblemeCode:
ATTFilter ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Junkware Removal Tool (JRT) by Malwarebytes Version: 8.0.6 (04.25.2016) Operating System: Windows 7 Professional x64 Ran by User (Administrator) on 13.05.2016 at 23:23:52,17 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ File System: 0 Registry: 0 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Scan was completed on 13.05.2016 at 23:24:57,86 End of JRT log ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ FRST Logfile: Code:
ATTFilter Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:09-05-2016 durchgeführt von User (Administrator) auf USER-PC (13-05-2016 23:31:44) Gestartet von C:\Users\User\Desktop Geladene Profile: User (Verfügbare Profile: User) Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland) Internet Explorer Version 8 (Standard-Browser: FF) Start-Modus: Normal Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/ ==================== Prozesse (Nicht auf der Ausnahmeliste) ================= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.) (NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe (Google Inc.) C:\Program Files (x86)\Google\Update\1.3.30.3\GoogleCrashHandler.exe (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe (Hottgenroth Software GmbH & Co. KG) C:\Program Files (x86)\HSETU\ApplicationService\ApplicationService.exe (Google Inc.) C:\Program Files (x86)\Google\Update\1.3.30.3\GoogleCrashHandler64.exe (Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe (Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe (NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe (Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe (Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 9.0 S-Edition\ouservice\StarMoneyOnlineUpdate.exe (TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe (Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe (NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe ==================== Registry (Nicht auf der Ausnahmeliste) =========================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.) HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13671640 2014-04-10] (Realtek Semiconductor) HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1340192 2016-01-29] (Microsoft Corporation) HKLM\...\Run: [vspdfprsrv.exe] => C:\Program Files\Avanquest\PDF Experte 9 Ultimate\vspdfprsrv.exe [10106880 2013-05-16] () HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2754704 2015-06-03] (NVIDIA Corporation) HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2014-02-21] (Intel Corporation) HKLM-x32\...\Run: [ScanSnap WIA Service Checker] => C:\Program Files (x86)\PFU\ScanSnap\Driver\SSDriver\fi5110\SsWiaChecker.exe [86016 2015-08-25] (PFU LIMITED) HKLM-x32\...\Run: [ScanSnap OnlineUpdate Watcher] => C:\Program Files (x86)\PFU\ScanSnap\Update\SsUWatcher.exe [77824 2015-11-17] (PFU LIMITED) HKLM-x32\...\Run: [RkiwrtkS] => C:\Program Files (x86)\PFU\Raku2Smart\RKiwrtKS.exe [67464 2012-04-05] (PFU LIMITED) HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe [186640 2016-04-22] (AVG Technologies CZ, s.r.o.) HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596504 2016-04-01] (Oracle Corporation) HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\Run: [Zoner Photo Studio Autoupdate] => C:\Program Files\Zoner\Photo Studio 15\Program32\ZPSTRAY.EXE [774680 2013-06-07] (ZONER software) HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\MountPoints2: {48287ffc-30cd-11e4-aba7-901b0e36b847} - J:\LaunchU3.exe -a ShellIconOverlayIdentifiers: [ HiDriveOverlayIcon1] -> {fc0c75be-347f-34c5-b267-17dbeea609a1} => C:\Windows\system32\mscoree.dll [2010-11-21] (Microsoft Corporation) ShellIconOverlayIdentifiers: [ HiDriveOverlayIcon2] -> {231c9afb-4bcf-3b5b-8ffe-e92918c2b8df} => C:\Windows\system32\mscoree.dll [2010-11-21] (Microsoft Corporation) ShellIconOverlayIdentifiers: [ HiDriveOverlayIcon3] -> {01b7abef-5b73-36be-83eb-1ff75365ff39} => C:\Windows\system32\mscoree.dll [2010-11-21] (Microsoft Corporation) ShellIconOverlayIdentifiers: [ HiDriveOverlayIcon4] -> {5b748fb8-794e-3dfe-a7d4-729a9b43970e} => C:\Windows\system32\mscoree.dll [2010-11-21] (Microsoft Corporation) Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CardMinder Viewer.lnk [2016-05-13] ShortcutTarget: CardMinder Viewer.lnk -> C:\Program Files (x86)\PFU\ScanSnap\CardMinder\CardLauncher.exe (PFU LIMITED) Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\In PDF-Datei mit ScanSnap Organizer konvertieren.lnk [2016-05-13] ShortcutTarget: In PDF-Datei mit ScanSnap Organizer konvertieren.lnk -> C:\Program Files (x86)\PFU\ScanSnap\Organizer\PfuSsOrgOcrChk.exe (PFU LIMITED) Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ScanSnap Manager.lnk [2016-05-13] ShortcutTarget: ScanSnap Manager.lnk -> C:\Program Files (x86)\PFU\ScanSnap\Driver\PfuSsMon.exe (PFU LIMITED) Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\LaunchCenter.lnk [2014-07-09] ShortcutTarget: LaunchCenter.lnk -> C:\Program Files\Fujitsu\LaunchCenter\LaunchCenter.exe (Fujitsu Technology Solutions) Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\LaunchCenter.lnk [2014-07-09] ShortcutTarget: LaunchCenter.lnk -> C:\Program Files\Fujitsu\LaunchCenter\LaunchCenter.exe (Fujitsu Technology Solutions) Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HiDrive.lnk [2016-05-13] ShortcutTarget: HiDrive.lnk -> C:\Users\User\AppData\Roaming\STRATO\HiDrive\HiDrive.App.exe () ==================== Internet (Nicht auf der Ausnahmeliste) ==================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.) Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 Tcpip\..\Interfaces\{535629F5-4725-4744-95C4-A8D281283B51}: [DhcpNameServer] 192.168.1.1 ManualProxies: Internet Explorer: ================== SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKU\S-1-5-21-622385295-2733421526-4122027564-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\ssv.dll [2016-05-12] (Oracle Corporation) BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\jp2ssv.dll [2016-05-12] (Oracle Corporation) Filter: deflate - {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\Windows\System32\urlmon.dll [2014-06-26] (Microsoft Corporation) Filter-x32: deflate - {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\Windows\SysWOW64\urlmon.dll [2014-06-26] (Microsoft Corporation) Filter: gzip - {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\Windows\System32\urlmon.dll [2014-06-26] (Microsoft Corporation) Filter-x32: gzip - {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\Windows\SysWOW64\urlmon.dll [2014-06-26] (Microsoft Corporation) FireFox: ======== FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\r8v70err.default-1462994958801 FF DefaultSearchEngine: Bing® FF Homepage: hxxps://www.malwarebytes.org/restorebrowser/ FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_242.dll [2016-05-13] () FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation) FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_242.dll [2016-05-13] () FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google) FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-03-20] (Intel Corporation) FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-03-20] (Intel Corporation) FF Plugin-x32: @java.com/DTPlugin,version=11.91.2 -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\dtplugin\npDeployJava1.dll [2016-05-12] (Oracle Corporation) FF Plugin-x32: @java.com/JavaPlugin,version=11.91.2 -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\plugin2\npjp2.dll [2016-05-12] (Oracle Corporation) FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation) FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.) FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-05-20] (NVIDIA Corporation) FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-05-20] (NVIDIA Corporation) FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.) FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.) FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2016-04-23] (Adobe Systems Inc.) FF Plugin HKU\S-1-5-21-622385295-2733421526-4122027564-1000: @citrixonline.com/appdetectorplugin -> C:\Users\User\AppData\Local\Citrix\Plugins\104\npappdetector.dll [2016-05-02] (Citrix Online) FF Extension: LottaDeals - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\r8v70err.default-1462994958801\Extensions\@lottadealsun.xpi [2016-02-02] FF Extension: Adblock Plus - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\r8v70err.default-1462994958801\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-05-11] Chrome: ======= CHR HomePage: ChromeDefaultData -> hxxp://www.hohosearch.com/?mode=loadm&ptid=epf1&uid=1CC47A97CEE75E7A8812AADE2C6C964E&v=20160511&ts=AHEqAXYqBHEsC0.. CHR RestoreOnStartup: ChromeDefaultData -> "hxxp://www.hohosearch.com/?mode=loadm&ptid=epf1&uid=1CC47A97CEE75E7A8812AADE2C6C964E&v=20160511&ts=AHEqAXYqBHEsC0.." CHR StartupUrls: ChromeDefaultData -> "hxxp://www-searching.com/?pid=s&s=g5bzcsdbl0ap,bac0a835-7a55-41a6-9794-dc53692628fd," CHR DefaultSearchURL: ChromeDefaultData -> hxxp://www-searching.com/search.aspx?site=shdefault1&prd=smw&pid=s&shr=d&q={searchTerms}&s=g5bzcsdbl0ap,bac0a835-7a55-41a6-9794-dc53692628fd, CHR DefaultSearchKeyword: ChromeDefaultData -> www-searching.com CHR DefaultSuggestURL: ChromeDefaultData -> hxxp://api.searchpredict.com/api/?rqtype=ffplugin&siteID=8661&dbCode=1&command={searchTerms} ==================== Dienste (Nicht auf der Ausnahmeliste) ======================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1078544 2016-04-22] (AVG Technologies CZ, s.r.o.) R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1152656 2015-06-03] (NVIDIA Corporation) R2 HSETUApplicationService; C:\Program Files (x86)\HSETU\ApplicationService\ApplicationService.exe [11232184 2015-10-26] (Hottgenroth Software GmbH & Co. KG) S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation) R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-03-20] (Intel Corporation) R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes) R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes) R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2016-01-29] (Microsoft Corporation) R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2008-07-18] (Hewlett-Packard) [Datei ist nicht signiert] S3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [374344 2016-01-29] (Microsoft Corporation) R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1893008 2015-06-03] (NVIDIA Corporation) S2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [23007376 2015-06-03] (NVIDIA Corporation) R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2008-07-18] (Hewlett-Packard) [Datei ist nicht signiert] R2 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0 S-Edition\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH) R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH) R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [4584208 2016-03-29] (AVG Technologies CZ, s.r.o.) S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2014-03-17] (Microsoft Corporation) S2 McAPExe; "C:\Program Files\McAfee\MSC\McAPExe.exe" [X] ===================== Treiber (Nicht auf der Ausnahmeliste) ========================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation) S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2016-05-12] () S3 FUJ02E3; C:\Windows\system32\drivers\FUJ02E3.sys [7296 2006-11-01] (FUJITSU LIMITED) R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [28008 2014-02-26] (Intel Corporation) R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes) R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-05-13] (Malwarebytes) R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation) R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [118272 2014-03-20] (Intel Corporation) R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [289120 2015-11-13] (Microsoft Corporation) S3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [133816 2015-11-13] (Microsoft Corporation) R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2015-06-03] (NVIDIA Corporation) R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [46768 2015-05-19] (NVIDIA Corporation) S3 TestoUsbS1_0; C:\Windows\System32\Drivers\TestoUsbS1_0x64.sys [24704 2011-01-19] (SEGGER MICROCONTROLLER GmbH & Co. KG) R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [32304 2016-03-29] (AVG Netherlands B.V.) S3 cpuz134; \??\C:\Users\User\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X] ==================== NetSvcs (Nicht auf der Ausnahmeliste) =================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) ==================== Ein Monat: Erstellte Dateien und Ordner ======== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.) 