|
Plagegeister aller Art und deren Bekämpfung: windows defender ist deaktiviert und lässt sich nicht aktivierenWindows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen. |
14.09.2017, 17:13 | #1 |
| windows defender ist deaktiviert und lässt sich nicht aktivieren Hallo, bei mir komme folgende Fehlermeldung: Der Dienst "Windows Defender-Dienst" auf "Lokaler Computer" konnte nicht gestartet werden. Fehler 577: Die digitale Signatur dieser Datei kann nicht überprüft werden. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um böswillige Software aus einer unbekannten Quelle handelt, installiert. |
15.09.2017, 13:37 | #2 |
/// Malwareteam | windows defender ist deaktiviert und lässt sich nicht aktivierenMein Name ist Rafael und ich werde dir bei der Bereinigung helfen. Damit ich dir optimal helfen kann, halte dich bitte an folgende Regeln:
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST 32-Bit | FRST 64-Bit (Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
__________________ |
15.09.2017, 17:01 | #3 |
| windows defender ist deaktiviert und lässt sich nicht aktivierenCode:
ATTFilter Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 14-09-2017 01 durchgeführt von Renchen72 (Administrator) auf RENCHEN (15-09-2017 17:56:31) Gestartet von C:\Users\Renchen72\Downloads Geladene Profile: Renchen72 (Verfügbare Profile: Renchen72 & Administrator) Platform: Windows 8.1 Pro (Update) (X64) Sprache: Deutsch (Deutschland) Internet Explorer Version 11 (Standard-Browser: FF) Start-Modus: Normal Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/ ==================== Prozesse (Nicht auf der Ausnahmeliste) ================= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.) (Intel Corporation) C:\windows\System32\igfxCUIService.exe (Microsoft Corporation) C:\windows\System32\wlanext.exe (DigitalPersona, Inc.) C:\Program Files\DigitalPersona\Bin\DpHostW.exe (Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe (Conexant Systems, Inc.) C:\Program Files\CONEXANT\SA3\CxUtilSvc.exe (Dropbox, Inc.) C:\windows\System32\DbxSvc.exe (ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe (Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe (DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe (TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (Validity Sensors, Inc.) C:\windows\System32\vcsFPService.exe (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe (Microsoft Corporation) C:\windows\System32\dllhost.exe (Microsoft Corporation) C:\windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe (Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe (Dell Products, LP.) C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe (Dell Inc.) C:\Program Files (x86)\Dell Update\DellUpService.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (SoftThinks SAS) C:\Program Files (x86)\Dell Backup and Recovery\SftService.exe (Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe (Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe (Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Microsoft Corporation) C:\windows\SysWOW64\wbem\WmiPrvSE.exe (DigitalPersona, Inc.) C:\Program Files (x86)\DigitalPersona\Bin\DPAgent.exe (ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe (Intel Corporation) C:\windows\System32\igfxEM.exe (Intel Corporation) C:\windows\System32\igfxHK.exe (Intel Corporation) C:\windows\System32\igfxTray.exe (ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe (ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDGesture.exe (Microsoft Corporation) C:\windows\System32\SkyDrive.exe (DigitalPersona, Inc.) C:\Program Files\DigitalPersona\Bin\DpAgent.exe (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe (Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dell Inc.) C:\Program Files (x86)\Dell Update\DellUpTray.exe (Microsoft Corporation) C:\windows\SysWOW64\wbem\WmiPrvSE.exe (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe ==================== Registry (Nicht auf der Ausnahmeliste) ==================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.) HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2878728 2014-04-17] (ELAN Microelectronics Corp.) HKLM\...\Run: [QuickSet] => c:\Program Files\Dell\QuickSet\QuickSet.exe [5757328 2012-10-19] (Dell Inc.) HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SA3\SACpl.exe [1647616 2012-06-13] (Conexant Systems, Inc.) HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-09-01] (Intel Corporation) HKLM-x32\...\Run: [CLMLServer_For_P2G8] => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink) HKLM-x32\...\Run: [CLVirtualDrive] => C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-04] (CyberLink Corp.) HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [143888 2012-06-01] (CyberLink Corp.) HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1637528 2012-10-09] (CANON INC.) HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452016 2011-01-15] (CANON INC.) HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4174464 2017-05-23] (Safer-Networking Ltd.) HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [3487032 2017-09-06] (Dropbox, Inc.) HKLM\...\Winlogon: [Userinit] C:\Windows\system32\userinit.exe,C:\Program Files (x86)\DigitalPersona\Bin\DPAgent.exe, Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X] HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.) HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\MountPoints2: {4a6a8580-5c26-11e4-bed4-9c2a70bc1514} - "F:\LGAutoRun.exe" HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\windows\system32\HERRNH~1.SCR Lsa: [Notification Packages] DPPassFilter scecli Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk [2013-01-29] ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.) Startup: C:\Users\Renchen72\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ZooskMessenger.lnk [2014-07-20] ShortcutTarget: ZooskMessenger.lnk -> C:\Program Files (x86)\ZooskMessenger\ZooskMessenger.exe (Keine Datei) BootExecute: autocheck autochk * sdnclean64.exe ==================== Internet (Nicht auf der Ausnahmeliste) ==================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.) Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 Tcpip\..\Interfaces\{3D48886B-D78C-48F8-9116-4EC191FE1D1B}: [DhcpNameServer] 192.168.178.1 Tcpip\..\Interfaces\{95A4C8C6-E43A-4AAE-A6B8-B1081161F157}: [DhcpNameServer] 192.168.2.1 Internet Explorer: ================== HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear SearchScopes: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001 -> {9F07D8F6-05C1-4997-9190-622A3BE0650C} URL = BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-10-04] (IvoSoft) BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2013-10-04] (IvoSoft) BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2013-10-04] (IvoSoft) Toolbar: HKLM - Kein Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - Keine Datei Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-10-04] (IvoSoft) Toolbar: HKLM - Kein Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - Keine Datei Toolbar: HKLM-x32 - Kein Name - {553891B7-A0D5-4526-BE18-D3CE461D6310} - Keine Datei StartMenuInternet: IEXPLORE.EXE - iexplore.exe FireFox: ======== FF DefaultProfile: l8ruh2za.default-1402728366372 FF ProfilePath: C:\Users\Renchen72\AppData\Roaming\Philips-Songbird\Profiles\040p98ns.default [2015-12-12] FF NetworkProxy: Philips-Songbird\Profiles\040p98ns.default -> no_proxies_on", "127.0.0.1;localhost" FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\albumart@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\cd-rip@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\concerts@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\ewaacdec@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\ewmp3enc@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\fileassociation@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\gogear@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\gonzo@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\gracenote@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\langpack-de@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\mashTape@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\msc@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\mtp@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-addon-manager@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-branding@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-likemusic@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-minimizetotray@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-msc-mtp-switch@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-promotions@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-skin@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-ui@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\purplerain@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\sharing@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\windowsmedia@songbirdnest.com [nicht gefunden] FF ProfilePath: C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 [2017-09-15] FF DefaultSearchEngine: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> Google (avast) FF DefaultSearchUrl: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> hxxps://www.google.com/search/?trackid=sp-006 FF SearchEngineOrder.1: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> Google (avast) FF SelectedSearchEngine: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> Google (avast) FF Homepage: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> hxxps://duckduckgo.com FF Keyword.URL: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> hxxps://www.google.com/search/?trackid=sp-006 FF Extension: (Adblock Plus Pop-up Addon) - C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372\Extensions\adblockpopups@jessehakanen.net.xpi [2016-07-14] FF Extension: (DuckDuckGo Plus) - C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372\Extensions\jid1-ZAdIEUB7XOzOJw@jetpack.xpi [2017-09-14] FF Extension: (WEB.DE MailCheck) - C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372\Extensions\mailcheck@web.de [2017-08-24] FF Extension: (Adblock Plus) - C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-06-07] FF Extension: (Photon onboarding) - C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372\features\{6d565f0c-2fba-4ab3-bdee-ab098284ecd1}\onboarding@mozilla.org.xpi [2017-09-13] FF HKLM-x32\...\Firefox\Extensions: [otis@digitalpersona.com] - C:\Program Files (x86)\DigitalPersona\Bin\FirefoxExt => nicht gefunden FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_27_0_0_130.dll [2017-09-12] () FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation) FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_27_0_0_130.dll [2017-09-12] () FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2013-04-19] (CANON INC.) FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2015-10-13] (Google, Inc.) FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-06-07] (Intel Corporation) FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-06-07] (Intel Corporation) FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation) FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.) FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation) FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin-x32: @videolan.org/vlc,version=2.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: digitalpersona.com/ChromeDPAgent -> C:\Program Files (x86)\DigitalPersona\Bin\ChromeExt\components\npChromeDPAgent.dll [2012-05-24] (DigitalPersona, Inc.) FF Plugin HKU\S-1-5-21-3133595154-2642610443-1825705747-1001: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) Chrome: ======= CHR HKLM-x32\...\Chrome\Extension: [ncffjdbbodifgldkcbhmiiljfcnbgjab] - C:\Program Files (x86)\DigitalPersona\Bin\ChromeExt\dpchrome.crx [2012-05-24] ==================== Dienste (Nicht auf der Ausnahmeliste) ==================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) S2 BcmBtRSupport; C:\windows\system32\BtwRSupportService.exe [2252504 2013-09-04] (Broadcom Corporation.) R2 CxUtilSvc; C:\Program Files\Conexant\SA3\CxUtilSvc.exe [109184 2012-08-07] (Conexant Systems, Inc.) S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-04-22] (Dropbox, Inc.) S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-04-22] (Dropbox, Inc.) R2 DbxSvc; C:\windows\system32\DbxSvc.exe [49992 2017-09-06] (Dropbox, Inc.) R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [208760 2017-07-27] (Dell Inc.) R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3294584 2017-07-27] (Dell Inc.) R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [217464 2017-07-27] (Dell Inc.) R2 DellUpdate; C:\Program Files (x86)\Dell Update\DellUpService.exe [230248 2017-05-01] (Dell Inc.) R2 ETDService; C:\Program Files\Elantech\ETDService.exe [100752 2013-04-22] (ELAN Microelectronics Corp.) R2 igfxCUIService1.0.0.0; C:\windows\system32\igfxCUIService.exe [319096 2016-01-13] (Intel Corporation) R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-18] (Intel Corporation) R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [254512 2012-04-25] () R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1776864 2017-05-23] (Safer-Networking Ltd.) R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2131760 2017-05-23] (Safer-Networking Ltd.) R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [233936 2017-05-23] (Safer-Networking Ltd.) R2 SftService; C:\Program Files (x86)\Dell Backup and Recovery\sftservice.exe [1915408 2013-10-10] (SoftThinks SAS) R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [754784 2016-07-22] (DEVGURU Co., LTD.) R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [53208 2017-08-04] (Dell Inc.) R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10351856 2016-12-15] (TeamViewer GmbH) S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation) S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation) S2 DigitalWave.Update.Service; "C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe" [X] ===================== Treiber (Nicht auf der Ausnahmeliste) ====================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) R3 bcbtums; C:\windows\system32\drivers\bcbtums.sys [170712 2013-09-04] (Broadcom Corporation.) R3 BCM43XX; C:\windows\system32\DRIVERS\bcmwl63a.sys [6824520 2012-07-10] (Broadcom Corporation) R1 CLVirtualDrive; C:\windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink) R3 DDDriver; C:\windows\system32\drivers\DDDriver64Dcsa.sys [32960 2017-04-11] (Dell Inc.) R3 DellProf; C:\windows\system32\drivers\DellProf.sys [32568 2017-04-11] (Dell Computer Corporation) S3 DellRbtn; C:\windows\System32\drivers\DellRbtn.sys [10752 2012-08-05] (OSR Open Systems Resources, Inc.) S3 dg_ssudbus; C:\windows\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.) S3 mbamchameleon; C:\windows\system32\drivers\mbamchameleon.sys [140672 2016-03-10] (Malwarebytes) S3 ssudmdm; C:\windows\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.) R3 ST_Accel; C:\windows\system32\DRIVERS\ST_Accel.sys [71832 2012-07-13] (STMicroelectronics) S3 usbrndis6; C:\windows\system32\DRIVERS\usb80236.sys [20992 2013-08-22] (Microsoft Corporation) S3 WdBoot; C:\windows\system32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Corporation) R0 WdFilter; C:\windows\System32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Corporation) R3 WdNisDrv; C:\windows\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Corporation) S3 usbbus; \SystemRoot\System32\drivers\lgx64bus.sys [X] S3 UsbDiag; \SystemRoot\system32\DRIVERS\lgx64diag.sys [X] S3 USBModem; \SystemRoot\system32\DRIVERS\lgx64modem.sys [X] ==================== NetSvcs (Nicht auf der Ausnahmeliste) =================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) ==================== Ein Monat: Erstellte Dateien und Ordner ======== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.) 2017-09-15 17:56 - 2017-09-15 17:57 - 000024033 _____ C:\Users\Renchen72\Downloads\FRST.txt 2017-09-15 17:56 - 2017-09-15 17:56 - 000000000 ____D C:\FRST 2017-09-15 17:55 - 2017-09-15 17:55 - 002398208 _____ (Farbar) C:\Users\Renchen72\Downloads\FRST64.exe 2017-09-14 17:41 - 2017-09-14 17:41 - 000003138 _____ C:\windows\System32\Tasks\TrackerAutoUpdate 2017-09-14 17:41 - 2017-09-14 17:41 - 000000996 _____ C:\Users\Public\Desktop\PDF-Viewer.lnk 2017-09-14 17:41 - 2017-09-14 17:41 - 000000638 _____ C:\windows\Tasks\TrackerAutoUpdate.job 2017-09-14 17:41 - 2017-09-14 17:41 - 000000000 ____D C:\ProgramData\Tracker Software 2017-09-14 17:41 - 2017-09-14 17:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF-XChange PDF Viewer 2017-09-14 17:41 - 2017-09-14 17:41 - 000000000 ____D C:\Program Files\Tracker Software 2017-09-14 17:39 - 2017-09-14 17:40 - 017812448 _____ (Tracker Software Products Ltd ) C:\Users\Renchen72\Downloads\PDFXVwer7.exe 2017-09-13 20:10 - 2017-08-15 16:06 - 015260160 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll 2017-09-13 20:10 - 2017-08-15 15:58 - 013673984 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll 2017-09-13 20:10 - 2017-08-13 20:58 - 025730560 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll 2017-09-13 20:10 - 2017-08-13 18:54 - 020269056 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll 2017-09-13 20:10 - 2017-08-13 18:51 - 005981696 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll 2017-09-13 20:10 - 2017-08-13 18:15 - 007078912 _____ (Microsoft Corporation) C:\windows\system32\glcndFilter.dll 2017-09-13 20:10 - 2017-08-12 11:30 - 022361344 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll 2017-09-13 20:10 - 2017-08-12 11:26 - 019789736 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll 2017-09-13 20:10 - 2017-08-11 03:43 - 000865792 _____ (Microsoft Corporation) C:\windows\system32\win32spl.dll 2017-09-13 20:09 - 2017-08-13 19:04 - 002899968 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll 2017-09-13 20:09 - 2017-08-13 18:24 - 002291200 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll 2017-09-13 20:09 - 2017-08-13 17:52 - 005274624 _____ (Microsoft Corporation) C:\windows\SysWOW64\glcndFilter.dll 2017-09-13 20:09 - 2017-08-13 17:48 - 004547072 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll 2017-09-13 20:09 - 2017-08-13 17:40 - 003241472 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll 2017-09-13 20:09 - 2017-08-13 17:27 - 001544704 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll 2017-09-13 20:09 - 2017-08-13 17:25 - 007797248 _____ (Microsoft Corporation) C:\windows\system32\Windows.Data.Pdf.dll 2017-09-13 20:09 - 2017-08-13 17:18 - 005270016 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Data.Pdf.dll 2017-09-13 20:09 - 2017-08-13 17:17 - 002767872 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll 2017-09-13 20:09 - 2017-08-11 05:30 - 004170240 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys 2017-09-13 20:09 - 2017-08-11 04:38 - 000477184 _____ (Microsoft Corporation) C:\windows\system32\puiobj.dll 2017-09-13 20:09 - 2017-08-11 04:08 - 001753600 _____ (Microsoft Corporation) C:\windows\system32\GdiPlus.dll 2017-09-13 20:09 - 2017-07-17 01:55 - 003551744 _____ (Microsoft Corporation) C:\windows\SysWOW64\D3DCompiler_47.dll 2017-09-13 15:40 - 2017-07-17 21:53 - 004298240 _____ (Microsoft Corporation) C:\windows\system32\D3DCompiler_47.dll 2017-09-13 15:08 - 2017-08-12 02:39 - 001364552 _____ (Microsoft Corporation) C:\windows\system32\gdi32.dll 2017-09-13 15:08 - 2017-07-14 01:03 - 002013528 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ntfs.sys 2017-09-13 15:07 - 2017-08-11 03:52 - 001491456 _____ (Microsoft Corporation) C:\windows\SysWOW64\GdiPlus.dll 2017-09-13 15:07 - 2017-07-12 22:29 - 000420440 _____ (Microsoft Corporation) C:\windows\system32\wevtapi.dll 2017-09-13 15:06 - 2017-08-19 19:27 - 000237568 _____ (Microsoft Corporation) C:\windows\system32\shdocvw.dll 2017-09-13 15:06 - 2017-08-19 18:48 - 000215040 _____ (Microsoft Corporation) C:\windows\SysWOW64\shdocvw.dll 2017-09-13 15:06 - 2017-08-18 00:07 - 000537200 _____ (Microsoft Corporation) C:\windows\system32\wer.dll 2017-09-13 15:06 - 2017-08-18 00:07 - 000140016 _____ (Microsoft Corporation) C:\windows\system32\wermgr.exe 2017-09-13 15:06 - 2017-08-18 00:03 - 000450392 _____ (Microsoft Corporation) C:\windows\SysWOW64\wer.dll 2017-09-13 15:06 - 2017-08-18 00:03 - 000136832 _____ (Microsoft Corporation) C:\windows\SysWOW64\wermgr.exe 2017-09-13 15:06 - 2017-08-15 16:01 - 000279040 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll 2017-09-13 15:06 - 2017-08-15 16:01 - 000128000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iepeers.dll 2017-09-13 15:06 - 2017-08-15 16:01 - 000076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll 2017-09-13 15:06 - 2017-08-13 19:19 - 000040960 _____ (Microsoft Corporation) C:\windows\system32\Drivers\nsiproxy.sys 2017-09-13 15:06 - 2017-08-13 19:05 - 000576512 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll 2017-09-13 15:06 - 2017-08-13 18:50 - 000817664 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll 2017-09-13 15:06 - 2017-08-13 18:29 - 000499200 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll 2017-09-13 15:06 - 2017-08-13 18:28 - 000064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll 2017-09-13 15:06 - 2017-08-13 18:23 - 000092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll 2017-09-13 15:06 - 2017-08-13 18:21 - 000145408 _____ (Microsoft Corporation) C:\windows\system32\iepeers.dll 2017-09-13 15:06 - 2017-08-13 18:20 - 000315392 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll 2017-09-13 15:06 - 2017-08-13 18:17 - 000663552 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll 2017-09-13 15:06 - 2017-08-13 18:14 - 001033216 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll 2017-09-13 15:06 - 2017-08-13 18:07 - 000262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll 2017-09-13 15:06 - 2017-08-13 18:05 - 000380416 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll 2017-09-13 15:06 - 2017-08-13 18:04 - 000807936 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll 2017-09-13 15:06 - 2017-08-13 18:04 - 000726528 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe 2017-09-13 15:06 - 2017-08-13 18:01 - 002134528 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl 2017-09-13 15:06 - 2017-08-13 17:52 - 000486912 _____ (Microsoft Corporation) C:\windows\system32\tpmvsc.dll 2017-09-13 15:06 - 2017-08-13 17:51 - 000880640 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll 2017-09-13 15:06 - 2017-08-13 17:46 - 000230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll 2017-09-13 15:06 - 2017-08-13 17:44 - 000694784 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll 2017-09-13 15:06 - 2017-08-13 17:44 - 000331776 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll 2017-09-13 15:06 - 2017-08-13 17:43 - 002058752 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl 2017-09-13 15:06 - 2017-08-13 17:18 - 000800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll 2017-09-13 15:06 - 2017-08-13 17:14 - 000710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll 2017-09-13 15:06 - 2017-08-13 17:13 - 001314816 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll 2017-09-13 15:06 - 2017-08-12 01:59 - 007440728 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe 2017-09-13 15:06 - 2017-08-12 01:58 - 001737600 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll 2017-09-13 15:06 - 2017-08-12 01:58 - 001502000 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll 2017-09-13 15:06 - 2017-08-11 22:46 - 000367104 _____ (Microsoft Corporation) C:\windows\SysWOW64\PCPTpm12.dll 2017-09-13 15:06 - 2017-08-11 22:29 - 000425984 _____ (Microsoft Corporation) C:\windows\system32\PCPTpm12.dll 2017-09-13 15:06 - 2017-08-11 22:13 - 000175616 _____ (Microsoft Corporation) C:\windows\system32\TpmTasks.dll 2017-09-13 15:06 - 2017-08-11 05:27 - 000281600 _____ (Microsoft Corporation) C:\windows\system32\Drivers\netbt.sys 2017-09-13 15:06 - 2017-08-11 05:27 - 000243200 _____ (Microsoft Corporation) C:\windows\system32\Drivers\srvnet.sys 2017-09-13 15:06 - 2017-08-11 05:27 - 000065536 _____ (Microsoft Corporation) C:\windows\system32\Drivers\vpcivsp.sys 2017-09-13 15:06 - 2017-08-11 04:08 - 000329216 _____ (Microsoft Corporation) C:\windows\system32\srvsvc.dll 2017-09-13 15:06 - 2017-08-11 04:02 - 001084928 _____ (Microsoft Corporation) C:\windows\SysWOW64\gdi32.dll 2017-09-13 15:06 - 2017-08-11 03:49 - 000346624 _____ (Microsoft Corporation) C:\windows\system32\ntprint.dll 2017-09-13 15:06 - 2017-08-11 03:44 - 001095680 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll 2017-09-13 15:06 - 2017-08-11 03:41 - 000307200 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntprint.dll 2017-09-13 15:06 - 2017-08-06 23:20 - 000607232 _____ (Microsoft Corporation) C:\windows\system32\rastls.dll 2017-09-13 15:06 - 2017-08-06 09:13 - 000530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\rastls.dll 2017-09-13 15:06 - 2017-07-22 20:34 - 000033792 _____ (Microsoft Corporation) C:\windows\system32\iscsium.dll 2017-09-13 15:06 - 2017-07-22 19:32 - 000027136 _____ (Microsoft Corporation) C:\windows\SysWOW64\iscsium.dll 2017-09-13 15:06 - 2017-07-12 22:29 - 000075440 _____ (Microsoft Corporation) C:\windows\system32\appidapi.dll 2017-09-13 15:06 - 2017-07-12 22:25 - 000308872 _____ (Microsoft Corporation) C:\windows\SysWOW64\wevtapi.dll 2017-09-13 15:06 - 2017-07-12 22:25 - 000066112 _____ (Microsoft Corporation) C:\windows\SysWOW64\appidapi.dll 2017-09-13 15:06 - 2017-07-08 21:03 - 000017920 _____ (Microsoft Corporation) C:\windows\system32\appidcertstorecheck.exe 2017-09-13 15:06 - 2017-07-08 20:43 - 000197632 _____ (Microsoft Corporation) C:\windows\system32\appidpolicyconverter.exe 2017-09-13 15:06 - 2017-07-08 20:30 - 000039936 _____ (Microsoft Corporation) C:\windows\system32\appidsvc.dll 2017-09-13 15:06 - 2017-07-08 20:20 - 000445440 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll 2017-09-13 15:06 - 2017-07-08 19:25 - 001436160 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll 2017-09-13 15:06 - 2017-07-08 19:00 - 000324096 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll 2017-09-13 15:06 - 2017-07-08 05:14 - 000100184 _____ (Microsoft Corporation) C:\windows\system32\Drivers\disk.sys 2017-09-11 08:29 - 2017-09-11 08:29 - 000151649 _____ C:\Users\Renchen72\Downloads\Bundestagswahl 2017 Entscheidungstabelle Welche Partei verfolgt welche Ziele.pdf 2017-09-08 19:14 - 2017-09-08 19:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox 2017-09-07 14:28 - 2017-09-07 14:28 - 000928622 _____ C:\Users\Renchen72\Downloads\uebungsaufgaben-landschaftsfotografie.pdf 2017-09-07 13:30 - 2017-09-07 13:31 - 000227413 _____ C:\Users\Renchen72\Downloads\Linkliste_Landschaftsfotografie_Tutorial.pdf 2017-09-06 20:01 - 2017-09-06 20:12 - 276328328 _____ (Emsisoft Ltd. ) C:\Users\Renchen72\Downloads\EmsisoftAntiMalwareSetup.exe 2017-09-06 17:12 - 2017-09-06 17:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller 2017-09-06 17:12 - 2017-09-06 17:12 - 000000000 ____D C:\Program Files\VS Revo Group 2017-09-06 17:09 - 2017-09-06 17:09 - 007178424 _____ (VS Revo Group ) C:\Users\Renchen72\Downloads\revosetup_v2.0.3.exe 2017-09-06 12:29 - 2017-09-06 12:29 - 000049992 _____ (Dropbox, Inc.) C:\windows\system32\DbxSvc.exe 2017-09-06 12:29 - 2017-09-06 12:29 - 000045672 _____ (Dropbox, Inc.) C:\windows\system32\Drivers\dbx-dev.sys 2017-09-06 12:29 - 2017-09-06 12:29 - 000045640 _____ (Dropbox, Inc.) C:\windows\system32\Drivers\dbx-stable.sys 2017-09-06 12:29 - 2017-09-06 12:29 - 000045640 _____ (Dropbox, Inc.) C:\windows\system32\Drivers\dbx-canary.sys 2017-09-05 17:37 - 2017-09-05 17:37 - 000000000 ____D C:\ProgramData\SWCUTemp 2017-09-03 16:49 - 2017-09-03 16:49 - 000003162 _____ C:\windows\System32\Tasks\PCDoctorBackgroundMonitorTask-Retry ==================== Ein Monat: Geänderte Dateien und Ordner ======== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.) 2017-09-15 17:17 - 2014-08-09 11:00 - 000003798 _____ C:\windows\System32\Tasks\User_Feed_Synchronization-{7EC8EC8C-BBF6-4318-90F1-AE0F7503F5CF} 2017-09-15 17:15 - 2017-04-22 19:55 - 000001232 _____ C:\windows\Tasks\DropboxUpdateTaskMachineCore.job 2017-09-15 17:15 - 2016-12-01 13:46 - 000000000 ____D C:\Users\Renchen72\AppData\LocalLow\Mozilla 2017-09-15 17:15 - 2014-06-20 23:13 - 000000000 __RDO C:\Users\Renchen72\OneDrive 2017-09-15 17:15 - 2014-06-20 23:10 - 000000000 __SHD C:\Users\Renchen72\IntelGraphicsProfiles 2017-09-14 20:00 - 2017-04-22 19:55 - 000001236 _____ C:\windows\Tasks\DropboxUpdateTaskMachineUA.job 2017-09-14 19:16 - 2013-08-22 17:36 - 000000000 ____D C:\windows\rescache 2017-09-14 18:19 - 2013-05-03 14:42 - 000003600 _____ C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3133595154-2642610443-1825705747-1001 2017-09-14 17:48 - 2013-01-29 04:27 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information 2017-09-14 17:44 - 2013-05-03 18:58 - 000000000 ___RD C:\Users\Renchen72\Desktop\Programme 2017-09-14 17:43 - 2013-01-29 04:36 - 000000000 ____D C:\Program Files (x86)\Dell Backup and Recovery 2017-09-14 17:41 - 2016-12-01 13:44 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox 2017-09-14 17:34 - 2013-08-22 16:45 - 000000006 ____H C:\windows\Tasks\SA.DAT 2017-09-14 17:33 - 2013-08-22 15:25 - 000524288 ___SH C:\windows\system32\config\BBI 2017-09-14 17:25 - 2013-08-22 16:44 - 000381664 _____ C:\windows\system32\FNTCACHE.DAT 2017-09-14 17:25 - 2013-08-22 15:36 - 000000000 ____D C:\windows\Inf 2017-09-14 17:18 - 2013-08-22 17:36 - 000000000 ___RD C:\windows\ToastData 2017-09-14 17:03 - 2013-08-18 20:57 - 000000000 ____D C:\windows\system32\MRT 2017-09-14 17:03 - 2013-05-03 21:57 - 138202976 ____C (Microsoft Corporation) C:\windows\system32\MRT.exe 2017-09-14 16:41 - 2013-07-24 00:08 - 000000000 ____D C:\ProgramData\Nero 2017-09-14 16:36 - 2013-11-08 22:31 - 000000000 ____D C:\Users\Renchen72\AppData\Roaming\DVDVideoSoft 2017-09-14 16:36 - 2013-08-05 18:45 - 000000000 ____D C:\Program Files (x86)\Free mp3 Wma Converter 2017-09-14 16:34 - 2015-11-25 20:38 - 000000000 ____D C:\Program Files\dm 2017-09-14 16:33 - 2012-07-26 09:59 - 000000000 ____D C:\windows\CbsTemp 2017-09-14 16:32 - 2015-03-17 21:26 - 000000000 ____D C:\Program Files (x86)\CdCoverCreator 2017-09-14 16:31 - 2013-05-03 20:51 - 000000000 ____D C:\Program Files (x86)\Adobe 2017-09-14 16:28 - 2014-09-16 21:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung 2017-09-14 16:26 - 2017-04-27 11:42 - 000000000 ____H C:\ProgramData\PKP_DLes.DAT 2017-09-14 16:26 - 2017-04-27 11:41 - 000000000 ____D C:\Program Files\Common Files\Nikon 2017-09-14 16:25 - 2017-04-27 11:41 - 000000000 ____H C:\ProgramData\PKP_DLev.DAT 2017-09-14 16:25 - 2017-04-27 11:41 - 000000000 ____H C:\ProgramData\PKP_DLet.DAT 2017-09-14 16:22 - 2013-10-26 20:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ashampoo 2017-09-14 16:22 - 2013-10-26 20:54 - 000000000 ____D C:\Program Files (x86)\Ashampoo 2017-09-12 15:43 - 2013-09-16 09:04 - 000004206 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater 2017-09-12 15:42 - 2013-08-22 17:36 - 000000000 ____D C:\windows\SysWOW64\Macromed 2017-09-12 15:42 - 2013-08-22 17:36 - 000000000 ____D C:\windows\system32\Macromed 2017-09-11 18:22 - 2017-04-22 19:55 - 000000000 ____D C:\Users\Renchen72\AppData\Local\Dropbox 2017-09-11 18:18 - 2017-04-22 20:09 - 000000000 ___RD C:\Users\Renchen72\Dropbox 2017-09-11 08:52 - 2013-05-03 19:06 - 000000000 ____D C:\Users\Renchen72\Documents\Word-Dokumente 2017-09-08 19:14 - 2017-04-22 19:55 - 000000000 ____D C:\Program Files (x86)\Dropbox 2017-09-08 13:32 - 2013-08-22 17:36 - 000000000 ____D C:\windows\AppReadiness 2017-09-06 17:23 - 2013-05-07 19:22 - 000000000 ____D C:\ProgramData\AVAST Software 2017-09-04 17:36 - 2015-12-07 15:04 - 000000000 ____D C:\Program Files\Common Files\AV 2017-09-04 17:36 - 2014-06-14 09:02 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service 2017-09-03 16:07 - 2014-09-29 20:54 - 001517568 ___SH C:\Users\Renchen72\Desktop\Thumbs.db 2017-09-03 16:06 - 2013-05-03 19:06 - 000000000 ____D C:\Users\Renchen72\Documents\Excel-Dateien 2017-09-02 01:54 - 2017-06-17 21:07 - 000835576 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe 2017-09-02 01:54 - 2017-06-17 21:07 - 000177656 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl 2017-08-29 13:21 - 2013-05-03 20:03 - 000000000 ____D C:\Users\Renchen72\AppData\Roaming\vlc 2017-08-29 11:06 - 2014-03-18 12:04 - 001783084 _____ C:\windows\system32\PerfStringBackup.INI 2017-08-29 11:06 - 2014-03-18 11:25 - 000767518 _____ C:\windows\system32\perfh007.dat 2017-08-29 11:06 - 2014-03-18 11:25 - 000160240 _____ C:\windows\system32\perfc007.dat 2017-08-29 10:40 - 2013-05-03 22:50 - 000000000 ____D C:\Users\Renchen72\Desktop\Predigten 2017-08-28 14:18 - 2017-02-12 17:59 - 000000000 ____D C:\Program Files\PDF Architect 4 2017-08-28 14:18 - 2017-02-12 17:57 - 000000000 ____D C:\ProgramData\PDF Architect 4 2017-08-17 18:35 - 2014-09-17 08:02 - 000544424 ____N (Microsoft Corporation) C:\windows\system32\MpSigStub.exe ==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ======= 2017-04-17 16:15 - 2017-05-15 09:27 - 000005632 _____ () C:\Users\Renchen72\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini 2017-03-05 14:42 - 2017-03-05 14:44 - 000007666 _____ () C:\Users\Renchen72\AppData\Local\resmon.resmoncfg 2017-04-27 11:42 - 2017-09-14 16:26 - 000000000 ____H () C:\ProgramData\PKP_DLes.DAT 2017-04-27 11:41 - 2017-09-14 16:25 - 000000000 ____H () C:\ProgramData\PKP_DLet.DAT 2017-04-27 11:41 - 2017-09-14 16:25 - 000000000 ____H () C:\ProgramData\PKP_DLev.DAT 2013-01-29 04:34 - 2013-01-29 04:35 - 000000119 _____ () C:\ProgramData\{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}.log 2013-01-29 04:31 - 2013-01-29 04:32 - 000000106 _____ () C:\ProgramData\{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}.log 2013-01-29 04:32 - 2013-01-29 04:33 - 000000111 _____ () C:\ProgramData\{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}.log 2013-01-29 04:31 - 2013-01-29 04:31 - 000000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log 2013-01-29 04:33 - 2013-01-29 04:34 - 000000108 _____ () C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log ==================== Bamital & volsnap ====================== (Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.) C:\windows\system32\winlogon.exe => Datei ist digital signiert C:\windows\system32\wininit.exe => Datei ist digital signiert C:\windows\explorer.exe => Datei ist digital signiert C:\windows\SysWOW64\explorer.exe => Datei ist digital signiert C:\windows\system32\svchost.exe => Datei ist digital signiert C:\windows\SysWOW64\svchost.exe => Datei ist digital signiert C:\windows\system32\services.exe => Datei ist digital signiert C:\windows\system32\User32.dll => Datei ist digital signiert C:\windows\SysWOW64\User32.dll => Datei ist digital signiert C:\windows\system32\userinit.exe => Datei ist digital signiert C:\windows\SysWOW64\userinit.exe => Datei ist digital signiert C:\windows\system32\rpcss.dll => Datei ist digital signiert C:\windows\system32\dnsapi.dll => Datei ist digital signiert C:\windows\SysWOW64\dnsapi.dll => Datei ist digital signiert C:\windows\system32\Drivers\volsnap.sys => Datei ist digital signiert LastRegBack: 2017-09-14 18:19 ==================== Ende von FRST.txt ============================ Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 14-09-2017 01 durchgeführt von Renchen72 (15-09-2017 17:57:52) Gestartet von C:\Users\Renchen72\Downloads Windows 8.1 Pro (Update) (X64) (2014-06-20 21:09:40) Start-Modus: Normal ========================================================== ==================== Konten: ============================= Administrator (S-1-5-21-3133595154-2642610443-1825705747-500 - Administrator - Disabled) => C:\Users\Administrator Gast (S-1-5-21-3133595154-2642610443-1825705747-501 - Limited - Disabled) HomeGroupUser$ (S-1-5-21-3133595154-2642610443-1825705747-1066 - Limited - Enabled) Renchen72 (S-1-5-21-3133595154-2642610443-1825705747-1001 - Administrator - Enabled) => C:\Users\Renchen72 ==================== Sicherheits-Center ======================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.) AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AS: Spybot - Search and Destroy (Disabled - Out of date) {4C1D9672-63FE-5C90-371E-8FDA591C5B75} AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} ==================== Installierte Programme ====================== (Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.) Adobe Digital Editions 4.5 (HKLM-x32\...\Adobe Digital Editions 4.5) (Version: 4.5.4 - Adobe Systems Incorporated) Adobe Flash Player 27 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 27.0.0.130 - Adobe Systems Incorporated) Audacity 2.1.3 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.3 - Audacity Team) Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version: 4.1.6 - Canon Inc.) Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version: - ) Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.1.1 - Canon Inc.) Canon MG5300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5300_series) (Version: - Canon Inc.) Canon MG5300 series On-screen Manual (HKLM-x32\...\Canon MG5300 series On-screen Manual) (Version: - ) Canon MP Navigator EX 5.0 (HKLM-x32\...\MP Navigator EX 5.0) (Version: - ) Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version: - ) Classic Shell (HKLM\...\{BF8CC8E1-3D54-4A54-B985-5190F18AFDBB}) (Version: 4.0.0 - IvoSoft) Conexant SmartAudio HD (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.54.40.0 - Conexant) CyberLink Media Suite Essentials (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 10.0 - CyberLink Corp.) D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden Dell Backup and Recovery - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 1.6.1.1 - Dell Inc.) Dell Backup and Recovery (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 1.6.1.1 - Dell Inc.) Dell Digital Delivery (HKLM-x32\...\{693A23FB-F28B-4F7A-A720-4C1263F97F43}) (Version: 3.1.1002.0 - Dell Products, LP) Dell SupportAssist (HKLM\...\PC-Doctor for Windows) (Version: 2.0.6875.402 - Dell) Dell SupportAssistAgent (HKLM\...\{E1AA62F7-B32A-4090-814E-83BC7C3DF1FB}) (Version: 2.0.2.21 - Dell) Dell Touchpad (HKLM\...\Elantech) (Version: 11.3.16.1 - ELAN Microelectronic Corp.) Dell Update (HKLM-x32\...\{F91263FA-BE4D-439D-9C0A-2E7204E0E9E3}) (Version: 1.9.20.0 - Dell Inc.) DigitalPersona Fingerprint Software 6.2 (HKLM\...\{A59EF3E5-F532-4E13-9FCF-48B2836FE060}) (Version: 6.2.0.300 - DigitalPersona, Inc.) Dropbox (HKLM-x32\...\Dropbox) (Version: 34.4.20 - Dropbox, Inc.) Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.65.1 - Dropbox, Inc.) Hidden DW WLAN Card (HKLM\...\DW WLAN Card) (Version: 6.30.59.26 - Dell Inc.) Fotogalerie (HKLM-x32\...\{3CBD94C1-BA15-488C-888B-D8DD296CC6DC}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.169 - Google Inc.) Hidden Image Resizer for Windows (64 bit) (HKLM\...\{617CA6E9-D5FB-4017-8130-82E68C56C34D}) (Version: 3.0.4802.35565 - Brice Lambson) Hidden Image Resizer for Windows (HKLM-x32\...\{69d72156-6582-4556-8637-06f40aa7f85b}) (Version: 3.0.4802.35565 - Brice Lambson) Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation) Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation) Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.4358 - Intel Corporation) Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.6.0.1030 - Intel Corporation) Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes) Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft) Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation) Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation) Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation) Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Movie Maker (HKLM-x32\...\{03CC9D58-B132-4CC0-A521-4F3660AA43C7}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Movie Maker (HKLM-x32\...\{ED6C77F9-4D7E-447C-9EC0-9A212D075535}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Mozilla Firefox 55.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 55.0.3 (x86 de)) (Version: 55.0.3 - Mozilla) Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 55.0.3.6445 - Mozilla) MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation) PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.322.7 - Tracker Software Products Ltd) Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9.141.259 - Google, Inc.) Picture Control Utility 2 (HKLM\...\{D4893C47-704F-4B84-8486-9DE4974ACA6F}) (Version: 2.0.2 - Nikon) Python 2.3.4 (HKLM-x32\...\Python 2.3.4) (Version: 2.3.4 - Python Software Foundation) Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 10.15.012 - Dell Inc.) Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.8400.39030 - Realtek Semiconductor Corp.) Revo Uninstaller 2.0.3 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.3 - VS Revo Group, Ltd.) Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.61.0 - Samsung Electronics Co., Ltd.) SlimCleaner Plus (HKLM\...\SlimCleaner Plus) (Version: 2.5.7 - Slimware Utilities Holdings, Inc.) Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.1.16104.4 - Samsung Electronics Co., Ltd.) Hidden Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.1.16104.4 - Samsung Electronics Co., Ltd.) SongBeamer 4.39 (HKLM-x32\...\SongBeamer_Setup_is1) (Version: - SongBeamer) Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.6.46 - Safer-Networking Ltd.) ST Microelectronics 3 Axis Digital Accelerometer Solution (HKLM-x32\...\{9C24F411-9CA7-4A8A-91F3-F08A4A38EB31}) (Version: 4.11.0028 - ST Microelectronics) TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.72365 - TeamViewer) Überwachungstool für die Intel® Turbo-Boost-Technik 2.6 (HKLM\...\{6C9365EB-1F9E-4893-9196-3EC77C88D0C5}) (Version: 2.6.2.0 - Intel) Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft) Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version: - Microsoft) Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version: - Microsoft) Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version: - Microsoft) Validity Sensors DDK (HKLM\...\{40BEDF44-88CF-4FF6-8790-882484452003}) (Version: 4.4.231.0 - Validity Sensors, Inc.) VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.6 - VideoLAN) WIDCOMM Bluetooth Software (HKLM\...\{A1439D4F-FD46-47F2-A1D3-FEE097C29A09}) (Version: 12.0.0.1600 - Broadcom Corporation) Winamp (HKLM-x32\...\Winamp) (Version: 5.63 - Nullsoft, Inc) Winamp Erkennungs-Plug-in (HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc) Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation) XMedia Recode Version 3.1.9.3 (HKLM-x32\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.1.9.3 - XMedia Recode) ==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ========================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) CustomCLSID: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation) ShellIconOverlayIdentifiers: [ DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Keine Datei ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Keine Datei ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-10-04] (IvoSoft) ShellIconOverlayIdentifiers-x32: [ DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-10-04] (IvoSoft) ContextMenuHandlers1: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2012-07-11] (Cyberlink) ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ContextMenuHandlers1: [Image Resizer] -> {51B4D7E5-7568-4234-B4BB-47FB3C016A69} => C:\Program Files\Image Resizer for Windows\ShellExtensions.dll [2013-02-23] (Brice Lambson) ContextMenuHandlers1: [OneTouch Crypto] -> {18154541-0F1A-11D5-87C1-00010242D7FF} => C:\Program Files\DigitalPersona\Bin\DPShell.dll [2012-06-21] (DigitalPersona, Inc.) ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\windows\system32\mscoree.dll [2013-08-22] (Microsoft Corporation) ContextMenuHandlers1: [SDECon32] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2017-05-23] (Safer-Networking Ltd.) ContextMenuHandlers1: [SDECon64] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2017-05-23] (Safer-Networking Ltd.) ContextMenuHandlers2: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2012-07-11] (Cyberlink) ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamext.dll [2016-03-10] (Malwarebytes) ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ContextMenuHandlers4: [OneTouch Crypto] -> {18154541-0F1A-11D5-87C1-00010242D7FF} => C:\Program Files\DigitalPersona\Bin\DPShell.dll [2012-06-21] (DigitalPersona, Inc.) ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-06] (Dropbox, Inc.) ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> Keine Datei ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\windows\system32\igfxDTCM.dll [2015-12-21] (Intel Corporation) ContextMenuHandlers5: [igfxOSP] -> {FA507C3F-30C6-4DCA-9EE5-2656072EEC14} => C:\windows\system32\igfxOSP.dll [2015-12-21] (Intel Corporation) ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamext.dll [2016-03-10] (Malwarebytes) ContextMenuHandlers6: [SDECon32] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2017-05-23] (Safer-Networking Ltd.) ContextMenuHandlers6: [SDECon64] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2017-05-23] (Safer-Networking Ltd.) ==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) Task: {046085EB-087C-4881-B6D6-E33FFAD5115E} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\Dell\SupportAssist\sessionchecker.exe [2017-05-29] (PC-Doctor, Inc.) Task: {0D573EC3-B01A-478C-87A8-42F6DBF292D1} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2017-05-23] (Safer-Networking Ltd.) Task: {0D8A891D-890C-4808-84D8-2F436AB14653} - \Microsoft\Windows\Application Experience\AitAgent -> Keine Datei <==== ACHTUNG Task: {1274336E-AB06-46B6-A48C-0671C5557CC6} - \Microsoft\Windows\TaskScheduler\Maintenance Configurator -> Keine Datei <==== ACHTUNG Task: {1687544D-7247-4F5A-965A-A6E920E55278} - \Microsoft\Windows\TaskScheduler\Manual Maintenance -> Keine Datei <==== ACHTUNG Task: {23F8DE9B-B507-4575-8447-B8AC68B124B1} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2017-04-22] (Dropbox, Inc.) Task: {3F12A7F5-E538-4DD6-90C4-BE3426D1B360} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-07-20] (Adobe Systems Incorporated) Task: {40525C58-79C2-47A1-9AA2-F1D7FC4F0691} - \Microsoft\Windows\WindowsBackup\ConfigNotification -> Keine Datei <==== ACHTUNG Task: {41E468BB-6820-4807-9719-96D8C3A437BB} - System32\Tasks\PCDoctorBackgroundMonitorTask-Retry => C:\Program Files\Dell\SupportAssist\uaclauncher.exe [2017-05-29] (PC-Doctor, Inc.) Task: {6F02587F-8A2B-4552-97F6-DEEF229E335B} - \Microsoft\Windows\TaskScheduler\Idle Maintenance -> Keine Datei <==== ACHTUNG Task: {6F55E7B2-8E50-4DF2-90F3-A82628DA0411} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\Dell\SupportAssist\uaclauncher.exe [2017-05-29] (PC-Doctor, Inc.) Task: {737F2540-A513-4C9B-9D3B-D033E7257277} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssist.exe [2017-08-04] (Dell Inc.) Task: {B7992938-01F1-4F40-A0EC-0D23D2F0F152} - \Microsoft\Windows\TaskScheduler\Regular Maintenance -> Keine Datei <==== ACHTUNG Task: {B7A77AFB-D946-4190-85EB-04D186634EE6} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-09-12] (Adobe Systems Incorporated) Task: {BF6045A8-1B54-45DE-B41D-D7E8701B520F} - System32\Tasks\TrackerAutoUpdate => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe [2017-08-10] (Tracker Software Products (Canada) Ltd.) Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - \Microsoft\Windows\SettingSync\BackupTask -> Keine Datei <==== ACHTUNG Task: {D1456CE7-C055-47AA-BA11-F3F83BB243D5} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2017-05-23] (Safer-Networking Ltd.) Task: {D322780A-1218-4B8B-AA35-8EFC45CFCAF9} - System32\Tasks\PCDDataUploadTask => uaclauncher.exe Task: {D7AD661D-261C-431D-A49F-5C94F4CAF0FC} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2017-04-22] (Dropbox, Inc.) Task: {D7E18C58-5EB1-432D-9012-C43E93728EA0} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe Task: {E8EAFC3E-FD51-4045-B160-7D3B51517178} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2017-05-23] (Safer-Networking Ltd.) (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.) Task: C:\windows\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe Task: C:\windows\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe Task: C:\windows\Tasks\TrackerAutoUpdate.job => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe-CheckUpdate(Tracker Software Products (Canada) Ltd.Kee ==================== Verknüpfungen & WMI ======================== (Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.) ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Your Software Deals.lnk -> C:\ProgramData\Ashampoo\YourDeals.exe () -> hxxp://linktarget.ashampoo.com/linktarget/?target=marketplace&edition=eid=14566&utm_medium=desktop&x-pos=Metro ==================== Geladene Module (Nicht auf der Ausnahmeliste) ============== 2012-07-19 14:53 - 2012-07-19 14:53 - 000043384 _____ () c:\Program Files\WIDCOMM\Bluetooth Software\BtwLeAPI.dll 2013-01-29 04:33 - 2012-04-25 04:43 - 000254512 ____N () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe 2016-07-09 11:23 - 2014-05-13 12:04 - 000109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl 2016-07-09 11:23 - 2014-05-13 12:04 - 000167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl 2016-07-09 11:23 - 2016-09-13 14:00 - 000416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl 2016-07-09 11:23 - 2017-05-12 11:36 - 000507464 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll 2015-03-16 11:28 - 2015-03-16 11:28 - 000155528 _____ () C:\Program Files (x86)\Dell Digital Delivery\ServiceTagPlusPlus.dll 2017-05-01 15:27 - 2017-05-01 15:27 - 000133992 _____ () C:\Program Files (x86)\Dell Update\ServiceTagPlusPlus.dll 2013-01-29 04:27 - 2012-06-25 20:41 - 001198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll 2017-09-08 19:13 - 2017-09-06 12:29 - 000771392 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll 2017-09-08 19:13 - 2017-09-06 12:29 - 001804608 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_crashpad.dll 2017-09-08 19:13 - 2017-09-06 12:29 - 000100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd 2017-08-23 19:31 - 2017-09-06 12:34 - 000020800 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd 2017-09-08 19:13 - 2017-09-06 12:29 - 000035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd 2017-09-08 19:13 - 2017-09-06 12:31 - 000021848 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd 2017-09-08 19:13 - 2017-09-06 12:29 - 000125904 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd 2017-09-08 19:13 - 2017-09-06 12:31 - 001862992 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd 2017-09-08 19:13 - 2017-09-06 12:31 - 000022864 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd 2017-09-08 19:13 - 2017-09-06 12:29 - 000145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd 2017-09-08 19:13 - 2017-09-06 12:29 - 000116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll 2017-08-23 19:31 - 2017-09-06 12:29 - 000105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd 2017-08-23 19:31 - 2017-09-06 12:34 - 000022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd 2017-09-08 19:13 - 2017-09-06 12:32 - 000062784 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd 2017-09-08 19:13 - 2017-09-06 12:32 - 000040248 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd 2017-09-08 19:13 - 2017-09-06 12:29 - 000020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd 2017-09-08 19:13 - 2017-09-06 12:29 - 000392656 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll 2017-08-23 19:31 - 2017-09-06 12:34 - 000392512 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd 2017-08-23 19:31 - 2017-09-06 12:34 - 000026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd 2017-09-08 19:13 - 2017-09-06 12:31 - 000022336 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd 2017-09-08 19:13 - 2017-09-06 12:35 - 000023368 _____ () C:\Program Files (x86)\Dropbox\Client\winshell.compiled._winshell.pyd 2017-08-23 19:31 - 2017-09-06 12:34 - 000082264 _____ () C:\Program Files (x86)\Dropbox\Client\winenumhandles.compiled._WinEnumHandles.pyd 2017-09-08 19:13 - 2017-09-06 12:35 - 000025432 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd 2017-09-08 19:13 - 2017-09-06 12:32 - 001826104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd 2017-09-08 19:13 - 2017-09-06 12:32 - 001972024 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd 2017-09-08 19:13 - 2017-09-06 12:32 - 003928896 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd 2017-09-08 19:13 - 2017-09-06 12:32 - 000171336 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd 2017-09-08 19:13 - 2017-09-06 12:32 - 000042816 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd 2017-09-08 19:13 - 2017-09-06 12:32 - 000531264 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd 2017-09-08 19:13 - 2017-09-06 12:32 - 000133432 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd 2017-09-08 19:13 - 2017-09-06 12:32 - 000224064 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd 2017-09-08 19:13 - 2017-09-06 12:32 - 000207680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd 2017-08-23 19:31 - 2017-09-06 12:29 - 000060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd 2017-09-08 19:13 - 2017-09-06 12:35 - 000054608 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.pyd 2017-08-23 19:31 - 2017-09-06 12:35 - 000022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.pyd 2017-08-23 19:31 - 2017-09-06 12:34 - 000022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd 2017-09-08 19:13 - 2017-09-06 12:35 - 000021848 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.pyd 2017-09-08 19:13 - 2017-09-06 12:35 - 000022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.pyd 2017-09-08 19:13 - 2017-09-06 12:31 - 000027488 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd 2017-09-08 19:13 - 2017-09-06 12:29 - 000349128 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd 2017-09-08 19:13 - 2017-09-06 12:32 - 000103232 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.pyd 2017-09-08 19:13 - 2017-09-06 12:35 - 000023896 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd 2017-09-08 19:13 - 2017-09-06 12:32 - 000025936 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd 2017-09-08 19:13 - 2017-09-06 12:29 - 000036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll 2017-09-08 19:13 - 2017-09-06 12:31 - 000181056 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL 2017-08-23 19:31 - 2017-09-06 12:34 - 000030536 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.pyd 2017-09-08 19:13 - 2017-09-06 12:32 - 000024368 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.dll 2017-09-08 19:13 - 2017-09-06 12:32 - 001637688 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll 2017-09-08 19:13 - 2017-09-06 12:35 - 000026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd 2017-08-23 19:31 - 2017-09-06 12:34 - 000023368 _____ () C:\Program Files (x86)\Dropbox\Client\wincrashpad.compiled._Crashpad.pyd ==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.) ==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) =================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.) ==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.) ==================== Internet Explorer Vertrauenswürdig/Eingeschränkt =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.) IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com Da befinden sich 7931 mehr Seiten. IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\007guard.com -> install.007guard.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\008i.com -> 008i.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\008k.com -> www.008k.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\00hq.com -> www.00hq.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\010402.com -> 010402.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\0scan.com -> www.0scan.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\1-2005-search.com -> www.1-2005-search.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\1-domains-registrations.com -> www.1-domains-registrations.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\1000gratisproben.com -> www.1000gratisproben.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\1001namen.com -> www.1001namen.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\100888290cs.com -> mir.100888290cs.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\100sexlinks.com -> www.100sexlinks.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\10sek.com -> www.10sek.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\12-26.net -> user1.12-26.net IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\12-27.net -> user1.12-27.net IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\123fporn.info -> www.123fporn.info IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\123haustiereundmehr.com -> www.123haustiereundmehr.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\123moviedownload.com -> www.123moviedownload.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\123simsen.com -> www.123simsen.com Da befinden sich 7931 mehr Seiten. ==================== Hosts Inhalt: ========================== (Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.) 2013-08-22 15:25 - 2017-08-04 18:59 - 000454098 ____R C:\windows\system32\Drivers\etc\hosts 127.0.0.1 www.007guard.com 127.0.0.1 007guard.com 127.0.0.1 008i.com 127.0.0.1 www.008k.com 127.0.0.1 008k.com 127.0.0.1 www.00hq.com 127.0.0.1 00hq.com 127.0.0.1 010402.com 127.0.0.1 www.032439.com 127.0.0.1 032439.com 127.0.0.1 www.0scan.com 127.0.0.1 0scan.com 127.0.0.1 1000gratisproben.com 127.0.0.1 www.1000gratisproben.com 127.0.0.1 1001namen.com 127.0.0.1 www.1001namen.com 127.0.0.1 100888290cs.com 127.0.0.1 www.100888290cs.com 127.0.0.1 www.100sexlinks.com 127.0.0.1 100sexlinks.com 127.0.0.1 10sek.com 127.0.0.1 www.10sek.com 127.0.0.1 www.1-2005-search.com 127.0.0.1 1-2005-search.com 127.0.0.1 123fporn.info 127.0.0.1 www.123fporn.info 127.0.0.1 www.123haustiereundmehr.com 127.0.0.1 123haustiereundmehr.com 127.0.0.1 123moviedownload.com 127.0.0.1 www.123moviedownload.com Da befinden sich 15586 zusätzliche Einträge. ==================== Andere Bereiche ============================ (Aktuell gibt es keinen automatisierten Fix für diesen Bereich.) HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Renchen72\Pictures\Gemeinde\Bibelstunde Bildervortrag\DSCN1315.JPG DNS Servers: 192.168.2.1 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin) Windows Firewall ist aktiviert. ==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge == HKLM\...\StartupApproved\StartupFolder: => "Bluetooth.lnk" HKLM\...\StartupApproved\Run: => "ETDCtrl" HKLM\...\StartupApproved\Run: => "IgfxTray" HKLM\...\StartupApproved\Run: => "HotKeysCmds" HKLM\...\StartupApproved\Run: => "Persistence" HKLM\...\StartupApproved\Run: => "IntelTBRunOnce" HKLM\...\StartupApproved\Run: => "QuickSet" HKLM\...\StartupApproved\Run: => "SmartAudio" HKLM\...\StartupApproved\Run32: => "Adobe ARM" HKLM\...\StartupApproved\Run32: => "IJNetworkScannerSelectorEX" HKLM\...\StartupApproved\Run32: => "CanonSolutionMenuEx" HKLM\...\StartupApproved\Run32: => "CLMLServer_For_P2G8" HKLM\...\StartupApproved\Run32: => "CLVirtualDrive" HKLM\...\StartupApproved\Run32: => "IAStorIcon" HKLM\...\StartupApproved\Run32: => "RemoteControl10" HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\StartupApproved\StartupFolder: => "ZooskMessenger.lnk" ==================== Firewall Regeln (Nicht auf der Ausnahmeliste) =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) FirewallRules: [UDP Query User{A122EEAE-3985-4331-9484-8FAD9EBB19E1}C:\program files (x86)\winamp\winamp.exe] => (Block) C:\program files (x86)\winamp\winamp.exe FirewallRules: [TCP Query User{FB19D0B6-5745-449D-B14E-DF98E161B7D4}C:\program files (x86)\winamp\winamp.exe] => (Block) C:\program files (x86)\winamp\winamp.exe FirewallRules: [{9ACE6B0C-BA24-43A7-A8E7-D65F8F773D25}] => (Allow) LPort=1900 FirewallRules: [{F31EC0FD-C517-4E7A-9928-B1A705FE2415}] => (Allow) LPort=2869 FirewallRules: [{B046D9D4-E8FE-4B28-9030-86A4BC21E15A}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe FirewallRules: [{A8C07CF8-CEE7-4D71-B383-26731AC315AC}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE FirewallRules: [{E9AFC4B5-91D2-47EA-9233-9A4105CBB5D4}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe FirewallRules: [{79CC8139-BFFF-4966-AD4F-44E68FA5B67B}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE FirewallRules: [{C68A92B2-3491-4861-9084-0331398E3B02}] => (Allow) C:\Windows\SysWOW64\muzapp.exe FirewallRules: [{54110230-727F-4008-A5CC-6881C08C0293}] => (Allow) C:\Windows\SysWOW64\muzapp.exe FirewallRules: [{9CE7DC10-AF79-4986-BBA8-1E26F6B2B3CF}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{48129555-A246-4036-BBE7-7FBB2555476B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{931AC5CD-672B-4939-91C8-1865619B57D0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{BA23F2F8-AE52-4C82-8D03-C59E855662D4}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{0D79385D-3BCA-48BD-8C4F-25931E4951BC}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe FirewallRules: [{3C834A40-6C69-4E1E-B78B-3D1F21C2A52A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe FirewallRules: [{06A035F3-6B8D-4FAD-927D-36B9691F55B2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe FirewallRules: [{68DBA20C-D04B-4492-9514-A01A46B287D9}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe FirewallRules: [{7E7C16D4-CD5E-4F39-B141-A4C10629881C}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service ==================== Wiederherstellungspunkte ========================= 28-08-2017 17:19:22 Geplanter Prüfpunkt 04-09-2017 17:50:48 Geplanter Prüfpunkt 06-09-2017 17:13:33 Revo Uninstaller's restore point - Avast Free Antivirus 14-09-2017 16:19:14 Windows Update 14-09-2017 16:37:47 Herrnhuter Losungen wird entfernt 14-09-2017 16:39:30 Removed Nero CoverDesigner. 14-09-2017 16:57:43 Removed Nikon Message Center 2. 14-09-2017 17:45:24 Revo Uninstaller's restore point - Wendy 14-09-2017 17:48:46 Revo Uninstaller's restore point - CCleaner ==================== Fehlerhafte Geräte im Gerätemanager ============= ==================== Fehlereinträge in der Ereignisanzeige: ========================= Applikationsfehler: ================== Error: (09/15/2017 05:24:33 PM) (Source: Dell System Detect) (EventID: 0) (User: ) Description: <Exception><Type>System.Xml.XmlException</Type><Message><![CDATA[Das '/'-Zeichen, hexidezimaler Wert 0x2F, darf nicht in einem Namen enthalten sein.]]></Message><Source><![CDATA[System.Xml]]></Source><StackTrace><![CDATA[ bei System.Xml.XmlDocument.CheckName(String name) bei System.Xml.XmlElement..ctor(XmlName name, Boolean empty, XmlDocument doc) bei System.Xml.XmlDocument.CreateElement(String prefix, String localName, String namespaceURI) bei System.Xml.XmlDocument.CreateElement(String name) bei eSupport.Common.Client.Core.LastUpdatedHelper.SetLastUpdatedValue(String type, String value)]]></StackTrace><SysInfo STag="D688GW1" SMBIOSMajVer="2" SMBIOSMinVer="7" SMBIOSBIOSVer="A13" SMBIOSPresent="True" Rel_Date="20121115000000.000000+000" DSDVersion="" Vendor="Dell Inc." PName="Vostro 3560" Ident_Num="RENCHEN" TimeZone="(UTC+01:00) Amsterdam, Berlin, Bern, Rom, Stockholm, Wien" OSName="Microsoft Windows 8.1 Pro"/><Method>UpdateLastUpdatedConfig</Method><HostIP>192.168.2.104</HostIP></Exception> Error: (09/15/2017 05:24:32 PM) (Source: Dell System Detect) (EventID: 0) (User: ) Description: <Exception><Type>System.Xml.XmlException</Type><Message><![CDATA[Das '/'-Zeichen, hexidezimaler Wert 0x2F, darf nicht in einem Namen enthalten sein.]]></Message><Source><![CDATA[System.Xml]]></Source><StackTrace><![CDATA[ bei System.Xml.XmlDocument.CheckName(String name) bei System.Xml.XmlElement..ctor(XmlName name, Boolean empty, XmlDocument doc) bei System.Xml.XmlDocument.CreateElement(String prefix, String localName, String namespaceURI) bei System.Xml.XmlDocument.CreateElement(String name) bei eSupport.Common.Client.Core.LastUpdatedHelper.SetLastUpdatedValue(String type, String value)]]></StackTrace><SysInfo STag="D688GW1" SMBIOSMajVer="2" SMBIOSMinVer="7" SMBIOSBIOSVer="A13" SMBIOSPresent="True" Rel_Date="20121115000000.000000+000" DSDVersion="" Vendor="Dell Inc." PName="Vostro 3560" Ident_Num="RENCHEN" TimeZone="(UTC+01:00) Amsterdam, Berlin, Bern, Rom, Stockholm, Wien" OSName="Microsoft Windows 8.1 Pro"/><Method>UpdateLastUpdatedConfig</Method><HostIP>192.168.2.104</HostIP></Exception> Error: (09/15/2017 05:21:06 PM) (Source: SideBySide) (EventID: 9) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "C:\windows\System32\sdnclean64.exe". Fehler in Manifest- oder Richtliniendatei "C:\windows\System32\sdnclean64.exe" in Zeile 2. Das Stammelement der Manifestdatei muss assembliert sein. Error: (09/15/2017 05:21:06 PM) (Source: SideBySide) (EventID: 9) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Spybot - Search & Destroy 2\Tools.dll". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Spybot - Search & Destroy 2\Tools.dll" in Zeile 2. Das Stammelement der Manifestdatei muss assembliert sein. Error: (09/15/2017 05:21:06 PM) (Source: SideBySide) (EventID: 9) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTasks.dll". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTasks.dll" in Zeile 2. Das Stammelement der Manifestdatei muss assembliert sein. Error: (09/15/2017 05:21:05 PM) (Source: SideBySide) (EventID: 9) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWinLogon.dll". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWinLogon.dll" in Zeile 2. Das Stammelement der Manifestdatei muss assembliert sein. Error: (09/15/2017 05:21:05 PM) (Source: SideBySide) (EventID: 9) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDResources.dll". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDResources.dll" in Zeile 2. Das Stammelement der Manifestdatei muss assembliert sein. Error: (09/15/2017 05:21:04 PM) (Source: SideBySide) (EventID: 9) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLists.dll". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLists.dll" in Zeile 2. Das Stammelement der Manifestdatei muss assembliert sein. Error: (09/15/2017 05:21:04 PM) (Source: SideBySide) (EventID: 9) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLicense.dll". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLicense.dll" in Zeile 2. Das Stammelement der Manifestdatei muss assembliert sein. Error: (09/15/2017 05:21:04 PM) (Source: SideBySide) (EventID: 9) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunizeLibrary.dll". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunizeLibrary.dll" in Zeile 2. Das Stammelement der Manifestdatei muss assembliert sein. Systemfehler: ============= Error: (09/14/2017 06:00:26 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "Windows Defender-Netzwerkinspektionsdienst" wurde aufgrund folgenden Fehlers nicht gestartet: Die digitale Signatur dieser Datei kann nicht überprüft werden. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um böswillige Software aus einer unbekannten Quelle handelt, installiert. Error: (09/14/2017 05:59:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "Windows Defender-Dienst" wurde aufgrund folgenden Fehlers nicht gestartet: Die digitale Signatur dieser Datei kann nicht überprüft werden. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um böswillige Software aus einer unbekannten Quelle handelt, installiert. Error: (09/14/2017 05:54:41 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "Windows Defender-Dienst" wurde aufgrund folgenden Fehlers nicht gestartet: Die digitale Signatur dieser Datei kann nicht überprüft werden. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um böswillige Software aus einer unbekannten Quelle handelt, installiert. Error: (09/14/2017 05:34:32 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "Digital Wave Update Service" wurde aufgrund folgenden Fehlers nicht gestartet: Das System kann die angegebene Datei nicht finden. Error: (09/14/2017 05:25:37 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "Digital Wave Update Service" wurde aufgrund folgenden Fehlers nicht gestartet: Das System kann die angegebene Datei nicht finden. Error: (09/14/2017 05:22:07 PM) (Source: Service Control Manager) (EventID: 7011) (User: ) Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst FontCache3.0.0.0 erreicht. Error: (09/14/2017 04:57:33 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "AppX-Bereitstellungsdienst (AppXSVC)" wurde aufgrund folgenden Fehlers nicht gestartet: Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung. Error: (09/14/2017 04:57:33 PM) (Source: Service Control Manager) (EventID: 7009) (User: ) Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst AppX-Bereitstellungsdienst (AppXSVC) erreicht. Error: (09/14/2017 04:36:58 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "AppX-Bereitstellungsdienst (AppXSVC)" wurde aufgrund folgenden Fehlers nicht gestartet: Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung. Error: (09/14/2017 04:36:58 PM) (Source: Service Control Manager) (EventID: 7009) (User: ) Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst AppX-Bereitstellungsdienst (AppXSVC) erreicht. CodeIntegrity: =================================== Date: 2017-09-14 18:00:26.618 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\System32\services.exe) attempted to load \Device\HarddiskVolume5\Program Files\Windows Defender\NisSrv.exe that did not meet the Custom 3 / Antimalware signing level requirements. Date: 2017-09-14 17:59:35.110 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2017-09-14 17:54:41.279 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2017-09-14 17:27:23.246 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks64.dll that did not meet the Microsoft signing level requirements. Date: 2017-09-14 17:27:22.652 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks32.dll that did not meet the Microsoft signing level requirements. Date: 2017-09-14 17:26:47.339 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks32.dll that did not meet the Microsoft signing level requirements. Date: 2017-09-14 17:26:46.261 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks64.dll that did not meet the Microsoft signing level requirements. Date: 2017-09-14 17:26:00.956 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks64.dll that did not meet the Windows signing level requirements. Date: 2017-09-14 17:00:45.378 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks64.dll that did not meet the Windows signing level requirements. Date: 2017-09-14 16:57:36.895 Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks64.dll because the set of per-page image hashes could not be found on the system. ==================== Speicherinformationen =========================== Prozessor: Intel(R) Core(TM) i5-3230M CPU @ 2.60GHz Prozentuale Nutzung des RAM: 53% Installierter physikalischer RAM: 3965.27 MB Verfügbarer physikalischer RAM: 1830.82 MB Summe virtueller Speicher: 4669.27 MB Verfügbarer virtueller Speicher: 2377.59 MB ==================== Laufwerke ================================ Drive c: (OS) (Fixed) (Total:456.19 GB) (Free:299.21 GB) NTFS ==================== MBR & Partitionstabelle ================== ======================================================== Disk: 0 (Size: 465.8 GB) (Disk ID: 8F1878E1) Partition: GPT. ==================== Ende von Addition.txt ============================ |
15.09.2017, 21:32 | #4 |
/// Malwareteam | windows defender ist deaktiviert und lässt sich nicht aktivieren Schritt: 1 Downloade dir bitte TDSSKiller.exe und speichere diese Datei auf dem Desktop
__________________ Mfg, Rafael ~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~ Unterstütze uns mit einer Spende ......... Lob, Kritik oder Wünsche ......... .......... Folge uns auf Facebook .......... |
16.09.2017, 12:23 | #5 |
| windows defender ist deaktiviert und lässt sich nicht aktivierenCode:
ATTFilter 13:18:17.0390 0x0fd8 TDSS rootkit removing tool 3.1.0.15 Apr 18 2017 11:34:02 13:18:17.0421 0x0fd8 UEFI system 13:18:22.0998 0x0fd8 ============================================================ 13:18:22.0998 0x0fd8 Current date / time: 2017/09/16 13:18:22.0998 13:18:22.0998 0x0fd8 SystemInfo: 13:18:22.0998 0x0fd8 13:18:22.0998 0x0fd8 OS Version: 6.3.9600 ServicePack: 0.0 13:18:22.0998 0x0fd8 Product type: Workstation 13:18:22.0998 0x0fd8 ComputerName: RENCHEN 13:18:22.0998 0x0fd8 UserName: Renchen72 13:18:22.0998 0x0fd8 Windows directory: C:\windows 13:18:22.0998 0x0fd8 System windows directory: C:\windows 13:18:22.0998 0x0fd8 Running under WOW64 13:18:22.0998 0x0fd8 Processor architecture: Intel x64 13:18:22.0998 0x0fd8 Number of processors: 4 13:18:22.0998 0x0fd8 Page size: 0x1000 13:18:22.0998 0x0fd8 Boot type: Normal boot 13:18:22.0998 0x0fd8 CodeIntegrityOptions = 0x00000001 13:18:22.0998 0x0fd8 ============================================================ 13:18:23.0264 0x0fd8 KLMD registered as C:\windows\system32\drivers\05735086.sys 13:18:23.0264 0x0fd8 KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 9600.18790, osProperties = 0x19 13:18:23.0452 0x0fd8 System UUID: {7D9F501A-CF90-C0EB-F6A7-23166A3FAB1F} 13:18:24.0280 0x0fd8 Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040 13:18:24.0296 0x0fd8 ============================================================ 13:18:24.0296 0x0fd8 \Device\Harddisk0\DR0: 13:18:24.0296 0x0fd8 GPT partitions: 13:18:24.0296 0x0fd8 \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {B7BB8CC9-E7CF-415C-A279-30EB986785CA}, Name: EFI system partition, StartLBA 0x800, BlocksNum 0xFA000 13:18:24.0296 0x0fd8 \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {796BADD3-6BBF-4D9F-B631-466EB71A4965}, UniqueGUID: {C0A0F4FD-31B7-4DD5-9F9E-06CE7D6D12B3}, Name: Basic data partition, StartLBA 0xFA800, BlocksNum 0x14000 13:18:24.0296 0x0fd8 \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {7427879F-22AC-47BA-B9DC-80235AFD78EB}, Name: Microsoft reserved partition, StartLBA 0x10E800, BlocksNum 0x40000 13:18:24.0296 0x0fd8 \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {23CC4AE9-6BA5-4F2C-AECF-5DE0A755A05A}, Name: Basic data partition, StartLBA 0x14E800, BlocksNum 0xFA000 13:18:24.0296 0x0fd8 \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {0B4DFEF4-5178-476E-B98B-0F4437BC49D9}, Name: Basic data partition, StartLBA 0x248800, BlocksNum 0x39060800 13:18:24.0296 0x0fd8 \Device\Harddisk0\DR0\Partition6: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {19B0625A-74DF-48D5-A4C3-3C214C987777}, Name: , StartLBA 0x392A9000, BlocksNum 0xE1000 13:18:24.0296 0x0fd8 \Device\Harddisk0\DR0\Partition7: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {365CF969-84D4-492D-B7E9-E6721196199D}, Name: Microsoft recovery partition, StartLBA 0x3938A000, BlocksNum 0xFFB830 13:18:24.0296 0x0fd8 MBR partitions: 13:18:24.0296 0x0fd8 ============================================================ 13:18:24.0311 0x0fd8 C: <-> \Device\Harddisk0\DR0\Partition5 13:18:24.0311 0x0fd8 ============================================================ 13:18:24.0311 0x0fd8 Initialize success 13:18:24.0311 0x0fd8 ============================================================ 13:18:26.0158 0x1280 ============================================================ 13:18:26.0158 0x1280 Scan started 13:18:26.0158 0x1280 Mode: Manual; 13:18:26.0158 0x1280 ============================================================ 13:18:26.0158 0x1280 KSN ping started 13:18:26.0283 0x1280 KSN ping finished: true 13:18:29.0111 0x1280 ================ Scan system memory ======================== 13:18:29.0111 0x1280 System memory - ok 13:18:29.0111 0x1280 ================ Scan services ============================= 13:18:29.0330 0x1280 [ E1832BD9FD7E0FC2DC9FA5935DE3E8C1, 41FF7418887AFC8B9C96EF21C5950DD342CC9E3C0D87AFD60A05B988C1D6CC23 ] 1394ohci C:\windows\System32\drivers\1394ohci.sys 13:18:29.0345 0x1280 1394ohci - ok 13:18:29.0393 0x1280 [ AD508A1A46EC21B740AB31C28EFDFDB1, 9B1046CF0B80723149BD359B55CC0B8B3ABBEAA9038469F542A4C345C503FB02 ] 3ware C:\windows\system32\drivers\3ware.sys 13:18:29.0409 0x1280 3ware - ok 13:18:29.0456 0x1280 [ E796AE43DDD1844281DB4D57294D17C0, 21AE69615044A96041E46476BE814B52C22624B6C7EA6BFC77BB64F69C3C21F5 ] ACPI C:\windows\system32\drivers\ACPI.sys 13:18:29.0487 0x1280 ACPI - ok 13:18:29.0518 0x1280 [ AC8279D229398BCF05C3154ADCA86813, 083E86CBE53244D24C334DB1511C77025133AE7875191845764B890A8CA5AFA9 ] acpiex C:\windows\system32\Drivers\acpiex.sys 13:18:29.0518 0x1280 acpiex - ok 13:18:29.0534 0x1280 [ A8970D9BF23CD309E0403978A1B58F3F, 9946C8477104EEC7DB197E2222F9905307F101C398CCED4B5FD0F86A5622C791 ] acpipagr C:\windows\System32\drivers\acpipagr.sys 13:18:29.0534 0x1280 acpipagr - ok 13:18:29.0587 0x1280 [ 111A89C99C5B4F1A7BCE5F643DD86F65, 41A2E49FF443927D05F7EF638518108227852984E68D4663C8761178C0B84A45 ] AcpiPmi C:\windows\System32\drivers\acpipmi.sys 13:18:29.0587 0x1280 AcpiPmi - ok 13:18:29.0587 0x1280 [ 5758387D68A20AE7D3245011B07E36E7, 77832E200E8B0D259552F6F60FE454A887E3EBBB9EA2F3590E6645289A04E293 ] acpitime C:\windows\System32\drivers\acpitime.sys 13:18:29.0587 0x1280 acpitime - ok 13:18:29.0666 0x1280 [ 9B112FDA1D5FB7B75627461001AC692A, 2EDF7C8FD59CD5FCD19FA528F60CBD6DDB9A8076AE0280B11D8EA8EAF7D39958 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe 13:18:29.0666 0x1280 AdobeARMservice - ok 13:18:29.0822 0x1280 [ 3E27E2DAA6869642B2DCB85C777E38B7, FB60068DFEA117006D8236DE73CC5A9B65272C6F739E2C8D1DD771360B9D989F ] AdobeFlashPlayerUpdateSvc C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe 13:18:29.0837 0x1280 AdobeFlashPlayerUpdateSvc - ok 13:18:29.0900 0x1280 [ 7C1FDF1B48298CBA7CE4BDD4978951AD, 80F4D536E1231B30E836F72ADC8814AE6AA9FEC573FB5F3F965FAC8ABCCAF0F8 ] ADP80XX C:\windows\system32\drivers\ADP80XX.SYS 13:18:29.0947 0x1280 ADP80XX - ok 13:18:29.0978 0x1280 [ BCD58DACAA1EAAADC115EDD940478F6D, F31613F583C302F62A00E6766B031531C9E193CAED563689B178BA257715B992 ] AeLookupSvc C:\windows\System32\aelupsvc.dll 13:18:29.0994 0x1280 AeLookupSvc - ok 13:18:30.0041 0x1280 [ A460C3AF3755A2A79A3C8EFE72E147B5, 62CEA85DA53D86D3E7B5D79F94095C6126FFF3DEE1427BBF3DEF5EA366B4513B ] AFD C:\windows\system32\drivers\afd.sys 13:18:30.0072 0x1280 AFD - ok 13:18:30.0103 0x1280 [ 7DFAEBA9AD62D20102B576D5CAC45EC8, 9FA5207335303D1E8E9A3C9E1FB82C09AD21B04382F69D777A67E48EE91D2093 ] agp440 C:\windows\system32\drivers\agp440.sys 13:18:30.0125 0x1280 agp440 - ok 13:18:30.0172 0x1280 [ FE14D249D39368CA62D8DA6BC94AC694, E1036E22BFBD3750FD2D3DA6AB939B2DD54E824F4BD3E6539EF0E45AB5453DD1 ] ahcache C:\windows\system32\DRIVERS\ahcache.sys 13:18:30.0172 0x1280 ahcache - ok 13:18:30.0203 0x1280 [ 14A45BE6F5678339F0EC5752D9849410, DD0F60E96FAC68FBD5B86382E541408C613BD0F871D0E0A1EF9AB6E7B26E545C ] ALG C:\windows\System32\alg.exe 13:18:30.0203 0x1280 ALG - ok 13:18:30.0219 0x1280 [ 7589DE749DB6F71A68489DCE04158729, 5F35EDD50737985595C9D6703237CA2ADE49AA5443331020899698EB5114A0FB ] AmdK8 C:\windows\System32\drivers\amdk8.sys 13:18:30.0219 0x1280 AmdK8 - ok 13:18:30.0250 0x1280 [ B46D2D89AFF8A9490FA8C98C7A5616E3, BE0765B5423B690E0F097FECD9717FAA95BFDFFDC6CF1B93DE5A19A1B7797879 ] AmdPPM C:\windows\System32\drivers\amdppm.sys 13:18:30.0250 0x1280 AmdPPM - ok 13:18:30.0266 0x1280 [ D2BF2F94A47D332814910FD47C6BBCD2, FE273D77D119D958676E1197D9EA7B008E3B05C6192B1962A81D4223ED204C35 ] amdsata C:\windows\system32\drivers\amdsata.sys 13:18:30.0266 0x1280 amdsata - ok 13:18:30.0297 0x1280 [ A8E04943C7BBA7219AA50400272C3C6E, 794C0BD12DF0392654E9A37AE4A24B5BE2D83F1F24F74DD48A1A0BF3AB8B1FF8 ] amdsbs C:\windows\system32\drivers\amdsbs.sys 13:18:30.0313 0x1280 amdsbs - ok 13:18:30.0328 0x1280 [ CEA5F4F27CFC08E3A44D576811B35F50, 89DF64B81BD109BAABAE93A4603C1617241219F38DDAF325EFE6BD35FF6FD717 ] amdxata C:\windows\system32\drivers\amdxata.sys 13:18:30.0344 0x1280 amdxata - ok 13:18:30.0354 0x1280 [ 415DD71628795197F7AFC176CBADC74E, 5F0359053A6CD6EE239139E0E6F46E1FA9A73F017C0CE9B7BC052216B2C846EC ] AppID C:\windows\system32\drivers\appid.sys 13:18:30.0354 0x1280 AppID - ok 13:18:30.0385 0x1280 [ 942C8297400FCFB13CEE3F3CD89C5CE5, AFD9EC35F6C44D86DD5943A2AB0B99B0C1B1783D70FD966F6467F97F0831403F ] AppIDSvc C:\windows\System32\appidsvc.dll 13:18:30.0417 0x1280 AppIDSvc - ok 13:18:30.0495 0x1280 [ 734622FBA766DBD65B1803549B24A04A, 3B6872B87A60D4DA265D3B8AB0561A929CFE2C097419183E93D3843422363C89 ] Appinfo C:\windows\System32\appinfo.dll 13:18:30.0495 0x1280 Appinfo - ok 13:18:30.0563 0x1280 [ 1A8EA3500576DD4B43E9318F10709E0E, 85F8581C319DE241B223366F08A5F9301858DA9DA1A0CAA10ED387A2B99EC216 ] AppMgmt C:\windows\System32\appmgmts.dll 13:18:30.0579 0x1280 AppMgmt - ok 13:18:30.0626 0x1280 [ 35E28923A23ADABAA5A1B43256D0AB58, A5F3AF8BBEE58B2165BAFACC5FF8B167B55B020998D3D1565C2229ED8753B269 ] AppReadiness C:\windows\system32\AppReadiness.dll 13:18:30.0704 0x1280 AppReadiness - ok 13:18:30.0798 0x1280 [ E0F846ADE7DED88981D0908DE56FF160, D8F536438091878724A5004849306ADFB96A2778A9D958ED3DCC0CD9E35160BB ] AppXSvc C:\windows\system32\appxdeploymentserver.dll 13:18:30.0860 0x1280 AppXSvc - ok 13:18:30.0891 0x1280 [ 65045784366F7EC5FB4E71BCF923187B, 53C215C64FF12E44B097F7CB88E8482438CE0ACBD3C68D8FD38BA0D0D8747FAA ] arcsas C:\windows\system32\drivers\arcsas.sys 13:18:30.0907 0x1280 arcsas - ok 13:18:30.0923 0x1280 [ 74B14192CF79A72F7536B27CB8814FBD, 0CF6BBB63FFE0C12777664D80B2797923844C8392D0FD81D7962EE5EE2C3C3D9 ] atapi C:\windows\system32\drivers\atapi.sys 13:18:30.0938 0x1280 atapi - ok 13:18:30.0985 0x1280 [ 431FE56F5A2F5937994CB2DA330B47DB, E5AED551529A21494114959251FDF566802DD6D9B9D86A937A0EECE53338CAC7 ] AudioEndpointBuilder C:\windows\System32\AudioEndpointBuilder.dll 13:18:31.0001 0x1280 AudioEndpointBuilder - ok 13:18:31.0048 0x1280 [ 0F03CC00645D7F841879A048787D6AC7, 3ECD2486157469F2EDB63D4868338D1445F2909153DF0AFFE432083730EEE3F5 ] Audiosrv C:\windows\System32\Audiosrv.dll 13:18:31.0095 0x1280 Audiosrv - ok 13:18:31.0126 0x1280 [ 3C6ED74AF41DD1A5585CE5EF3D00915F, A742F576407776634E5A8E49C60023FFDF395DE0B2DE36662A23F85B79405ED2 ] AxInstSV C:\windows\System32\AxInstSV.dll 13:18:31.0126 0x1280 AxInstSV - ok 13:18:31.0173 0x1280 [ A4A73F631FE2AA2826FBE4A399B04DEF, 973AACE8DC8DA669D0DF20F17EFDEEABB90AA046AC980948D16A62D39A606A79 ] b06bdrv C:\windows\system32\drivers\bxvbda.sys 13:18:31.0204 0x1280 b06bdrv - ok 13:18:31.0235 0x1280 [ 8CC7F7E4AFCBA605921B137ED7992C68, 71406E6D6E9964740A6D90B05329D5492BB90AF40E0630CF2FBF4BA4BA14F2DD ] BasicDisplay C:\windows\System32\drivers\BasicDisplay.sys 13:18:31.0235 0x1280 BasicDisplay - ok 13:18:31.0282 0x1280 [ 195BD339B4B782B42C19489DCFB4D110, E63CC0AEF1875D5D127E341CF65117DABC9E376A83E615EC8D01F6AB705DABAD ] BasicRender C:\windows\System32\drivers\BasicRender.sys 13:18:31.0282 0x1280 BasicRender - ok 13:18:31.0313 0x1280 [ 70433F7A216BD0B5EC7DA1202EE53E65, 12F3210EC5546714B34225770242F5CF4AC36032BB49A8E8989620BA274AC505 ] bcbtums C:\windows\system32\drivers\bcbtums.sys 13:18:31.0329 0x1280 bcbtums - ok 13:18:31.0666 0x1280 [ 73D175B291DDE56AE609BA1422E236CC, F483B2C276014690D939BFC8934C63488CEA7DEB1C70C1A7D36A99A584A8307B ] BCM43XX C:\windows\system32\DRIVERS\bcmwl63a.sys 13:18:31.0994 0x1280 BCM43XX - ok 13:18:32.0166 0x1280 [ 18B186BCC56EC611DE519CBA7D4F65B0, 6F2520AAFDAA4208717DCD121527911D580727C5A6B8C4C7F07C4155C4D8662D ] BcmBtRSupport C:\windows\system32\BtwRSupportService.exe 13:18:32.0276 0x1280 BcmBtRSupport - ok 13:18:32.0307 0x1280 [ C1ABB0F7E3BEA48A0417BDF6FF14AB21, 1CAC63A1A0FB9855A27EE977794576A860F6650C9EF7667FFB27F2A2FF721857 ] bcmfn2 C:\windows\System32\drivers\bcmfn2.sys 13:18:32.0307 0x1280 bcmfn2 - ok 13:18:32.0354 0x1280 [ 174394F4EF93C117BF7BE3878046A1B1, D58E868342D1DAFC4B04384A3713F729DF07F408AA6AE4762E6A4244F976526A ] BDESVC C:\windows\System32\bdesvc.dll 13:18:32.0385 0x1280 BDESVC - ok 13:18:32.0416 0x1280 [ EC19013E4CF87609534165DF897274D6, 8ED45537CF2D58D759A587CCBFDADD5580C7447B0C3B172CF19ECC7585E073FC ] Beep C:\windows\system32\drivers\Beep.sys 13:18:32.0416 0x1280 Beep - ok 13:18:32.0494 0x1280 [ 5059D93764340D4EAEDF49C47133118F, 26C5779469E04BEAFD290B619CA355648F3911C66D41B22D2C3DCA909FCA0F6E ] BFE C:\windows\System32\bfe.dll 13:18:32.0541 0x1280 BFE - ok 13:18:32.0604 0x1280 [ 48554994279BFE17A3D2B00076D0CB1A, 6521B1EC0BC6B01F63976370D89FE7DC2E7404899F68B6FAC37A9173B9C5D489 ] BITS C:\windows\System32\qmgr.dll 13:18:32.0651 0x1280 BITS - ok 13:18:32.0713 0x1280 [ 4938A9236300A356F97E378491EE4844, 60D892960D48EEF48F8EC4DE4F174EBD0BC0E7B28B6D8723D554CD1979EB55B4 ] bowser C:\windows\system32\DRIVERS\bowser.sys 13:18:32.0713 0x1280 bowser - ok 13:18:32.0729 0x1280 [ FA601515FF2B59F25FDD8EDB1D2A1104, 21DFB53241F8E880F7546B9ADF38F47D6AD0782EC7F8F0284ED69DE7CEF7DCB9 ] BrokerInfrastructure C:\windows\System32\bisrv.dll 13:18:32.0744 0x1280 BrokerInfrastructure - ok 13:18:32.0776 0x1280 [ BC111AADACD0BF59D56547461D13AB6E, 91E3619930C29EE4B2683683888BA7EE3CF6B1DDB0C19A14E0880470CBE40EF4 ] Browser C:\windows\System32\browser.dll 13:18:32.0776 0x1280 Browser - ok 13:18:32.0807 0x1280 [ A8F23D453A424FF4DE04989C4727ECC7, AE4A9081395C7379F1C947EF8243F7609F90C843E086B8E77E1A2C06E36D4381 ] BthAvrcpTg C:\windows\System32\drivers\BthAvrcpTg.sys 13:18:32.0807 0x1280 BthAvrcpTg - ok 13:18:32.0843 0x1280 [ 1104A31260CCF4318C884E0AE6C513BF, A8F83B558944DEF0F84414A11DC3CB90C3A92377B46760EC0A9B8BC22FB0D5C7 ] BthEnum C:\windows\System32\drivers\BthEnum.sys 13:18:32.0843 0x1280 BthEnum - ok 13:18:32.0872 0x1280 [ 272A62B660A48AEF366F8A1836CED19F, 78EFAC6B1B2313482329BBFFBF0DDA6462BD88E5BE3C817C5E8E0EAF3074C925 ] BthHFEnum C:\windows\System32\drivers\bthhfenum.sys 13:18:32.0872 0x1280 BthHFEnum - ok 13:18:32.0888 0x1280 [ 71FE2A48E4C93DDB9798C024880B6C07, 8E93DE29C61A5FA64216231228CB3C4A1A693FE87CAA2C070BCAD7BE2D8ED000 ] bthhfhid C:\windows\System32\drivers\BthHFHid.sys 13:18:32.0888 0x1280 bthhfhid - ok 13:18:32.0935 0x1280 [ 9307A4B743D277C499CDA8E19E5687AC, 7A01989EC3D54581F292BDEDC9B9445F2ABD50165102617E3089BDD061C63A19 ] BthHFSrv C:\windows\System32\BthHFSrv.dll 13:18:32.0966 0x1280 BthHFSrv - ok 13:18:32.0997 0x1280 [ D30C67473A2E229662D21F27EAA9AAA5, D009C4836B0DFE963D8E3DEEDE611068838F2BBCAB146E6D70692FAB838E11F1 ] BthLEEnum C:\windows\system32\DRIVERS\BthLEEnum.sys 13:18:33.0013 0x1280 BthLEEnum - ok 13:18:33.0044 0x1280 [ 66B791F6B11DC4303DD18A224A501542, 502AE4D6FFC6B0FCED081B0E0F61F699F96F20DFEE737B53828F5DEE3BD0FCB1 ] BTHMODEM C:\windows\System32\drivers\bthmodem.sys 13:18:33.0044 0x1280 BTHMODEM - ok 13:18:33.0076 0x1280 [ D0AF91AF656E25AD8617EFA5B52EF457, FD723D99A0B8466BD991648DEED1831D32FD3A5995DD0E0837390746B8A7B439 ] BthPan C:\windows\System32\drivers\bthpan.sys 13:18:33.0091 0x1280 BthPan - ok 13:18:33.0169 0x1280 [ 0CC00ADC1B84C93FB46E1A0974E956E1, 64C759244651B916901F4D0C82C3D6034532A20714A72FD26FC9D050B99E230B ] BTHPORT C:\windows\System32\Drivers\BTHport.sys 13:18:33.0232 0x1280 BTHPORT - ok 13:18:33.0279 0x1280 [ 043A0F37631BF453F16D478B71320F46, C368296B802984F438852927B8A40EA3F4205724A05828F3173F08EC17228356 ] bthserv C:\windows\system32\bthserv.dll 13:18:33.0294 0x1280 bthserv - ok 13:18:33.0310 0x1280 [ 08EA90955AED2D959EE67DF6EDF0E2B6, 0A70AA67E5DD24C473C66A570C0FEBA9D398A0F0AD8386FE05D01C4D16346968 ] BTHUSB C:\windows\System32\Drivers\BTHUSB.sys 13:18:33.0310 0x1280 BTHUSB - ok 13:18:33.0341 0x1280 [ 20C8EB70C0B179DF06A01CA503F4A824, 1C2DADCBC5D85C1D4F6A28B7F374C829E6DCE0EB720EBDA43CF6AC0AC934AA5E ] btwampfl C:\windows\system32\DRIVERS\btwampfl.sys 13:18:33.0341 0x1280 btwampfl - ok 13:18:33.0372 0x1280 [ 2F897AC9112D331DAC2A7E09E249C176, 00943DE34DAFE9A0E2843931EA23CCADD95C421C4E7433FCD1EC0443EBAF1976 ] btwaudio C:\windows\system32\drivers\btwaudio.sys 13:18:33.0404 0x1280 btwaudio - ok 13:18:33.0451 0x1280 [ FE45300D6D7E13E6DC42536F6E09ADC7, 3640F3C8D83CB1FBEE4F02A8E8167AF86F06C3D2B6F6641132B8D6FE595AE59C ] btwavdt C:\windows\system32\DRIVERS\btwavdt.sys 13:18:33.0466 0x1280 btwavdt - ok 13:18:33.0560 0x1280 [ 483049783773F79E8F4040D84CDAE00C, 25DD576AFEF7927DE2D26407769AD49EF726BEE409E04C0641008FAD6782147D ] btwdins c:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe 13:18:33.0607 0x1280 btwdins - ok 13:18:33.0623 0x1280 [ 4B50A79EE9D57CDC3C890717C3F54997, 948D26D39FB0699B3DFC91499BFCED91AB59BA6D78704BF16EC6C3611AB60FB1 ] btwl2cap C:\windows\system32\DRIVERS\btwl2cap.sys 13:18:33.0623 0x1280 btwl2cap - ok 13:18:33.0638 0x1280 [ 7341EAE45C2EA9FB7F887EC293A748B9, E539CFC3B53F9F67DE0B1D8D64BD0CA8CFA2C4A91A690D97787BD98FA21707D6 ] btwrchid C:\windows\System32\drivers\btwrchid.sys 13:18:33.0638 0x1280 btwrchid - ok 13:18:33.0669 0x1280 [ 2FA6510E33F7DEFEC03658B74101A9B9, 61C8C8E3F09B427711464C974EE22E1E01C48E10DB54A4EC9901F482FC36C978 ] cdfs C:\windows\system32\DRIVERS\cdfs.sys 13:18:33.0669 0x1280 cdfs - ok 13:18:33.0685 0x1280 [ C6796EA22B513E3457514D92DCDB1A3D, 2B893F3950C6B913B934C2089B69F3B0B77F229AE1820907E598455CBB78139C ] cdrom C:\windows\System32\drivers\cdrom.sys 13:18:33.0701 0x1280 cdrom - ok 13:18:33.0748 0x1280 [ ACFDC4EE40EC6E4A0AB91D923B8288C8, D31555AB31F504C247049219BE0ECDF26BB18E210BE7C45E8575FD166FD7EE23 ] CertPropSvc C:\windows\System32\certprop.dll 13:18:33.0748 0x1280 CertPropSvc - ok 13:18:33.0794 0x1280 [ BE9936EDD3267FAAFF94A7835867F00B, 3CEEF2377D45ED38C7CD3CE4C746EC5EA7277EFEC728A5438F0EF5F62FC7C859 ] circlass C:\windows\System32\drivers\circlass.sys 13:18:33.0794 0x1280 circlass - ok 13:18:33.0841 0x1280 [ 39D72BA91AFE3C81C1AB0DE41AA07EF3, E5FCE197700E68D48A1701030AAF33E41C44A929B47D79B5C91C68B86684FFB0 ] CLFS C:\windows\system32\drivers\CLFS.sys 13:18:33.0873 0x1280 CLFS - ok 13:18:33.0904 0x1280 [ 075CCE75090786F124573A788C8656E6, AA188CFF2F8EE2D9F50701AB2315D24E15D7715FD84F5054D3FC175D4BD35734 ] CLVirtualDrive C:\windows\system32\DRIVERS\CLVirtualDrive.sys 13:18:33.0919 0x1280 CLVirtualDrive - ok 13:18:33.0951 0x1280 [ EF6EF85DADC3184A10D8F2F7159973CB, 42FCB286CED95A5DEBC5C0C894FCBC4818A2C818BB71087142FB51A08A0BE96B ] CmBatt C:\windows\System32\drivers\CmBatt.sys 13:18:33.0951 0x1280 CmBatt - ok 13:18:34.0013 0x1280 [ C8823A6ECE66B997C8E9F413D1D671E7, D739A194BCA4C1979C5B2A71F4B8DAB0BCC1524808C50BA302847B6C82D77250 ] CNG C:\windows\system32\Drivers\cng.sys 13:18:34.0060 0x1280 CNG - ok 13:18:34.0169 0x1280 [ D154861655575786335549F3208B133F, 5173BB3ECC65439B54BA8143FBEC09E23ABFC899B92C99D31714CFE9D37851CE ] CnxtHdAudService C:\windows\system32\drivers\CHDRT64.sys 13:18:34.0248 0x1280 CnxtHdAudService - ok 13:18:34.0279 0x1280 [ 03AAED827C36F35D70900558B8274905, 8E44A23C6013FFAE7769F99CAA3B1D6288DE00A38937F9056903AC265B503AFA ] CompositeBus C:\windows\System32\drivers\CompositeBus.sys 13:18:34.0294 0x1280 CompositeBus - ok 13:18:34.0294 0x1280 COMSysApp - ok 13:18:34.0310 0x1280 [ A1FF7DFBFBE164CF92603C651D304DD2, 470ACE5A75E64FC62C950037201199857E974803625DC73BEDBCF6FA4DDD496C ] condrv C:\windows\system32\drivers\condrv.sys 13:18:34.0310 0x1280 condrv - ok 13:18:34.0451 0x1280 [ C64F04A85601265D4A84FE1BDF70F0DE, 42B6EAF8B41A74F99D74DA3CAFE8C91DFD816E3B77C00A931F4E92F558A70C85 ] cphs C:\windows\SysWow64\IntelCpHeciSvc.exe 13:18:34.0482 0x1280 cphs - ok 13:18:34.0544 0x1280 [ 6324F0D18FB52833BA64BC828E29054C, 04118FA1BDFC512F76E4A81FEF34C78B6BD98429DB1D65123B6802B4A1E30584 ] CryptSvc C:\windows\system32\cryptsvc.dll 13:18:34.0560 0x1280 CryptSvc - ok 13:18:34.0591 0x1280 [ 4C23917A28A50F59588EEF109ECDCBA4, 195C77D5CA39DAB1A490CAE54E4F248241DFA3661EF8586A1FE59BF4F6826E2F ] CSC C:\windows\system32\drivers\csc.sys 13:18:34.0623 0x1280 CSC - ok 13:18:34.0701 0x1280 [ 86079FF8A3B625ABAEB68841D2BF6FE6, 49FF4D458DF8FAB4ECA8CAD9BBF88C929C8B9AB7F063938A6A332B31F2C0F8EB ] CscService C:\windows\System32\cscsvc.dll 13:18:34.0779 0x1280 CscService - ok 13:18:34.0826 0x1280 [ 9A59DF2CA690019FEA3B265D5A7EB619, F15D51B3C78A213BA6D6FF7CEA58549673CEAFE97C0A6C90C93591637CE4D5B2 ] CxUtilSvc C:\Program Files\Conexant\SA3\CxUtilSvc.exe 13:18:34.0826 0x1280 CxUtilSvc - ok 13:18:34.0873 0x1280 [ 315BA4BC19316D72B2E037534E048B93, 69613635DB23E6A935673B1025C2010ED3E195473D25368CF74234C4C36910BE ] dam C:\windows\system32\drivers\dam.sys 13:18:34.0873 0x1280 dam - ok 13:18:34.0998 0x1280 [ A1F58FFF448E4099297D6EE0641D4D0E, 47839789332AAF8861F7731BF2D3FBB5E0991EA0D0B457BB4C8C1784F76C73DC ] dbupdate C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe 13:18:34.0998 0x1280 dbupdate - ok 13:18:35.0029 0x1280 [ A1F58FFF448E4099297D6EE0641D4D0E, 47839789332AAF8861F7731BF2D3FBB5E0991EA0D0B457BB4C8C1784F76C73DC ] dbupdatem C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe 13:18:35.0029 0x1280 dbupdatem - ok 13:18:35.0044 0x1280 [ CA8AF51C4B1822D6C4BFA0F513DC9ECF, CAC5A699903FBC0E92B864D1B19CC5A493F98608191B684503A990F213BD50C5 ] DbxSvc C:\windows\system32\DbxSvc.exe 13:18:35.0044 0x1280 DbxSvc - ok 13:18:35.0123 0x1280 [ 20CC6E9FE25ACD34BE4FCDDB7B08364D, 295B2BBDC860A4CD65CD09C975D08CA1B8E4FE60AD0CA084CAB149A3E9D64B40 ] DcomLaunch C:\windows\system32\rpcss.dll 13:18:35.0169 0x1280 DcomLaunch - ok 13:18:35.0216 0x1280 [ A9DD971DDC793C549AFB97A6DDBD76B6, 5E35F4FFF5DC09A122DB93B760E13538AC5B6034EF72DB544815B3C6CD42DDD4 ] DDDriver C:\windows\system32\drivers\DDDriver64Dcsa.sys 13:18:35.0232 0x1280 DDDriver - ok 13:18:35.0294 0x1280 [ 5EF7C24A40B15B4931F44461B41B3BDC, BCF968B0F9CF72047F61C688D62922D38BB290FB357EDB72876627980AF78F8E ] DDVCollectorSvcApi C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe 13:18:35.0294 0x1280 DDVCollectorSvcApi - ok 13:18:35.0469 0x1280 [ 2108F9CE0C447B4935BF5976C7A8AD27, 683667B3884D9769AFFDC805495C6296B7ADFA4B4464F2C1E8CCEF98A9E2B796 ] DDVDataCollector C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe 13:18:35.0625 0x1280 DDVDataCollector - ok 13:18:35.0656 0x1280 [ EB42E818A401740986483147C842AFFC, 632367EFBA90AE445F1D234C68A3358207AA284292C89BEF6AFDD4522BDBFF90 ] DDVRulesProcessor C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe 13:18:35.0672 0x1280 DDVRulesProcessor - ok 13:18:35.0719 0x1280 [ 95E1ABFB27F8A62ED764805775F0D2F3, 692865DA60C93481E01592883678B2C51FD9AC9A835DFB00A8E3F2DFEE7AB0ED ] defragsvc C:\windows\System32\defragsvc.dll 13:18:35.0750 0x1280 defragsvc - ok 13:18:35.0797 0x1280 [ 188BCE1A33FAEE1F19A8D8875B0781DC, 0167783D063826325C856FC0FC0595A9E53F22D655D450EE01F04AB30EC6CECA ] DellDigitalDelivery C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe 13:18:35.0797 0x1280 DellDigitalDelivery - ok 13:18:35.0828 0x1280 [ 8205B97AAF15AFDD2ED7D8E6C5088396, E0B3E8E2856FD06F8AC892266E00D157F55A0EC895B8FF16AC6EDE9467694985 ] DellProf C:\windows\system32\drivers\DellProf.sys 13:18:35.0828 0x1280 DellProf - ok 13:18:35.0891 0x1280 [ DC253191A553DACA7684CFB5B03A4268, 2D651A059F1334671E875EB4FC642383DCC00710809255DA29F96C41EC2C8205 ] DellRbtn C:\windows\System32\drivers\DellRbtn.sys 13:18:35.0891 0x1280 DellRbtn - ok 13:18:35.0922 0x1280 [ CAE8AEB8CABCC87D87763B7B97C24532, FE2EE43A44DA70CA45F783A25B94FE9D70E4B717D1BF2F28927FA1CD0A0460E9 ] DellUpdate C:\Program Files (x86)\Dell Update\DellUpService.exe 13:18:35.0938 0x1280 DellUpdate - ok 13:18:35.0969 0x1280 [ FF086DEF5995558CCB1B5AAC2110195D, CED52FF01F9247BFDAFC5C7EFC538F8638146ED715574A422496EE0F846CB079 ] DeviceAssociationService C:\windows\system32\das.dll 13:18:36.0000 0x1280 DeviceAssociationService - ok 13:18:36.0031 0x1280 [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] DeviceInstall C:\windows\system32\umpnpmgr.dll 13:18:36.0047 0x1280 DeviceInstall - ok 13:18:36.0078 0x1280 [ 4FED6AD69C9EE1EE7FD3C88437138855, 71E0863898F2E3B1F9769C8A9980E2063042961D417FE0C969B2E5B7A0013978 ] Dfsc C:\windows\system32\Drivers\dfsc.sys 13:18:36.0094 0x1280 Dfsc - ok 13:18:36.0125 0x1280 [ 9593475FBC857A05D93BFF4FA7323C2B, D2A958AF5EFDC6136A6ABB7F8D5FE1F84C967E79BEA96C5BE3661A0145DEB907 ] dg_ssudbus C:\windows\system32\DRIVERS\ssudbus.sys 13:18:36.0125 0x1280 dg_ssudbus - ok 13:18:36.0156 0x1280 [ 3EEAADA3125431980E5804ED7143458A, 381E12C83E3211C255B321D35536F4049D67E31061F8D82155E4D4509E97F43D ] Dhcp C:\windows\system32\dhcpcore.dll 13:18:36.0188 0x1280 Dhcp - ok 13:18:36.0297 0x1280 [ 0AC9F83A5508935DE89C447473085EEA, 223782B17BACEFB0A663EB13514B68B919C95EF641CDDA7AC30CB239BC4307EC ] DiagTrack C:\windows\system32\diagtrack.dll 13:18:36.0375 0x1280 DiagTrack - ok 13:18:36.0406 0x1280 DigitalWave.Update.Service - ok 13:18:36.0453 0x1280 [ BF6D8575DDF30384939B2D5251F27C1F, 1605530BC61FB726F1095C5B5C8E27B18C06BCE01948550988E9EDCEBBCC0B3D ] disk C:\windows\system32\drivers\disk.sys 13:18:36.0469 0x1280 disk - ok 13:18:36.0469 0x1280 [ EB70A894708D1BC176AFD690FF06085F, 0DD2A97F5E1B38D1F7C0D44E50F09EA222B18B3B074CC9C8CD25A7526CB1A112 ] dmvsc C:\windows\System32\drivers\dmvsc.sys 13:18:36.0469 0x1280 dmvsc - ok 13:18:36.0531 0x1280 [ D9F407D006C916B7EC167858F88F13EB, 0D0FF69F9C695A2371DF798429EA2AA7B96F1C552EDC70DA4DD61EC8BD5563A3 ] Dnscache C:\windows\System32\dnsrslvr.dll 13:18:36.0547 0x1280 Dnscache - ok 13:18:36.0578 0x1280 [ 811EACBCC7C51A03AE11F13CC27B2AB6, FAB94F84950FFB7D3649BAFB8D96D43B880D7FDE8D5B879472AE26C4BC4203B0 ] dot3svc C:\windows\System32\dot3svc.dll 13:18:36.0594 0x1280 dot3svc - ok 13:18:36.0656 0x1280 [ 40BFE7F0CF7CB9FC9F25CF6EAE95F061, 5A0E2088B78BE1A46FAEA3DD2B9B69747E4C21B2CA7911C0E5FF970C2B4D8374 ] DpHost C:\Program Files\DigitalPersona\Bin\DpHostW.exe 13:18:36.0672 0x1280 DpHost - ok 13:18:36.0719 0x1280 [ B99CB575986789A93A683DCF292A43A1, 6ACEA31C723B74003E106FC8303542FCC6DBC4952B6B523F6590D006BE57238D ] DPS C:\windows\system32\dps.dll 13:18:36.0719 0x1280 DPS - ok 13:18:36.0750 0x1280 [ 00C594D5A1DBD22AD8B2902B9F6EFF94, 2920D62B5F7C49A8AFA80FCAD1E834BBAA670AEBDD7E6F21F0496D1D3CCB4E90 ] drmkaud C:\windows\system32\drivers\drmkaud.sys 13:18:36.0750 0x1280 drmkaud - ok 13:18:36.0782 0x1280 [ 263625A4F616538EB867B6306A6590DB, 2A064720C247EAA3446EFDCC9E01D84CBA875905D78DFED0FBD62D1EE422D416 ] DsmSvc C:\windows\System32\DeviceSetupManager.dll 13:18:36.0797 0x1280 DsmSvc - ok 13:18:36.0907 0x1280 [ 24C40570BAFEA48E9CB2B87008DCA152, 2D7CCBE5C354667BFBA0B6D6B8F34201AD2992273FB98767C9AD3C72D890A628 ] DXGKrnl C:\windows\System32\drivers\dxgkrnl.sys 13:18:37.0032 0x1280 DXGKrnl - ok 13:18:37.0063 0x1280 [ E253530BD5EDE28F1FF6AF93C4D8034D, 787A70C3E946348F066FB8EB81FCE60157217D93FD78ADC631B5835E8D76A253 ] Eaphost C:\windows\System32\eapsvc.dll 13:18:37.0063 0x1280 Eaphost - ok 13:18:37.0266 0x1280 [ 114BCFDF367FF37C3F1B0A96AF542E4D, D385BC1D91BC1406091C8C3691C07A90BD60EDE05B1384E5AA3506FCB909C857 ] ebdrv C:\windows\system32\drivers\evbda.sys 13:18:37.0422 0x1280 ebdrv - ok 13:18:37.0469 0x1280 [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] EFS C:\windows\System32\lsass.exe 13:18:37.0469 0x1280 EFS - ok 13:18:37.0516 0x1280 [ 43531A5993380CC5113242C29D265FD9, EE0076D96F7F3CF29884AC7A67C08A429115A7201354A1FB5DE45FD63ABB4960 ] EhStorClass C:\windows\system32\drivers\EhStorClass.sys 13:18:37.0516 0x1280 EhStorClass - ok 13:18:37.0547 0x1280 [ 6F8E738A9505A388B1157FDDE7B3101B, 3696CA634102B41EEA11EB9DCA0B24439D8636AED4A7190C138C5E64A2EFB514 ] EhStorTcgDrv C:\windows\system32\drivers\EhStorTcgDrv.sys 13:18:37.0547 0x1280 EhStorTcgDrv - ok 13:18:37.0563 0x1280 [ DFFFAE1442BA4076E18EED5E406FA0D3, 329FC6FB8D14BEACDBE2A5D4C496EDEA485E838B1DF27566E278F8F8E0D8E82E ] ErrDev C:\windows\System32\drivers\errdev.sys 13:18:37.0563 0x1280 ErrDev - ok 13:18:37.0610 0x1280 [ 8DF933E9B2BFCB7295E578BB915D67A5, 38FDACBDB6AE7E1257B41C0E65C64A30A3AB5991C36623235693AEBE4B846AF9 ] ETD C:\windows\system32\DRIVERS\ETD.sys 13:18:37.0641 0x1280 ETD - ok 13:18:37.0703 0x1280 [ ACF1FB778B3729DC3863DA55ACC2E99B, FFF146BC00B9B94AE02B2A7FA4B20BB497B97937D9BEB2AAEB0DD6E196B99AC9 ] ETDService C:\Program Files\Elantech\ETDService.exe 13:18:37.0703 0x1280 ETDService - ok 13:18:37.0768 0x1280 [ F00C593994D57C75273F820653440536, 2DC986D9890EC907405FB2045E6F55ACC384169B45F0B56CCB1A953CF71D9A5D ] EventSystem C:\windows\system32\es.dll 13:18:37.0784 0x1280 EventSystem - ok 13:18:37.0815 0x1280 [ 7729D294A555C7AEB281ED8E4D0E01E4, 7269E79D72CCE477AC108294D0DDFB59CF533B03C587599C5AB0507C43A0B6D4 ] exfat C:\windows\system32\drivers\exfat.sys 13:18:37.0831 0x1280 exfat - ok 13:18:37.0847 0x1280 [ 7C4E0D5900B2A1D11EDD626D6DDB937B, 732F310F8F6016C56F432A81636B13CE0124A802FE8DD91287B618EED22C9A1D ] fastfat C:\windows\system32\drivers\fastfat.sys 13:18:37.0862 0x1280 fastfat - ok 13:18:37.0925 0x1280 [ 304B6AEC4639A7CCCCF544C6BA6177B2, B75CDD52FD3890B3008E06C503945D1E36478F0EC5E067C8DBC2822D7935D24B ] Fax C:\windows\system32\fxssvc.exe 13:18:37.0956 0x1280 Fax - ok 13:18:37.0972 0x1280 [ 5D8402613E778B3BD45E687A8372710B, EE9EA10805168D309A609B9019AEC5961EE46D18207B5E0EA2DE4064A5770AF8 ] fdc C:\windows\System32\drivers\fdc.sys 13:18:37.0987 0x1280 fdc - ok 13:18:38.0005 0x1280 [ 020D2F29009F893ADEFF4405B4B44565, 9F8501064C72933D1442DA00E70392B30D0207EB7D60F50E6648FF363799E6F1 ] fdPHost C:\windows\system32\fdPHost.dll 13:18:38.0005 0x1280 fdPHost - ok 13:18:38.0016 0x1280 [ E80D2EDD2F88B6E20076A0A4F5A5A245, E3CD6E0BE152B22E8A7340EFFD10CCDB1B632CD3EDF487E83F697D2E22A7D594 ] FDResPub C:\windows\system32\fdrespub.dll 13:18:38.0016 0x1280 FDResPub - ok 13:18:38.0032 0x1280 [ 