2016-05-13 23:31 - 2016-05-13 23:31 - 00017130 _____ C:\Users\User\Desktop\FRST.txt 2016-05-13 23:28 - 2016-05-13 23:28 - 00000000 ____D C:\Users\User\Desktop\Müll 2016-05-13 23:20 - 2016-05-13 23:20 - 01610816 _____ (Malwarebytes) C:\Users\User\Desktop\JRT.exe 2016-05-13 23:09 - 2016-05-13 23:09 - 00004827 _____ C:\mbam2.txt 2016-05-13 22:49 - 2016-05-13 22:49 - 00002760 _____ C:\Windows\System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance 2016-05-13 22:27 - 2016-05-13 23:03 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys 2016-05-13 22:26 - 2016-05-13 23:00 - 00001108 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk 2016-05-13 22:26 - 2016-05-13 22:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 2016-05-13 22:26 - 2016-05-13 22:26 - 00000000 ____D C:\ProgramData\Malwarebytes 2016-05-13 22:26 - 2016-05-13 22:26 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 2016-05-13 22:26 - 2016-03-10 14:09 - 00064896 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys 2016-05-13 22:26 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys 2016-05-13 22:26 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys 2016-05-13 22:23 - 2016-05-13 22:24 - 22851472 _____ (Malwarebytes ) C:\Users\User\Downloads\mbam-setup-2.2.1.1043.exe 2016-05-13 22:12 - 2016-05-13 22:16 - 00000000 ____D C:\AdwCleaner 2016-05-13 22:11 - 2016-05-13 22:11 - 03640384 _____ C:\Users\User\Desktop\AdwCleaner_5.116.exe 2016-05-13 07:19 - 2016-05-13 07:19 - 05995712 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe 2016-05-13 07:17 - 2016-05-13 07:17 - 00000000 ____D C:\Users\User\Documents\CardMinder 2016-05-13 07:10 - 2014-08-29 04:07 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll 2016-05-13 07:10 - 2014-05-08 11:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll 2016-05-12 22:35 - 2016-05-12 22:40 - 00223852 _____ C:\TDSSKiller.3.1.0.9_12.05.2016_22.35.17_log.txt 2016-05-12 22:15 - 2016-05-12 22:15 - 00004268 _____ C:\TDSSKiller.3.1.0.9_12.05.2016_22.15.26_log.txt 2016-05-12 22:13 - 2016-05-12 22:14 - 04727984 _____ (Kaspersky Lab ZAO) C:\Users\User\Desktop\tdsskiller.exe 2016-05-12 21:45 - 2016-05-12 21:45 - 00000000 ____D C:\Users\User\AppData\Local\Lavasoft 2016-05-12 21:45 - 2016-05-12 21:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft 2016-05-12 21:44 - 2016-05-13 22:16 - 00000000 ____D C:\Users\User\AppData\Roaming\Lavasoft 2016-05-12 21:44 - 2016-05-13 22:16 - 00000000 ____D C:\ProgramData\Lavasoft 2016-05-12 21:44 - 2016-05-13 22:16 - 00000000 ____D C:\Program Files (x86)\Lavasoft 2016-05-12 21:34 - 2016-05-12 21:34 - 00000000 ____D C:\Program Files (x86)\Yahoo! 2016-05-12 21:31 - 2016-05-12 21:31 - 00000000 ____D C:\Users\User\AppData\Roaming\Sun 2016-05-12 21:31 - 2016-05-12 21:31 - 00000000 ____D C:\Users\User\.oracle_jre_usage 2016-05-12 21:30 - 2016-05-12 21:30 - 00000000 ____D C:\Users\User\AppData\LocalLow\Oracle 2016-05-12 21:23 - 2016-05-13 23:01 - 00001129 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk 2016-05-12 21:23 - 2016-05-13 23:00 - 00001117 _____ C:\Users\Public\Desktop\Opera.lnk 2016-05-12 21:23 - 2016-05-12 21:23 - 00003854 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1463081009 2016-05-12 21:23 - 2016-05-12 21:23 - 00000000 ____D C:\Users\User\AppData\Roaming\Opera Software 2016-05-12 21:23 - 2016-05-12 21:23 - 00000000 ____D C:\Users\User\AppData\Local\Opera Software 2016-05-12 21:22 - 2016-05-13 22:23 - 00000000 ____D C:\Program Files (x86)\Opera 2016-05-12 21:21 - 2016-05-13 23:01 - 00002232 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp.lnk 2016-05-12 21:21 - 2016-05-12 21:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp 2016-05-12 21:21 - 2016-03-29 12:06 - 00053008 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\TURegOpt.exe 2016-05-12 21:21 - 2016-03-29 11:53 - 00044304 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\authuitu.dll 2016-05-12 21:21 - 2016-03-29 11:53 - 00039696 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\SysWOW64\authuitu.dll 2016-05-12 21:20 - 2016-05-13 23:00 - 00000862 _____ C:\Users\Public\Desktop\AVG.lnk 2016-05-12 21:20 - 2016-05-12 21:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Zen 2016-05-12 21:19 - 2016-05-12 21:20 - 00000000 ____D C:\ProgramData\Avg 2016-05-12 21:19 - 2016-05-12 21:20 - 00000000 ____D C:\Program Files (x86)\AVG 2016-05-12 21:18 - 2016-05-12 21:20 - 00000000 ____D C:\Users\User\AppData\Local\AvgSetupLog 2016-05-12 21:18 - 2016-05-12 21:20 - 00000000 ____D C:\Users\User\AppData\Local\Avg 2016-05-12 21:18 - 2016-05-12 21:18 - 06494208 _____ C:\Users\User\AppData\Roaming\agent.dat 2016-05-12 21:18 - 2016-05-12 21:18 - 01626777 _____ C:\Users\User\AppData\Roaming\Singlotstrong.tst 2016-05-12 21:18 - 2016-05-12 21:18 - 00072717 _____ C:\Users\User\AppData\Roaming\OntoTouch.tst 2016-05-12 21:18 - 2016-05-12 21:18 - 00018432 _____ C:\Users\User\AppData\Roaming\Main.dat 2016-05-12 21:17 - 2016-05-12 21:17 - 00127488 _____ C:\Users\User\AppData\Roaming\Installer.dat 2016-05-12 21:06 - 2016-05-13 23:31 - 00000000 ____D C:\FRST 2016-05-12 21:05 - 2016-05-12 21:05 - 02381312 _____ (Farbar) C:\Users\User\Desktop\FRST64.exe 2016-05-12 20:56 - 2014-05-20 01:10 - 00601432 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe 2016-05-12 20:54 - 2014-06-11 10:57 - 00197408 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys 2016-05-12 20:54 - 2014-06-11 10:57 - 00031520 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 31387936 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 24025376 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 18531568 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 17561544 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 17480432 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 16003912 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 12688328 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys 2016-05-12 20:54 - 2014-05-20 04:44 - 11644928 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 11599072 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 09735256 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 09697640 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 03141976 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 02953672 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 02785568 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 02730208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 02412376 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00895776 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00892704 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00867784 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00861128 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00837056 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00354016 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00305600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00166568 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll 2016-05-12 20:54 - 2014-05-20 04:44 - 00146480 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll 2016-05-12 19:18 - 2016-05-12 19:20 - 00000134 _____ C:\Users\User\Desktop\Internet Explorer-Problembehebung.url 2016-05-12 19:12 - 2016-05-12 19:13 - 63320784 _____ (Microsoft Corporation) C:\Users\User\Downloads\IE11-Windows6.1-x64-de-de.exe 2016-05-12 18:40 - 2016-05-12 18:40 - 00000000 _____ C:\autoexec.bat 2016-05-12 18:39 - 2016-05-12 18:39 - 00022704 _____ C:\Windows\system32\Drivers\EsgScanner.sys 2016-05-12 17:33 - 2013-10-02 04:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys 2016-05-12 17:33 - 2013-10-02 04:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe 2016-05-12 17:33 - 2013-10-02 04:08 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll 2016-05-12 17:33 - 2013-10-02 03:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll 2016-05-12 17:33 - 2013-10-02 03:48 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll 2016-05-12 17:33 - 2013-10-02 03:29 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll 2016-05-12 17:33 - 2013-10-02 03:10 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll 2016-05-12 17:33 - 2013-10-02 02:15 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll 2016-05-12 17:33 - 2013-10-02 02:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll 2016-05-12 17:33 - 2013-10-02 02:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll 2016-05-12 17:33 - 2013-10-02 02:08 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe 2016-05-12 17:33 - 2013-10-02 02:01 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe 2016-05-12 17:33 - 2013-10-02 01:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll 2016-05-12 17:33 - 2013-10-02 01:31 - 01147392 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe 2016-05-12 17:33 - 2013-10-02 01:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll 2016-05-12 17:33 - 2013-10-02 00:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe 2016-05-12 17:33 - 2013-10-01 22:57 - 06578176 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll 2016-05-12 17:33 - 2013-10-01 22:55 - 05698048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll 2016-05-12 17:31 - 2012-08-23 16:13 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll 2016-05-12 17:31 - 2012-08-23 16:10 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys 2016-05-12 17:31 - 2012-08-23 16:08 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbGD.sys 2016-05-12 17:31 - 2012-08-23 13:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp_winip.dll 2016-05-12 17:31 - 2012-08-23 12:51 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll 2016-05-12 17:24 - 2015-08-05 19:56 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll 2016-05-12 17:24 - 2015-08-05 19:06 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys 2016-05-12 17:23 - 2015-12-16 20:55 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll 2016-05-12 17:23 - 2015-12-16 20:53 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\kbdgeoqw.dll 2016-05-12 17:23 - 2015-12-16 20:53 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZEL.DLL 2016-05-12 17:23 - 2015-12-16 20:53 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZE.DLL 2016-05-12 17:23 - 2015-12-16 20:48 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZE.DLL 2016-05-12 17:23 - 2015-12-16 20:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbdgeoqw.dll 2016-05-12 17:23 - 2015-12-16 20:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZEL.DLL 2016-05-12 17:23 - 2015-12-16 20:47 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlsbres.dll 2016-05-12 17:21 - 2016-03-09 21:00 - 00444416 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll 2016-05-12 17:21 - 2016-03-09 21:00 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll 2016-05-12 17:21 - 2016-03-09 20:40 - 00351744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll 2016-05-12 17:21 - 2016-03-09 20:40 - 00316416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll 2016-05-12 09:47 - 2016-05-13 23:00 - 00001423 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk 2016-05-12 09:03 - 2016-05-13 23:01 - 00001165 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk 2016-05-12 09:03 - 2016-05-13 23:00 - 00001153 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk 2016-05-12 09:02 - 2016-05-12 09:02 - 44353704 _____ C:\Users\User\Downloads\firefox_deutsch.exe 2016-05-12 08:51 - 2016-05-12 08:51 - 00000000 ____D C:\Users\User\Documents\Mozilla 2016-05-12 08:21 - 2016-05-13 23:04 - 00000000 ____D C:\Users\User\HiDrive 2016-05-12 08:16 - 2016-05-13 23:00 - 00003015 _____ C:\Users\User\Desktop\HiDrive.lnk 2016-05-12 08:16 - 2016-05-12 08:17 - 00000000 ____D C:\Users\User\AppData\Local\HiDrive 2016-05-12 08:16 - 2016-05-12 08:16 - 00000000 ____D C:\Users\User\AppData\Roaming\STRATO 2016-05-12 08:16 - 2016-05-12 08:16 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Strato 2016-05-12 08:16 - 2016-05-12 08:16 - 00000000 ____D C:\Program Files (x86)\Strato 2016-05-12 08:14 - 2016-05-12 08:15 - 29958760 _____ (STRATO AG) C:\Users\User\Downloads\HiDriveSetup.exe 2016-05-12 08:13 - 2016-05-12 08:13 - 08718873 _____ C:\Users\User\Downloads\HiDrive_Quickstart.pdf 2016-05-11 21:29 - 2016-05-11 21:29 - 00000000 ____D C:\Users\User\Desktop\Alte Firefox-Daten 2016-05-11 20:22 - 2016-05-11 20:24 - 00000000 ____D C:\Users\User\AppData\Local\app 2016-05-11 20:15 - 2016-05-11 20:13 - 00001188 _____ C:\Windows\system32\Drivers\etc\hp.bak 2016-05-11 20:14 - 2016-05-13 22:58 - 00000000 ____D C:\Users\User\AppData\Local\Apps\2.0 2016-05-11 20:09 - 2016-05-11 20:09 - 00003088 _____ C:\Windows\System32\Tasks\{668C1CF9-FD15-421A-BE47-157CB8019D27} 2016-05-11 20:08 - 2016-05-11 20:08 - 00000000 ____D C:\Users\User\AppData\Roaming\MCorp 2016-05-11 20:04 - 2016-05-11 20:04 - 00000000 ____D C:\Users\User\AppData\Roaming\Brotsoft 2016-05-11 14:57 - 2016-05-11 14:57 - 00564736 _____ C:\Windows\system32\bitst.exe 2016-05-11 13:19 - 2016-05-13 22:58 - 00000000 ____D C:\Program Files\Caster 2016-05-11 13:19 - 2016-05-13 22:58 - 00000000 ____D C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596 2016-05-11 13:18 - 2016-05-11 20:04 - 00000000 ____D C:\Users\Public\Documents\dmp 2016-05-11 12:04 - 2016-04-14 15:49 - 00603648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll 2016-05-11 12:04 - 2016-04-14 15:21 - 00647680 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll 2016-05-11 12:04 - 2016-04-09 09:01 - 00986344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys 2016-05-11 12:04 - 2016-04-09 09:01 - 00264936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys 2016-05-11 12:04 - 2016-04-09 08:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll 2016-05-11 12:04 - 2016-04-09 08:57 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll 2016-05-11 12:04 - 2016-04-09 08:57 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll 2016-05-11 12:04 - 2016-04-09 08:54 - 00312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll 2016-05-11 12:04 - 2016-04-09 08:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll 2016-05-11 12:04 - 2016-04-09 07:49 - 03217408 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys 2016-05-11 12:04 - 2016-04-06 17:27 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll 2016-05-11 12:04 - 2016-03-09 20:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll 2016-05-11 12:04 - 2016-03-09 20:34 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll 2016-05-11 12:03 - 2016-04-09 09:02 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi 2016-05-11 12:03 - 2016-04-09 09:01 - 05546216 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe 2016-05-11 12:03 - 2016-04-09 09:01 - 00706280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi 2016-05-11 12:03 - 2016-04-09 09:01 - 00154344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys 2016-05-11 12:03 - 2016-04-09 09:01 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys 2016-05-11 12:03 - 2016-04-09 08:59 - 03998952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe 2016-05-11 12:03 - 2016-04-09 08:59 - 03943144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe 2016-05-11 12:03 - 2016-04-09 08:59 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll 2016-05-11 12:03 - 2016-04-09 08:58 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 01464320 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00730624 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 07:52 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe 2016-05-11 12:03 - 2016-04-09 07:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys 2016-05-11 12:03 - 2016-04-09 07:52 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe 2016-05-11 12:03 - 2016-04-09 07:51 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe 2016-05-11 12:03 - 2016-04-09 07:48 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe 2016-05-11 12:03 - 2016-04-09 07:47 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe 2016-05-11 12:03 - 2016-04-09 07:44 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys 2016-05-11 12:03 - 2016-04-09 07:44 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys 2016-05-11 12:03 - 2016-04-09 07:44 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys 2016-05-11 12:03 - 2016-04-09 07:43 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe 2016-05-11 12:03 - 2016-04-09 07:43 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe 2016-05-11 12:03 - 2016-04-09 07:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe 2016-05-11 12:03 - 2016-04-09 07:38 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe 2016-05-11 12:03 - 2016-04-09 07:38 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll 2016-05-11 12:03 - 2016-04-09 07:38 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe 2016-05-11 12:03 - 2016-04-09 07:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe 2016-05-11 12:03 - 2016-04-09 07:37 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll 2016-05-11 12:03 - 2016-04-09 07:37 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 07:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 07:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 07:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll 2016-05-11 12:03 - 2016-04-09 06:20 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll 2016-05-11 12:03 - 2016-04-09 05:52 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll 2016-05-10 21:07 - 2016-05-10 21:11 - 00000000 ____D C:\Users\User\Desktop\sonst 2016-05-10 14:08 - 2016-05-10 14:08 - 00567296 _____ C:\Windows\system32\bi3.exe 2016-05-07 19:40 - 2016-05-07 19:53 - 638623108 _____ C:\Users\User\Downloads\tis1602.EXE 2016-05-07 19:36 - 2016-05-07 19:37 - 98865568 _____ (Acresso Software Inc. ) C:\Users\User\Downloads\FritzFLOBAY8.EXE 2016-05-06 20:33 - 2016-05-06 20:42 - 00000000 ____D C:\IWO 2016-05-05 10:49 - 2016-05-13 23:00 - 00001226 _____ C:\Users\User\Desktop\Gefährdungsbeurteilungen BG BAU.lnk 2016-05-05 10:49 - 2016-05-05 10:49 - 00000027 _____ C:\Windows\Teilinst 2016-05-05 10:49 - 2016-05-05 10:49 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Gefährdungsbeurteilungen BG BAU 2016-05-05 10:47 - 2016-05-05 10:47 - 00000000 ____D C:\Program Files (x86)\Gefährdungsbeurteilungen_BGBAU 2016-05-05 10:43 - 2016-05-05 10:46 - 00000000 ____D C:\Users\User\AppData\Roaming\SW media 2016-05-02 16:37 - 2016-05-11 20:12 - 00000000 ____D C:\Users\User\AppData\Local\Citrix 2016-05-02 16:25 - 2016-05-02 16:25 - 00000000 ____D C:\Users\User\AppData\Roaming\Ziv-ModulNeu 2016-05-01 20:09 - 2016-05-12 09:03 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox 2016-04-26 10:27 - 2016-04-26 10:27 - 02055704 _____ C:\Users\User\Downloads\DIN18160-5_04.16.pdf 2016-04-23 21:48 - 2016-05-13 23:00 - 00002197 _____ C:\Users\Public\Desktop\Planungstool Lüftungskonzept 1.0.lnk 2016-04-23 21:48 - 2016-04-23 21:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Planungstool Lüftungskonzept 2016-04-23 21:48 - 2016-04-23 21:48 - 00000000 ____D C:\Program Files (x86)\Planungstool Lüftungskonzept 2016-04-23 21:47 - 2016-04-23 21:47 - 01102973 _____ C:\Users\User\Downloads\Setup_Planungstool_Lueftungskonzept_1011exe.zip 2016-04-19 20:18 - 2016-04-19 20:19 - 198074368 _____ C:\Users\User\Downloads\CloudConnector.msi 2016-04-13 21:11 - 2016-03-18 00:56 - 02084864 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll 2016-04-13 21:11 - 2016-03-18 00:28 - 01414144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll 2016-04-13 21:11 - 2016-03-16 20:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll 2016-04-13 21:11 - 2016-03-16 20:28 - 00176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll 2016-04-13 21:11 - 2016-03-16 20:28 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll 2016-04-13 21:11 - 2016-03-06 20:53 - 01885696 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll 2016-04-13 21:11 - 2016-03-06 20:53 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll 2016-04-13 21:11 - 2016-03-06 20:38 - 01240576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll 2016-04-13 21:11 - 2016-03-06 20:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll 2016-04-13 21:11 - 2016-02-05 21:03 - 00147904 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tpm.sys 2016-04-13 21:11 - 2016-02-05 20:56 - 00020480 _____ (Microsoft Corporation) C:\Windows\system32\tbs.dll 2016-04-13 21:11 - 2016-02-05 20:54 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll 2016-04-13 21:11 - 2016-02-05 19:33 - 00015360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tbs.dll 2016-04-13 21:11 - 2016-02-02 20:57 - 00511488 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll 2016-04-13 21:11 - 2016-01-21 02:51 - 00073664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\disk.sys 2016-04-13 21:11 - 2015-06-03 22:21 - 00451080 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll 2016-04-13 21:10 - 2016-04-04 20:14 - 00038120 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe 2016-04-13 21:10 - 2016-04-04 20:02 - 01169408 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll 2016-04-13 21:10 - 2016-04-02 15:08 - 01386496 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll 2016-04-13 21:10 - 2016-03-23 16:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll 2016-04-13 21:10 - 2016-03-17 20:04 - 00698368 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll 2016-04-13 21:10 - 2016-03-17 20:04 - 00499200 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll 2016-04-13 21:10 - 2016-03-17 20:04 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll 2016-04-13 21:10 - 2016-03-17 20:04 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll 2016-04-13 21:10 - 2016-03-16 02:16 - 00760320 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll 2016-04-13 21:10 - 2016-03-16 02:16 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\samlib.dll 2016-04-13 21:10 - 2016-03-16 01:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\samlib.dll ==================== Ein Monat: Geänderte Dateien und Ordner ======== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.) 2016-05-13 23:10 - 2009-07-14 06:45 - 00027344 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0 2016-05-13 23:10 - 2009-07-14 06:45 - 00027344 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0 2016-05-13 23:02 - 2014-07-16 10:40 - 00000000 ____D C:\ProgramData\NVIDIA 2016-05-13 23:02 - 2014-07-15 17:06 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job 2016-05-13 23:02 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT 2016-05-13 23:01 - 2015-12-12 16:15 - 00002162 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth.lnk 2016-05-13 23:01 - 2015-11-15 18:58 - 00001049 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk 2016-05-13 23:01 - 2014-07-11 06:05 - 00002123 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk 2016-05-13 23:01 - 2014-07-09 13:44 - 00001115 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LaunchCenter.lnk 2016-05-13 23:01 - 2014-07-09 13:39 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk 2016-05-13 23:01 - 2011-02-11 16:36 - 00001345 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk 2016-05-13 23:01 - 2011-02-11 16:36 - 00001326 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk 2016-05-13 23:01 - 2009-07-14 06:57 - 00001547 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk 2016-05-13 23:01 - 2009-07-14 06:57 - 00001352 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Anytime Upgrade.lnk 2016-05-13 23:01 - 2009-07-14 06:57 - 00001330 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk 2016-05-13 23:01 - 2009-07-14 06:57 - 00001246 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk 2016-05-13 23:01 - 2009-07-14 06:54 - 00001210 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk 2016-05-13 23:00 - 2016-01-15 20:48 - 00001070 _____ C:\Users\Public\Desktop\ScanSnap Receipt.lnk 2016-05-13 23:00 - 2016-01-07 00:00 - 00002108 _____ C:\Users\User\Desktop\CAD.lnk 2016-05-13 23:00 - 2015-12-29 21:45 - 00001057 _____ C:\Users\Public\Desktop\Rack2-Filer Smart.lnk 2016-05-13 23:00 - 2015-12-29 21:05 - 00002147 _____ C:\Users\Public\Desktop\ScanSnap Organizer.lnk 2016-05-13 23:00 - 2015-12-29 21:05 - 00001159 _____ C:\Users\Public\Desktop\CardMinder.lnk 2016-05-13 23:00 - 2015-12-24 22:19 - 00002483 _____ C:\Users\Public\Desktop\U-Therm.lnk 2016-05-13 23:00 - 2015-12-24 22:18 - 00001770 _____ C:\Users\Public\Desktop\HSETU Programm-Manager.lnk 2016-05-13 23:00 - 2015-11-15 18:58 - 00001037 _____ C:\Users\Public\Desktop\TeamViewer 10.lnk 2016-05-13 23:00 - 2015-09-23 21:50 - 00002013 _____ C:\Users\Public\Desktop\HAGOS-Katalog-Cat5.lnk 2016-05-13 23:00 - 2015-05-18 09:24 - 00001004 _____ C:\Users\User\Desktop\MapSend BlueNav Europe v.1.00.lnk 2016-05-13 23:00 - 2015-05-15 20:55 - 00001096 _____ C:\Users\Public\Desktop\Corel PaintShop Pro X5.lnk 2016-05-13 23:00 - 2015-05-04 09:42 - 00001482 _____ C:\Users\Public\Desktop\ElsterFormular.lnk 2016-05-13 23:00 - 2014-12-25 13:39 - 00000576 _____ C:\Users\User\Desktop\ProTisNet.lnk 2016-05-13 23:00 - 2014-12-25 13:37 - 00000605 _____ C:\Users\User\Desktop\pro.phoenix.net.lnk 2016-05-13 23:00 - 2014-09-08 21:52 - 00001928 _____ C:\Users\Public\Desktop\Zoner Photo Studio 15 x64.lnk 2016-05-13 23:00 - 2014-09-06 17:01 - 00001592 _____ C:\Users\User\Desktop\Catalog5Player - Verknüpfung.lnk 2016-05-13 23:00 - 2014-09-02 10:46 - 00000801 _____ C:\Users\User\Desktop\Hagos Einzelkataloge - Verknüpfung.lnk 2016-05-13 23:00 - 2014-07-22 21:55 - 00001081 _____ C:\Users\User\Desktop\Office-Bibliothek.lnk 2016-05-13 23:00 - 2014-07-21 21:18 - 00001339 _____ C:\Users\Public\Desktop\NAVIGON Fresh.lnk 2016-05-13 23:00 - 2014-07-16 10:48 - 00001383 _____ C:\Users\Public\Desktop\GeForce Experience.lnk 2016-05-13 23:00 - 2014-07-15 17:02 - 00002805 _____ C:\Users\Public\Desktop\PDF Experte 9 Ultimate.lnk 2016-05-13 23:00 - 2014-07-14 22:26 - 00000740 _____ C:\Users\Public\Desktop\Firma und Verein.lnk 2016-05-13 23:00 - 2014-07-14 19:17 - 00002120 _____ C:\Users\Public\Desktop\StarMoney 9.0 S-Edition.lnk 2016-05-13 23:00 - 2014-07-11 03:44 - 00001756 _____ C:\Users\Public\Desktop\Browserwahl.lnk 2016-05-13 23:00 - 2014-07-09 13:45 - 00001457 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk 2016-05-13 23:00 - 2014-07-09 13:44 - 00001103 _____ C:\Users\Public\Desktop\LaunchCenter.lnk 2016-05-13 23:00 - 2014-07-09 13:39 - 00001306 _____ C:\Users\Public\Desktop\AudialsOne Full Version.lnk 2016-05-13 23:00 - 2014-07-09 13:39 - 00001287 _____ C:\Users\Public\Desktop\CorelDRAW Full Version.lnk 2016-05-13 23:00 - 2014-07-09 13:38 - 00001220 _____ C:\Users\Public\Desktop\FUJITSU Service Upgrade.lnk 2016-05-13 23:00 - 2014-07-09 04:39 - 00001140 _____ C:\Users\Public\Desktop\Web Privacy Service.lnk 2016-05-13 23:00 - 2009-07-14 07:01 - 00001282 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk 2016-05-13 23:00 - 2009-07-14 06:49 - 00001266 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk 2016-05-13 22:59 - 2015-12-29 21:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rack2-Filer Smart 2016-05-13 22:58 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\Performance 2016-05-13 22:19 - 2014-08-10 12:51 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job 2016-05-13 22:17 - 2014-07-15 17:06 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job 2016-05-13 21:35 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache 2016-05-13 20:20 - 2014-07-10 05:05 - 00000000 ____D C:\FLOBAY8 2016-05-13 08:39 - 2014-03-18 10:03 - 01593956 _____ C:\Windows\SysWOW64\PerfStringBackup.INI 2016-05-13 08:39 - 2011-02-11 16:47 - 00699416 _____ C:\Windows\system32\perfh007.dat 2016-05-13 08:39 - 2011-02-11 16:47 - 00149556 _____ C:\Windows\system32\perfc007.dat 2016-05-13 08:39 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf 2016-05-13 08:38 - 2009-07-14 07:13 - 01593956 _____ C:\Windows\system32\PerfStringBackup.INI 2016-05-13 07:19 - 2014-08-10 12:51 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe 2016-05-13 07:19 - 2014-08-10 12:51 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl 2016-05-13 07:19 - 2014-08-10 12:51 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater 2016-05-13 07:17 - 2015-12-29 21:10 - 00000000 ____D C:\Users\User\AppData\Roaming\PFU 2016-05-12 22:00 - 2014-12-25 23:33 - 00000000 ____D C:\Users\User\AppData\Roaming\dlg 2016-05-12 21:32 - 2014-07-16 10:40 - 00000000 ____D C:\ProgramData\Oracle 2016-05-12 21:31 - 2014-10-18 20:41 - 00097856 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll 2016-05-12 21:31 - 2014-10-18 20:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java 2016-05-12 21:30 - 2014-10-18 20:41 - 00000000 ____D C:\Program Files (x86)\Java 2016-05-12 20:56 - 2014-07-16 10:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation 2016-05-12 20:56 - 2014-07-16 10:46 - 00000000 ____D C:\ProgramData\NVIDIA Corporation 2016-05-12 20:55 - 2014-07-16 10:44 - 00000000 ____D C:\Program Files\NVIDIA Corporation 2016-05-12 20:45 - 2014-07-15 17:31 - 00000000 ____D C:\Users\User\AppData\Local\CrashDumps 2016-05-12 18:55 - 2009-07-14 06:45 - 00425664 _____ C:\Windows\system32\FNTCACHE.DAT 2016-05-12 17:35 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions 2016-05-12 16:45 - 2016-03-16 09:17 - 00000000 ____D C:\Users\User\Desktop\Landratsamt 2016-05-12 13:19 - 2014-12-10 19:55 - 00000000 ____D C:\Windows\system32\appraiser 2016-05-12 13:01 - 2016-01-02 00:17 - 00021005 _____ C:\Users\User\Desktop\Verluste Fernwärme.xlsx 2016-05-12 09:03 - 2014-07-11 15:06 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service 2016-05-12 08:57 - 2014-07-15 17:06 - 00000000 ____D C:\Program Files (x86)\Google 2016-05-11 20:00 - 2010-11-21 09:17 - 00000000 ____D C:\Program Files\Windows Journal 2016-05-11 13:27 - 2014-07-20 16:16 - 00000000 ____D C:\Windows\system32\MRT 2016-05-11 13:20 - 2014-07-20 16:16 - 139319312 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe 2016-05-11 13:01 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\system32\FxsTmp 2016-05-11 12:12 - 2014-07-15 17:06 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA 2016-05-11 12:12 - 2014-07-15 17:06 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore 2016-05-10 20:28 - 2014-12-23 21:25 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task 2016-05-08 14:25 - 2014-07-14 21:52 - 00000000 ____D C:\ProgramData\HSETU 2016-05-07 20:01 - 2014-09-09 10:06 - 00000000 ____D C:\TIS 2016-05-07 19:56 - 2014-07-09 21:16 - 00000000 ____D C:\ProgramData\Package Cache 2016-05-07 16:34 - 2014-07-10 05:11 - 00000000 ____D C:\kfw 2016-05-06 06:46 - 2015-04-04 11:30 - 00000000 ___SD C:\Windows\SysWOW64\GWX 2016-05-06 06:46 - 2015-04-04 11:30 - 00000000 ___SD C:\Windows\system32\GWX 2016-05-03 19:59 - 2014-07-14 22:00 - 00000000 ____D C:\Users\User\AppData\Local\Adobe 2016-05-03 11:54 - 2014-07-10 05:09 - 00000000 ____D C:\Gesetze u. Verordnungen 2016-04-30 22:05 - 2016-03-16 22:51 - 00016901 _____ C:\Users\User\Desktop\Fernwärme Nothzg..xlsx 2016-04-29 09:15 - 2015-11-15 18:58 - 00000000 ____D C:\Program Files (x86)\TeamViewer 2016-04-22 09:57 - 2010-11-21 05:27 - 00453288 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe 2016-04-20 19:38 - 2014-07-15 17:42 - 00000000 ___RD C:\Users\User\Desktop\HS-ETU 2016-04-20 07:12 - 2014-11-30 20:17 - 00000000 ____D C:\Users\User\Desktop\pdf-Ablagen 2016-04-19 20:21 - 2014-07-14 21:52 - 00000000 ____D C:\Program Files (x86)\HSETU ==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ======= 2016-05-12 21:18 - 2016-05-12 21:18 - 6494208 _____ () C:\Users\User\AppData\Roaming\agent.dat 2016-05-12 21:17 - 2016-05-12 21:17 - 0127488 _____ () C:\Users\User\AppData\Roaming\Installer.dat 2016-05-12 21:18 - 2016-05-12 21:18 - 0018432 _____ () C:\Users\User\AppData\Roaming\Main.dat 2016-05-12 21:18 - 2016-05-12 21:18 - 0072717 _____ () C:\Users\User\AppData\Roaming\OntoTouch.tst 2016-05-12 21:18 - 2016-05-12 21:18 - 1626777 _____ () C:\Users\User\AppData\Roaming\Singlotstrong.tst 2015-05-15 20:57 - 2015-05-15 20:57 - 0003584 _____ () C:\Users\User\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini 2014-07-09 13:45 - 2014-07-09 13:45 - 0003494 _____ () C:\Users\User\AppData\Local\Temppihide_log1.log 2014-07-09 13:45 - 2014-07-09 13:45 - 0000000 _____ () C:\Users\User\AppData\Local\Temppihide_log2.log 2014-07-09 21:15 - 2014-07-09 21:15 - 0000000 ____H () C:\ProgramData\DP45977C.lfl Einige Dateien in TEMP: ==================== C:\Users\User\AppData\Local\Temp\3U72T8EBR3.exe C:\Users\User\AppData\Local\Temp\avguirn_08312841327.exe C:\Users\User\AppData\Local\Temp\BNM10T1HK7.exe C:\Users\User\AppData\Local\Temp\fp_pl_pfs_installer.exe C:\Users\User\AppData\Local\Temp\GDuJzasJiv.exe C:\Users\User\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe C:\Users\User\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe C:\Users\User\AppData\Local\Temp\jre-8u31-windows-au.exe C:\Users\User\AppData\Local\Temp\jre-8u91-windows-au.exe C:\Users\User\AppData\Local\Temp\kWVEx9TFRI.exe C:\Users\User\AppData\Local\Temp\libeay32.dll C:\Users\User\AppData\Local\Temp\msvcr120.dll C:\Users\User\AppData\Local\Temp\nvSCPAPI.dll C:\Users\User\AppData\Local\Temp\nvStInst.exe C:\Users\User\AppData\Local\Temp\optprosetup.exe C:\Users\User\AppData\Local\Temp\ose00000.exe C:\Users\User\AppData\Local\Temp\readini32.exe C:\Users\User\AppData\Local\Temp\ReimageExpressSetup.exe C:\Users\User\AppData\Local\Temp\ReimagePackage.exe C:\Users\User\AppData\Local\Temp\ReiSysUpdate.exe C:\Users\User\AppData\Local\Temp\rPf8SDFt6X.exe C:\Users\User\AppData\Local\Temp\sqlite3.dll C:\Users\User\AppData\Local\Temp\sqlite3.exe C:\Users\User\AppData\Local\Temp\upd.exe C:\Users\User\AppData\Local\Temp\vcredist_x86_VS2012.exe C:\Users\User\AppData\Local\Temp\WGaHgByG4I.exe ==================== Bamital & volsnap ================= (Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.) C:\Windows\system32\winlogon.exe => Datei ist digital signiert C:\Windows\system32\wininit.exe => Datei ist digital signiert C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert C:\Windows\explorer.exe => Datei ist digital signiert C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert C:\Windows\system32\svchost.exe => Datei ist digital signiert C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert C:\Windows\system32\services.exe => Datei ist digital signiert C:\Windows\system32\User32.dll => Datei ist digital signiert C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert C:\Windows\system32\userinit.exe => Datei ist digital signiert C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert C:\Windows\system32\rpcss.dll => Datei ist digital signiert C:\Windows\system32\dnsapi.dll => Datei ist digital signiert C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert LastRegBack: 2016-05-08 11:54 ==================== Ende von FRST.txt ============================ Code:
ATTFilter Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:09-05-2016 durchgeführt von User (2016-05-13 23:32:11) Gestartet von C:\Users\User\Desktop Windows 7 Professional Service Pack 1 (X64) (2014-07-09 11:37:15) Start-Modus: Normal ========================================================== ==================== Konten: ============================= Administrator (S-1-5-21-622385295-2733421526-4122027564-500 - Administrator - Disabled) Gast (S-1-5-21-622385295-2733421526-4122027564-501 - Limited - Disabled) User (S-1-5-21-622385295-2733421526-4122027564-1000 - Administrator - Enabled) => C:\Users\User ==================== Sicherheits-Center ======================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.) AV: Microsoft Security Essentials (Disabled - Up to date) {768124D7-F5F7-6D2F-DDC2-94DFA4017C95} AS: Microsoft Security Essentials (Disabled - Up to date) {CDE0C533-D3CD-62A1-E772-AFADDF863628} AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} ==================== Installierte Programme ====================== (Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.) 64 Bit HP CIO Components Installer (Version: 3.2.1 - Hewlett-Packard) Hidden ABBYY FineReader for ScanSnap (TM) 5.0 (HKLM-x32\...\{FB500000-0011-0000-0000-074957833700}) (Version: 11.0.298 - ABBYY) Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.242 - Adobe Systems Incorporated) Adobe Reader XI (11.0.16) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AB0000000001}) (Version: 11.0.16 - Adobe Systems Incorporated) AVG (HKLM\...\AvgZen) (Version: 1.51.2.3593 - AVG Technologies) AVG PC TuneUp (HKLM-x32\...\AVG PC TuneUp) (Version: 16.32.2.3320 - AVG Technologies) AVG PC TuneUp (x32 Version: 16.32.5 - AVG Technologies) Hidden AVG Zen (Version: 1.51.58 - AVG Technologies) Hidden Borland Database Engine (HKLM-x32\...\{CADE1721-0AE3-4FE9-B37F-CF98CA42A14F}) (Version: 5.1.1 - Hottgenroth Software GmbH & Co. KG) CAD (HKLM-x32\...\{CC3B9BBA-F4EB-423A-9DFC-F9985A70A1D5}) (Version: 2.1.0 - ETU Software GmbH) CardMinder (HKLM-x32\...\{D4F2AFD3-0167-4464-B92F-78AB6DA8A0AA}) (Version: V5.3L10 - PFU) CardMinder V5.2 (x32 Version: 5.2.21.1 - PFU) Hidden Citrix Online Launcher (HKLM-x32\...\{09DA5EE2-7E46-4DC4-96F9-BFEE50D40659}) (Version: 1.0.408 - Citrix) Corel PaintShop Pro X5 (HKLM-x32\...\_{1563C6F2-E9B5-42DE-9EA6-207C9A8C2DFB}) (Version: 15.0.0.183 - Corel Corporation) Corel PaintShop Pro X5 (x32 Version: 15.3.0.8 - Corel Corporation) Hidden DeskUpdate (HKLM-x32\...\DeskUpdate_is1) (Version: 4.15.0134 - Fujitsu Technology Solutions) eBay (HKLM-x32\...\{9983CD31-473F-4808-8317-5346119F0187}) (Version: 1.0.1 - eBay Inc.) ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 16.1.20150424 - Landesfinanzdirektion Thüringen) Firma und Verein (HKLM-x32\...\{CFD6973A-76F1-487A-AE41-FD77BAAF00C6}) (Version: - ) FMW 1 (Version: 1.82.3 - AVG Technologies) Hidden Gefährdungsbeurteilungen BG BAU (HKLM-x32\...\Gefährdungsbeurteilungen BG BAU) (Version: - ) GetSolar 8.0 (HKLM-x32\...\GetSolar_is1) (Version: 8.0.2 - Ing.-Büro solar energie information) Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google) Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden gs_x64 (HKLM\...\{F48BA767-358B-41F5-95DF-17AE56490D96}) (Version: 9.15 - MAY Computer) HAGOS-Katalog-Cat5 Ausgabe September 2015 (HKLM-x32\...\HAGOS-Katalog-Cat5) (Version: Ausgabe September 2015 - Hagos eG) HAGOS-Öfen-und-Herde-Katalog Ausgabe Juli 2015 (HKLM-x32\...\HAGOS-Öfen-und-Herde-Katalog) (Version: Ausgabe Juli 2015 - Hagos eG) HiDrive (HKLM-x32\...\{C7CE1561-89D3-440B-9A91-3D40F30F2546}) (Version: 4.0.0.0 - STRATO AG) HS Verbrauchspass (HKLM-x32\...\{C106ED19-7E5D-41CF-B784-1737847B5268}) (Version: 3.3.3.16 - Hottgenroth Software GmbH & Co. KG) HSETU CloudConnector (HKLM-x32\...\{1A79BE4F-0AD2-4F01-9B0E-25CC9357CED8}) (Version: 1.0.4.15 - Hottgenroth Software GmbH & Co. KG) HSETU Energieberater Professional (HKLM-x32\...\{FB7C8CE1-1343-48D3-8646-578A5DB91E98}) (Version: 8.3.2.16 - Hottgenroth Software GmbH & Co. KG) HSETU Heizlast 12831/2 (HKLM-x32\...\{F4E0B2B0-B231-434A-B0ED-2357B7B19DE8}) (Version: 1.0.8.15 - ETU Software GmbH) HSETU HottCAD (HKLM-x32\...\{B8C47DDF-FCA9-4108-9FE7-07B44DED9CC9}) (Version: 4.6.16.15 - ETU Software GmbH) HSETU Programm-Manager (HKLM-x32\...\{CED04EEC-A9E1-4731-B3EB-8617A6F82401}) (Version: 3.0.13.15 - ETU Software GmbH) HSETU U-Therm (HKLM-x32\...\{175414F7-10BF-4925-83DA-2DF4CDC58B26}) (Version: 2.0.3.15 - Hottgenroth Software GmbH & Co. KG) ICA (x32 Version: 15.0.0.183 - Corel Corporation) Hidden Intel(R) Chipset Device Software (x32 Version: 10.0.13 - Intel(R) Corporation) Hidden Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.0.1204 - Intel Corporation) Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.0.16 - Intel Corporation) IPM_PSP_COM (x32 Version: 15.0.0.183 - Corel Corporation) Hidden Java 8 Update 91 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218091F0}) (Version: 8.0.910.14 - Oracle Corporation) Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes) MapSend BlueNav Europe (HKLM-x32\...\{22FCBFC6-C004-11D6-A117-00E0290FE35A}) (Version: - ) Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation) Microsoft Access database engine 2010 (German) (HKLM-x32\...\{90140000-00D1-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation) Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft) Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation) Microsoft Office Professional 2007 (HKLM-x32\...\PROR) (Version: 12.0.6612.1000 - Microsoft Corporation) Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.9.218.0 - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{4fd02573-5f12-4ae4-8027-c63f8e1115af}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation) Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23918 (HKLM-x32\...\{2e085fd2-a3e4-4b39-8e10-6b8d35f55244}) (Version: 14.0.23918.0 - Microsoft Corporation) Mozilla Firefox 46.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 46.0.1 (x86 de)) (Version: 46.0.1 - Mozilla) Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 46.0.1 - Mozilla) NAVIGON Fresh 3.5.1 (HKLM-x32\...\NAVIGON Fresh) (Version: 3.5.1 - NAVIGON) NVIDIA 3D Vision Controller-Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 337.88 - NVIDIA Corporation) NVIDIA 3D Vision Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 337.88 - NVIDIA Corporation) NVIDIA GeForce Experience 2.4.5.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.4.5.44 - NVIDIA Corporation) NVIDIA Grafiktreiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 337.88 - NVIDIA Corporation) NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation) NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation) Office-Bibliothek 4.0 (HKLM-x32\...\{54971F17-9D16-4D43-95D6-3A86E3D20EDB}) (Version: - ) Opera Stable 37.0.2178.43 (HKLM-x32\...\Opera 37.0.2178.43) (Version: 37.0.2178.43 - Opera Software) PDF Experte 9 Ultimate (HKLM\...\{698A90AC-452A-4534-9D53-55A5C14193F1}) (Version: 9.00.0000 - Avanquest Software) Planungstool Lüftungskonzept - Deinstallieren (HKLM-x32\...\Planungstool Lüftungskonzept_is1) (Version: - ) pro.phoenix.net V-6.2x (HKLM-x32\...\pro.phoenix.net V-6.2x) (Version: - ) PSPPContent (x32 Version: 15.3.0.8 - Corel Corporation) Hidden PSPPHelp (x32 Version: 15.0.0.183 - Corel Corporation) Hidden PSPPro64 (Version: 15.0.0.183 - Corel Corporation) Hidden Rack2-Filer Smart (HKLM-x32\...\{B211D10D-ED96-404C-A30C-7F93A6E04B5D}) (Version: 1.00.2750 - PFU LIMITED) Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7224 - Realtek Semiconductor Corp.) ScanSnap Manager (HKLM-x32\...\{DBCDB997-EEEB-4BE9-BAFF-26B4094DBDE6}) (Version: V6.5L30 - PFU) ScanSnap Manager (x32 Version: 6.5.10.3.8 - PFU) Hidden ScanSnap Manager (x32 Version: 6.5.30.9.6 - PFU) Hidden ScanSnap Organizer (HKLM-x32\...\{E58F3B88-3B3E-4F85-9323-04789D979C15}) (Version: V5.6L10 - PFU) ScanSnap Organizer (x32 Version: 5.5.10.1 - PFU LIMITED) Hidden ScanSnap Receipt (HKLM-x32\...\ScanSnap Receipt) (Version: V1.5L30 - PFU) ScanSnap Receipt (x32 Version: 1.5.30 - PFU) Hidden Setup (x32 Version: 15.0.0.183 - Ihr Firmenname) Hidden SHIELD Streaming (Version: 4.1.2000 - NVIDIA Corporation) Hidden SHIELD Wireless Controller Driver (Version: 2.4.5.44 - NVIDIA Corporation) Hidden SmartTools Publishing • Outlook Geburtstagserinnerung (HKLM-x32\...\SmartToolsGeburtstagserinnerungv5.00) (Version: v5.00 - SmartTools Publishing) SmartTools Publishing • Outlook Termin & Aufgaben-Assistent (HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\SmartToolsOutlookTermin & Aufgaben-Assistent) (Version: 5.00 - SmartTools Publishing) StarMoney (x32 Version: 4.0.0.203 - StarFinanz) Hidden StarMoney 9.0 S-Edition (HKLM-x32\...\{73634FFD-8A3A-4793-AF14-2ECCE0D88DFC}) (Version: 9.0 - Star Finanz GmbH) T.I.S Technisches Informationssystem (HKLM-x32\...\T.I.S Technisches Informationssystem) (Version: - ) TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.47484 - TeamViewer) testo USB Driver 2.8 (HKLM\...\{3DCDA2A4-71E5-4F3F-ABF7-9A875EA21306}) (Version: 2.8.0 - Testo AG) Testo ZIV Treiber 2.0 (HKLM\...\{CF108EC6-DE92-4A05-A6C4-5C2D4A8AA4D2}) (Version: 2.0.40513.27732 - Testo AG) Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft) Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_PROR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version: - Microsoft) Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_PROR_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version: - Microsoft) Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_PROR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version: - Microsoft) Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_PROR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version: - Microsoft) Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies) Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.) VS2010MergeModule (x32 Version: 1.00.0000 - Your Company Name) Hidden Web Companion (HKLM-x32\...\{87b125e6-36f5-4813-b140-4a2f1a0ab920}) (Version: 2.3.1411.2698 - Lavasoft) WinRAR 5.10 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH) Zoner Photo Studio 15 (HKLM\...\ZonerPhotoStudio15_DE_is1) (Version: 15.0.1.7 - ZONER software) ==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ========================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) CustomCLSID: HKU\S-1-5-21-622385295-2733421526-4122027564-1000_Classes\CLSID\{090746F9-9F39-42C0-920A-4852C2EDE704}\InprocServer32 -> C:\Program Files\Avanquest\PDF Experte 9 Ultimate\APAX.dll (TODO: <Company name>) CustomCLSID: HKU\S-1-5-21-622385295-2733421526-4122027564-1000_Classes\CLSID\{F59DD878-9980-41D6-AB65-29F5DEC6E048}\InprocServer32 -> C:\Program Files\Avanquest\PDF Experte 9 Ultimate\APAX.dll (TODO: <Company name>) CustomCLSID: HKU\S-1-5-21-622385295-2733421526-4122027564-1000_Classes\CLSID\{F5C45393-8562-4237-A12B-08D84AAC6920}\InprocServer32 -> C:\Users\User\AppData\Roaming\Programme\SmartTools\Outlook Termin & Aufgaben-Assistent\adxloader64.dll () ==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) Task: {190E831E-94B8-4B6E-858E-E59607A9D5C6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.) Task: {47DE283E-C112-4D2A-925D-5A9AE6160281} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.) Task: {591F6D86-FD3E-4338-80BF-A61A9BAAF5B4} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-05-13] (Adobe Systems Incorporated) Task: {5BC318A6-2DCF-4734-84BE-A00188ED16C5} - System32\Tasks\{E2F789BA-5EFE-4EE3-A10F-1DD5AC1C8275} => pcalua.exe -a C:\Users\User\Downloads\FLOBAY8.EXE -d C:\Users\User\Downloads Task: {5FED3AB8-9130-4CFE-9C76-061B9C2313E1} - System32\Tasks\Microsoft\Windows\Setup\gwx\rundetector => C:\Windows\system32\GWX\GWXDetector.exe [2016-04-24] (Microsoft Corporation) Task: {68DD8E6A-049A-4AA1-9CC1-2DF48C6136AC} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files (x86)\AVG\AVG PC TuneUp\tuscanx.exe [2016-03-29] (AVG Technologies CZ, s.r.o.) Task: {8A2A2B14-9715-4C83-8BDE-444205C30537} - System32\Tasks\Opera scheduled Autoupdate 1463081009 => C:\Program Files (x86)\Opera\launcher.exe [2016-05-09] (Opera Software) Task: {952D1B1F-51E2-47B0-9C84-E34B699414B6} - System32\Tasks\{360035C7-8B91-4144-A445-3B39D1C045E3} => pcalua.exe -a C:\Users\User\Downloads\HP_CLJ_3600_Installer_WW.exe -d C:\Users\User\Downloads Task: {B572B437-E3B7-4493-AF5B-FA5A0207F1A8} - System32\Tasks\{668C1CF9-FD15-421A-BE47-157CB8019D27} => pcalua.exe -a "C:\Program Files (x86)\sunnyday\uninstaller.exe" Task: {C60E4948-1484-4FD2-B0D1-2187CEB3DA93} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-04-22] (Adobe Systems Incorporated) Task: {E30E2565-8934-4592-9A24-2B5487627508} - \AnwendungsidentitätAnwendungsinformationenAnwendungsverwaltung -> Keine Datei <==== ACHTUNG (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.) Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe ==================== Verknüpfungen ============================= (Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.) ==================== Geladene Module (Nicht auf der Ausnahmeliste) ============== 2014-07-16 10:46 - 2014-05-20 03:25 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll 2009-07-13 23:03 - 2009-07-14 03:15 - 00364544 _____ () C:\Windows\SysWOW64\msjetoledb40.dll 2014-07-14 19:17 - 2011-01-13 10:44 - 00232800 _____ () C:\Program Files (x86)\StarMoney 9.0 S-Edition\ouservice\PATCHW32.dll 2014-03-20 11:43 - 2014-03-20 11:43 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll 2015-06-10 22:19 - 2015-06-03 23:06 - 00011920 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll ==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.) ==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) =================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""="" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""="" ==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.) ==================== Internet Explorer Vertrauenswürdig/Eingeschränkt =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.) IE trusted site: HKU\.DEFAULT\...\localhost -> localhost IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com IE trusted site: HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\localhost -> localhost IE trusted site: HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\webcompanion.com -> hxxp://webcompanion.com ==================== Hosts Inhalt: ========================== (Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.) 2009-07-14 04:34 - 2016-05-13 17:56 - 00001370 ____A C:\Windows\system32\Drivers\etc\hosts 127.0.0.1 down.baidu2016.com 127.0.0.1 123.sogou.com 127.0.0.1 www.czzsyzgm.com 127.0.0.1 www.czzsyzxl.com 127.0.0.1 union.baidu2019.com 127.0.0.1 down.baidu2016.com 127.0.0.1 123.sogou.com 127.0.0.1 www.czzsyzgm.com 127.0.0.1 www.czzsyzxl.com 127.0.0.1 union.baidu2019.com 127.0.0.1 down.baidu2016.com 127.0.0.1 123.sogou.com 127.0.0.1 www.czzsyzgm.com 127.0.0.1 www.czzsyzxl.com 127.0.0.1 union.baidu2019.com ==================== Andere Bereiche ============================ (Aktuell gibt es keinen automatisierten Fix für diesen Bereich.) HKU\S-1-5-21-622385295-2733421526-4122027564-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\User\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg DNS Servers: 192.168.1.1 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) Windows Firewall ist aktiviert. ==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge == (Aktuell gibt es keinen automatisierten Fix für diesen Bereich.) ==================== Firewall Regeln (Nicht auf der Ausnahmeliste) =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe FirewallRules: [{C41C7D7E-6D15-4F3A-8F65-71D04F7488C4}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe FirewallRules: [{43E52185-0865-4F43-92DD-503EF131071E}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe FirewallRules: [{DF14D229-7714-4779-BC29-514428529376}] => (Allow) C:\Program Files (x86)\StarMoney 9.0 S-Edition\ouservice\StarMoneyOnlineUpdate.exe FirewallRules: [{C470646D-E7C3-4842-BCD4-C710AC36F45C}] => (Allow) C:\Program Files (x86)\StarMoney 9.0 S-Edition\ouservice\StarMoneyOnlineUpdate.exe FirewallRules: [{3ECF2AF1-4E7D-4FCE-A30F-21AD0274B1BB}] => (Allow) C:\Program Files (x86)\StarMoney 9.0 S-Edition\app\StarMoney.exe FirewallRules: [{803147E3-F5D4-4D55-A5DD-1F6BBC3DF701}] => (Allow) C:\Program Files (x86)\StarMoney 9.0 S-Edition\app\StarMoney.exe FirewallRules: [{BEE846BE-657A-4AD9-84BE-BBE1F600D7CC}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe FirewallRules: [{B45F57B2-A69F-4023-8C15-69C872283363}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe FirewallRules: [{EBB534EB-20CB-441F-A532-525FF5037090}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe FirewallRules: [{2FD70411-E9B4-4A4C-9A53-5F3CC91BD7CA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe FirewallRules: [{989B3EC9-6515-4FA0-9739-6AC7AC5226BB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe FirewallRules: [{D9E9BE46-1F4D-4F21-9FAF-C1E7A62642D8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe FirewallRules: [{30E5880B-39D8-4866-B707-18FF116DE63B}] => (Allow) C:\Users\User\AppData\Local\Temp\hpdiu2\HPDIU\HPDIUNetwork.exe FirewallRules: [{583D52EC-E7D8-41A9-B8B3-7F7E02D958E1}] => (Allow) C:\Users\User\AppData\Local\Temp\hpdiu2\HPDIU\HPDIUNetwork.exe FirewallRules: [{0F29F89B-85BB-4855-99E3-D6057B811C4F}] => (Allow) E:\fsetup.exe FirewallRules: [{8291FE0B-17CF-4953-B6F1-D2E5DC64A89B}] => (Allow) E:\fsetup.exe FirewallRules: [{F5E9EF7F-C696-4B67-8708-B31BB52484A6}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{8F4E2541-021C-4105-833B-3AC25EDD1E0C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe FirewallRules: [{6469FB71-1CE6-4305-AB0F-291A9704C2FA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe FirewallRules: [{CEADA93B-BB4B-4C58-8202-51E5683449C5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe FirewallRules: [{9C1E0000-C640-482B-918E-021D9FB06204}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe FirewallRules: [{BD06A41D-6C42-40ED-B14E-91362E6F9A89}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{03C865E2-3A13-4BED-9C72-F2B34FF74407}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [TCP Query User{97B0D163-B5FC-4DEB-8313-686FC878A7CF}C:\program files (x86)\pfu\raku2smart\rk2scantoraku2.exe] => (Allow) C:\program files (x86)\pfu\raku2smart\rk2scantoraku2.exe FirewallRules: [UDP Query User{0D22D7CC-449A-4F15-AF8B-D958F0D22734}C:\program files (x86)\pfu\raku2smart\rk2scantoraku2.exe] => (Allow) C:\program files (x86)\pfu\raku2smart\rk2scantoraku2.exe FirewallRules: [TCP Query User{F4CE122D-65D6-49CD-9150-E538898E8E15}C:\program files (x86)\pfu\raku2smart\rk2cabinet.exe] => (Allow) C:\program files (x86)\pfu\raku2smart\rk2cabinet.exe FirewallRules: [UDP Query User{FA9DCAFD-E03C-4A8A-8AE5-85CF6866FD2D}C:\program files (x86)\pfu\raku2smart\rk2cabinet.exe] => (Allow) C:\program files (x86)\pfu\raku2smart\rk2cabinet.exe ==================== Wiederherstellungspunkte ========================= 12-05-2016 19:16:08 Windows Modules Installer 12-05-2016 19:17:12 Windows Modules Installer 12-05-2016 19:19:37 Windows Modules Installer 13-05-2016 08:32:24 Windows Update 13-05-2016 23:21:36 JRT Pre-Junkware Removal 13-05-2016 23:23:52 JRT Pre-Junkware Removal ==================== Fehlerhafte Geräte im Gerätemanager ============= ==================== Fehlereinträge in der Ereignisanzeige: ========================= Applikationsfehler: ================== Error: (05/13/2016 11:30:10 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm FRST64.exe, Version 9.5.2016.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: b30 Startzeit: 01d1ad5e6f2d6b3b Endzeit: 0 Anwendungspfad: C:\Users\User\Desktop\FRST64.exe Berichts-ID: da62a8ba-1951-11e6-8441-901b0e36b847 Error: (05/13/2016 08:09:28 PM) (Source: PerfNet) (EventID: 2005) (User: ) Description: Error: (05/13/2016 05:41:58 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm sllauncher.exe, Version 5.1.41212.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: 106c Startzeit: 01d1ad2d65cce378 Endzeit: 6 Anwendungspfad: C:\Program Files (x86)\Microsoft Silverlight\sllauncher.exe Berichts-ID: 2f3e212c-1921-11e6-8209-901b0e36b847 Error: (05/13/2016 05:36:25 PM) (Source: PerfNet) (EventID: 2004) (User: ) Description: Error: (05/13/2016 06:57:26 AM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm browser.exe, Version 48.0.2564.10 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: 8b8 Startzeit: 01d1acd2b93a274f Endzeit: 2 Anwendungspfad: C:\Program Files\WebDiscoverBrowser\2.163.2\browser.exe Berichts-ID: 268ae174-18c7-11e6-a323-901b0e36b847 Error: (05/13/2016 06:54:30 AM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm sllauncher.exe, Version 5.1.41212.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: 2364 Startzeit: 01d1acd358d2ffb9 Endzeit: 3 Anwendungspfad: C:\Program Files (x86)\Microsoft Silverlight\sllauncher.exe Berichts-ID: a7590d1c-18c6-11e6-a323-901b0e36b847 Error: (05/13/2016 06:50:29 AM) (Source: YSearchUtilSvc) (EventID: 0) (User: ) Description: YSearchUtilSvc error: Der Vorgang wurde erfolgreich beendet. (0x0)Could not stop service (1061) Error: (05/13/2016 06:49:59 AM) (Source: PerfNet) (EventID: 2004) (User: ) Description: Error: (05/12/2016 08:45:26 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm iexplore.exe, Version 8.0.7601.17514 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: 1d10 Startzeit: 01d1ac7dd5f19f77 Endzeit: 4 Anwendungspfad: C:\Program Files (x86)\Internet Explorer\iexplore.exe Berichts-ID: ad885a22-1871-11e6-aea8-901b0e36b847 Error: (05/12/2016 08:45:24 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Name der fehlerhaften Anwendung: iexplore.exe, Version: 8.0.7601.17514, Zeitstempel: 0x4ce79912 Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.23418, Zeitstempel: 0x5708a73e Ausnahmecode: 0xc0000005 Fehleroffset: 0x000a1bd1 ID des fehlerhaften Prozesses: 0x1ed0 Startzeit der fehlerhaften Anwendung: 0xiexplore.exe0 Pfad der fehlerhaften Anwendung: iexplore.exe1 Pfad des fehlerhaften Moduls: iexplore.exe2 Berichtskennung: iexplore.exe3 Systemfehler: ============= Error: (05/13/2016 11:21:55 PM) (Source: Service Control Manager) (EventID: 7034) (User: ) Description: Dienst "NVIDIA Streamer Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert. Error: (05/13/2016 11:21:55 PM) (Source: Service Control Manager) (EventID: 7034) (User: ) Description: Dienst "NVIDIA Display Driver Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert. Error: (05/13/2016 11:02:37 PM) (Source: Service Control Manager) (EventID: 7003) (User: ) Description: Der Dienst "McAfee AP Service" ist von folgendem Dienst abhängig: mfevtp. Dieser Dienst ist eventuell nicht installiert. Error: (05/13/2016 11:02:28 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 413) (User: NT-AUTORITÄT) Description: Beim Start des Aufgabenplanungsdiensts konnten Aufgaben nicht geladen werden. Zusätzliche Daten: Fehlerwert: 2147942402. Error: (05/13/2016 11:01:13 PM) (Source: DCOM) (EventID: 10010) (User: ) Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} Error: (05/13/2016 10:21:55 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "Wohegh Server" wurde aufgrund folgenden Fehlers nicht gestartet: %%2 Error: (05/13/2016 10:18:56 PM) (Source: Service Control Manager) (EventID: 7003) (User: ) Description: Der Dienst "McAfee AP Service" ist von folgendem Dienst abhängig: mfevtp. Dieser Dienst ist eventuell nicht installiert. Error: (05/13/2016 10:16:46 PM) (Source: Service Control Manager) (EventID: 7032) (User: ) Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: %%1056 Error: (05/13/2016 10:16:16 PM) (Source: Service Control Manager) (EventID: 7031) (User: ) Description: Der Dienst "AVG Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts. Error: (05/13/2016 10:16:16 PM) (Source: Service Control Manager) (EventID: 7034) (User: ) Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert. CodeIntegrity: =================================== Date: 2016-05-12 18:44:11.562 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.538 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.535 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.531 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.528 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.526 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.136 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.132 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.086 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. Date: 2016-05-12 18:44:11.083 Description: Die Integrität der Datei "\Device\HarddiskVolume2\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_a384c5aabe759ea5\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist. ==================== Speicherinformationen =========================== Prozessor: Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz Prozentuale Nutzung des RAM: 26% Installierter physikalischer RAM: 8126.28 MB Verfügbarer physikalischer RAM: 6007.22 MB Summe virtueller Speicher: 16250.75 MB Verfügbarer virtueller Speicher: 14162.53 MB ==================== Laufwerke ================================ Drive c: (System) (Fixed) (Total:845 GB) (Free:708.93 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)] Drive d: (Data) (Fixed) (Total:73.67 GB) (Free:41.43 GB) NTFS ==================== MBR & Partitionstabelle ================== ======================================================== Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 212CA17E) Partition 1: (Active) - (Size=2 GB) - (Type=27) Partition 2: (Not Active) - (Size=929.5 GB) - (Type=OF Extended) ==================== Ende von Addition.txt ============================ So alles abgearbeitet, hoffe alles richtig gemacht zu haben! Zur Zeit kommen ja keine Werbebanner mehr am Bildschirm. Beende für heute meine Sitzung, werde morgen wieder rein schaun. Vielen Dank |
14.05.2016, 09:49 | #12 |
/// TB-Ausbilder | Browser Probleme Servus, bitte poste mir die richtige Logdatei von MBAM. Ich brauche die Logdatei des Suchlaufs, nicht der Echtzeitüberwachung (=protection logs). Diese dazu auch meinen letzten Post. Sollte die Anleitung nicht helfen: Du findest alle Logdateien von MBAM auch hier: C:\Programdata\Malwarebyes\Malwarebytes' Anti-Malware\Logs\ Danach können wir weitermachen, alle Reste aufsspüren und diese entfernen. Dein Rechner ist noch nicht sauber. |
14.05.2016, 10:31 | #13 |
| Browser ProblemeCode:
ATTFilter Malwarebytes Anti-Malware www.malwarebytes.org Suchlaufdatum: 13.05.2016 Suchlaufzeit: 22:30 Protokolldatei: Administrator: Ja Version: 2.2.1.1043 Malware-Datenbank: v2016.05.13.05 Rootkit-Datenbank: v2016.05.06.01 Lizenz: Testversion Malware-Schutz: Aktiviert Schutz vor bösartigen Websites: Aktiviert Selbstschutz: Deaktiviert Betriebssystem: Windows 7 Service Pack 1 CPU: x64 Dateisystem: NTFS Benutzer: User Suchlauftyp: Bedrohungssuchlauf Ergebnis: Abgeschlossen Durchsuchte Objekte: 331820 Abgelaufene Zeit: 26 Min., 47 Sek. Speicher: Aktiviert Start: Aktiviert Dateisystem: Aktiviert Archive: Aktiviert Rootkits: Deaktiviert Heuristik: Aktiviert PUP: Aktiviert PUM: Aktiviert Prozesse: 0 (keine bösartigen Elemente erkannt) Module: 0 (keine bösartigen Elemente erkannt) Registrierungsschlüssel: 0 (keine bösartigen Elemente erkannt) Registrierungswerte: 0 (keine bösartigen Elemente erkannt) Registrierungsdaten: 0 (keine bösartigen Elemente erkannt) Ordner: 0 (keine bösartigen Elemente erkannt) Dateien: 0 (keine bösartigen Elemente erkannt) Physische Sektoren: 0 (keine bösartigen Elemente erkannt) (end) Code:
ATTFilter Malwarebytes Anti-Malware www.malwarebytes.org Protection, 13.05.2016 22:26, SYSTEM, USER-PC, Protection, Malware Protection, Starting, Protection, 13.05.2016 22:26, SYSTEM, USER-PC, Protection, Malware Protection, Started, Protection, 13.05.2016 22:26, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 13.05.2016 22:26, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, Remediation Database, 2016.2.12.1, 2016.5.11.1, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, Rootkit Database, 2016.2.8.1, 2016.5.6.1, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, Domain Database, 2016.2.16.8, 2016.5.13.4, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, Malware Database, 2016.2.16.6, 2016.5.13.5, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, IP Database, 2016.2.8.1, 2016.5.13.2, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Refresh, Starting, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopping, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopped, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Refresh, Success, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 13.05.2016 22:28, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Detection, 13.05.2016 22:28, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, C:\ProgramData\Graveair\SumTech.dll, Quarantäne, [e6834c89495044f238e356f0ed15bb45] Detection, 13.05.2016 22:29, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, c:\programdata\graveair\sumtech.dll, Quarantine Failed, 6, Das Handle ist ungültig. , [e6834c89495044f238e356f0ed15bb45] Detection, 13.05.2016 22:29, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, C:\ProgramData\Graveair\Stringtrax.dll, Quarantäne, [25445d78297053e39ebbebc405fc4fb1] Detection, 13.05.2016 22:34, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, c:\programdata\graveair\sumtech.dll, Quarantine Failed, 6, Das Handle ist ungültig. , [e6834c89495044f238e356f0ed15bb45] Detection, 13.05.2016 22:40, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, c:\programdata\graveair\sumtech.dll, Quarantine Failed, 6, Das Handle ist ungültig. , [e6834c89495044f238e356f0ed15bb45] Update, 13.05.2016 22:42, SYSTEM, USER-PC, Scheduler, Malware Database, 2016.5.13.5, 2016.5.13.6, Protection, 13.05.2016 22:42, SYSTEM, USER-PC, Protection, Refresh, Starting, Protection, 13.05.2016 22:42, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopping, Protection, 13.05.2016 22:42, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopped, Protection, 13.05.2016 22:43, SYSTEM, USER-PC, Protection, Refresh, Success, Protection, 13.05.2016 22:43, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 13.05.2016 22:43, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Protection, 13.05.2016 23:02, SYSTEM, USER-PC, Protection, Malware Protection, Starting, Protection, 13.05.2016 23:02, SYSTEM, USER-PC, Protection, Malware Protection, Started, Protection, 13.05.2016 23:02, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 13.05.2016 23:02, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.com, 49193, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.com, 49193, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.com, 49194, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.net, 49196, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.net, 49196, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, supportt.biz, 49197, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, supportt.biz, 49197, Outbound, C:\Windows\System32\svchost.exe, Update, 13.05.2016 23:41, SYSTEM, USER-PC, Scheduler, IP Database, 2016.5.13.2, 2016.5.13.3, Update, 13.05.2016 23:41, SYSTEM, USER-PC, Scheduler, Domain Database, 2016.5.13.4, 2016.5.13.5, Protection, 13.05.2016 23:41, SYSTEM, USER-PC, Protection, Refresh, Starting, Protection, 13.05.2016 23:41, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopping, Protection, 13.05.2016 23:41, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopped, Protection, 13.05.2016 23:41, SYSTEM, USER-PC, Protection, Refresh, Success, Protection, 13.05.2016 23:41, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 13.05.2016 23:41, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, (end) Code:
ATTFilter Malwarebytes Anti-Malware www.malwarebytes.org Protection, 14.05.2016 09:41, SYSTEM, USER-PC, Protection, Malware Protection, Starting, Protection, 14.05.2016 09:41, SYSTEM, USER-PC, Protection, Malware Protection, Started, Protection, 14.05.2016 09:41, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 14.05.2016 09:41, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Protection, 14.05.2016 09:43, SYSTEM, USER-PC, Protection, Malware Protection, Starting, Protection, 14.05.2016 09:43, SYSTEM, USER-PC, Protection, Malware Protection, Started, Protection, 14.05.2016 09:43, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 14.05.2016 09:43, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Update, 14.05.2016 10:38, SYSTEM, USER-PC, Scheduler, Domain Database, 2016.5.13.5, 2016.5.14.2, Update, 14.05.2016 10:38, SYSTEM, USER-PC, Scheduler, Malware Database, 2016.5.13.6, 2016.5.14.2, Protection, 14.05.2016 10:38, SYSTEM, USER-PC, Protection, Refresh, Starting, Protection, 14.05.2016 10:38, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopping, Protection, 14.05.2016 10:38, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopped, Protection, 14.05.2016 10:38, SYSTEM, USER-PC, Protection, Refresh, Success, Protection, 14.05.2016 10:38, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 14.05.2016 10:38, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, (end) nue diese drei eingefügten Dateien sin im MBAM hinterlegt. unter C: ProgrammData Malwarebyte sind unter logs auch die drei Sachen abgelegt: mbam-log vom 13.5. 22:59 protection-log 13.5. 23:41 protection-log 14.5. 10:38 diese sind als XML-Dateien abgelegt, wie mache ich diese auf? Code:
ATTFilter Malwarebytes Anti-Malware www.malwarebytes.org Suchlaufdatum: 13.05.2016 Suchlaufzeit: 22:30 Protokolldatei: Administrator: Ja Version: 2.2.1.1043 Malware-Datenbank: v2016.05.13.05 Rootkit-Datenbank: v2016.05.06.01 Lizenz: Testversion Malware-Schutz: Aktiviert Schutz vor bösartigen Websites: Aktiviert Selbstschutz: Deaktiviert Betriebssystem: Windows 7 Service Pack 1 CPU: x64 Dateisystem: NTFS Benutzer: User Suchlauftyp: Bedrohungssuchlauf Ergebnis: Abgeschlossen Durchsuchte Objekte: 331820 Abgelaufene Zeit: 26 Min., 47 Sek. Speicher: Aktiviert Start: Aktiviert Dateisystem: Aktiviert Archive: Aktiviert Rootkits: Deaktiviert Heuristik: Aktiviert PUP: Aktiviert PUM: Aktiviert Prozesse: 0 (keine bösartigen Elemente erkannt) Module: 0 (keine bösartigen Elemente erkannt) Registrierungsschlüssel: 0 (keine bösartigen Elemente erkannt) Registrierungswerte: 0 (keine bösartigen Elemente erkannt) Registrierungsdaten: 0 (keine bösartigen Elemente erkannt) Ordner: 0 (keine bösartigen Elemente erkannt) Dateien: 0 (keine bösartigen Elemente erkannt) Physische Sektoren: 0 (keine bösartigen Elemente erkannt) (end) Code:
ATTFilter Malwarebytes Anti-Malware www.malwarebytes.org Protection, 13.05.2016 22:26, SYSTEM, USER-PC, Protection, Malware Protection, Starting, Protection, 13.05.2016 22:26, SYSTEM, USER-PC, Protection, Malware Protection, Started, Protection, 13.05.2016 22:26, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 13.05.2016 22:26, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, Remediation Database, 2016.2.12.1, 2016.5.11.1, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, Rootkit Database, 2016.2.8.1, 2016.5.6.1, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, Domain Database, 2016.2.16.8, 2016.5.13.4, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, Malware Database, 2016.2.16.6, 2016.5.13.5, Update, 13.05.2016 22:27, SYSTEM, USER-PC, Manual, IP Database, 2016.2.8.1, 2016.5.13.2, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Refresh, Starting, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopping, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopped, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Refresh, Success, Protection, 13.05.2016 22:27, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 13.05.2016 22:28, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Detection, 13.05.2016 22:28, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, C:\ProgramData\Graveair\SumTech.dll, Quarantäne, [e6834c89495044f238e356f0ed15bb45] Detection, 13.05.2016 22:29, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, c:\programdata\graveair\sumtech.dll, Quarantine Failed, 6, Das Handle ist ungültig. , [e6834c89495044f238e356f0ed15bb45] Detection, 13.05.2016 22:29, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, C:\ProgramData\Graveair\Stringtrax.dll, Quarantäne, [25445d78297053e39ebbebc405fc4fb1] Detection, 13.05.2016 22:34, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, c:\programdata\graveair\sumtech.dll, Quarantine Failed, 6, Das Handle ist ungültig. , [e6834c89495044f238e356f0ed15bb45] Detection, 13.05.2016 22:40, SYSTEM, USER-PC, Protection, Malware-Schutz, Datei, PUP.Optional.Linkury, c:\programdata\graveair\sumtech.dll, Quarantine Failed, 6, Das Handle ist ungültig. , [e6834c89495044f238e356f0ed15bb45] Update, 13.05.2016 22:42, SYSTEM, USER-PC, Scheduler, Malware Database, 2016.5.13.5, 2016.5.13.6, Protection, 13.05.2016 22:42, SYSTEM, USER-PC, Protection, Refresh, Starting, Protection, 13.05.2016 22:42, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopping, Protection, 13.05.2016 22:42, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopped, Protection, 13.05.2016 22:43, SYSTEM, USER-PC, Protection, Refresh, Success, Protection, 13.05.2016 22:43, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 13.05.2016 22:43, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Protection, 13.05.2016 23:02, SYSTEM, USER-PC, Protection, Malware Protection, Starting, Protection, 13.05.2016 23:02, SYSTEM, USER-PC, Protection, Malware Protection, Started, Protection, 13.05.2016 23:02, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 13.05.2016 23:02, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.com, 49193, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.com, 49193, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.com, 49194, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.net, 49196, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, sethealer.net, 49196, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, supportt.biz, 49197, Outbound, C:\Windows\System32\svchost.exe, Detection, 13.05.2016 23:04, SYSTEM, USER-PC, Protection, Malicious Website Protection, Domain, 185.17.184.11, supportt.biz, 49197, Outbound, C:\Windows\System32\svchost.exe, Update, 13.05.2016 23:41, SYSTEM, USER-PC, Scheduler, IP Database, 2016.5.13.2, 2016.5.13.3, Update, 13.05.2016 23:41, SYSTEM, USER-PC, Scheduler, Domain Database, 2016.5.13.4, 2016.5.13.5, Protection, 13.05.2016 23:41, SYSTEM, USER-PC, Protection, Refresh, Starting, Protection, 13.05.2016 23:41, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopping, Protection, 13.05.2016 23:41, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopped, Protection, 13.05.2016 23:41, SYSTEM, USER-PC, Protection, Refresh, Success, Protection, 13.05.2016 23:41, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 13.05.2016 23:41, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, (end) Code:
ATTFilter Malwarebytes Anti-Malware www.malwarebytes.org Protection, 14.05.2016 09:41, SYSTEM, USER-PC, Protection, Malware Protection, Starting, Protection, 14.05.2016 09:41, SYSTEM, USER-PC, Protection, Malware Protection, Started, Protection, 14.05.2016 09:41, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 14.05.2016 09:41, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Protection, 14.05.2016 09:43, SYSTEM, USER-PC, Protection, Malware Protection, Starting, Protection, 14.05.2016 09:43, SYSTEM, USER-PC, Protection, Malware Protection, Started, Protection, 14.05.2016 09:43, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 14.05.2016 09:43, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, Update, 14.05.2016 10:38, SYSTEM, USER-PC, Scheduler, Domain Database, 2016.5.13.5, 2016.5.14.2, Update, 14.05.2016 10:38, SYSTEM, USER-PC, Scheduler, Malware Database, 2016.5.13.6, 2016.5.14.2, Protection, 14.05.2016 10:38, SYSTEM, USER-PC, Protection, Refresh, Starting, Protection, 14.05.2016 10:38, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopping, Protection, 14.05.2016 10:38, SYSTEM, USER-PC, Protection, Malicious Website Protection, Stopped, Protection, 14.05.2016 10:38, SYSTEM, USER-PC, Protection, Refresh, Success, Protection, 14.05.2016 10:38, SYSTEM, USER-PC, Protection, Malicious Website Protection, Starting, Protection, 14.05.2016 10:38, SYSTEM, USER-PC, Protection, Malicious Website Protection, Started, (end) Die XML-Dateien aus C: habe ich jetzt aufbekommen, manchmal ist man etwas vernagelt. Steht aber auch nichts anderes drinnen als in den geposteten logs nur etwas anders dargestellt. Wenn erforderlich stelle ich diese auch hier ein, will den treath aber nicht unnötig aufblähen. |
14.05.2016, 12:28 | #14 |
/// TB-Ausbilder | Browser Probleme Servus, danke für die Logdateien, du hast alles richtig gemacht. So geht es weiter: Schritt 1 Starte Adwcleaner nochmal. Klicke auf Optionen und aktiviere die Option Chrome Einstellungen zurücksetzen. Klicke auf "Suchlauf" und warte bis dieser abgeschlossen ist. Klicke nun auf "Löschen" (auch dann wenn nichts mehr gefunden wurde). Poste mir nach dem Neustart wieder die Logdatei. Schritt 2 Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster. Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument Code:
ATTFilter start CloseProcesses: C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596 C:\Program Files\Caster C:\Users\Public\Documents\dmp Task: {5BC318A6-2DCF-4734-84BE-A00188ED16C5} - System32\Tasks\{E2F789BA-5EFE-4EE3-A10F-1DD5AC1C8275} => pcalua.exe -a C:\Users\User\Downloads\FLOBAY8.EXE -d C:\Users\User\Downloads Task: {B572B437-E3B7-4493-AF5B-FA5A0207F1A8} - System32\Tasks\{668C1CF9-FD15-421A-BE47-157CB8019D27} => pcalua.exe -a "C:\Program Files (x86)\sunnyday\uninstaller.exe" Task: {E30E2565-8934-4592-9A24-2B5487627508} - \AnwendungsidentitätAnwendungsinformationenAnwendungsverwaltung -> Keine Datei <==== ACHTUNG IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com IE trusted site: HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\webcompanion.com -> hxxp://webcompanion.com Unlock: C:\Windows\system32\Drivers\etc\hosts C:\Windows\system32\Drivers\etc\hosts Hosts: RemoveProxy: CMD: ipconfig /flushdns CMD: netsh winsock reset EmptyTemp: end Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
Schritt 3 Lade dir die passende Version von SystemLook vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop: SystemLook (32 bit) | SystemLook (64 bit)
Schritt 4
Bitte poste mit deiner nächsten Antwort
|
14.05.2016, 16:54 | #15 |
| Browser Probleme hier die Log 'Datei aus dem Adcleaner AdwCleaner Logfile: Code:
ATTFilter # AdwCleaner v5.116 - Bericht erstellt am 14/05/2016 um 17:26:26 # Aktualisiert am 09/05/2016 von Xplode # Datenbank : 2016-05-13.1 [Server] # Betriebssystem : Windows 7 Professional Service Pack 1 (X64) # Benutzername : User - USER-PC # Gestartet von : C:\Users\User\Desktop\AdwCleaner_5.116.exe # Option : Löschen # Unterstützung : hxxp://toolslib.net/forum ***** [ Dienste ] ***** ***** [ Ordner ] ***** [-] Ordner gelöscht : C:\Users\User\Documents\Add-in Express ***** [ Dateien ] ***** ***** [ DLLs ] ***** ***** [ WMI ] ***** ***** [ Verknüpfungen ] ***** ***** [ Aufgabenplanung ] ***** ***** [ Registrierungsdatenbank ] ***** [-] Schlüssel gelöscht : HKLM\SYSTEM\CurrentControlSet\Control\Class\{0C95ABFE-4FB6-49DB-B22F-0E1F5FC4BEEC} [-] Schlüssel gelöscht : HKLM\SYSTEM\CurrentControlSet\Control\Class\{EEEFACB3-729F-4484-B66D-E7A7917BBFC1} [-] Schlüssel gelöscht : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\search.mpc.am [-] Schlüssel gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\terraclicks.com [-] Schlüssel gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\tradeadexchange.com [-] Schlüssel gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www-searching.com ***** [ Internetbrowser ] ***** [-] [C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\r8v70err.default-1462994958801\prefs.js] gelöscht : user_pref("browser.newtabpage.url", "hxxp://www.bing.com/?pc=COSP&ptag=D051216-AB747CC590BEC44CD91F&form=CONMHP&conlogo=CT3330962"); [-] [C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\r8v70err.default-1462994958801\prefs.js] gelöscht : user_pref("browser.search.hiddenOneOffs", "Yahoo,Amazon.de,Bing,Bing®,DuckDuckGo,eBay,findit,LEO Eng-Deu,Trovi,Wikipedia (de)"); ************************* ************************* C:\AdwCleaner\AdwCleaner[C1].txt - [20299 Bytes] - [13/05/2016 22:16:13] C:\AdwCleaner\AdwCleaner[C2].txt - [2002 Bytes] - [14/05/2016 17:26:26] C:\AdwCleaner\AdwCleaner[S1].txt - [21359 Bytes] - [13/05/2016 22:14:54] C:\AdwCleaner\AdwCleaner[S2].txt - [2151 Bytes] - [14/05/2016 17:23:36] ########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [2222 Bytes] ########## [/CODE] Hier die Fixlog Datei Code:
ATTFilter Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version:14-05-2016 durchgeführt von User (2016-05-14 17:38:44) Run:1 Gestartet von C:\Users\User\Desktop Geladene Profile: User (Verfügbare Profile: User) Start-Modus: Normal ============================================== fixlist Inhalt: ***************** start CloseProcesses: C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596 C:\Program Files\Caster C:\Users\Public\Documents\dmp Task: {5BC318A6-2DCF-4734-84BE-A00188ED16C5} - System32\Tasks\{E2F789BA-5EFE-4EE3-A10F-1DD5AC1C8275} => pcalua.exe -a C:\Users\User\Downloads\FLOBAY8.EXE -d C:\Users\User\Downloads Task: {B572B437-E3B7-4493-AF5B-FA5A0207F1A8} - System32\Tasks\{668C1CF9-FD15-421A-BE47-157CB8019D27} => pcalua.exe -a "C:\Program Files (x86)\sunnyday\uninstaller.exe" Task: {E30E2565-8934-4592-9A24-2B5487627508} - \AnwendungsidentitätAnwendungsinformationenAnwendungsverwaltung -> Keine Datei <==== ACHTUNG IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com IE trusted site: HKU\S-1-5-21-622385295-2733421526-4122027564-1000\...\webcompanion.com -> hxxp://webcompanion.com Unlock: C:\Windows\system32\Drivers\etc\hosts C:\Windows\system32\Drivers\etc\hosts Hosts: RemoveProxy: CMD: ipconfig /flushdns CMD: netsh winsock reset EmptyTemp: end ***************** Prozess erfolgreich geschlossen. C:\Program Files\1675c1e1c6cf22b04049a6cd4e1ab596 => erfolgreich verschoben C:\Program Files\Caster => erfolgreich verschoben C:\Users\Public\Documents\dmp => erfolgreich verschoben "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5BC318A6-2DCF-4734-84BE-A00188ED16C5}" => Schlüssel erfolgreich entfernt "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5BC318A6-2DCF-4734-84BE-A00188ED16C5}" => Schlüssel erfolgreich entfernt C:\Windows\System32\Tasks\{E2F789BA-5EFE-4EE3-A10F-1DD5AC1C8275} => erfolgreich verschoben "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{E2F789BA-5EFE-4EE3-A10F-1DD5AC1C8275}" => Schlüssel erfolgreich entfernt "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B572B437-E3B7-4493-AF5B-FA5A0207F1A8}" => Schlüssel erfolgreich entfernt "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B572B437-E3B7-4493-AF5B-FA5A0207F1A8}" => Schlüssel erfolgreich entfernt C:\Windows\System32\Tasks\{668C1CF9-FD15-421A-BE47-157CB8019D27} => erfolgreich verschoben "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{668C1CF9-FD15-421A-BE47-157CB8019D27}" => Schlüssel erfolgreich entfernt "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E30E2565-8934-4592-9A24-2B5487627508}" => Schlüssel erfolgreich entfernt "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E30E2565-8934-4592-9A24-2B5487627508}" => Schlüssel erfolgreich entfernt "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AnwendungsidentitätAnwendungsinformationenAnwendungsverwaltung" => Schlüssel erfolgreich entfernt "HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com" => Schlüssel erfolgreich entfernt "HKU\S-1-5-21-622385295-2733421526-4122027564-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com" => Schlüssel erfolgreich entfernt "C:\Windows\system32\Drivers\etc\hosts" => wurde entsperrt C:\Windows\system32\Drivers\etc\hosts => erfolgreich verschoben Hosts erfolgreich wiederhergestellt. ========= RemoveProxy: ========= HKLM\SYSTEM\CurrentControlSet\services\NlaSvc\Parameters\Internet\ManualProxies\\ => Wert erfolgreich entfernt HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt HKU\S-1-5-21-622385295-2733421526-4122027564-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt HKU\S-1-5-21-622385295-2733421526-4122027564-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt ========= Ende von RemoveProxy: ========= ========= ipconfig /flushdns ========= Windows-IP-Konfiguration Der DNS-Aufl�sungscache wurde geleert. ========= Ende von CMD: ========= ========= netsh winsock reset ========= Der Winsock-Katalog wurde zur�ckgesetzt. Sie m�ssen den Computer neu starten, um den Vorgang abzuschlie�en. ========= Ende von CMD: ========= EmptyTemp: => 11.3 GB temporäre Dateien entfernt. Das System musste neu gestartet werden. ==== Ende von Fixlog 17:39:54 ==== Code:
ATTFilter SystemLook 30.07.11 by jpshortstuff Log created at 17:48 on 14/05/2016 by User Administrator - Elevation successful ========== regfind ========== Searching for "Web Companion" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{87b125e6-36f5-4813-b140-4a2f1a0ab920}] "DisplayName"="Web Companion" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{87b125e6-36f5-4813-b140-4a2f1a0ab920}] "DisplayIcon"="C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionIcon.ico" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{87b125e6-36f5-4813-b140-4a2f1a0ab920}] "UninstallString"="C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionInstaller.exe --uninstall" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\2A1442DD] "AppFullPath"="C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\WinSock2\Parameters\AppId_Catalog\2A1442DD] "AppFullPath"="C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinSock2\Parameters\AppId_Catalog\2A1442DD] "AppFullPath"="C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe" Searching for "WebDiscoverBrowser" No data found. Searching for "BandwidthStat" [HKEY_CURRENT_USER\Software\Classes\Applications\bandwidthstat.exe] [HKEY_USERS\S-1-5-21-622385295-2733421526-4122027564-1000\Software\Classes\Applications\bandwidthstat.exe] [HKEY_USERS\S-1-5-21-622385295-2733421526-4122027564-1000_Classes\Applications\bandwidthstat.exe] Searching for "Reimage" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}\InprocServer32] @="C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}\ToolboxBitmap32] @="C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.dll, 102" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}\InprocServer32] @="C:\Program Files\Reimage\Reimage Repair\REI_Axcontrol.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication] "Name"="Reimage.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\307976E38803CB0A3DF625BEF0766470] "09A081510CF14E741A05A3CEFE703B6B"="c:\Program Files (x86)\Corel\Corel PaintShop Pro X5\CoreImageFormats.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\934F9DF755390641B0F345E0CEA3109D] "09A081510CF14E741A05A3CEFE703B6B"="c:\Program Files (x86)\Corel\Corel PaintShop Pro X5\Languages\EN\CoreImageFormatsRC.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ACCDB86CE1BA49A2DAF71811B7EDC01C] "09A081510CF14E741A05A3CEFE703B6B"="c:\Program Files (x86)\Corel\Corel PaintShop Pro X5\Languages\DE\CoreImageFormatsRC.dll" Searching for "WebBar" No data found. Searching for "Social2Sear" No data found. Searching for "SearchProtect" No data found. Searching for "Yahoo! SearchSet" No data found. Searching for "Foxy Secure" No data found. Searching for "hohosearch" No data found. Searching for "QuickSearch" [HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\6172c849_0] @="{0.0.0.00000000}.{8e0e7807-10cc-4ac5-8721-08a63684c907}|\Device\HarddiskVolume2\Program Files (x86)\QuickSearch\zdengine.exe%b{00000000-0000-0000-0000-000000000000}" [HKEY_USERS\S-1-5-21-622385295-2733421526-4122027564-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\6172c849_0] @="{0.0.0.00000000}.{8e0e7807-10cc-4ac5-8721-08a63684c907}|\Device\HarddiskVolume2\Program Files (x86)\QuickSearch\zdengine.exe%b{00000000-0000-0000-0000-000000000000}" Searching for "DataMngr" No data found. Searching for "BrowserAir" No data found. Searching for "WikiZ" No data found. Searching for "WajIEnhance" No data found. Searching for "Optimizer Pro" No data found. Searching for "jZip" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\jZip] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\jZipShell.DLL] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{3ED98568-A949-49CB-8ED0-3A703F6D4166}] @="jZipShell" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\jZipSetup-r113-n-bf.exe] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E677C7AD-2B66-4539-AA29-3771A1CFEDA9}] @="jZipShellExt Class" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E677C7AD-2B66-4539-AA29-3771A1CFEDA9}\InprocServer32] @="C:\Program Files (x86)\jZip\jZipShell.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E677C7AD-2B66-4539-AA29-3771A1CFEDA9}\ProgID] @="jZipShell.jZipShellExt.1" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E677C7AD-2B66-4539-AA29-3771A1CFEDA9}\VersionIndependentProgID] @="jZipShell.jZipShellExt" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\jZip] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{672B1330-7E4A-4D61-BE04-E2A132F04E1E}] @="IJZipShellExt" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\jZipShell.jZipShellExt] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\jZipShell.jZipShellExt] @="jZipShellExt Class" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\jZipShell.jZipShellExt\CurVer] @="jZipShell.jZipShellExt.1" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\jZipShell.jZipShellExt.1] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\jZipShell.jZipShellExt.1] @="jZipShellExt Class" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{94047607-3841-4CE6-AE4D-14FF23AF9458}\1.0] @="jZipShell 1.0 Type Library" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{94047607-3841-4CE6-AE4D-14FF23AF9458}\1.0\0\win64] @="C:\Program Files (x86)\jZip\jZipShell.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{94047607-3841-4CE6-AE4D-14FF23AF9458}\1.0\HELPDIR] @="C:\Program Files (x86)\jZip" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{672B1330-7E4A-4D61-BE04-E2A132F04E1E}] @="IJZipShellExt" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\jZipShell.DLL] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\{3ED98568-A949-49CB-8ED0-3A703F6D4166}] @="jZipShell" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{94047607-3841-4CE6-AE4D-14FF23AF9458}\1.0] @="jZipShell 1.0 Type Library" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{94047607-3841-4CE6-AE4D-14FF23AF9458}\1.0\0\win64] @="C:\Program Files (x86)\jZip\jZipShell.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{94047607-3841-4CE6-AE4D-14FF23AF9458}\1.0\HELPDIR] @="C:\Program Files (x86)\jZip" [HKEY_LOCAL_MACHINE\SOFTWARE\RegisteredApplications] "jZip"="SOFTWARE\jZip\Capabilities" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3614D305-2DBB-4991-9297-750DD60FFC73}] "AppName"="jZip.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3614D305-2DBB-4991-9297-750DD60FFC73}] "AppPath"="C:\Program Files (x86)\jZip" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{672B1330-7E4A-4D61-BE04-E2A132F04E1E}] @="IJZipShellExt" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\jZipShell.DLL] [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\{3ED98568-A949-49CB-8ED0-3A703F6D4166}] @="jZipShell" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{94047607-3841-4CE6-AE4D-14FF23AF9458}\1.0] @="jZipShell 1.0 Type Library" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{94047607-3841-4CE6-AE4D-14FF23AF9458}\1.0\0\win64] @="C:\Program Files (x86)\jZip\jZipShell.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{94047607-3841-4CE6-AE4D-14FF23AF9458}\1.0\HELPDIR] @="C:\Program Files (x86)\jZip" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\RegisteredApplications] "jZip"="SOFTWARE\jZip\Capabilities" Searching for "SpaceSoundPro" No data found. Searching for "DriverFinder" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverFinder_RASAPI32] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverFinder_RASMANCS] Searching for "CleanBrowser" [HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\4745a9a0_0] @="{0.0.0.00000000}.{8e0e7807-10cc-4ac5-8721-08a63684c907}|\Device\HarddiskVolume2\Program Files (x86)\CleanBrowser\app\bin\nw.exe%b{00000000-0000-0000-0000-000000000000}" [HKEY_USERS\S-1-5-21-622385295-2733421526-4122027564-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\4745a9a0_0] @="{0.0.0.00000000}.{8e0e7807-10cc-4ac5-8721-08a63684c907}|\Device\HarddiskVolume2\Program Files (x86)\CleanBrowser\app\bin\nw.exe%b{00000000-0000-0000-0000-000000000000}" Searching for "CloudPrinter" No data found. Searching for "SearchModule" No data found. -= EOF =- |
Themen zu Browser Probleme |
alibaba, arbeiten, browser, diverse, explorer, firefox, funktioniert, gelöscht, gen, google, internet, internet explorer, mozilla, nichts, problem, probleme, searchingcom, seite, seiten, situation, sportwetten usw., startseite, total, unterwegs, update, verbindungen, verschwunden, windows |