47AB7D16EDE434B934AA4D661456C2D5, D375A92FB3E4BB0A8DA5270DACC888E53FB9F514516039FE6DAE4D4EF6B9A970 ] fhsvc C:\windows\system32\fhsvc.dll 13:18:38.0047 0x1280 fhsvc - ok 13:18:38.0063 0x1280 [ BCFD8B149B3ADF92D0DB1E909CAF0265, 002B085C131473642450176B4B8359F3E5B04350AFB659B9C0F9EB587D1181E7 ] FileInfo C:\windows\system32\drivers\fileinfo.sys 13:18:38.0078 0x1280 FileInfo - ok 13:18:38.0094 0x1280 [ A1A66C4FDAFD6B0289523232AFB7D8AF, 0F5832F626BB62190D5F3A088CE6E048D8A400CCF9EA527F06973CAD96D3A81C ] Filetrace C:\windows\system32\drivers\filetrace.sys 13:18:38.0094 0x1280 Filetrace - ok 13:18:38.0110 0x1280 [ BE743083CF7063C486A4398E3AEFE59A, 85796D89943DD6FE3932C1ED6CF01470C1B4DFD243C390B07055FFDA3C231551 ] flpydisk C:\windows\System32\drivers\flpydisk.sys 13:18:38.0110 0x1280 flpydisk - ok 13:18:38.0147 0x1280 [ C1FB505A73FA2E9019D32444AB33B75A, 765F0635C18295855CA4C0394192E8B94BA2EA1C4D74F86B720358ABA019FFAA ] FltMgr C:\windows\system32\drivers\fltmgr.sys 13:18:38.0162 0x1280 FltMgr - ok 13:18:38.0256 0x1280 [ 223CD19D2F84B7B42081F4FB530B658F, 4A9D1A6688C3C8F0B866B0FE2715C9FBA62BE66D4ADCC327A8CABF9EA876A664 ] FontCache C:\windows\system32\FntCache.dll 13:18:38.0319 0x1280 FontCache - ok 13:18:38.0475 0x1280 [ 1C52387BF5A127F5F3BFB31288F30D93, 90D13F60170CD74304F3036A90D596AA3E1E134455A780310BDF67AC7815F2E7 ] FontCache3.0.0.0 C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 13:18:38.0490 0x1280 FontCache3.0.0.0 - ok 13:18:38.0506 0x1280 [ A7C31B168F371E8E6796219F23E354DB, C51C9BF568F1E96CBBE57D2432B38F93F40520086DDB6AAAAC48CBCD1691B441 ] FsDepends C:\windows\system32\drivers\FsDepends.sys 13:18:38.0506 0x1280 FsDepends - ok 13:18:38.0522 0x1280 [ 09F460AFEDCA03F3BF6E07D1CCC9AC42, B832091BC9B2C2FE38A4BCA132ABB58251E851F21EC6F39636E73777AB9A5791 ] Fs_Rec C:\windows\system32\drivers\Fs_Rec.sys 13:18:38.0537 0x1280 Fs_Rec - ok 13:18:38.0579 0x1280 [ D4AB6EE3D715BC44C00277FD934FAACF, DE8A8B14D7BA73BA1B5A833DE193CA65EDFE512A57D84F4F2CE19D9646D97F4E ] fvevol C:\windows\system32\DRIVERS\fvevol.sys 13:18:38.0610 0x1280 fvevol - ok 13:18:38.0661 0x1280 [ 9591D0B9351ED489EAFD9D1CE52A8015, AC64C236C3AE545FCE8ED44A4A87FB86265A453BA60026EC9A4DE2B631E99996 ] FxPPM C:\windows\System32\drivers\fxppm.sys 13:18:38.0661 0x1280 FxPPM - ok 13:18:38.0677 0x1280 [ FC3EF65EE20D39F8749C2218DBA681CA, 12980F1DE99B25E6920A33556F3ABDA5EC9BFE4757BE602130B5E939D8D25CE3 ] gagp30kx C:\windows\system32\drivers\gagp30kx.sys 13:18:38.0677 0x1280 gagp30kx - ok 13:18:38.0724 0x1280 [ 0BF5CAD281E25F1418E5B8875DC5ADD1, 0929AD8437DD78234553D8B2CDF0D6838FD54ACDE1918AFEBE48684EB32A07A3 ] gencounter C:\windows\System32\drivers\vmgencounter.sys 13:18:38.0724 0x1280 gencounter - ok 13:18:38.0755 0x1280 [ 8DF1254093B5C354CE725EB6B9B0DE19, DE6C5661CC076DA44B8A5D044FDB7280EDCF38D322A98C14FDC82E25586B3014 ] GPIOClx0101 C:\windows\system32\Drivers\msgpioclx.sys 13:18:38.0786 0x1280 GPIOClx0101 - ok 13:18:38.0880 0x1280 [ 2DAFF4F76A90E3C523C2FE50338537E9, 625745E538208B50E8F5A9A2C09C6CD03D51E424BB16BC6C5B156CBC25373B6D ] gpsvc C:\windows\System32\gpsvc.dll 13:18:38.0958 0x1280 gpsvc - ok 13:18:39.0005 0x1280 [ C1B577B2169900F4CF7190C39F085794, 73E104B96A48F4C80D8C37254ECB0891D15C0D2F0C251B57C168F90D60316447 ] gusvc C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe 13:18:39.0005 0x1280 gusvc - ok 13:18:39.0021 0x1280 [ D4B7ED39C7900384D9E5C1283F1E7926, F93F98858067B40F1C071EAD0F8E85442A78B95342BC692AF4D726540634923F ] HDAudBus C:\windows\System32\drivers\HDAudBus.sys 13:18:39.0036 0x1280 HDAudBus - ok 13:18:39.0052 0x1280 [ 10A70BC1871CD955D85CD88372724906, 2480A74854D0A89FF028EE9BA41224D4B2F9B0863066BFC43097920794FEE08D ] HidBatt C:\windows\System32\drivers\HidBatt.sys 13:18:39.0052 0x1280 HidBatt - ok 13:18:39.0083 0x1280 [ 42F88B57CAE42FC10059C887B3FCFCEA, 9363AA2B8E839A6935A7C6A36C491938DF78024886DCCE6D29CB18E1D6A6D806 ] HidBth C:\windows\System32\drivers\hidbth.sys 13:18:39.0083 0x1280 HidBth - ok 13:18:39.0102 0x1280 [ C241A8BAFBBFC90176EA0F5240EACC17, 571E20B87818618BE9179986177D55739A240F04D1F740B3C1B7809B9427B767 ] hidi2c C:\windows\System32\drivers\hidi2c.sys 13:18:39.0102 0x1280 hidi2c - ok 13:18:39.0149 0x1280 [ 9BDDEE26255421017E161CCB9D5EDA95, B766FD5E31708F29384F69418FC33C4BCC6E3064AA553D5B1D30EE0B8B1BFB40 ] HidIr C:\windows\System32\drivers\hidir.sys 13:18:39.0149 0x1280 HidIr - ok 13:18:39.0164 0x1280 [ EA85B5093DF7B5C3E80362B053740AE2, 1D4251385402A2ADEE8FA1642F54180304F88337DA74989BDE44025ABB145FE5 ] hidserv C:\windows\system32\hidserv.dll 13:18:39.0180 0x1280 hidserv - ok 13:18:39.0196 0x1280 [ 49676FEC898AB2A11B157F848269A56E, 011E6DDEF9570212520F92FEFD205E1F8104F198B57C40D11BE857FCBCC5F68D ] HidUsb C:\windows\System32\drivers\hidusb.sys 13:18:39.0196 0x1280 HidUsb - ok 13:18:39.0227 0x1280 [ 93C4315F47F8D635C6DB0DF49FCE10EE, 70C52B8927D54ACD23F27948780B522974250FD5CD81AA9801C3F158C402889F ] hkmsvc C:\windows\system32\kmsvc.dll 13:18:39.0227 0x1280 hkmsvc - ok 13:18:39.0258 0x1280 [ AC49522ED106BD4B545D6614D71C2445, 40BD738A301170378ECFC031635EB04E2F812B676376CADDD6607ECABEC9255F ] HomeGroupListener C:\windows\system32\ListSvc.dll 13:18:39.0289 0x1280 HomeGroupListener - ok 13:18:39.0321 0x1280 [ 99932E30CE0283B73BB6E5019E150394, 1F88C2F56A7B8E1F75E6359281F418F9661DA4FB7B7D7B14FA7F718B15D4DCE0 ] HomeGroupProvider C:\windows\system32\provsvc.dll 13:18:39.0336 0x1280 HomeGroupProvider - ok 13:18:39.0368 0x1280 [ A6AACEA4C785789BDA5912AD1FEDA80D, D197012A5DA6AB3F76FF298336DF0CF027C07ECC71267BAEF5912DE12893E096 ] HpSAMD C:\windows\system32\drivers\HpSAMD.sys 13:18:39.0368 0x1280 HpSAMD - ok 13:18:39.0446 0x1280 [ 61C5D4EF4BE4EA271B90135490C67447, E44027338E1DF863372ECF6EFF02C881F938C7D7751C8810AABDF1E13E33DDC5 ] HTTP C:\windows\system32\drivers\HTTP.sys 13:18:39.0508 0x1280 HTTP - ok 13:18:39.0508 0x1280 [ 90656C0B3864804B090434EFC582404F, BDB60050B729AACB9E009AC7129BEBD6298BBD8A9DB14B817D02E8E13669BD6E ] hwpolicy C:\windows\system32\drivers\hwpolicy.sys 13:18:39.0524 0x1280 hwpolicy - ok 13:18:39.0539 0x1280 [ 6D6F9E3BF0484967E52F7E846BFF1CA1, C982966BDE6A3E6773D9441ADA7A3B08D13511DFC68D04DF303248B942423F38 ] hyperkbd C:\windows\System32\drivers\hyperkbd.sys 13:18:39.0539 0x1280 hyperkbd - ok 13:18:39.0555 0x1280 [ 907C870F8C31F8DDD6F090857B46AB25, 308664A31717383D06185875E76C6612407A9F04E7DB28404F574A5706C6715D ] HyperVideo C:\windows\system32\DRIVERS\HyperVideo.sys 13:18:39.0555 0x1280 HyperVideo - ok 13:18:39.0586 0x1280 [ 49EE0AE9E5B64FFBBD06D55C4984B598, 8866627F9241B24A59C81D8BCC67A4DCA87576F589599BA291D0E323F679EB4D ] i8042prt C:\windows\System32\drivers\i8042prt.sys 13:18:39.0586 0x1280 i8042prt - ok 13:18:39.0602 0x1280 [ 5D90E32E36CE5D4C535D17CE08AEAF05, 976A463343E8C8308AFBE9E64DF56C430D2241DE002430D00318AB065EB72E4A ] iaLPSSi_GPIO C:\windows\System32\drivers\iaLPSSi_GPIO.sys 13:18:39.0618 0x1280 iaLPSSi_GPIO - ok 13:18:39.0633 0x1280 [ DD05E7E80F52ADE9AEB292819920F32C, E71AB6A50B0F90C8F94569CE89F66F915A0A4A00D4AC091B2E5E750D88CFC334 ] iaLPSSi_I2C C:\windows\System32\drivers\iaLPSSi_I2C.sys 13:18:39.0633 0x1280 iaLPSSi_I2C - ok 13:18:39.0696 0x1280 [ 459016E8A4FA6426EDB5A9456A6E5E58, 92B73EE5559ABD8783EC5AF8A2B6EBDE0D937745B4BEDBEA6DF06DD8606AE56C ] iaStorA C:\windows\system32\drivers\iaStorA.sys 13:18:39.0727 0x1280 iaStorA - ok 13:18:39.0774 0x1280 [ 08BFE413B0B4AA8DFA4B5684CE06D3DC, 95DEEBB203E12EE6E191F5247A74C04AEC0E16DE981FADDC4D6C42EE41D8D079 ] iaStorAV C:\windows\system32\drivers\iaStorAV.sys 13:18:39.0821 0x1280 iaStorAV - ok 13:18:39.0915 0x1280 [ 0AB254994A460550258446950BB58311, BD10811912680DD3B814B7D1303785C996D892C79108110A2257E9BD0C28245C ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe 13:18:39.0915 0x1280 IAStorDataMgrSvc - ok 13:18:39.0946 0x1280 [ A2200C3033FA4EF249FC096A7A7D02A2, 5819F5C2020DE2EEE339B0C08CD4B1E3490EAFBBEA1277CE649DB5A5150986B0 ] iaStorV C:\windows\system32\drivers\iaStorV.sys 13:18:39.0977 0x1280 iaStorV - ok 13:18:40.0008 0x1280 [ 83FF82FE209E7997067B375DAD6CF23D, E312DD068E51DBF96A8232D7D1C9F158652FDA23649655F1102928B320795091 ] ICCS C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe 13:18:40.0024 0x1280 ICCS - ok 13:18:40.0024 0x1280 IEEtwCollectorService - ok 13:18:40.0211 0x1280 [ 4FF82F969789F5F87937F304958AD536, 413A4447CAA3C1352D2EECF7FDB1B92287FB08C77D3BE1E93AAAF1BB83163966 ] igfx C:\windows\system32\DRIVERS\igdkmd64.sys 13:18:40.0383 0x1280 igfx - ok 13:18:40.0430 0x1280 [ 3B5D5E071759E82EB79CDB02F292430C, 2017933C9B814DC02579E27AF95A906EA058D5B60DA3222D779B3C66B76E7F02 ] igfxCUIService1.0.0.0 C:\windows\system32\igfxCUIService.exe 13:18:40.0446 0x1280 igfxCUIService1.0.0.0 - ok 13:18:40.0540 0x1280 [ 5697FD05EC6915A1E7193D658D8D6E05, 0179C3AF29880AA21F609CB471034EA5FA49324ACCE12736866675C037EBEC7A ] IKEEXT C:\windows\System32\ikeext.dll 13:18:40.0586 0x1280 IKEEXT - ok 13:18:40.0626 0x1280 [ 41CD73C13FCAEA4942F0CF7608B7530F, 835BF370E6624975E3CB7106D4835488D6F527C545E7B0ECD26A161D36CABABB ] intaud_WaveExtensible C:\windows\system32\drivers\intelaud.sys 13:18:40.0626 0x1280 intaud_WaveExtensible - ok 13:18:40.0673 0x1280 [ 87871AB7AC797F922A6F3D4C874CED96, 2BCD89911E42827CD294DD7D1486A7845D1F98019E51958E0F488384401B2944 ] IntcDAud C:\windows\system32\DRIVERS\IntcDAud.sys 13:18:40.0688 0x1280 IntcDAud - ok 13:18:40.0798 0x1280 [ C99F8E90DE4B8F0C7FE15BB1CBCD29DC, F791EE101EEF8B9F48102B6C63A89B78F7C0041C750C4F4C0D16D54B583B7B5C ] Intel(R) Capability Licensing Service Interface c:\Program Files\Intel\iCLS Client\HeciServer.exe 13:18:40.0829 0x1280 Intel(R) Capability Licensing Service Interface - ok 13:18:40.0860 0x1280 [ 4E448FCFFD00E8D657CD9E48D3E47157, 4A958CF0BF8DAEAE5E008500BA67CE89B21388592811274331EE39CAC1043A00 ] intelide C:\windows\system32\drivers\intelide.sys 13:18:40.0860 0x1280 intelide - ok 13:18:40.0876 0x1280 [ A770340FC02B999EF0DE6C2A6BC8437C, 214567BE706B21BEA7EC13AF6B10FBFF658000511DBBA79BAA28D1D4EFD029A7 ] intelpep C:\windows\system32\drivers\intelpep.sys 13:18:40.0876 0x1280 intelpep - ok 13:18:40.0891 0x1280 [ 47E74A8E53C7C24DCE38311E1451C1D9, 79B06E37A552C8A847404D4C572CDB8CF525354D8AE3BEBC06892B7C3B330761 ] intelppm C:\windows\System32\drivers\intelppm.sys 13:18:40.0907 0x1280 intelppm - ok 13:18:40.0923 0x1280 [ 9DB76D7F9E4E53EFE5DD8C53DE837514, 07BA4EDA9BE9139A689A2C3EFC1D1A4F3D1216625ED145F313398292A2CD5703 ] IpFilterDriver C:\windows\system32\DRIVERS\ipfltdrv.sys 13:18:40.0923 0x1280 IpFilterDriver - ok 13:18:40.0985 0x1280 [ B452623C1DE60544054E784D94A7AA47, 57AECDEE0AB2B80DFFE11E43608988D46E9169288CB56D644DDE2CAFED6AFD40 ] iphlpsvc C:\windows\System32\iphlpsvc.dll 13:18:41.0016 0x1280 iphlpsvc - ok 13:18:41.0063 0x1280 [ C800DCD904016B2BF6AB541083770A3A, 95A8FB9AB2818A4F44AFCBF2715B0B3024DCE38E1406EA639F2A5ECA105D2290 ] IPMIDRV C:\windows\System32\drivers\IPMIDrv.sys 13:18:41.0063 0x1280 IPMIDRV - ok 13:18:41.0110 0x1280 [ B7342B3C58E91107F6E946A93D9D4EFD, D5DA3C02C5C5A343785745EF6983CC9B5FBD3FB8D49FE9B450523E50212D1A32 ] IPNAT C:\windows\system32\drivers\ipnat.sys 13:18:41.0126 0x1280 IPNAT - ok 13:18:41.0141 0x1280 [ AE44C526AB5F8A487D941CEB57B10C97, A783A2EAF7A6FF450FB3F189A5930036FA60D125C42171AC44B6FE2E3DBD6F7A ] IRENUM C:\windows\system32\drivers\irenum.sys 13:18:41.0141 0x1280 IRENUM - ok 13:18:41.0161 0x1280 [ 8AFEEA3955AA43616A60F133B1D25F21, E99359A4F1D653790133F145CF7C9F97399FD75C5E135AA7E5F989BB660789AF ] isapnp C:\windows\system32\drivers\isapnp.sys 13:18:41.0161 0x1280 isapnp - ok 13:18:41.0193 0x1280 [ C378ED678D1316721A40E1F60FB76184, 972900D99BBC02BA3FD664DAE36EFF7D25286912C7DDFD443C8CB37D997D304F ] iScsiPrt C:\windows\System32\drivers\msiscsi.sys 13:18:41.0224 0x1280 iScsiPrt - ok 13:18:41.0239 0x1280 [ 48B904D31F2369D7B0122617038D3F5B, 8A43CB37667929CCCC37B6E79E82509BBCA6C8884B44059DC87BCA7C21BE7FE1 ] iwdbus C:\windows\System32\drivers\iwdbus.sys 13:18:41.0239 0x1280 iwdbus - ok 13:18:41.0302 0x1280 [ 3C4002D339491AF73D663FFC7F6E5ECB, 0B53047989BDB781572253BC3AA757912FE54366870C1955E687972CE210C285 ] jhi_service C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe 13:18:41.0302 0x1280 jhi_service - ok 13:18:41.0349 0x1280 [ 5917AFE4A3F695A54B99C1849C8207FE, DD57638966F2F0387DCF9DA4BBAEE3CDD8CC6F1A2D49581A0374D46A565BED4F ] kbdclass C:\windows\System32\drivers\kbdclass.sys 13:18:41.0349 0x1280 kbdclass - ok 13:18:41.0380 0x1280 [ 8CD840A062F6BDF41DDE3ACB96164B72, AEAE867F3557C1CE6B931E19D7144A3BD3CBABD81B1542667680D54FC24DEBE1 ] kbdhid C:\windows\System32\drivers\kbdhid.sys 13:18:41.0380 0x1280 kbdhid - ok 13:18:41.0396 0x1280 [ DB7A09BC90DF20F44F16F8B0F9ED3491, 2DF5E042284D61368A5801B2557351B2C4B1044AA6F966DF4DDCE7B453D1B9AE ] kbldfltr C:\windows\system32\drivers\kbldfltr.sys 13:18:41.0396 0x1280 kbldfltr - ok 13:18:41.0411 0x1280 [ 813871C7D402A05F2E3A7075F9584A05, FF0C2F87EB083F8CE74C679D80C845CDFBFBBC70BE818F899F3336BBB54A3FFB ] kdnic C:\windows\system32\DRIVERS\kdnic.sys 13:18:41.0411 0x1280 kdnic - ok 13:18:41.0427 0x1280 [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] KeyIso C:\windows\system32\lsass.exe 13:18:41.0427 0x1280 KeyIso - ok 13:18:41.0474 0x1280 [ 304DA394D958BC3B62AF6DF514005B01, 8D17777C82F034E800181E82D30FCED800CBC46CD659AE2E0D972CA1381BD4C2 ] KSecDD C:\windows\system32\Drivers\ksecdd.sys 13:18:41.0489 0x1280 KSecDD - ok 13:18:41.0530 0x1280 [ 3D4AE520CD6F6FFE549DD195C1F515BE, 2AD3E07F504CE50956C391FD4633D20B354A854C940B3563A67B79BB6E40218F ] KSecPkg C:\windows\system32\Drivers\ksecpkg.sys 13:18:41.0543 0x1280 KSecPkg - ok 13:18:41.0558 0x1280 [ 11AFB527AA370B1DAFD5C36F35F6D45F, 757AD234284467ADB826F7CA0251F58D48866B91995BC867DEA4BAF676947163 ] ksthunk C:\windows\system32\drivers\ksthunk.sys 13:18:41.0558 0x1280 ksthunk - ok 13:18:41.0589 0x1280 [ C1591A66028C71147A3E2EAB0B1CCB7E, 82F3D5DCC1614398A144D9791E4BAA814DBA9112677341FD57D5E9834CEDEB41 ] KtmRm C:\windows\system32\msdtckrm.dll 13:18:41.0621 0x1280 KtmRm - ok 13:18:41.0683 0x1280 [ 46813C715E026F89DDF6E3EF9C2BBA13, A539FD0AC075DFC2038ECACC358E8A806A3004896309799FF07A474F672786F2 ] LanmanServer C:\windows\system32\srvsvc.dll 13:18:41.0730 0x1280 LanmanServer - ok 13:18:41.0761 0x1280 [ 3DBD9100745F9B8506B8FEC6FE6CCDE3, C3EF2856A1680AFDE133887E48946CF9CAB6755C3BDC07F0326965DCD4096F62 ] LanmanWorkstation C:\windows\System32\wkssvc.dll 13:18:41.0793 0x1280 LanmanWorkstation - ok 13:18:41.0841 0x1280 [ 8B9F3796EC1762CF255BDB324E5529C8, F73D6BEF19BE20AEB18DA82CB63E9D8B50ACBBE4ED9B646EF0C9F598F6B81F94 ] lfsvc C:\windows\System32\GeofenceMonitorService.dll 13:18:41.0873 0x1280 lfsvc - ok 13:18:41.0920 0x1280 [ C09010B3680860131631F53E8FE7BAD8, 35F2A06D5F29478D22ABDCC20DA893EF9D96504C65594A0CEA674D1C21B04FF8 ] lltdio C:\windows\system32\DRIVERS\lltdio.sys 13:18:41.0920 0x1280 lltdio - ok 13:18:41.0966 0x1280 [ DAE98CC96C5EE308BF4EA7B18F226CB8, 7A6CC56BF075010707715AB6608764291E358EDF27C806A025532869004C686B ] lltdsvc C:\windows\System32\lltdsvc.dll 13:18:41.0982 0x1280 lltdsvc - ok 13:18:42.0015 0x1280 [ 1E2662D847B7D9995C65D90D254A7E0F, AFD4063D2071FFCB6B0EAC0715276D986F42326919C86E525DCE12E1109A93E2 ] lmhosts C:\windows\System32\lmhsvc.dll 13:18:42.0015 0x1280 lmhosts - ok 13:18:42.0047 0x1280 [ 4269D44BB47A6DA5D80B11F4C8536458, 7A8FFC8F851DD9E5C43986BE0888831CB71D188138DF3CF7F787DADDA70915B0 ] LMS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe 13:18:42.0062 0x1280 LMS - ok 13:18:42.0094 0x1280 [ C755AE4635457AA2A11F79C0DF857ABC, E03D1ACAC155287291FE1BD0B653953ADC94279A74D0152088D698FAA796460F ] LSI_SAS C:\windows\system32\drivers\lsi_sas.sys 13:18:42.0094 0x1280 LSI_SAS - ok 13:18:42.0109 0x1280 [ ADAC09CBE7A2040B7F68B5E5C9A75141, 7865DA7E91404F3642BC444B97F6B7AA42B9523D5EDD7F6365DA236B8EC3410F ] LSI_SAS2 C:\windows\system32\drivers\lsi_sas2.sys 13:18:42.0109 0x1280 LSI_SAS2 - ok 13:18:42.0140 0x1280 [ 04D1274BB9BBCCF12BD12374002AA191, 4B9618F8D25F2278DE1610A70ACAADB074D171D162C3AF27D464F5DC800A8E60 ] LSI_SAS3 C:\windows\system32\drivers\lsi_sas3.sys 13:18:42.0140 0x1280 LSI_SAS3 - ok 13:18:42.0156 0x1280 [ 327469EEF3833D0C584B7E88A76AEC0C, 3D88B5A2D68F93F01B39C6E3D8D5C7A2A20686EFC756086E66AFFF1BC3019B85 ] LSI_SSS C:\windows\system32\drivers\lsi_sss.sys 13:18:42.0172 0x1280 LSI_SSS - ok 13:18:42.0219 0x1280 [ 9A7A7E45DAED2E8C2816716D8D28236A, C94787988826E546A8DC752BD6BE4EA7423DC3762B2D371DB297A63F865A95FF ] LSM C:\windows\System32\lsm.dll 13:18:42.0265 0x1280 LSM - ok 13:18:42.0281 0x1280 [ DDEE191AB32DFC22C6465002ECDF5EE4, 190C3930A8449118F9FEDF43C482837EF1C255E6D67F9651156E66A1E2BC6553 ] luafv C:\windows\system32\drivers\luafv.sys 13:18:42.0297 0x1280 luafv - ok 13:18:42.0328 0x1280 [ 1239597BAB7EED2BB16D035AF87E65D9, 67A4F1C8BA77502404629C3411BA76729435012CFA6D7794C46F31BBC118064E ] mbamchameleon C:\windows\system32\drivers\mbamchameleon.sys 13:18:42.0328 0x1280 mbamchameleon - ok 13:18:42.0344 0x1280 [ EB5C03A070F30D64A6DF80E53B22F53F, 12051B6AEBDEE1E28F24364F25A52BA3A6E282ECF86D6290E34BD38E6D4E066D ] megasas C:\windows\system32\drivers\megasas.sys 13:18:42.0344 0x1280 megasas - ok 13:18:42.0390 0x1280 [ F6F13533196DE7A582D422B0241E4363, B3CD9B08937AFFF12141B38634AF3A56F5AC5FF3EF03941802B9841DEC559469 ] megasr C:\windows\system32\drivers\megasr.sys 13:18:42.0422 0x1280 megasr - ok 13:18:42.0469 0x1280 [ 772A1DEEDFDBC244183B5C805D1B7D85, 7D821B8DF1F174E5414FFDEAB5207DB687740E9842F7203600AEBA086945AFC9 ] MEIx64 C:\windows\System32\drivers\HECIx64.sys 13:18:42.0469 0x1280 MEIx64 - ok 13:18:42.0500 0x1280 [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] MMCSS C:\windows\system32\mmcss.dll 13:18:42.0500 0x1280 MMCSS - ok 13:18:42.0515 0x1280 [ 8B38C44F69259987C95135C9627E2378, E698B82D4EFFF56D66C7FC9866369BA5736FDBDBE2028CC421C51E70DEA74727 ] Modem C:\windows\system32\drivers\modem.sys 13:18:42.0515 0x1280 Modem - ok 13:18:42.0531 0x1280 [ 601589000CC90F0DF8DA2CC254A3CCC9, D1238A386C41B6C368D9A44B7C112C943995B5403E2A5B4B7346B266DDB0C5A0 ] monitor C:\windows\System32\drivers\monitor.sys 13:18:42.0547 0x1280 monitor - ok 13:18:42.0562 0x1280 [ 08374E4E5B8914DE6067CBA99F61E930, CBB1390D6523FC968BEDF78FD13699488621ACB2CD1DF55D1606316090548661 ] mouclass C:\windows\System32\drivers\mouclass.sys 13:18:42.0562 0x1280 mouclass - ok 13:18:42.0594 0x1280 [ 5FCBAB60598AE119E02B4C27DE6B99EA, 36F30094F700DE41C293047ACB49ED1961DD927BEDAD8DFDAB7023D4D24CB0DE ] mouhid C:\windows\System32\drivers\mouhid.sys 13:18:42.0594 0x1280 mouhid - ok 13:18:42.0625 0x1280 [ E5E8665272EBCD87A0A632314F0D221D, 37FDC4CEB8E5FC39C10DE875676863D090CFEA708AC3A8415114DCDD94BD7A1D ] mountmgr C:\windows\system32\drivers\mountmgr.sys 13:18:42.0625 0x1280 mountmgr - ok 13:18:42.0672 0x1280 [ 0EACD4459D14FBB121A0F8202F170225, 6C63A3D69D6A44E6E03863D2256A5C6EF2DCA56B18DC90B8F3AE8C8DF5D303EF ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 13:18:42.0704 0x1280 MozillaMaintenance - ok 13:18:42.0735 0x1280 [ 6FC047578785B0435F4E2660946D1ADC, 8AEA5659F01FC2F75160922C69622502DABA39F33CB90D5178DD679A1CDE617D ] mpsdrv C:\windows\system32\drivers\mpsdrv.sys 13:18:42.0735 0x1280 mpsdrv - ok 13:18:42.0798 0x1280 [ D1418745A5472F3930A288E05B9E2C05, 95785F0FA7EE239459C0288DB37E9E54648029FD6FE45A61E6343526D67FFA32 ] MpsSvc C:\windows\system32\mpssvc.dll 13:18:42.0845 0x1280 MpsSvc - ok 13:18:42.0907 0x1280 [ 3F818C1518DA702C8F10259095C9BDE0, B98C1A6F9A3C01A10503B2B2C45CC89AFF17B346B15990F4DB4820F68BDC62C8 ] MRxDAV C:\windows\system32\drivers\mrxdav.sys 13:18:42.0907 0x1280 MRxDAV - ok 13:18:42.0985 0x1280 [ E2FC654EC895E92A022794329BFC53EC, BDEFF410B8A1D213B652A86DBF53774A3EBD58C32CCB9180712F9F3777307688 ] mrxsmb C:\windows\system32\DRIVERS\mrxsmb.sys 13:18:43.0017 0x1280 mrxsmb - ok 13:18:43.0079 0x1280 [ B213149BE26DD213C44AD61DB19C1251, E28886C1E78E54BBA74DD9779BB18B20D9CB8DF1CCD387FE415F1748719EE5F6 ] mrxsmb10 C:\windows\system32\DRIVERS\mrxsmb10.sys 13:18:43.0095 0x1280 mrxsmb10 - ok 13:18:43.0110 0x1280 [ B37B58F9F80A51098C42663D5FA5F2BA, 996E2D8344F0095C136D1670D63A476E6B6F6BBA9DD773EEE5F0FD580562B000 ] mrxsmb20 C:\windows\system32\DRIVERS\mrxsmb20.sys 13:18:43.0126 0x1280 mrxsmb20 - ok 13:18:43.0154 0x1280 [ F3C060444777A59FC63D920719E43CCD, 8766A2746E3DFB0749E902F458141269335CA6F0CEDCA3D5F8C204637C19E783 ] MsBridge C:\windows\system32\DRIVERS\bridge.sys 13:18:43.0159 0x1280 MsBridge - ok 13:18:43.0175 0x1280 [ 915747E010A9414B069173284A9B93F4, 8A335C28FE1EF96DD71485877F2E86155D24B5614ACE05468F4B07E2ACD56331 ] MSDTC C:\windows\System32\msdtc.exe 13:18:43.0190 0x1280 MSDTC - ok 13:18:43.0237 0x1280 [ D13329FBF8345B28AB30F44CC247DC08, 9C7EC2D4D65E6510EB5B9E61BB0D14F725D7E8FE98D65161C3971E43EF1AB6EB ] Msfs C:\windows\system32\drivers\Msfs.sys 13:18:43.0237 0x1280 Msfs - ok 13:18:43.0253 0x1280 [ C6B474E46F9E543B875981ED3FFE6ADD, E16687E52FB649C23D92159A1F036CB662202C1E58D961EECDAA528AA4FA669A ] msgpiowin32 C:\windows\System32\drivers\msgpiowin32.sys 13:18:43.0253 0x1280 msgpiowin32 - ok 13:18:43.0268 0x1280 [ 65C92EB9D08DB5C69F28C7FFD4E84E31, D709BA4723225321F665B1157A33A4AE230420752308EF535DA9A41CAC164628 ] mshidkmdf C:\windows\System32\drivers\mshidkmdf.sys 13:18:43.0268 0x1280 mshidkmdf - ok 13:18:43.0284 0x1280 [ 52299F086AC2DAFD100DD5DC4A8614BA, B36BE0FC96798E5EB8C193C318970E3906961E3ABC3BFAAD73138C76D9A95B0B ] mshidumdf C:\windows\System32\drivers\mshidumdf.sys 13:18:43.0284 0x1280 mshidumdf - ok 13:18:43.0300 0x1280 [ 36D92AF3343C3A3E57FEF11C449AEA4C, ECC85AA1E530DF55B4A4545798219F87F0FCA66DDD2E37BCEF0850D3C9129DD2 ] msisadrv C:\windows\system32\drivers\msisadrv.sys 13:18:43.0315 0x1280 msisadrv - ok 13:18:43.0362 0x1280 [ A06142B3850B06972F1C89748FAA2C02, B1CCC5C8D100FEB384FCC85FED2A77F47DA4C9BA5F6889A130F4D73E30ACAA78 ] MSiSCSI C:\windows\system32\iscsiexe.dll 13:18:43.0362 0x1280 MSiSCSI - ok 13:18:43.0378 0x1280 msiserver - ok 13:18:43.0409 0x1280 [ 4C1A0E9B4C6CC09E8C68FD33998013AA, 190ADFCCAE844DB9F807BD9668EB90BE0C9887719DF2820E66D121655AF27614 ] MsKeyboardFilter C:\windows\System32\KeyboardFilterSvc.dll 13:18:43.0440 0x1280 MsKeyboardFilter - ok 13:18:43.0459 0x1280 [ A9BBBD2BAE6142253B9195E949AC2E8D, 599D2952D4E0B0B3E02D91E38A30F4900B1ADA330716B887B156A1CB9A3E6EE9 ] MSKSSRV C:\windows\system32\drivers\MSKSSRV.sys 13:18:43.0459 0x1280 MSKSSRV - ok 13:18:43.0490 0x1280 [ 51B3AC0560848CD6D65AC2033E293113, 73A27E88774C6929328E6C9FC9C389F4DF76D4D4D5CBFC4F51651CC308829628 ] MsLldp C:\windows\system32\DRIVERS\mslldp.sys 13:18:43.0490 0x1280 MsLldp - ok 13:18:43.0506 0x1280 [ 7B2128EB875DCBC006E6A913211006D6, 97BBD7FF770741FBFC0F181A609AD0954EA926DA203B742E8F08C89AD8FE476E ] MSPCLOCK C:\windows\system32\drivers\MSPCLOCK.sys 13:18:43.0506 0x1280 MSPCLOCK - ok 13:18:43.0522 0x1280 [ 1E88171579B218115C7A772F8DE04BD8, B9EAA835D0BF8F9C4DF8403D95EF1400E8AE38F28F9DBA87657DE2129FEF02D2 ] MSPQM C:\windows\system32\drivers\MSPQM.sys 13:18:43.0522 0x1280 MSPQM - ok 13:18:43.0553 0x1280 [ BBE2A455053E63BECBF42C2F9B21FAE0, 7C5DF563499DF59DF9895A1581E47ADF5FD54C94ECEF6C886CDB60E5E95A6DAE ] MsRPC C:\windows\system32\drivers\MsRPC.sys 13:18:43.0584 0x1280 MsRPC - ok 13:18:43.0600 0x1280 [ 8D6B7D515C5CBCDB75B928A0B73C3C5E, 1EB4DC3DD21D2627C78EC3F9931D9E5D033169087E43B5D7C17BF1FF2A0028CD ] mssmbios C:\windows\System32\drivers\mssmbios.sys 13:18:43.0615 0x1280 mssmbios - ok 13:18:43.0615 0x1280 [ 115019AE01E0EB9C048530D2928AB4A2, 6E2275E85EACF2D0FC784792E0D72A165589D33CBAB3BCFA8E271CA09566C925 ] MSTEE C:\windows\system32\drivers\MSTEE.sys 13:18:43.0615 0x1280 MSTEE - ok 13:18:43.0647 0x1280 [ 96D604A35070360F0DD4A7A8AF410B5E, F94DD1A3566C7C8D0A76D6E1E2530552A9B7F99C5DA0DE11829325EAB9F8B7ED ] MTConfig C:\windows\System32\drivers\MTConfig.sys 13:18:43.0647 0x1280 MTConfig - ok 13:18:43.0678 0x1280 [ 438EA7A2D8D4F9B8AFB64748ACA70BA8, AEEB7B657B645C4006C6D5E8D07ECE581DEE7AD22EA1A587C552574990CF091B ] Mup C:\windows\system32\Drivers\mup.sys 13:18:43.0678 0x1280 Mup - ok 13:18:43.0693 0x1280 [ B8C35C94DCB2DFEAF03BB42131F2F77F, F0FCF367CA8F722D6ABCF7F363CD406D890D71452E91C3FC6677B47AD74D6324 ] mvumis C:\windows\system32\drivers\mvumis.sys 13:18:43.0693 0x1280 mvumis - ok 13:18:43.0740 0x1280 [ 8DF30698BDD9492A9D45A4B94FB4A82A, 26B1B2D7E785E29B8BCB74C467C66AE4EBDD481ACFF36334F3BDF4506B778244 ] napagent C:\windows\system32\qagentRT.dll 13:18:43.0772 0x1280 napagent - ok 13:18:43.0840 0x1280 [ 057B856BECFF7CFE87DD3829DD41AE91, E13ED9A7F3F873C7EB559F3FBEBE57C63BB9F1872E0C4D590277E0F21A41751B ] NativeWifiP C:\windows\system32\DRIVERS\nwifi.sys 13:18:43.0872 0x1280 NativeWifiP - ok 13:18:43.0887 0x1280 [ BFCE1225D10619029E68946929CEB64C, 499F560331FFBA82E3D673B47F027FDAB7BEE4F2CB5B811D69E0218839F6E6A5 ] NcaSvc C:\windows\System32\ncasvc.dll 13:18:43.0903 0x1280 NcaSvc - ok 13:18:43.0918 0x1280 [ 267C97373110B7AFD3B46DF60B6CBB85, CEBB99F71D47634BB9C04DF2836DF6B47F15B3073FEFC237F85526DF01E4E38B ] NcbService C:\windows\System32\ncbservice.dll 13:18:43.0934 0x1280 NcbService - ok 13:18:43.0950 0x1280 [ 0813B71EAF097208DC76CE0605B48AF0, A93A2E6A8FB77B58AC4D580E6F8BF307A25BADC9493994F9BE235EBFB0E1DB22 ] NcdAutoSetup C:\windows\System32\NcdAutoSetup.dll 13:18:43.0965 0x1280 NcdAutoSetup - ok 13:18:44.0043 0x1280 [ FFAA6C6E798FBA448FA7628A1B277F5C, 9E1F2C848A019CE6397F652A21AE43B76149EF95452BB8353249BD9E28D98083 ] NDIS C:\windows\system32\drivers\ndis.sys 13:18:44.0122 0x1280 NDIS - ok 13:18:44.0137 0x1280 [ 8CECC8DA55F3274181FD1EA28AD76664, 188112424CEF97FB926A0FB915260B803555A775DD2E1846725A9C8616300F42 ] NdisCap C:\windows\system32\DRIVERS\ndiscap.sys 13:18:44.0137 0x1280 NdisCap - ok 13:18:44.0168 0x1280 [ 269882812E9A68FFF1AFE1283D428322, 50B99EBC42DA9B46A8C2C28C9BADCF58AE3079535CDD1227D0F5C86291C715FF ] NdisImPlatform C:\windows\system32\DRIVERS\NdisImPlatform.sys 13:18:44.0184 0x1280 NdisImPlatform - ok 13:18:44.0200 0x1280 [ 82821F4EEC776B4CF11695A38F3ABA46, 23184F9D31E662855DC4D23EFE7C2FE00E5487D3762B6024704A5D8C87762E1C ] NdisTapi C:\windows\system32\DRIVERS\ndistapi.sys 13:18:44.0200 0x1280 NdisTapi - ok 13:18:44.0215 0x1280 [ B832B35055BA2B7B4181861FF94D8E59, 2E60E5D503E88D27E35ECFEE265D51328E93A9C7B9B931F86D9CBC947636BB00 ] Ndisuio C:\windows\system32\DRIVERS\ndisuio.sys 13:18:44.0215 0x1280 Ndisuio - ok 13:18:44.0247 0x1280 [ 1F58E48EF75F34C35D8E93A0DC535CFE, D65619A6C4B1747F8B05DA08A44EF0E46B5CC384880E04E4755A2BA6CDB3C4EA ] NdisVirtualBus C:\windows\System32\drivers\NdisVirtualBus.sys 13:18:44.0247 0x1280 NdisVirtualBus - ok 13:18:44.0262 0x1280 [ C3755FCF9A0B5C6FE8ED9E873B85D3CE, 4D3DAFAFA5FB2930522D6DA536E3A731BABE0C24613C190D2330DB415D1A6515 ] NdisWan C:\windows\system32\DRIVERS\ndiswan.sys 13:18:44.0278 0x1280 NdisWan - ok 13:18:44.0293 0x1280 [ C3755FCF9A0B5C6FE8ED9E873B85D3CE, 4D3DAFAFA5FB2930522D6DA536E3A731BABE0C24613C190D2330DB415D1A6515 ] NdisWanLegacy C:\windows\system32\DRIVERS\ndiswan.sys 13:18:44.0293 0x1280 NdisWanLegacy - ok 13:18:44.0325 0x1280 [ DDD7F92A83F74D1476B71FBA9530A8DC, D3F94FC9F48854E09B0B77CE5E1C1DB948D54EAC63C5583437051BB893B5A386 ] NDProxy C:\windows\system32\drivers\NDProxy.sys 13:18:44.0325 0x1280 NDProxy - ok 13:18:44.0340 0x1280 [ 3083926D1CC5B56EA0786527B557DD1B, 3C3F0CA0D43398576DBE8F677B353ADDA7E8F56829874958CE668E31261C1590 ] Ndu C:\windows\system32\drivers\Ndu.sys 13:18:44.0356 0x1280 Ndu - ok 13:18:44.0372 0x1280 [ 42FF4975D032CAE558AE4BB8448F6E5A, 0B8FACF3382443DED79A8004A6AA14C32471A6A1C6BAA543AA9F3FEC52620A6D ] NetBIOS C:\windows\system32\DRIVERS\netbios.sys 13:18:44.0387 0x1280 NetBIOS - ok 13:18:44.0450 0x1280 [ 0FE750800DEEE91D22399D081371BA79, 7E1E01A5D5BAE68F975070D1676BD830ADF010E42A8046D4074D17B710230CD9 ] NetBT C:\windows\system32\DRIVERS\netbt.sys 13:18:44.0465 0x1280 NetBT - ok 13:18:44.0481 0x1280 [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] Netlogon C:\windows\system32\lsass.exe 13:18:44.0481 0x1280 Netlogon - ok 13:18:44.0528 0x1280 [ 8F074B62E66B6117D9598C62A12069C5, 5FDB19045D3E2F6D0F0C5158AC2ECB0D5404CD2AF7A319755D7E3753CA3B7CF3 ] Netman C:\windows\System32\netman.dll 13:18:44.0544 0x1280 Netman - ok 13:18:44.0590 0x1280 [ 4A04B1CD5BFB4A978C5F60E86D6C3E45, A946922C1C38ADD3CF9D3B09DDCC301AE4DAC960A081B2F42B32BE1E7095B3FD ] netprofm C:\windows\System32\netprofmsvc.dll 13:18:44.0622 0x1280 netprofm - ok 13:18:44.0700 0x1280 [ 10D5997E2F5F16FE3BC3BD1A4BF31EA8, 0DDC4855C00A581A35AB2A11D2AAACC844C460F13F524DD9B92B8F00C31173A7 ] NetTcpPortSharing C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe 13:18:44.0715 0x1280 NetTcpPortSharing - ok 13:18:44.0731 0x1280 [ D4DCE03870314D3354F3501F9DDD4123, 5BFE8299B3F72B8C39A4965365CBF5BA151024451F02DD872FAD1CC35CF94CEA ] netvsc C:\windows\System32\drivers\netvsc63.sys 13:18:44.0731 0x1280 netvsc - ok 13:18:44.0778 0x1280 [ E94EB2A95D7D016E119C4D6868788831, 3E4A925D23262FBA0A6432DD635FBE94B0CEF76BD9BB323254B66977497FEE2A ] NlaSvc C:\windows\System32\nlasvc.dll 13:18:44.0794 0x1280 NlaSvc - ok 13:18:44.0809 0x1280 [ 8F44A2F57C9F1A19AC9C6288C10FB351, 310274DDBAC0FE4BE54ECD3B90C97D82A0F9F5CFCA7A35711A36164DE4B94074 ] Npfs C:\windows\system32\drivers\Npfs.sys 13:18:44.0809 0x1280 Npfs - ok 13:18:44.0856 0x1280 [ CBDB4F0871C88DF930FC0E8588CA67FC, 7E4AA3EA81A9D532F236FD7896744F07ED07CA9B37A9F18A9778BCCCC67490F2 ] npsvctrig C:\windows\System32\drivers\npsvctrig.sys 13:18:44.0872 0x1280 npsvctrig - ok 13:18:44.0887 0x1280 [ 0F12A72A753CFD7FB0631EE8D08FE983, 860A96471F6CD90DDA9AB3A48E95CEAD826C87D2FA98A00EF91B61C44A4C8B82 ] nsi C:\windows\system32\nsisvc.dll 13:18:44.0887 0x1280 nsi - ok 13:18:44.0934 0x1280 [ 018510D88536798852DAE12F9BA6E138, C0D89C36F8737FD139CEA80BED65D1DB4248E667804645FF71C39BA92FEC4109 ] nsiproxy C:\windows\system32\drivers\nsiproxy.sys 13:18:44.0934 0x1280 nsiproxy - ok 13:18:45.0044 0x1280 [ 6D836B68DC71CC1288A3AEA6B26CCEC3, 1EFADF39D059E9ADC8A40B694DCC38E6A1E93D065DB126512454C688D8101938 ] Ntfs C:\windows\system32\drivers\Ntfs.sys 13:18:45.0137 0x1280 Ntfs - ok 13:18:45.0153 0x1280 [ EF1B290FC9F0E47CC0B537292BEE5904, DBC07BBC54EBC2D2E576B23A4CE116B3DA988577AD0D96CB7289A6748A60F9EA ] Null C:\windows\system32\drivers\Null.sys 13:18:45.0153 0x1280 Null - ok 13:18:45.0169 0x1280 [ BC6B5942AFF25EBAF62DE43C3807EDF8, CB0FA194084B8C309039D571B5760FDA800E9531B8660C499B4F9977BA5C36D5 ] nvraid C:\windows\system32\drivers\nvraid.sys 13:18:45.0184 0x1280 nvraid - ok 13:18:45.0200 0x1280 [ 1F43ABFFAC3D6CA356851D517392966E, 6FD7621F67BA94B0E1D8F43BEC2951DBCDEEA1E848BB265AC169E27C01DA68F2 ] nvstor C:\windows\system32\drivers\nvstor.sys 13:18:45.0231 0x1280 nvstor - ok 13:18:45.0262 0x1280 [ 6934A936A7369DFE37B7DBA93F5E5E49, 0900FEEB0CE8D09F0FC60630B5B986034A8BCD3882ED66E47170810C32492892 ] nv_agp C:\windows\system32\drivers\nv_agp.sys 13:18:45.0278 0x1280 nv_agp - ok 13:18:45.0340 0x1280 [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE 13:18:45.0372 0x1280 odserv - ok 13:18:45.0403 0x1280 [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE 13:18:45.0403 0x1280 ose - ok 13:18:45.0450 0x1280 [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] p2pimsvc C:\windows\system32\pnrpsvc.dll 13:18:45.0481 0x1280 p2pimsvc - ok 13:18:45.0528 0x1280 [ FD8F61F0D1F64BBB3D835F39A3F979C9, E5C5F86576488EA7F605E26C06EE5AFB36506A446F60C894D55E0A148BF7F02D ] p2psvc C:\windows\system32\p2psvc.dll 13:18:45.0575 0x1280 p2psvc - ok 13:18:45.0622 0x1280 [ 57DCE4FB0467986AE78E1C6FC5240D32, F7F3ADD1B48E4D6BB0A664A2FE556F71ED7453054B4FB667A29BE050C845045B ] Parport C:\windows\System32\drivers\parport.sys 13:18:45.0637 0x1280 Parport - ok 13:18:45.0653 0x1280 [ BAFF6122CFC9F95CA175AD8C348179A4, 079A912D951DF6A57BC1BDB0D182977EE9592751EC9DDCDA2932BDEDB333850C ] partmgr C:\windows\system32\drivers\partmgr.sys 13:18:45.0653 0x1280 partmgr - ok 13:18:45.0700 0x1280 [ 0A2DF1055FEEA30DFF73DAC0DA45FDE4, 497B2AE591ABBCFA8FC571D9C1D750006212F2D2DDF12F5A9E7FFA811CD707A3 ] PcaSvc C:\windows\System32\pcasvc.dll 13:18:45.0731 0x1280 PcaSvc - ok 13:18:45.0778 0x1280 [ 91ED124E261EA8FAA1C0FFDF2A71B0C4, 20E41A38067395D03184938983A9BE459717A1941352972DBC28D83D542319EC ] pci C:\windows\system32\drivers\pci.sys 13:18:45.0794 0x1280 pci - ok 13:18:45.0809 0x1280 [ 346E38FCC6859A727DD28AFAD1F0AFF4, FF3DA26F79B3BC3A5B8A8AA0B9139B9EF70297F4EA1203B1E68FB5A212C3AA58 ] pciide C:\windows\system32\drivers\pciide.sys 13:18:45.0809 0x1280 pciide - ok 13:18:45.0825 0x1280 [ 4D3BDCC1C7B40C9D7B6AD990E6DEC397, 27A7AF2127B699F4579CB77936F38DC102211E26E5E2947DB808756FE06FC98E ] pcmcia C:\windows\system32\drivers\pcmcia.sys 13:18:45.0841 0x1280 pcmcia - ok 13:18:45.0856 0x1280 [ BF28771D1436C88BE1D297D3098B0F7D, 5F7630916A76A8CF31289E9C577F522B999C74C39E541CD40E62BD53004BEF74 ] pcw C:\windows\system32\drivers\pcw.sys 13:18:45.0856 0x1280 pcw - ok 13:18:45.0872 0x1280 [ E6B3ACBA06BAF48594557FCCBFA66FD2, 44A0FAC6169D9130870456DEFBFFE563FCCC4AD7A9754B455D5A1C1A77F0699D ] pdc C:\windows\system32\drivers\pdc.sys 13:18:45.0887 0x1280 pdc - ok 13:18:45.0934 0x1280 [ 0ECEE590F2E2EF969FB74A6FC583A1E6, 1C611D9225C863CF32125F684B324C58BDE1942F4F283F5674133200AC505D44 ] PEAUTH C:\windows\system32\drivers\peauth.sys 13:18:45.0966 0x1280 PEAUTH - ok 13:18:46.0075 0x1280 [ A35EC8F902475350DA31BDF0E1402A91, 5AB43B4BD70B44A62FFD21A9D3CB8D1BC035B6E001DBB1BAC30D6D7A07475D83 ] PeerDistSvc C:\windows\system32\peerdistsvc.dll 13:18:46.0187 0x1280 PeerDistSvc - ok 13:18:46.0328 0x1280 [ 8E3C640FFF5A963F570233AE99C0FFF3, 3DE978B005BF2E88BA858CE37D9E27BD3584642B8412E22C300A1E739743838A ] PerfHost C:\windows\SysWow64\perfhost.exe 13:18:46.0328 0x1280 PerfHost - ok 13:18:46.0422 0x1280 [ 70B39E7241F750A248798CE82C44596D, 54A72199EB277EE586611DCBC21654786FD2196F91D5884C4F531297893CC3EC ] pla C:\windows\system32\pla.dll 13:18:46.0500 0x1280 pla - ok 13:18:46.0547 0x1280 [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] PlugPlay C:\windows\system32\umpnpmgr.dll 13:18:46.0547 0x1280 PlugPlay - ok 13:18:46.0578 0x1280 [ 4570F8A37D221660F3A09D6F4DD4BA94, 0EA190CFFA53DF9CCA2D53A4EF1BCB837BA3F2489A3AC5BD11F6D6ED811D118E ] PNRPAutoReg C:\windows\system32\pnrpauto.dll 13:18:46.0578 0x1280 PNRPAutoReg - ok 13:18:46.0609 0x1280 [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] PNRPsvc C:\windows\system32\pnrpsvc.dll 13:18:46.0625 0x1280 PNRPsvc - ok 13:18:46.0688 0x1280 [ 0FF8507A8B901B904E98EB36B9E347EE, FE4A9A6159A8490F3155D166656748722EFDEDCDC447C09155A5AD6D9F5D294D ] PolicyAgent C:\windows\System32\ipsecsvc.dll 13:18:46.0703 0x1280 PolicyAgent - ok 13:18:46.0750 0x1280 [ C8DD82C3035E60D671B8CC5DF128D3A9, 6AABF632CBEDA9A7B553BC9134FF100CB6FDC88000D499D2883408FCEDD97576 ] Power C:\windows\system32\umpo.dll 13:18:46.0750 0x1280 Power - ok 13:18:46.0969 0x1280 [ F6EA63145C20A23732AD2CA1EBA65FA1, 0DD1164D37C1500258E9CCCE458778A3DA196D9A65919B2672E3C88383068F52 ] PrintNotify C:\windows\system32\spool\drivers\x64\3\PrintConfig.dll 13:18:47.0109 0x1280 PrintNotify - ok 13:18:47.0203 0x1280 [ ECD373F9571C745894367CC2635EA44F, E08B2A1017DAE1BF10B986DAFAD14BDE20D79703E0EF3A8C700A3753908C1392 ] Processor C:\windows\System32\drivers\processr.sys 13:18:47.0203 0x1280 Processor - ok 13:18:47.0234 0x1280 [ 6E409D818C6B342544EAE741B1422B85, B4ADFB7809FC42C432C984C3AC13FAFD1B7AD53BCC7FB16E86371DE4C829DD1A ] ProfSvc C:\windows\system32\profsvc.dll 13:18:47.0266 0x1280 ProfSvc - ok 13:18:47.0281 0x1280 [ FC0141B4A5AD6D637D883C1A89FC45C5, DCE8942C02EEDAE7A57707CA60CAC3A8CD6BA68E6571E405CA882D4DD6D69E43 ] Psched C:\windows\system32\DRIVERS\pacer.sys 13:18:47.0297 0x1280 Psched - ok 13:18:47.0328 0x1280 [ DAA9DEE0A5D5F238C4EE54C2C7FB67C5, 7EC8C603BD92699AC35BDCD294F13BEE90D5C2C195FD93A3F16928BFCF53CA93 ] QWAVE C:\windows\system32\qwave.dll 13:18:47.0344 0x1280 QWAVE - ok 13:18:47.0359 0x1280 [ 83868EB2924E6BC21A54337C65D614D1, 8D1BE01EBD190231153B867C32120DC8FBFBD32050448A778134D435D76A0B07 ] QWAVEdrv C:\windows\system32\drivers\qwavedrv.sys 13:18:47.0359 0x1280 QWAVEdrv - ok 13:18:47.0391 0x1280 [ B337B1F1E82A83E20A1743E008E25C0F, A2E8AF041B4CAB78AEE28A2147A189FF0F9D2FCEFB167D60FBBA0A787A5A5BE7 ] RasAcd C:\windows\system32\DRIVERS\rasacd.sys 13:18:47.0406 0x1280 RasAcd - ok 13:18:47.0438 0x1280 [ 044638489B4A5FE5334F46C5314A0826, E06CC2A9EF369794DAD69FBB5AFD1676D4283DDAB2AD5E3EFE454C473F62F955 ] RasAuto C:\windows\System32\rasauto.dll 13:18:47.0453 0x1280 RasAuto - ok 13:18:47.0516 0x1280 [ 15C0034561FE5B03FA376F1A6232478B, 0F9B5C2BD7D8803FF3C5ED957D3F0859F2A59B74510E4659FBF05EDCBF230208 ] RasMan C:\windows\System32\rasmans.dll 13:18:47.0547 0x1280 RasMan - ok 13:18:47.0563 0x1280 [ 5247F308C4103CDC4FE12AE1D235800A, E567CD33CA1897D53795E071B7AFBAF98B2C8F725F8BED0BA90F5EF611520E48 ] RasPppoe C:\windows\system32\DRIVERS\raspppoe.sys 13:18:47.0578 0x1280 RasPppoe - ok 13:18:47.0609 0x1280 [ D67ED4AB59D1EF66B05AD1A81AC28B26, 72E750A9A6B484D8BEDE52FA6DABEF4D95765DE491152E1F6C856D0590B50C28 ] rdbss C:\windows\system32\DRIVERS\rdbss.sys 13:18:47.0641 0x1280 rdbss - ok 13:18:47.0688 0x1280 [ 6B21EBF892CD8CACB71669B35AB5DE32, 0AD8E14FEF16FB2559F5FC8AFBC9D49E4E24F43CF65F480DBF9FAB593269B419 ] rdpbus C:\windows\System32\drivers\rdpbus.sys 13:18:47.0688 0x1280 rdpbus - ok 13:18:47.0719 0x1280 [ 680C1DAE268B6FB67FA21B389A8B79EF, 856911F77BDD8830C3D683EBE8AF399FB3A54C7D8D0B34EA37D903377F0A39BD ] RDPDR C:\windows\system32\drivers\rdpdr.sys 13:18:47.0719 0x1280 RDPDR - ok 13:18:47.0766 0x1280 [ BC8A79C625568DDB7DCA49D0C2741A64, AB0A7ED9EC2282EC0356D27EA4F70515943E41C2112428B787636B8BEC278933 ] RdpVideoMiniport C:\windows\system32\drivers\rdpvideominiport.sys 13:18:47.0766 0x1280 RdpVideoMiniport - ok 13:18:47.0797 0x1280 [ A26AEC49F318FEE141DDDB2C5F99B3E6, 246AD79FF27E79DEDCB0AAA7C22A8EA6349DEDAC863413A1E378E68FD94C9C4F ] rdyboost C:\windows\system32\drivers\rdyboost.sys 13:18:47.0813 0x1280 rdyboost - ok 13:18:47.0891 0x1280 [ 2D39BCFA4DD1081B8F282B623456B858, DD8C433B66B6661F4DBD1784CBD334441B508BE84932DD443F7AD51CEA192BA9 ] ReFS C:\windows\system32\drivers\ReFS.sys 13:18:47.0938 0x1280 ReFS - ok 13:18:47.0969 0x1280 [ DF78648AC3C8DC9D70E6714AF785382F, 56E104939ED0AB5B26AE07BAB1BBB7D15828DBD3A2AD35361423D7ADDA4BA551 ] RemoteAccess C:\windows\System32\mprdim.dll 13:18:47.0984 0x1280 RemoteAccess - ok 13:18:48.0016 0x1280 [ AC8785B53F8436058C90450DA1840AE7, CC1FFC2713910211F8A6AD532DBB9253ACD188CBD784F1BE6613DF382825A3C1 ] RemoteRegistry C:\windows\system32\regsvc.dll 13:18:48.0031 0x1280 RemoteRegistry - ok 13:18:48.0063 0x1280 [ DC66AE45816614D2999DCD3834DCCC4E, 1C26225135E851DDD1307F52401DD7055B26B3F3B8FDD693B21042C2896E235A ] RFCOMM C:\windows\System32\drivers\rfcomm.sys 13:18:48.0078 0x1280 RFCOMM - ok 13:18:48.0188 0x1280 [ 41DDCF1ADD1FB7DE23DCF671740DDBE6, 87ECB5C883CEFF76D126A5B4D92E069C9298FA5B62CC981870F9ECCA13C074F1 ] RichVideo C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe 13:18:48.0203 0x1280 RichVideo - ok 13:18:48.0234 0x1280 [ 65B9FDE300A6DECC03BA44C4616DCAD6, CAD992982733DD20282A3453DC4E554AE1FC077C35479C0CA4E8BC3A9DCD3BB0 ] RpcEptMapper C:\windows\System32\RpcEpMap.dll 13:18:48.0234 0x1280 RpcEptMapper - ok 13:18:48.0250 0x1280 [ A737B433ABAF3F2DCB2BD7B4CC582B26, 3B5706B0CF0969A9F82060FD4DCC745F2D83C066B663FE8A4F0F493B64032C9C ] RpcLocator C:\windows\system32\locator.exe 13:18:48.0250 0x1280 RpcLocator - ok 13:18:48.0332 0x1280 [ 20CC6E9FE25ACD34BE4FCDDB7B08364D, 295B2BBDC860A4CD65CD09C975D08CA1B8E4FE60AD0CA084CAB149A3E9D64B40 ] RpcSs C:\windows\system32\rpcss.dll 13:18:48.0364 0x1280 RpcSs - ok 13:18:48.0379 0x1280 [ 2D05A5508F4685412F2B89E8C2189ABC, 82F12B4E0E73411A121EFD35FBD3B44CBBC0AE96ACFBB45D8C3C3777E2EA320D ] rspndr C:\windows\system32\DRIVERS\rspndr.sys 13:18:48.0379 0x1280 rspndr - ok 13:18:48.0428 0x1280 [ 8EB6DCEB7473C232D8BC9A886E3183AC, D81B089443306AD9D89F59DBC5F9C2F5B6A86112B4AB59316B97EE7D8B97D2FA ] RSUSBVSTOR C:\windows\System32\Drivers\RtsUVStor.sys 13:18:48.0443 0x1280 RSUSBVSTOR - ok 13:18:48.0522 0x1280 [ 19764658C1468C2C0CEF133D28414A6B, 87AD4056F6C67052433A366B200B75613148B69B9B9D502AD926A7F7F037B8DE ] RTL8168 C:\windows\system32\DRIVERS\Rt630x64.sys 13:18:48.0553 0x1280 RTL8168 - ok 13:18:48.0568 0x1280 [ 1A063730F221B2746FF00457AE17E4F0, 39A3C258CBFE3BC566C63528C9020A3BC9409736AE5289C08A7BA471D8409263 ] s3cap C:\windows\System32\drivers\vms3cap.sys 13:18:48.0568 0x1280 s3cap - ok 13:18:48.0584 0x1280 [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] SamSs C:\windows\system32\lsass.exe 13:18:48.0584 0x1280 SamSs - ok 13:18:48.0647 0x1280 [ C624A1B32211C3166EDB3F4AB02A30B7, 6B2A4607DB52D74242787ED9DF9067058983D310431D8612D2B0236E6201E681 ] sbp2port C:\windows\system32\drivers\sbp2port.sys 13:18:48.0647 0x1280 sbp2port - ok 13:18:48.0678 0x1280 [ 74A3B67F03877D06B09B1B40C5ED582E, A8FF9BF416F0BF365BFB4E1796859825C811A74B5E54DDDCE8345193BEEBE206 ] SCardSvr C:\windows\System32\SCardSvr.dll 13:18:48.0693 0x1280 SCardSvr - ok 13:18:48.0740 0x1280 [ 92D2FA1870F4EB4A9BA767DB6E0DEF6F, AB019E17D5F330CBB7F7CAF8CEB01F3F3DBBB181CDE19E4C2354AF51E66C8291 ] ScDeviceEnum C:\windows\System32\ScDeviceEnum.dll 13:18:48.0740 0x1280 ScDeviceEnum - ok 13:18:48.0787 0x1280 [ FA7ABD857DEB0FE3C94CC39A4C845E66, ACD551F75E00C4EB9CFDA73B04051D0BF5FF0BA67C716E1989A21683D8777A41 ] scfilter C:\windows\system32\DRIVERS\scfilter.sys 13:18:48.0787 0x1280 scfilter - ok 13:18:48.0865 0x1280 [ 3151A020E03DDE31AAC49F35C5EFB4DB, 5ABB1103009979F86C862357E28F37C2744979F2C99F7CF6ABB4EB1B8416B3F6 ] Schedule C:\windows\system32\schedsvc.dll 13:18:48.0928 0x1280 Schedule - ok 13:18:48.0943 0x1280 [ ACFDC4EE40EC6E4A0AB91D923B8288C8, D31555AB31F504C247049219BE0ECDF26BB18E210BE7C45E8575FD166FD7EE23 ] SCPolicySvc C:\windows\System32\certprop.dll 13:18:48.0943 0x1280 SCPolicySvc - ok 13:18:48.0990 0x1280 [ C54B6B2170BF628FD42F799A66956D75, BCF460A124CAA6F1F1A9A7BCBDCC2D5E39B0404D96B7C9FFAC806E041782B91E ] sdbus C:\windows\System32\drivers\sdbus.sys 13:18:48.0990 0x1280 sdbus - ok 13:18:49.0116 0x1280 [ B4337BA6754438CD2699D8A17DD8A359, 48A2F020D8DE2CC97CB7C69FCCFD36EDE66D291A9EFCEF83521EF5BE6AEA4BCE ] SDScannerService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe 13:18:49.0194 0x1280 SDScannerService - ok 13:18:49.0225 0x1280 [ 0B1E929D11A8E358106955603FAC65E8, A5EC91BFC0873EC6AB1D0DB4E91654BD35339BD680E7E82DA2DC64996B4AE515 ] sdstor C:\windows\System32\drivers\sdstor.sys 13:18:49.0225 0x1280 sdstor - ok 13:18:49.0335 0x1280 [ 30696A220D11270F4FC65C2D74CEE4D1, DDA8AFFFB20702C7FDAFA01B2EF8931AD098D97710421B880F2169CD4BCF62D3 ] SDUpdateService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe 13:18:49.0428 0x1280 SDUpdateService - ok 13:18:49.0460 0x1280 [ FDEF8DC6871B96BBBD39A648994F60D1, 86CDB6D102CD67E3BC378D7F00C27B6A8C171E60D576D77DDA9F4B67C45D906D ] SDWSCService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe 13:18:49.0475 0x1280 SDWSCService - ok 13:18:49.0506 0x1280 [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv C:\windows\system32\drivers\secdrv.sys 13:18:49.0506 0x1280 secdrv - ok 13:18:49.0553 0x1280 [ 6627154693B6C2B8A59727F5B38728E8, F08251EE3436400295F120D48F3763E6F11BBF4132D674AD3E8112B6B3538455 ] seclogon C:\windows\system32\seclogon.dll 13:18:49.0569 0x1280 seclogon - ok 13:18:49.0588 0x1280 [ 81FE9A81EDF8016816C9E91FBFBF7D35, 87FB92A3D15F312F0B9C423EF851061A944B013E5668D8C9A441B4DC0EB690AF ] SENS C:\windows\System32\sens.dll 13:18:49.0603 0x1280 SENS - ok 13:18:49.0650 0x1280 [ 6E4012AE67F09F867EF620C8D5524C0B, 63933E51F8E413E63481369CE2F9FD224560550FBD3BD2B4573E9F4AD88708A2 ] SensrSvc C:\windows\system32\sensrsvc.dll 13:18:49.0681 0x1280 SensrSvc - ok 13:18:49.0697 0x1280 [ DB2FF24CE0BDD15FE75870AFE312BA89, 7DB0D978C92CD0A0A81F7AB46FE323B4929CEA01585B0F330921E6DFA7DE1B85 ] SerCx C:\windows\system32\drivers\SerCx.sys 13:18:49.0713 0x1280 SerCx - ok 13:18:49.0728 0x1280 [ 0044B31F93946D5D41982314381FE431, 95B8A94BA9EF770F29ACD5B23D447EC2B6CF1CB3D0030343BA1550AC31F6E2A5 ] SerCx2 C:\windows\system32\drivers\SerCx2.sys 13:18:49.0744 0x1280 SerCx2 - ok 13:18:49.0791 0x1280 [ 1F0135949A6AD6025F363F80FE268251, DB2D503863143F2251E589F7B0B3E9FBF997D7333D54C55856590B5080B5513D ] Serenum C:\windows\System32\drivers\serenum.sys 13:18:49.0791 0x1280 Serenum - ok 13:18:49.0838 0x1280 [ 81633C87B42B63BA484A6177179AC750, A22BA40E9EC74E88D8098CBDC954E1D63B832FCB789E3C7B731DE5DA39BEE2CA ] Serial C:\windows\System32\drivers\serial.sys 13:18:49.0853 0x1280 Serial - ok 13:18:49.0884 0x1280 [ 148195AE95D9BC7375A08846439FDAC1, 3A2F78FD18AA7A6D659921E19335E943894530874AC5AB5E7219CEF28FA54F7A ] sermouse C:\windows\System32\drivers\sermouse.sys 13:18:49.0884 0x1280 sermouse - ok 13:18:49.0947 0x1280 [ 624BB76941938B9F5776DEA56004D33E, D4EE7A23665D71646622D477CA962335B4C17BAC931A728122DF8C112CD5A560 ] SessionEnv C:\windows\system32\sessenv.dll 13:18:49.0978 0x1280 SessionEnv - ok 13:18:50.0010 0x1280 [ 472B7A5AC181C050888DB454663DD764, C950A8615D57BFD455E18880398350642B2E1D6B951EC9754FD8D429F3418835 ] sfloppy C:\windows\System32\drivers\sfloppy.sys 13:18:50.0010 0x1280 sfloppy - ok 13:18:50.0134 0x1280 [ EB70DAE99D7D4F1279AC13640FC974CC, 229BEF6C412E65577B57D631DA98478778D2CF9E5D3400931B508BCFE52BA36E ] SftService C:\Program Files (x86)\Dell Backup and Recovery\sftservice.exe 13:18:50.0213 0x1280 SftService - ok 13:18:50.0263 0x1280 [ 8081FF3DAE8159FE8956B09BC29CE983, AC0F305AEE8B1AB2E1275F1D33EC1D2F3E23F234F831BD9D41F415A94A19D3AB ] SharedAccess C:\windows\System32\ipnathlp.dll 13:18:50.0294 0x1280 SharedAccess - ok 13:18:50.0345 0x1280 [ 7FD9A61A3523A61FC135D61D6E160314, 409E1CF7A62FD90CBC31AEAFBB7230B02DBEC6CFCA2D266D221A7643FAEBA13B ] ShellHWDetection C:\windows\System32\shsvcs.dll 13:18:50.0376 0x1280 ShellHWDetection - ok 13:18:50.0391 0x1280 [ 2F518D13DD6F3053837FE606F1A2EA1F, 64109296CE95BD233525688A350D575CF97B9464659AA07CF78B307B6ADBC835 ] SiSRaid2 C:\windows\system32\drivers\SiSRaid2.sys 13:18:50.0407 0x1280 SiSRaid2 - ok 13:18:50.0423 0x1280 [ 1AC9A200A9C49C4508F04AAFFCA34A3F, 972BCB2A39169155F74111FAC74ACCD8F50E34EADCF087833B0980827627BBF4 ] SiSRaid4 C:\windows\system32\drivers\sisraid4.sys 13:18:50.0423 0x1280 SiSRaid4 - ok 13:18:50.0470 0x1280 [ 3C84DCCE5B322F745A75CA8BA3A0F6B3, 1FB94A8A1C63D6FDB82E28ED5B696B3CB1F64183A89A3B5153B266C292CB7815 ] smphost C:\windows\System32\smphost.dll 13:18:50.0470 0x1280 smphost - ok 13:18:50.0516 0x1280 [ 961507DB02D7AC0B7A7828D457143B8E, F423BE6287C65960A955EBB3BFBAC047313BEB2F54920A6E57E51FCCE855F5E0 ] SNMPTRAP C:\windows\System32\snmptrap.exe 13:18:50.0532 0x1280 SNMPTRAP - ok 13:18:50.0595 0x1280 [ F6AF6499C3788105EA7AF1DA27769A77, F847789B0AD498CC9C985F334F7BA0906ACB41FB356CC2EF2A00C62C75D94A79 ] spaceport C:\windows\system32\drivers\spaceport.sys 13:18:50.0610 0x1280 spaceport - ok 13:18:50.0626 0x1280 [ F337BE11071818FC3F5DC2940B6BDE34, D5CFF00E5DF37045F71AEE101AC9B270EBB29F372F404757B58600E9966C7E4D ] SpbCx C:\windows\system32\drivers\SpbCx.sys 13:18:50.0641 0x1280 SpbCx - ok 13:18:50.0688 0x1280 [ FCB156A6745631A67DEA61827061D483, 9275ABFA1E1E595969A71C0DA228D18D1B868BF46E097E1276142BD80F8A32C9 ] Spooler C:\windows\System32\spoolsv.exe 13:18:50.0735 0x1280 Spooler - ok 13:18:51.0032 0x1280 [ F264662C057A54AA2DE41B3C7551712F, 2C123C6ACD967CDF1AD2855187CF3D8357B16A4FD9C2F18AE54CFA384165FA11 ] sppsvc C:\windows\system32\sppsvc.exe 13:18:51.0313 0x1280 sppsvc - ok 13:18:51.0391 0x1280 [ 6A697F8A01C0E7C22D45091E6E8BC5A9, 3F9665219FECF0D8C6BD92ED287CEA243D17F30ABF69F484893DF0FA02B14E8A ] srv C:\windows\system32\DRIVERS\srv.sys 13:18:51.0407 0x1280 srv - ok 13:18:51.0485 0x1280 [ 2BDC8B9E7AA11C5C1D77E4CFA27219E0, B3B186B18E0788050FB3552A7261AD5134762C4F6906C302674827954BD958C9 ] srv2 C:\windows\system32\DRIVERS\srv2.sys 13:18:51.0516 0x1280 srv2 - ok 13:18:51.0579 0x1280 [ 905EA1BE23669AE7E8C220934CC86D18, A64C18D8F53AD5352DEFF588DC940E7EDA71020D3C3C9825B2A36400B5E7B46C ] srvnet C:\windows\system32\DRIVERS\srvnet.sys 13:18:51.0610 0x1280 srvnet - ok 13:18:51.0673 0x1280 [ CF6C3037839CF78421A94F9060C2886F, CA98C180AE03F5BE8FEFFBA75BD98DEE2AD4FA975E1EF83215C9CD2476946811 ] SSDPSRV C:\windows\System32\ssdpsrv.dll 13:18:51.0688 0x1280 SSDPSRV - ok 13:18:51.0704 0x1280 [ 198A737DBA666F4808D62E9A8277A6B7, 90B6E5E2ACE95D850C913A3A1DA1F966C44955C530004C228FA93B2A536F5C27 ] SstpSvc C:\windows\system32\sstpsvc.dll 13:18:51.0720 0x1280 SstpSvc - ok 13:18:51.0751 0x1280 [ 592FF34A2FD6C6351B8A3AA76B2C0A9E, 152B7472DE531AC45492F562DD470B2CE33F1EEF13BC78F26046AE5ABF54E32F ] ssudmdm C:\windows\system32\DRIVERS\ssudmdm.sys 13:18:51.0751 0x1280 ssudmdm - ok 13:18:51.0845 0x1280 [ 7DB9E612A2742ACEAB080B882E83141C, FFD1FA36E732F55223F3F4B5F845331DBB3073B023C2C5BF51A0E7680DEE7FA7 ] ss_conn_service C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe 13:18:51.0876 0x1280 ss_conn_service - ok 13:18:51.0923 0x1280 [ F03B03AA7A18DEB0538D242F1DA01481, F1BF74979660F4AB004EBA6BB91EB0E66890BD2C76371ED017574F1F32228D7C ] stdcfltn C:\windows\system32\DRIVERS\stdcfltn.sys 13:18:51.0923 0x1280 stdcfltn - ok 13:18:51.0954 0x1280 [ 366DEA74BBA65B362BCCFC6FC2ADFD8B, 4D28122AB9D8DAB724021E6513B4474BD34FCEDF47769B1D27AC7551FCA002F8 ] stexstor C:\windows\system32\drivers\stexstor.sys 13:18:51.0970 0x1280 stexstor - ok 13:18:52.0016 0x1280 [ 63E9CE568CF1192771A5F0460DE7D2B9, C27B21FD2C14AD41A59EF62EB8AC95C08EB13CCB1CEECD8378B8CDD4DC352E69 ] stisvc C:\windows\System32\wiaservc.dll 13:18:52.0063 0x1280 stisvc - ok 13:18:52.0079 0x1280 [ 0ED2E318ABB68C1A35A8B8038BDB4C90, 5C3ABC245F4BCFE64E646D9C0E2F5E211244956C84D03084C71FF6A7E0CDED30 ] storahci C:\windows\system32\drivers\storahci.sys 13:18:52.0110 0x1280 storahci - ok 13:18:52.0157 0x1280 [ 8B9486B64E5FC17FB9CC04CA10B77A34, C1EAC9D27DC83E4C56B890D97988C3CCFAE3877309610601F2E3FFFE97686D43 ] storflt C:\windows\system32\drivers\vmstorfl.sys 13:18:52.0157 0x1280 storflt - ok 13:18:52.0188 0x1280 [ 1D5A045F59D216448FCDE3A8D69970E2, CEDEB0843D93339D10FE4BC209CCFCB6E12C6064FD62694DA7675082E8B8C915 ] stornvme C:\windows\system32\drivers\stornvme.sys 13:18:52.0204 0x1280 stornvme - ok 13:18:52.0220 0x1280 [ A45F5AC9D8069D0EC66E3CA73103073B, 996788F1C58E016E8E5CF3FD1D220A3C40AFFD6C21361A34636415DB12E0D381 ] StorSvc C:\windows\system32\storsvc.dll 13:18:52.0220 0x1280 StorSvc - ok 13:18:52.0235 0x1280 [ 548759755BC73DAD663250239D7E0B9F, D31A05A8CE800B539420B6E545F1F4BF6E4B02EAF8366DE89CAF13A83C6CA48D ] storvsc C:\windows\system32\drivers\storvsc.sys 13:18:52.0235 0x1280 storvsc - ok 13:18:52.0267 0x1280 [ B3A905F6E860F1C58264592F8393E322, 5509CF740CEE087B526AEFA9ABEF234D52170D5EA1C97C1837D690DC6FFFFDAE ] storvsp C:\windows\System32\drivers\storvsp.sys 13:18:52.0267 0x1280 storvsp - ok 13:18:52.0313 0x1280 [ 0248DE650E192EA7E383EC3BE828AF51, 939204402EA587F64B9D1F232126527D72B3CA035CF6D4E4EC6CBDC99048722A ] ST_Accel C:\windows\system32\DRIVERS\ST_Accel.sys 13:18:52.0313 0x1280 ST_Accel - ok 13:18:52.0407 0x1280 [ 803A6D5FF15542B6DF8C588D19D84183, 75B1E1899DBE4C7DF6AE314BDC46D5CD7174865A4285D7FC7A5C92E51ED3D896 ] SupportAssistAgent C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe 13:18:52.0407 0x1280 SupportAssistAgent - ok 13:18:52.0438 0x1280 [ E395BE02F80A79A6CF973BA38DBB8135, 4C6F85B0EB8E7725BA720F9742561D229726C0D7C17505D1E79F19A5626F6325 ] svsvc C:\windows\system32\svsvc.dll 13:18:52.0438 0x1280 svsvc - ok 13:18:52.0485 0x1280 [ 65454187E0F8B6C0DCECB0287D06EC43, 87550000CF5B3C1DF3E69633934AFE8554AE40B6638F190D3185AD63F1D7A2EE ] swenum C:\windows\System32\drivers\swenum.sys 13:18:52.0485 0x1280 swenum - ok 13:18:52.0532 0x1280 [ 1C71D72D4997A284128FBEE770726330, 21682BDE74A1108FED1124FB1EA35A03CBFA94ABE1B89CC0FADB4DD82596C43E ] swprv C:\windows\System32\swprv.dll 13:18:52.0595 0x1280 swprv - ok 13:18:52.0688 0x1280 [ 7E85DB0463AD2403AE84AD162B162279, 996C42ECAFC6E24C623068AFAFCC0A2612526333AF9315F7536C6D40C2570632 ] SysMain C:\windows\system32\sysmain.dll 13:18:52.0751 0x1280 SysMain - ok 13:18:52.0782 0x1280 [ D73DBBB96CEE90C2856164AAD8543425, D11ADB5D4C5DD355314CA656D375D0062CAE7462E866F94F1B26D5803F65DCB2 ] SystemEventsBroker C:\windows\System32\SystemEventsBrokerServer.dll 13:18:52.0798 0x1280 SystemEventsBroker - ok 13:18:52.0829 0x1280 [ D6A71B95ACF71ACA63B67232059F1BCD, C5CEC032E7AB507500D1CC7A4E65DA6322412C798201A9D770CBDE892E50DFC8 ] TabletInputService C:\windows\System32\TabSvc.dll 13:18:52.0845 0x1280 TabletInputService - ok 13:18:52.0876 0x1280 [ 5A5BAB1CA9621E73E25EE4744B67CDA6, 479EBD7BAE1E2AD431153FDC016742F7A8D824716EAB1A4CA87EBBD21D61DECD ] TapiSrv C:\windows\System32\tapisrv.dll 13:18:52.0907 0x1280 TapiSrv - ok 13:18:53.0048 0x1280 [ 4C58B60C1E6A2946D6E3D67A36E5E03E, 30952D48B96BB5B858B48194B6C6D1BB64880D3801D46F8CB5CD81CC77B63EDD ] Tcpip C:\windows\system32\drivers\tcpip.sys 13:18:53.0157 0x1280 Tcpip - ok 13:18:53.0267 0x1280 [ 4C58B60C1E6A2946D6E3D67A36E5E03E, 30952D48B96BB5B858B48194B6C6D1BB64880D3801D46F8CB5CD81CC77B63EDD ] TCPIP6 C:\windows\system32\DRIVERS\tcpip.sys 13:18:53.0360 0x1280 TCPIP6 - ok 13:18:53.0407 0x1280 [ 41CF802064F72E55F50CA0A221FD36D4, 70ABCDF9E96611E8C83042C581575E26649FE479475E8E118CD3FF6CB1C84C3F ] tcpipreg C:\windows\system32\drivers\tcpipreg.sys 13:18:53.0407 0x1280 tcpipreg - ok 13:18:53.0454 0x1280 [ 576FA545FAB846B06E79B324160DE25C, 14F1FD2769E7F5362E6452CA061564EF3DEBFDF6BC8EFF0CD4E22068A460A727 ] tdx C:\windows\system32\DRIVERS\tdx.sys 13:18:53.0454 0x1280 tdx - ok 13:18:53.0938 0x1280 [ 44449A0EB8EBD8DCBC3ED4BB62BA3A5F, 168197015D1E5ED71775250084C224A1100E0F989A6D1CC4102004E5AAD74F3A ] TeamViewer C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe 13:18:54.0474 0x1280 TeamViewer - ok 13:18:54.0583 0x1280 [ 232D185D2337F141311D0CF1983E1431, 02EB56D3F26174AF1741C1A444CE30DE84D5BAF583C1A52C7A953BCC52445547 ] terminpt C:\windows\System32\drivers\terminpt.sys 13:18:54.0583 0x1280 terminpt - ok 13:18:54.0662 0x1280 [ 76938862B2674EFED79E814CD36E6A08, 911C0B419AC68EC535E0BEFAD1612A840AA22745215834DF421F10041B4ADA27 ] TermService C:\windows\System32\termsrv.dll 13:18:54.0724 0x1280 TermService - ok 13:18:54.0740 0x1280 [ 2180DBCE75B914E5E5BBFFFAAE97AA21, 8000AECC8855903DB50ABA7E304396D1FCEAE8DC9ADD4FC50275CF24B4D914DE ] Themes C:\windows\system32\themeservice.dll 13:18:54.0755 0x1280 Themes - ok 13:18:54.0787 0x1280 [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] THREADORDER C:\windows\system32\mmcss.dll 13:18:54.0787 0x1280 THREADORDER - ok 13:18:54.0833 0x1280 [ B5ED9CC61798C7D44BD535D40B89EFB5, 1BDCEAA9AF2096381870D92129C748F4EE06A1167ABA9367B9DD43BAF27E3F5B ] TimeBroker C:\windows\System32\TimeBrokerServer.dll 13:18:54.0849 0x1280 TimeBroker - ok 13:18:54.0896 0x1280 [ 80A2FC1A089A71F2DBE5D8394FFB009F, DEA30E751F6EA42E43E16869713FC7E37832B15DAFA0062B1798DFA476981385 ] TPM C:\windows\system32\drivers\tpm.sys 13:18:54.0912 0x1280 TPM - ok 13:18:54.0958 0x1280 [ 884113C2BB703FE806C8608B75F34831, 24DE5750CA4363455412BABB0B1FAB08497153E8F158ED44958F100410F93506 ] TrkWks C:\windows\System32\trkwks.dll 13:18:54.0958 0x1280 TrkWks - ok 13:18:55.0021 0x1280 [ 44A94FB4C76528D2382FFE04B05827C3, B0BCDF7CD1D65E61A9061D539D83527A89B69583958F8A26C6BF9766C1B61E0C ] TrustedInstaller C:\windows\servicing\TrustedInstaller.exe 13:18:55.0021 0x1280 TrustedInstaller - ok 13:18:55.0052 0x1280 [ BF8F54CA37E9C9D6582C31C5761F8C93, 337C566792F6FB9B7FD5D1D4384B767CFE4CF5DBB2E4688CCC36CBB018A0DD0F ] TsUsbFlt C:\windows\system32\drivers\tsusbflt.sys 13:18:55.0052 0x1280 TsUsbFlt - ok 13:18:55.0083 0x1280 [ 20185BEB7512EDE4EFECDFA148AC9F99, 6F539478493C0F87F3DDF67A4A6D4D41E9474EEF21434E856350CE149A34EA9F ] TsUsbGD C:\windows\System32\drivers\TsUsbGD.sys 13:18:55.0083 0x1280 TsUsbGD - ok 13:18:55.0130 0x1280 [ E85916632CD3B9E9B546968DB950BF42, DECE3852C763CC6293C7D1B772296C43A0AE1E47BBCC4979C96B3B2AD70413F3 ] tunnel C:\windows\system32\DRIVERS\tunnel.sys 13:18:55.0146 0x1280 tunnel - ok 13:18:55.0177 0x1280 [ 42350E49DA754D2D77362FDAE3491651, F29E8BA444ECB0484066B02C0A3DCE09B8417159EE37D7A2E05D4C06A98449C4 ] TurboB C:\windows\system32\DRIVERS\TurboB.sys 13:18:55.0177 0x1280 TurboB - ok 13:18:55.0255 0x1280 [ 4F4B0AB2FB69C414CCBCEF7CF2E1C8D8, E1F197554369C97DBF61389346B4CB0233F40AAA2575F5D2FEC809AC9123FC69 ] TurboBoost C:\Program Files\Intel\TurboBoost\TurboBoost.exe 13:18:55.0255 0x1280 TurboBoost - ok 13:18:55.0302 0x1280 [ F6EEAD052943B5A3104C1405BB856C54, FE422813E6C1012E9F392EFF2AE4C6D3A4DBD9CB2BD5E6A5CAB57D4E89A29468 ] uagp35 C:\windows\system32\drivers\uagp35.sys 13:18:55.0302 0x1280 uagp35 - ok 13:18:55.0318 0x1280 [ FE6067B1FD4E63650C667B33D080565B, 2C330ED00E49BA55E25564230E0DFB8A35F2B5320EB18D4AF7CAACFA9A449044 ] UASPStor C:\windows\System32\drivers\uaspstor.sys 13:18:55.0333 0x1280 UASPStor - ok 13:18:55.0349 0x1280 [ 807F8CF3E973305FC435C61CBBEE2A49, 43CDEAC2BFC5091C11DFC0E7F7171AF9A598AE56CB056C3CF382AE7807F79EF0 ] UCX01000 C:\windows\System32\drivers\ucx01000.sys 13:18:55.0365 0x1280 UCX01000 - ok 13:18:55.0412 0x1280 [ C61EAF8E1E4B2F62BA4FDF457440B2C6, 961F76A789925234AC27F56AAE34556FA06088D71580B42C24B0BC209EAFD67E ] udfs C:\windows\system32\DRIVERS\udfs.sys 13:18:55.0427 0x1280 udfs - ok 13:18:55.0443 0x1280 [ 9578691F297E1B1F519970FE6D47CB21, 080C352AAF22A16A4F3C4AB4DCEA5BFA656457C73F735CEBA30516FDACCF6301 ] UEFI C:\windows\System32\drivers\UEFI.sys 13:18:55.0443 0x1280 UEFI - ok 13:18:55.0490 0x1280 [ A867F0F978EE64C87FADC3B100869EE4, 2686BE85F963D0D0BB275E92E5B543280D8742CF10772303E3189D0719B6A277 ] UI0Detect C:\windows\system32\UI0Detect.exe 13:18:55.0490 0x1280 UI0Detect - ok 13:18:55.0505 0x1280 [ 5EAB5117DDB24FC4D39E6FFFCF1837B9, 2BC709240867F161E94BE6625A04F478EAAA3EEE7BC7C37ED0DFA9EEA5928E98 ] uliagpkx C:\windows\system32\drivers\uliagpkx.sys 13:18:55.0521 0x1280 uliagpkx - ok 13:18:55.0537 0x1280 [ DA34C39A18E60E7C3FA0630566408034, 2F162504214053894C72760D9933D01DBF3578609FE5E2376C3272818599FE32 ] umbus C:\windows\System32\drivers\umbus.sys 13:18:55.0537 0x1280 umbus - ok 13:18:55.0552 0x1280 [ AE8294875E5446E359B1E8035D40C05E, AE0357BAB47C07C3576BC76951CD258C009BC5A1B93259D2122A841BD9CDA8FA ] UmPass C:\windows\System32\drivers\umpass.sys 13:18:55.0552 0x1280 UmPass - ok 13:18:55.0599 0x1280 [ 87743CF5FF2FB3F2B424F0D8DFF8FD8C, C14C979612426D4449274C109FCF25D3BE170DC5CD7EF8E230C7E8D5681904D3 ] UmRdpService C:\windows\System32\umrdp.dll 13:18:55.0677 0x1280 UmRdpService - ok 13:18:55.0771 0x1280 [ DBE2E6388379D5CC78099650541E9566, 1914BC929F109A49FB18ED31F239A9813A010B0A3914BC8CD0D6A94A67A072D7 ] UNS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe 13:18:55.0787 0x1280 UNS - ok 13:18:55.0833 0x1280 [ C98493DD8E6A50154FAC75C15E1C36BB, CECD1C826C8F7AF05468871BF6A0ACDBB6B0202F4F87F48C6D367E5BD699E800 ] upnphost C:\windows\System32\upnphost.dll 13:18:55.0865 0x1280 upnphost - ok 13:18:55.0865 0x1280 usbbus - ok 13:18:55.0896 0x1280 [ FF78D053A05E5A394F4E3C1816CC65A8, 5DAE02414271231F5FDBB751AFEB99874779B467947020815D4AE54432D4269D ] usbccgp C:\windows\System32\drivers\usbccgp.sys 13:18:55.0912 0x1280 usbccgp - ok 13:18:55.0927 0x1280 [ 0139248F6B95CF0D837B5B46A2722D40, 38E3E704E0364F07732DB418AEBD126B040FB3CDB7D78EA36E8605D50D528A80 ] usbcir C:\windows\System32\drivers\usbcir.sys 13:18:55.0943 0x1280 usbcir - ok 13:18:55.0943 0x1280 UsbDiag - ok 13:18:55.0974 0x1280 [ C996CBEF922B5653A01E3F50DDCE2F86, 231EB5A36E7EE242197E796D3B4AB12F945D2C8570587BC8D57D45530A0C59B4 ] usbehci C:\windows\System32\drivers\usbehci.sys 13:18:55.0974 0x1280 usbehci - ok 13:18:56.0037 0x1280 [ CD81683F4553677B9BF5163A922153EB, 6B304B0D68B9BFF0245EC755CDAAF9DF59DF3A081727E32CB66672929F0DBC50 ] usbhub C:\windows\System32\drivers\usbhub.sys 13:18:56.0068 0x1280 usbhub - ok 13:18:56.0130 0x1280 [ 5C90D5379B53590FBB24BBAD4FA682EE, DC036340510C1C0999AB1CB845F8E6EB8B7696BAC9BBE6E936454C0000D1E9D4 ] USBHUB3 C:\windows\System32\drivers\UsbHub3.sys 13:18:56.0146 0x1280 USBHUB3 - ok 13:18:56.0162 0x1280 USBModem - ok 13:18:56.0208 0x1280 [ A0F0484C97D6441ED6A75D7426ECCC9E, FF928ADE1C5464E581BF929F7383D5762D110EA6C7E31A6F0887EA7357ADBEFE ] usbohci C:\windows\System32\drivers\usbohci.sys 13:18:56.0208 0x1280 usbohci - ok 13:18:56.0255 0x1280 [ 4D655E3B684BE9B0F7FFD8A2935C348C, 3A7FC1748C5AEA8CFE0E7C22ADC77E3DCA475455FC16D9C6A5C16EB5E949A516 ] usbprint C:\windows\System32\drivers\usbprint.sys 13:18:56.0255 0x1280 usbprint - ok 13:18:56.0305 0x1280 [ F3F90825C416B264D016AA9D02C244C4, EEBB594BFF2FB52521995211858C9DB90CD317C5C0E2FB61BF837078BC438FD3 ] usbrndis6 C:\windows\system32\DRIVERS\usb80236.sys 13:18:56.0305 0x1280 usbrndis6 - ok 13:18:56.0321 0x1280 [ 0F030491BA4A27BD46F8B8ACEEE83F1A, 7063855611BEF94D4D229BA1BE507ECBDD89F5861641A407EB3E2919A352F9D4 ] usbscan C:\windows\System32\drivers\usbscan.sys 13:18:56.0321 0x1280 usbscan - ok 13:18:56.0384 0x1280 [ 9D168BFA334D47BE404367EB58D4E130, 23279CBE6ACBD074E7B268BA2EDA14E2255C41F8117173B2BBE653D8259ECFA2 ] USBSTOR C:\windows\System32\drivers\USBSTOR.SYS 13:18:56.0384 0x1280 USBSTOR - ok 13:18:56.0415 0x1280 [ FC974B03C8B87455F44F734C8F31A3C8, D69F6EE8030F7DF96FF151D9EAA6AE65417ACAC5A267C7DB96E9611D5BC42D2C ] usbuhci C:\windows\System32\drivers\usbuhci.sys 13:18:56.0430 0x1280 usbuhci - ok 13:18:56.0446 0x1280 [ 5C8F604F6DC74177CDD8372D7B1ADFF0, C1DE9A37A7A01CCCBFCE13C1E5B26683F620AB21EDA5A14C82022E2F49C84484 ] usbvideo C:\windows\System32\Drivers\usbvideo.sys 13:18:56.0462 0x1280 usbvideo - ok 13:18:56.0509 0x1280 [ 44603DA5A87FB491EF59C889EBBB4DDB, 59AA9B6B0B5D66F9312CD3F999D0D9F12F1A2C5D230365AD7287CD71FD86961C ] USBXHCI C:\windows\System32\drivers\USBXHCI.SYS 13:18:56.0555 0x1280 USBXHCI - ok 13:18:56.0587 0x1280 [ 3CAAB947B1F247A570DE15983BEDEBCF, 81480D999F67A1755D5C21CE046FB439F0FBD743F73D23C19BC8C4DEB78A4F91 ] usb_rndisx C:\windows\system32\DRIVERS\usb8023x.sys 13:18:56.0587 0x1280 usb_rndisx - ok 13:18:56.0602 0x1280 [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] VaultSvc C:\windows\system32\lsass.exe 13:18:56.0618 0x1280 VaultSvc - ok 13:18:56.0759 0x1280 [ 6BDA0A8495A3190E37C1F65FDB8D851E, 9376CF78941B5E483277A898D6C32721F3B2BFCB03ABA87EBE0F8D1F948C3677 ] vcsFPService C:\Windows\system32\vcsFPService.exe 13:18:56.0899 0x1280 vcsFPService - ok 13:18:56.0946 0x1280 [ FEB26E3B8345A7E8D62F945C4AE86562, 3AAFE87C402FC8E92542DFE60EC9540559863065F88D429A16D7B1BF829223FF ] vdrvroot C:\windows\system32\drivers\vdrvroot.sys 13:18:56.0946 0x1280 vdrvroot - ok 13:18:57.0024 0x1280 [ 8A4D808D1EC7C1C47B2C8BF488A9A07A, 63C07312ADB6F8A8BDE93361C30AC63DAB4DE1141AF54630EEF11E54B0BF983D ] vds C:\windows\System32\vds.exe 13:18:57.0102 0x1280 vds - ok 13:18:57.0118 0x1280 [ A026EDEAA5EECAE0B08E2748B616D4BD, 2525A54DC7F49DDFBB999C22BF3FAB6D9E9F70C0806E58D81E90AC59F9F46089 ] VerifierExt C:\windows\system32\drivers\VerifierExt.sys 13:18:57.0134 0x1280 VerifierExt - ok 13:18:57.0212 0x1280 [ 8ABB4BABF59F092DF0B43778D8FD1884, 94C2100CE86448543A8DD586AD4A128AB9EB37959238D70F33EF59202270AC6C ] vhdmp C:\windows\System32\drivers\vhdmp.sys 13:18:57.0243 0x1280 vhdmp - ok 13:18:57.0274 0x1280 [ 06D38968028E9AB19DE9B618C7B6D199, 62022297A47F440D1C82CA0B0E57C0C8E9D5033D83DD3B40492B218DF65EBF68 ] viaide C:\windows\system32\drivers\viaide.sys 13:18:57.0274 0x1280 viaide - ok 13:18:57.0305 0x1280 [ A8562942553B5C433CF4C2AACDA6D952, 8ADC1F94CC1B6A4B675A0B64E93DDF7EB4FAF7B780E630991F7630EB5BE46AEA ] Vid C:\windows\System32\drivers\Vid.sys 13:18:57.0305 0x1280 Vid - ok 13:18:57.0337 0x1280 [ 511AD3FF957A0127E6BD336FF6F89C38, 55325BFD0857A1204F7F6F8ED8C91C07B0E20A50402105708E7365ECD9E25A21 ] vmbus C:\windows\system32\drivers\vmbus.sys 13:18:57.0337 0x1280 vmbus - ok 13:18:57.0352 0x1280 [ DA40BEA0A863CE768C940CA9723BF81F, 567C0C3F422325635808B0CF76E05D3B6187F96845C33F85F92F98C9FE53A5B8 ] VMBusHID C:\windows\System32\drivers\VMBusHID.sys 13:18:57.0352 0x1280 VMBusHID - ok 13:18:57.0384 0x1280 [ F5681EE04B0B0634665B4478E08A8527, 7E021CCBFC13A896B2F744002E147C8D4F095E834CC8F5187F556FCF4DB80F7A ] vmbusr C:\windows\System32\drivers\vmbusr.sys 13:18:57.0384 0x1280 vmbusr - ok 13:18:57.0430 0x1280 [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicguestinterface C:\windows\System32\ICSvc.dll 13:18:57.0509 0x1280 vmicguestinterface - ok 13:18:57.0524 0x1280 [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicheartbeat C:\windows\System32\ICSvc.dll 13:18:57.0555 0x1280 vmicheartbeat - ok 13:18:57.0571 0x1280 [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmickvpexchange C:\windows\System32\ICSvc.dll 13:18:57.0602 0x1280 vmickvpexchange - ok 13:18:57.0618 0x1280 [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicrdv C:\windows\System32\ICSvc.dll 13:18:57.0649 0x1280 vmicrdv - ok 13:18:57.0665 0x1280 [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicshutdown C:\windows\System32\ICSvc.dll 13:18:57.0696 0x1280 vmicshutdown - ok 13:18:57.0712 0x1280 [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmictimesync C:\windows\System32\ICSvc.dll 13:18:57.0743 0x1280 vmictimesync - ok 13:18:57.0759 0x1280 [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicvss C:\windows\System32\ICSvc.dll 13:18:57.0790 0x1280 vmicvss - ok 13:18:57.0805 0x1280 [ 436E1A724E7E683F6B612D3D58F04241, 939B5EF0090DF3759295F88402FD0EA33F499DDA9F89E5D0E90D1F9AED65D491 ] volmgr C:\windows\system32\drivers\volmgr.sys 13:18:57.0805 0x1280 volmgr - ok 13:18:57.0868 0x1280 [ 7DD4EAE2E680948D9AFF3E1B5234C1D3, 7B893CEF2B72458F5C716C811A24E4A8856E12E2AC9F551606A64B59C9DCF272 ] volmgrx C:\windows\system32\drivers\volmgrx.sys 13:18:57.0899 0x1280 volmgrx - ok 13:18:57.0946 0x1280 [ 17F7B0F2298D97F4B6C7A69511033D3D, 5BDFC225F31553786726808FB7952940FC05CA72B3977D684056F42AFAA59565 ] volsnap C:\windows\system32\drivers\volsnap.sys 13:18:57.0962 0x1280 volsnap - ok 13:18:58.0009 0x1280 [ DAC438FB5FF85A9E72806E2341D5D732, B1D1EFCA8C588A6BF53CEC941CC59702C366F15C7D5943431736EC857E57C0A2 ] vpci C:\windows\System32\drivers\vpci.sys 13:18:58.0024 0x1280 vpci - ok 13:18:58.0040 0x1280 [ 25A6BA75D7A1F63399F318213DC85EAC, 48A23673ECA7D7D6B860E841A03C2E2F3FA9E2691AE076150F70E5C4D9930DF6 ] vpcivsp C:\windows\System32\drivers\vpcivsp.sys 13:18:58.0071 0x1280 vpcivsp - ok 13:18:58.0102 0x1280 [ 4539F45F9F4C9757A86A56C949421E07, DEC362314B2C66414F39354AFE79C02B18BF4EEF90787FB58307F6EB62237E2C ] vsmraid C:\windows\system32\drivers\vsmraid.sys 13:18:58.0118 0x1280 vsmraid - ok 13:18:58.0227 0x1280 [ D0CBA7B3531CCF2ADB985856D5F92434, 7FCBBCAF1AA85DCE8D75FB38DC4848AE12E8DD913CEBBC37BCD3D0123F0A3CAB ] VSS C:\windows\system32\vssvc.exe 13:18:58.0290 0x1280 VSS - ok 13:18:58.0321 0x1280 [ 0849B7260F26FE05EA56DED0672E2F4B, 7EAC0E7988F45CB4133A15932955B7B03CE715C967A3BAC9999D81543EBCAEC5 ] VSTXRAID C:\windows\system32\drivers\vstxraid.sys 13:18:58.0337 0x1280 VSTXRAID - ok 13:18:58.0384 0x1280 [ 71066FF95C487327E44C8AF1B72EBE8B, EA2729126B452CAE0C80D07501779D804B08E47F1217B61D53277B40869FEC25 ] vwifibus C:\windows\System32\drivers\vwifibus.sys 13:18:58.0384 0x1280 vwifibus - ok 13:18:58.0431 0x1280 [ 29AB43937FFDA0B0FB56984226E698C6, 6A1A559964FE5D594E54988C46149969E6FFD5A8D5A6862E14648B608794CC29 ] vwififlt C:\windows\system32\DRIVERS\vwififlt.sys 13:18:58.0431 0x1280 vwififlt - ok 13:18:58.0477 0x1280 [ 8B8624A93E3F88CB923AEB05B6313227, 2856B63CD376BF2B1A9129581E7B9207588D4EAFD29A2C8D98F176FEAFDE26A9 ] vwifimp C:\windows\system32\DRIVERS\vwifimp.sys 13:18:58.0477 0x1280 vwifimp - ok 13:18:58.0509 0x1280 [ DC821E811EFBB65CDD77FBB8B6ECA385, B7C8AACDF81DBA298F2F384983D36B269876C31F0398D89BF9070217A069B96F ] W32Time C:\windows\system32\w32time.dll 13:18:58.0540 0x1280 W32Time - ok 13:18:58.0571 0x1280 [ 0910AB9ED404C1434E2D0376C2AD5D8B, 62585CA5F1375BDA440D28D5DF1ADDC9DE3DDFA196D49BBFF3456A5A09EE1C6B ] WacomPen C:\windows\System32\drivers\wacompen.sys 13:18:58.0571 0x1280 WacomPen - ok 13:18:58.0681 0x1280 [ 841345442390953CBC8801B95D3D0540, FD4F9FD2C4C60A1A580177FFF2E9035009AC6A38E78D4236B0ED4773E3B263EE ] wbengine C:\windows\system32\wbengine.exe 13:18:58.0759 0x1280 wbengine - ok 13:18:58.0806 0x1280 [ 0F1DFA2FED73FA78B8C3CDE332A870F6, 1089F6F585F5350D349A640EBD3117832DF6B3657EB6667CB00AE217E04ACA17 ] WbioSrvc C:\windows\System32\wbiosrvc.dll 13:18:58.0821 0x1280 WbioSrvc - ok 13:18:58.0852 0x1280 [ 0EAEC313B24837613621B4A2536ED382, 61C194ED7FA7D65BBE61A546D5FCA52F52AB08324E084D3EC23C9706E9BF0175 ] Wcmsvc C:\windows\System32\wcmsvc.dll 13:18:58.0884 0x1280 Wcmsvc - ok 13:18:58.0915 0x1280 [ F6B4C2280FF7C7156AC8A4687B9DA35E, 1899D584D7469BB49355D84080051E2575B033E6312009D9C6C1DD3F7F9AA4C5 ] wcncsvc C:\windows\System32\wcncsvc.dll 13:18:58.0946 0x1280 wcncsvc - ok 13:18:58.0977 0x1280 [ B7BF1D783F5B2484E8CE1C0C78257F16, 468601199FCCF63DBAE86EE6B8825EA85B2A1EE177413353FFA2CC9CA5249FCD ] WcsPlugInService C:\windows\System32\WcsPlugInService.dll 13:18:58.0977 0x1280 WcsPlugInService - ok 13:18:59.0024 0x1280 [ F2E08D1C067FEFC3A42D21FD4810F1D3, A8AD114094D9AE3BC6F76940EF873FD21CCF130DE7F8712950F1962DCE25F1B3 ] WdBoot C:\windows\system32\drivers\WdBoot.sys 13:18:59.0024 0x1280 WdBoot - ok 13:18:59.0087 0x1280 [ CB6C63FF8342B467E2EF76E98D5B934D, BE017CE91E3BAB293DE6ECF143797CCE3F33CC63024437472B4E38C6961AD884 ] Wdf01000 C:\windows\system32\drivers\Wdf01000.sys 13:18:59.0118 0x1280 Wdf01000 - ok 13:18:59.0181 0x1280 [ E234820E6B84ABA5E84E00227F505AE8, 645B809B883D8F678F2535B575AA1D595F27EBFCE0A16433E9A54CC266BD74F2 ] WdFilter C:\windows\system32\drivers\WdFilter.sys 13:18:59.0197 0x1280 WdFilter - ok 13:18:59.0228 0x1280 [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiServiceHost C:\windows\system32\wdi.dll 13:18:59.0244 0x1280 WdiServiceHost - ok 13:18:59.0244 0x1280 [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiSystemHost C:\windows\system32\wdi.dll 13:18:59.0260 0x1280 WdiSystemHost - ok 13:18:59.0275 0x1280 [ A74AD6D80AC26E1B5DD276FC927F2BAC, F73F090D46BB2AAA6A8D148C658B2EA8C07B16201BB800A9283F4017DC249809 ] WdNisDrv C:\windows\system32\Drivers\WdNisDrv.sys 13:18:59.0291 0x1280 WdNisDrv - ok 13:18:59.0338 0x1280 WdNisSvc - ok 13:18:59.0369 0x1280 [ A70CAF5EA36CBA5FCA24244306D4D5C6, 76C3E20B62B89D9699A1E817377FAD70B144B877BCC5C850A5B64CC68184D8DA ] WebClient C:\windows\System32\webclnt.dll 13:18:59.0400 0x1280 WebClient - ok 13:18:59.0431 0x1280 [ 384E1D04FE20845B2559D292F17A9FA1, AD3B0B2B2219691AC30FEEC8AFDB3BBB74B51BB7D02038AE2B4DEA514E245315 ] Wecsvc C:\windows\system32\wecsvc.dll 13:18:59.0447 0x1280 Wecsvc - ok 13:18:59.0494 0x1280 [ 455014F4E48B67EBE0F032E2B0E06BF2, A36435784A034B27056A0E606683A20C69F1B0AB2B6BAEDEAEAA190F6287CAEF ] WEPHOSTSVC C:\windows\system32\wephostsvc.dll 13:18:59.0494 0x1280 WEPHOSTSVC - ok 13:18:59.0510 0x1280 [ F13DBA57CEA9B7074B95EDCA6AD2635E, 1D9BA4841EF1343A5D9096B5FE27FC65DC1901D6683DD13516171638549666B5 ] wercplsupport C:\windows\System32\wercplsupport.dll 13:18:59.0525 0x1280 wercplsupport - ok 13:18:59.0572 0x1280 [ FD7E58B6AA3EABF2D12B9762A20E11E4, 4C5E2E246C5C70074866BB3DBC2AAF483ECE4345004CCB8D1FE285047268685D ] WerSvc C:\windows\System32\WerSvc.dll 13:18:59.0588 0x1280 WerSvc - ok 13:18:59.0650 0x1280 [ 715ABA3DD164D06457A2A3C92F6EA9D5, E6F8269D2FFC4A548B65724C0A3F53756ED15E47229861FBD40B656EE40FE166 ] WFPLWFS C:\windows\system32\DRIVERS\wfplwfs.sys 13:18:59.0650 0x1280 WFPLWFS - ok 13:18:59.0697 0x1280 [ 8C840E1FD7584E74BD0CC1EA581EC187, 148E534A94B4882E7396B13FABE17407802292E7890713540080D03D5629C81D ] WiaRpc C:\windows\System32\wiarpc.dll 13:18:59.0713 0x1280 WiaRpc - ok 13:18:59.0728 0x1280 [ 5F66B7BB330AA80067FC66149A692620, 92C5D7115A168A23108B65EEEB5FBA8FA43D781855355792596D2419160263C2 ] WIMMount C:\windows\system32\drivers\wimmount.sys 13:18:59.0728 0x1280 WIMMount - ok 13:18:59.0744 0x1280 WinDefend - ok 13:18:59.0807 0x1280 [ 0E70990EC2E5D2331AA5E88DB0CFB826, 79DFF565C3FCBC691E8FEB669CEC00E340FD2A2AFA4488D23A7CC63A2A98A5C1 ] WinHttpAutoProxySvc C:\windows\system32\winhttp.dll 13:18:59.0854 0x1280 WinHttpAutoProxySvc - ok 13:18:59.0932 0x1280 [ FC8BD690321216C32BB58B035B6D5674, D61698DB19D9DB2593B60B6BA13F7B7735667206F41D751D507135469D6D3CDD ] Winmgmt C:\windows\system32\wbem\WMIsvc.dll 13:18:59.0947 0x1280 Winmgmt - ok 13:19:00.0104 0x1280 [ B56BFFFB740D76E634DB7B4802E36E4E, 2AA84756DE882463AE4C7BA0DCDEE3E5501DDF673ADD3F37B2B814FB0342E61F ] WinRM C:\windows\system32\WsmSvc.dll 13:19:00.0213 0x1280 WinRM - ok 13:19:00.0260 0x1280 [ 3AF1FA17F1C4ACBDB660D8F98B1A9C13, 99B0851410B462685F6705EBF832D10943FB9634030B02D15BF5D0C66F26F2C2 ] WinUSB C:\windows\System32\drivers\WinUsb.sys 13:19:00.0260 0x1280 WinUSB - ok 13:19:00.0369 0x1280 [ F6F13FB009D43CE75FDBC35A5A46F9BB, 8F993BB0579129373F9B1A1EEAC1DA18A22B4E6089CAFA7BCAE4D12D1C2A9A03 ] WlanSvc C:\windows\System32\wlansvc.dll 13:19:00.0447 0x1280 WlanSvc - ok 13:19:00.0572 0x1280 [ 06BF5897949A8F24893F792E876B71F5, 9D3719492A86BF52A56E2EA798FD6FDB5862A03F6D360FCC4B0CEA9BE9792AE4 ] wlidsvc C:\windows\system32\wlidsvc.dll 13:19:00.0650 0x1280 wlidsvc - ok 13:19:00.0682 0x1280 [ 2834D9D3B4F554A39C72F00EA3F0E128, D10124343C67FE9A0B711AD569BB8080495FCEA0ECEF9AC3F3FBD6865F436A44 ] WmiAcpi C:\windows\System32\drivers\wmiacpi.sys 13:19:00.0697 0x1280 WmiAcpi - ok 13:19:00.0729 0x1280 [ B96F7A1236C3F21212DE2C40A3DDB005, 5A29EBB6DA036E303611EB1304192655021405BB05452FD37886DDE604FF0D9D ] wmiApSrv C:\windows\system32\wbem\WmiApSrv.exe 13:19:00.0729 0x1280 wmiApSrv - ok 13:19:00.0760 0x1280 WMPNetworkSvc - ok 13:19:00.0807 0x1280 [ 7FC5667DF73D4B04AA457CC3A4180E09, CB7B014945DCA16B6D120DBE0E5876C4C867A4ACD3C3536AEADC14B908613D4E ] Wof C:\windows\system32\drivers\Wof.sys 13:19:00.0822 0x1280 Wof - ok 13:19:00.0932 0x1280 [ EDFA5CEDBE174FAAA4A09A6B297AEA42, 5998FE15462E4AD9C7B1444E5E2C17BD470DA3A5D474A0A118E02E47DADC678A ] workfolderssvc C:\windows\system32\workfolderssvc.dll 13:19:01.0010 0x1280 workfolderssvc - ok 13:19:01.0041 0x1280 [ A2468CC3509394A33C4C32F99563D845, 62690C7D41F382DF74B8F4B942647842858E37DE35FF2DE028192E4D09ABB2C5 ] wpcfltr C:\windows\system32\DRIVERS\wpcfltr.sys 13:19:01.0057 0x1280 wpcfltr - ok 13:19:01.0072 0x1280 [ 19F4DF69876DA7E9C4965351560FE6B7, 127247A7964F55EE3AF842D25120F5ACD387632BEE2BF3D28FAC05840CEA19BA ] WPCSvc C:\windows\System32\wpcsvc.dll 13:19:01.0072 0x1280 WPCSvc - ok 13:19:01.0104 0x1280 [ 25BE82B325AC22FE563A58A1AC29F4C1, 4247BAA9A44C964446F81ED44F18B28F1F730F46851EC2B756BAC57FB9D86700 ] WPDBusEnum C:\windows\system32\wpdbusenum.dll 13:19:01.0104 0x1280 WPDBusEnum - ok 13:19:01.0135 0x1280 [ 9F2904B55F6CECCD1A8D986B5CE2609A, E19ED4DD3CEF3A22C058FC324824604FB3FC98A029C94E6C2A3389F938D680B6 ] WpdUpFltr C:\windows\system32\drivers\WpdUpFltr.sys 13:19:01.0150 0x1280 WpdUpFltr - ok 13:19:01.0166 0x1280 [ AE072B0339D0A18E455DC21666CAD572, AB1DAEA25E2C7AD610818D4B4783F6D4190D85EBB3963BBAD410E8CEA7899EDB ] ws2ifsl C:\windows\system32\drivers\ws2ifsl.sys 13:19:01.0166 0x1280 ws2ifsl - ok 13:19:01.0197 0x1280 [ 501D5EFAB9711039479AE48401386D2B, C8C1184DE93E9D2C4E8A60E4E9980745C4E5470E5DA9B59165D18705330ADEFE ] wscsvc C:\windows\System32\wscsvc.dll 13:19:01.0197 0x1280 wscsvc - ok 13:19:01.0213 0x1280 WSearch - ok 13:19:01.0385 0x1280 [ 6B2D71124C1EA86B74412F414C42431D, 078CC6C9667EF6BDA3E6900BC26A5A5B030CAA66928A6BBB7B7DC43C5C199EDC ] WSService C:\windows\System32\WSService.dll 13:19:01.0541 0x1280 WSService - ok 13:19:01.0729 0x1280 [ F8AAE8C41092D195C470EE7EF2D0BB01, D02B608244D084669632F60CC977BA10A9A5F7CEA73F15A8ADE6BF9EFE8C4052 ] wuauserv C:\windows\system32\wuaueng.dll 13:19:01.0901 0x1280 wuauserv - ok 13:19:01.0947 0x1280 [ 481286719402E4BAEFEA0604AB1B5113, F3CF65DF2AB39F79AE4C1335831408418E40726706E0242677E8B96B0FAD988F ] WudfPf C:\windows\system32\drivers\WudfPf.sys 13:19:01.0947 0x1280 WudfPf - ok 13:19:01.0979 0x1280 [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFRd C:\windows\System32\drivers\WUDFRd.sys 13:19:01.0994 0x1280 WUDFRd - ok 13:19:02.0010 0x1280 [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFSensorLP C:\windows\System32\drivers\WUDFRd.sys 13:19:02.0026 0x1280 WUDFSensorLP - ok 13:19:02.0041 0x1280 [ 51D28F7F1F888DDCF2C67DCF3B79A5D3, 74FF2936AFCEB9A36175D5B00EB91A5AD614B52BE3FB3FA9B994A025A484D2B7 ] wudfsvc C:\windows\System32\WUDFSvc.dll 13:19:02.0057 0x1280 wudfsvc - ok 13:19:02.0072 0x1280 [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdFs C:\windows\System32\drivers\WUDFRd.sys 13:19:02.0072 0x1280 WUDFWpdFs - ok 13:19:02.0088 0x1280 [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdMtp C:\windows\System32\drivers\WUDFRd.sys 13:19:02.0104 0x1280 WUDFWpdMtp - ok 13:19:02.0151 0x1280 [ A0900F8F628B5AF6841414EB3CF11E50, 8A531F2472FF4B4D895D469D28C215C834ECADBEF539894B8F3F606079A86184 ] WwanSvc C:\windows\System32\wwansvc.dll 13:19:02.0182 0x1280 WwanSvc - ok 13:19:02.0197 0x1280 ================ Scan global =============================== 13:19:02.0260 0x1280 [ 3500AF0BA2EF095BF313EEB75D2366C6, C755E57B02BFA82151A182DF964349859575570EA5C3FBA81F747B8D2134A4D0 ] C:\windows\system32\basesrv.dll 13:19:02.0291 0x1280 [ EAB311B0A7A8EA0346F14F08D4BC8F46, 11168E4074679F8A69DA714C0ABD0C68BA49D171B379343F14783C9C563202CA ] C:\windows\system32\winsrv.dll 13:19:02.0322 0x1280 [ 3600ED7EA8AED849E20700551C0BD63B, 4A8C346C1646E80B58EF93F87F915A41E05CA2E993BB1C96955AE62A0669AF66 ] C:\windows\system32\sxssrv.dll 13:19:02.0369 0x1280 [ E0C7813A97CA7947FF5C18A8F3B61A45, 083BB4F3B20419C87DB656F1465E5F782ACDE76838CDE6207F26AAD035C69DE0 ] C:\windows\system32\services.exe 13:19:02.0432 0x1280 [ Global ] - ok 13:19:02.0432 0x1280 ================ Scan MBR ================================== 13:19:02.0447 0x1280 [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0 13:19:02.0463 0x1280 \Device\Harddisk0\DR0 - ok 13:19:02.0463 0x1280 ================ Scan VBR ================================== 13:19:02.0463 0x1280 [ 070A7933B7184D3E46F26249C926DB6E ] \Device\Harddisk0\DR0\Partition1 13:19:02.0463 0x1280 \Device\Harddisk0\DR0\Partition1 - ok 13:19:02.0479 0x1280 [ CEE03BE2311C3B64A32F2AE1A7E805CC ] \Device\Harddisk0\DR0\Partition2 13:19:02.0479 0x1280 \Device\Harddisk0\DR0\Partition2 - ok 13:19:02.0494 0x1280 [ A6FE4EB2AC8B2380A636E361D879AB85 ] \Device\Harddisk0\DR0\Partition3 13:19:02.0494 0x1280 \Device\Harddisk0\DR0\Partition3 - ok 13:19:02.0510 0x1280 [ 4473688B7224C1D7EA326BAF65B7874B ] \Device\Harddisk0\DR0\Partition4 13:19:02.0510 0x1280 \Device\Harddisk0\DR0\Partition4 - ok 13:19:02.0526 0x1280 [ E503A5A97EC422B9C070CD6830E4B9B3 ] \Device\Harddisk0\DR0\Partition5 13:19:02.0526 0x1280 \Device\Harddisk0\DR0\Partition5 - ok 13:19:02.0557 0x1280 [ 1623704F8C448F8F5F15B813462348C1 ] \Device\Harddisk0\DR0\Partition6 13:19:02.0557 0x1280 \Device\Harddisk0\DR0\Partition6 - ok 13:19:02.0572 0x1280 [ E50670EF62B829C65F5C6C3F42867558 ] \Device\Harddisk0\DR0\Partition7 13:19:02.0572 0x1280 \Device\Harddisk0\DR0\Partition7 - ok 13:19:02.0572 0x1280 ================ Scan generic autorun ====================== 13:19:02.0572 0x1280 ETDCtrl - ok 13:19:02.0869 0x1280 [ AC4FF112191B096061FFE1FDFACE89EB, FF0379F5CF2E3A9E2937DA82F777B06DCC1114FAF44C325047275392AA08DA90 ] c:\Program Files\Dell\QuickSet\QuickSet.exe 13:19:03.0104 0x1280 QuickSet - ok 13:19:03.0276 0x1280 [ 8970A59A838FF1CDC3D62D85823AA61E, 5842DAFD20C1A024CF8984652A08D12DBA1DE15788794D01FF6070D4E24D2479 ] C:\Program Files\CONEXANT\SA3\SACpl.exe 13:19:03.0354 0x1280 SmartAudio - ok 13:19:03.0354 0x1280 IntelTBRunOnce - ok 13:19:03.0401 0x1280 [ E7861EAA7881E086B2DB88ADF4279D4B, D040BCEC5B7519357D4E28653FC0F9F4FEAA88D291726A0763EA5E84C8C5D840 ] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe 13:19:03.0401 0x1280 IAStorIcon - ok 13:19:03.0447 0x1280 [ 724CB7A116F7E1A67009D751BCF86586, F0C4BE7451C5573AD584F5EF125C0702841E30D928909B5B3EA702831EF2FD9B ] C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe 13:19:03.0447 0x1280 CLMLServer_For_P2G8 - ok 13:19:03.0479 0x1280 [ 3A632F4EA3386DFEE9D8FDE68C34EFE0, 481B3732D47E3738F74C073CEA41CAD3AF64F702FD42ECCE6551B53AFDAE72AD ] C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe 13:19:03.0510 0x1280 CLVirtualDrive - ok 13:19:03.0557 0x1280 [ 9388FBA0B9985B18B3693A32B530A16B, F3C3DCDB4D66433EB33C7BA3BD1B8B80E8E67E6B3614DDF37EE77FEA143015B3 ] C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe 13:19:03.0572 0x1280 RemoteControl10 - ok 13:19:03.0697 0x1280 [ D97D92C94556569B223BA1D61A6C4210, 09D0CC87109006873A06B8BCEFB3A56784B390027665F1A08C2556148ADEB53E ] C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE 13:19:03.0760 0x1280 CanonSolutionMenuEx - ok 13:19:03.0838 0x1280 [ 5F7EE76129F9A591F22F99F95D97AC95, D3446BD4CAB8017B44BAD94EBB88468D080AC65E14444C12B09B6BF3E70B2AED ] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe 13:19:03.0854 0x1280 IJNetworkScannerSelectorEX - ok 13:19:04.0072 0x1280 [ 0EB54CE79A43ECFF46B6DAF7743E56F1, 9F06EFCC5B364463716616F28C52731A92BE4E0DD4D6202D6DAAAED2367FD850 ] C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe 13:19:04.0213 0x1280 SDTray - ok 13:19:04.0635 0x1280 [ 735629337BA6373C290155227126AF55, AB9ED2B527926B32C3AD6D6711F7444AB6365A8A4382E441DE17E24CD4B3C6F6 ] C:\Program Files (x86)\Dropbox\Client\Dropbox.exe 13:19:04.0760 0x1280 Dropbox - ok 13:19:04.0901 0x1280 [ F51BB12D8977D26C1A4CDA348770D9F1, DDA35CD8F8A6591B83821B5180D457740E0B820CCE000BC7FB1B78FB4AEAD3BA ] C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe 13:19:04.0932 0x1280 SpybotPostWindows10UpgradeReInstall - ok 13:19:04.0932 0x1280 Waiting for KSN requests completion. In queue: 170 13:19:05.0987 0x1280 AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.10.209.0 ), 0x60100 ( disabled : updated ) 13:19:05.0987 0x1280 Win FW state via NFP2: enabled ( trusted ) 13:19:06.0146 0x1280 ============================================================ 13:19:06.0146 0x1280 Scan finished 13:19:06.0146 0x1280 ============================================================ 13:19:06.0146 0x043c Detected object count: 0 13:19:06.0146 0x043c Actual detected object count: 0 13:22:44.0994 0x06fc Deinitialize success |
16.09.2017, 19:57 | #6 |
/// Malwareteam | windows defender ist deaktiviert und lässt sich nicht aktivieren Schritt 1 Downloade Dir bitte AdwCleaner auf deinen Desktop.
Schritt 2 Lade dir folgendes Programm herunter und installiere es: Malwarebytes Anti-Malware
Schritt 3 Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen. Bitte poste in deiner nächsten Antwort also:
__________________ --> windows defender ist deaktiviert und lässt sich nicht aktivieren |
17.09.2017, 16:14 | #7 |
| windows defender ist deaktiviert und lässt sich nicht aktivierenCode:
ATTFilter # AdwCleaner 7.0.2.1 - Logfile created on Sun Sep 17 14:37:07 2017 # Updated on 2017/29/08 by Malwarebytes # Running on Windows 8.1 Pro (X64) # Mode: clean # Support: https://www.malwarebytes.com/support ***** [ Services ] ***** No malicious services deleted. ***** [ Folders ] ***** Deleted: C:\Users\Renchen72\AppData\Local\Downloaded Installations\{DAD82379-C684-4D04-83D5-2B9934A9C362} ***** [ Files ] ***** No malicious files deleted. ***** [ DLL ] ***** No malicious DLLs cleaned. ***** [ WMI ] ***** No malicious WMI cleaned. ***** [ Shortcuts ] ***** No malicious shortcuts cleaned. ***** [ Tasks ] ***** No malicious tasks deleted. ***** [ Registry ] ***** Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{94952EC4-DB66-3F32-BE4C-F0BB875EA98E} Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{9522B3FB-7A2B-4646-8AF6-36E7F593073C} Deleted: [Key] - HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\chip 1-click download service ***** [ Firefox (and derivatives) ] ***** No malicious Firefox entries deleted. ***** [ Chromium (and derivatives) ] ***** No malicious Chromium entries deleted. ************************* ::Tracing keys deleted ::Winsock settings cleared ::Prefetch files deleted ::Proxy settings cleared ::IE policies deleted ::Chrome policies deleted ::Additional Actions: 0 ************************* C:/AdwCleaner/AdwCleaner[C1].txt - [6386 B] - [2016/7/14 18:5:0] C:/AdwCleaner/AdwCleaner[C2].txt - [3192 B] - [2017/5/14 3:20:17] C:/AdwCleaner/AdwCleaner[S1].txt - [6385 B] - [2016/7/14 17:56:28] C:/AdwCleaner/AdwCleaner[S2].txt - [6456 B] - [2016/7/14 18:1:20] C:/AdwCleaner/AdwCleaner[S3].txt - [1687 B] - [2017/5/13 20:35:34] ########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt ########## Code:
ATTFilter Malwarebytes www.malwarebytes.com -Protokolldetails- Scan-Datum: 17.09.17 Scan-Zeit: 16:54 Protokolldatei: 1e137bde-9bb8-11e7-9139-9c2a70bc1514.json Administrator: Ja -Softwaredaten- Version: 3.2.2.2029 Komponentenversion: 1.0.188 Version des Aktualisierungspakets: 1.0.2825 Lizenz: Testversion -Systemdaten- Betriebssystem: Windows 8.1 CPU: x64 Dateisystem: NTFS Benutzer: RENCHEN\Renchen72 -Scan-Übersicht- Scan-Typ: Bedrohungs-Scan Ergebnis: Abgeschlossen Gescannte Objekte: 394368 Erkannte Bedrohungen: 0 (keine bösartigen Elemente erkannt) In die Quarantäne verschobene Bedrohungen: 0 (keine bösartigen Elemente erkannt) Abgelaufene Zeit: 9 Min., 59 Sek. -Scan-Optionen- Speicher: Aktiviert Start: Aktiviert Dateisystem: Aktiviert Archive: Aktiviert Rootkits: Deaktiviert Heuristik: Aktiviert PUP: Erkennung PUM: Erkennung -Scan-Details- Prozess: 0 (keine bösartigen Elemente erkannt) Modul: 0 (keine bösartigen Elemente erkannt) Registrierungsschlüssel: 0 (keine bösartigen Elemente erkannt) Registrierungswert: 0 (keine bösartigen Elemente erkannt) Registrierungsdaten: 0 (keine bösartigen Elemente erkannt) Daten-Stream: 0 (keine bösartigen Elemente erkannt) Ordner: 0 (keine bösartigen Elemente erkannt) Datei: 0 (keine bösartigen Elemente erkannt) Physischer Sektor: 0 (keine bösartigen Elemente erkannt) (end) FRST Logfile: |
17.09.2017, 16:15 | #8 |
| windows defender ist deaktiviert und lässt sich nicht aktivierenCode:
ATTFilter Malwarebytes www.malwarebytes.com -Protokolldetails- Scan-Datum: 17.09.17 Scan-Zeit: 16:54 Protokolldatei: 1e137bde-9bb8-11e7-9139-9c2a70bc1514.json Administrator: Ja -Softwaredaten- Version: 3.2.2.2029 Komponentenversion: 1.0.188 Version des Aktualisierungspakets: 1.0.2825 Lizenz: Testversion -Systemdaten- Betriebssystem: Windows 8.1 CPU: x64 Dateisystem: NTFS Benutzer: RENCHEN\Renchen72 -Scan-Übersicht- Scan-Typ: Bedrohungs-Scan Ergebnis: Abgeschlossen Gescannte Objekte: 394368 Erkannte Bedrohungen: 0 (keine bösartigen Elemente erkannt) In die Quarantäne verschobene Bedrohungen: 0 (keine bösartigen Elemente erkannt) Abgelaufene Zeit: 9 Min., 59 Sek. -Scan-Optionen- Speicher: Aktiviert Start: Aktiviert Dateisystem: Aktiviert Archive: Aktiviert Rootkits: Deaktiviert Heuristik: Aktiviert PUP: Erkennung PUM: Erkennung -Scan-Details- Prozess: 0 (keine bösartigen Elemente erkannt) Modul: 0 (keine bösartigen Elemente erkannt) Registrierungsschlüssel: 0 (keine bösartigen Elemente erkannt) Registrierungswert: 0 (keine bösartigen Elemente erkannt) Registrierungsdaten: 0 (keine bösartigen Elemente erkannt) Daten-Stream: 0 (keine bösartigen Elemente erkannt) Ordner: 0 (keine bösartigen Elemente erkannt) Datei: 0 (keine bösartigen Elemente erkannt) Physischer Sektor: 0 (keine bösartigen Elemente erkannt) (end) FRST Logfile: |
17.09.2017, 22:55 | #9 |
/// Malwareteam | windows defender ist deaktiviert und lässt sich nicht aktivieren Schritt: 1 Deinstalliere die folgenden Programme mit Hilfe deines Revo Uninstallers: SlimCleaner Plus Spybot - Search & Destroy Schritt: 2 Downloade dir bitte Farbar Service Scanner
Poste bitte den Inhalt hier. Schritt: 3 Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen. Bitte poste dein Ergebnis zwischen Code-Tags Wenn ein Log zu lange ist, teile ihn bitte auf mehrere Antworten. Code-Tags? Drücke einfach die # in Antwortfenster und füge die Logs jeweils einzeln dazwischen ein
__________________ Mfg, Rafael ~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~ Unterstütze uns mit einer Spende ......... Lob, Kritik oder Wünsche ......... .......... Folge uns auf Facebook .......... |
18.09.2017, 15:02 | #10 |
| windows defender ist deaktiviert und lässt sich nicht aktivieren [CODE]Farbar Service Scanner Version: 27-01-2016 Ran by Renchen72 (administrator) on 18-09-2017 at 15:55:55 Running from "C:\Users\Renchen72\Downloads" Microsoft Windows 8.1 Pro (X64) Boot Mode: Normal **************************************************************** Internet Services: ============ Connection Status: ============== Localhost is accessible. LAN connected. Google IP is accessible. Google.com is accessible. Yahoo.com is accessible. Windows Firewall: ============= Firewall Disabled Policy: ================== System Restore: ============ System Restore Policy: ======================== Action Center: ============ Windows Update: ============ Windows Autoupdate Disabled Policy: ============================ Windows Defender: ============== WinDefend Service is not running. Checking service configuration: The start type of WinDefend service is set to Demand. The default start type is Auto. The ImagePath of WinDefend: ""%ProgramFiles%\Windows Defender\MsMpEng.exe"". Windows Defender Disabled Policy: ========================== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender] "DisableAntiSpyware"=DWORD:1 Other Services: ============== File Check: ======== C:\Windows\System32\nsisvc.dll => File is digitally signed C:\Windows\System32\drivers\nsiproxy.sys => File is digitally signed C:\Windows\System32\dhcpcore.dll => File is digitally signed C:\Windows\System32\drivers\afd.sys => File is digitally signed C:\Windows\System32\drivers\tdx.sys => File is digitally signed C:\Windows\System32\Drivers\tcpip.sys => File is digitally signed C:\Windows\System32\dnsrslvr.dll => File is digitally signed C:\Windows\System32\dnsapi.dll => File is digitally signed C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed C:\Windows\System32\mpssvc.dll => File is digitally signed C:\Windows\System32\bfe.dll => File is digitally signed C:\Windows\System32\drivers\mpsdrv.sys => File is digitally signed C:\Windows\System32\wscsvc.dll => File is digitally signed C:\Windows\System32\wbem\WMIsvc.dll => File is digitally signed C:\Windows\System32\wuaueng.dll => File is digitally signed C:\Windows\System32\qmgr.dll => File is digitally signed C:\Windows\System32\es.dll => File is digitally signed C:\Windows\System32\cryptsvc.dll => File is digitally signed C:\Program Files\Windows Defender\MpSvc.dll => File is digitally signed C:\Program Files\Windows Defender\MsMpEng.exe => File is digitally signed C:\Windows\System32\ipnathlp.dll => File is digitally signed C:\Windows\System32\iphlpsvc.dll => File is digitally signed C:\Windows\System32\svchost.exe => File is digitally signed C:\Windows\System32\rpcss.dll => File is digitally signed **** End of log **** FRST Logfile: Code:
ATTFilter Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 17-09-2017 01 durchgeführt von Renchen72 (Administrator) auf RENCHEN (18-09-2017 15:57:15) Gestartet von C:\Users\Renchen72\Downloads Geladene Profile: Renchen72 (Verfügbare Profile: Renchen72 & Administrator) Platform: Windows 8.1 Pro (Update) (X64) Sprache: Deutsch (Deutschland) Internet Explorer Version 11 (Standard-Browser: FF) Start-Modus: Normal Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/ ==================== Prozesse (Nicht auf der Ausnahmeliste) ================= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.) (Intel Corporation) C:\windows\System32\igfxCUIService.exe (Microsoft Corporation) C:\windows\System32\wlanext.exe (DigitalPersona, Inc.) C:\Program Files\DigitalPersona\Bin\DpHostW.exe (Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe (Conexant Systems, Inc.) C:\Program Files\CONEXANT\SA3\CxUtilSvc.exe (Dropbox, Inc.) C:\windows\System32\DbxSvc.exe (ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe (Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe (DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe (TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (Validity Sensors, Inc.) C:\windows\System32\vcsFPService.exe (Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe (ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe (Microsoft Corporation) C:\windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe (DigitalPersona, Inc.) C:\Program Files (x86)\DigitalPersona\Bin\DPAgent.exe (Intel Corporation) C:\windows\System32\igfxEM.exe (Intel Corporation) C:\windows\System32\igfxHK.exe (Intel Corporation) C:\windows\System32\igfxTray.exe (DigitalPersona, Inc.) C:\Program Files\DigitalPersona\Bin\DpAgent.exe (ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe (ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDGesture.exe (Microsoft Corporation) C:\windows\System32\SkyDrive.exe (Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe (Microsoft Corporation) C:\windows\System32\dllhost.exe (Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Microsoft Corporation) C:\windows\SysWOW64\wbem\WmiPrvSE.exe (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Adobe Systems, Inc.) C:\windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_27_0_0_130.exe (Adobe Systems, Inc.) C:\windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_27_0_0_130.exe (Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe (Dell Products, LP.) C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe (Dell Inc.) C:\Program Files (x86)\Dell Update\DellUpService.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (SoftThinks SAS) C:\Program Files (x86)\Dell Backup and Recovery\SftService.exe (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Dell Inc.) C:\Program Files (x86)\Dell Update\DellUpTray.exe (Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe (Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe (Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Microsoft Corporation) C:\windows\System32\msiexec.exe ==================== Registry (Nicht auf der Ausnahmeliste) ==================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.) HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2878728 2014-04-17] (ELAN Microelectronics Corp.) HKLM\...\Run: [QuickSet] => c:\Program Files\Dell\QuickSet\QuickSet.exe [5757328 2012-10-19] (Dell Inc.) HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SA3\SACpl.exe [1647616 2012-06-13] (Conexant Systems, Inc.) HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-09-01] (Intel Corporation) HKLM-x32\...\Run: [CLMLServer_For_P2G8] => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink) HKLM-x32\...\Run: [CLVirtualDrive] => C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-04] (CyberLink Corp.) HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [143888 2012-06-01] (CyberLink Corp.) HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1637528 2012-10-09] (CANON INC.) HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452016 2011-01-15] (CANON INC.) HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [3487032 2017-09-14] (Dropbox, Inc.) HKLM\...\Winlogon: [Userinit] C:\Windows\system32\userinit.exe,C:\Program Files (x86)\DigitalPersona\Bin\DPAgent.exe, HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.) HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\MountPoints2: {4a6a8580-5c26-11e4-bed4-9c2a70bc1514} - "F:\LGAutoRun.exe" HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\windows\system32\HERRNH~1.SCR Lsa: [Notification Packages] DPPassFilter scecli Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk [2013-01-29] ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.) Startup: C:\Users\Renchen72\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ZooskMessenger.lnk [2014-07-20] ShortcutTarget: ZooskMessenger.lnk -> C:\Program Files (x86)\ZooskMessenger\ZooskMessenger.exe (Keine Datei) BootExecute: autocheck autochk * sdnclean64.exe ==================== Internet (Nicht auf der Ausnahmeliste) ==================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.) Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 Tcpip\..\Interfaces\{3D48886B-D78C-48F8-9116-4EC191FE1D1B}: [DhcpNameServer] 192.168.178.1 Tcpip\..\Interfaces\{95A4C8C6-E43A-4AAE-A6B8-B1081161F157}: [DhcpNameServer] 192.168.2.1 Internet Explorer: ================== HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear SearchScopes: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001 -> {9F07D8F6-05C1-4997-9190-622A3BE0650C} URL = BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-10-04] (IvoSoft) BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2013-10-04] (IvoSoft) BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2013-10-04] (IvoSoft) Toolbar: HKLM - Kein Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - Keine Datei Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-10-04] (IvoSoft) Toolbar: HKLM - Kein Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - Keine Datei Toolbar: HKLM-x32 - Kein Name - {553891B7-A0D5-4526-BE18-D3CE461D6310} - Keine Datei StartMenuInternet: IEXPLORE.EXE - iexplore.exe FireFox: ======== FF DefaultProfile: l8ruh2za.default-1402728366372 FF ProfilePath: C:\Users\Renchen72\AppData\Roaming\Philips-Songbird\Profiles\040p98ns.default [2015-12-12] FF NetworkProxy: Philips-Songbird\Profiles\040p98ns.default -> no_proxies_on", "127.0.0.1;localhost" FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\albumart@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\cd-rip@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\concerts@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\ewaacdec@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\ewmp3enc@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\fileassociation@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\gogear@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\gonzo@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\gracenote@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\langpack-de@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\mashTape@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\msc@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\mtp@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-addon-manager@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-branding@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-likemusic@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-minimizetotray@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-msc-mtp-switch@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-promotions@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-skin@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-ui@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\purplerain@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\sharing@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\windowsmedia@songbirdnest.com [nicht gefunden] FF ProfilePath: C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 [2017-09-18] FF DefaultSearchEngine: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> Google (avast) FF DefaultSearchUrl: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> hxxps://www.google.com/search/?trackid=sp-006 FF SearchEngineOrder.1: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> Google (avast) FF SelectedSearchEngine: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> Google (avast) FF Homepage: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> hxxps://duckduckgo.com FF Keyword.URL: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> hxxps://www.google.com/search/?trackid=sp-006 FF Extension: (Adblock Plus Pop-up Addon) - C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372\Extensions\adblockpopups@jessehakanen.net.xpi [2016-07-14] FF Extension: (DuckDuckGo Plus) - C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372\Extensions\jid1-ZAdIEUB7XOzOJw@jetpack.xpi [2017-09-14] FF Extension: (WEB.DE MailCheck) - C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372\Extensions\mailcheck@web.de [2017-08-24] FF Extension: (Adblock Plus) - C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-06-07] FF HKLM-x32\...\Firefox\Extensions: [otis@digitalpersona.com] - C:\Program Files (x86)\DigitalPersona\Bin\FirefoxExt => nicht gefunden FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_27_0_0_130.dll [2017-09-12] () FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation) FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_27_0_0_130.dll [2017-09-12] () FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2013-04-19] (CANON INC.) FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2015-10-13] (Google, Inc.) FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-06-07] (Intel Corporation) FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-06-07] (Intel Corporation) FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation) FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.) FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation) FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin-x32: @videolan.org/vlc,version=2.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: digitalpersona.com/ChromeDPAgent -> C:\Program Files (x86)\DigitalPersona\Bin\ChromeExt\components\npChromeDPAgent.dll [2012-05-24] (DigitalPersona, Inc.) FF Plugin HKU\S-1-5-21-3133595154-2642610443-1825705747-1001: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) Chrome: ======= CHR HKLM-x32\...\Chrome\Extension: [ncffjdbbodifgldkcbhmiiljfcnbgjab] - C:\Program Files (x86)\DigitalPersona\Bin\ChromeExt\dpchrome.crx [2012-05-24] ==================== Dienste (Nicht auf der Ausnahmeliste) ==================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) S2 BcmBtRSupport; C:\windows\system32\BtwRSupportService.exe [2252504 2013-09-04] (Broadcom Corporation.) R2 CxUtilSvc; C:\Program Files\Conexant\SA3\CxUtilSvc.exe [109184 2012-08-07] (Conexant Systems, Inc.) S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-04-22] (Dropbox, Inc.) S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-04-22] (Dropbox, Inc.) R2 DbxSvc; C:\windows\system32\DbxSvc.exe [49992 2017-09-14] (Dropbox, Inc.) R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [208760 2017-07-27] (Dell Inc.) R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3294584 2017-07-27] (Dell Inc.) R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [217464 2017-07-27] (Dell Inc.) R2 DellUpdate; C:\Program Files (x86)\Dell Update\DellUpService.exe [230248 2017-05-01] (Dell Inc.) R2 ETDService; C:\Program Files\Elantech\ETDService.exe [100752 2013-04-22] (ELAN Microelectronics Corp.) R2 igfxCUIService1.0.0.0; C:\windows\system32\igfxCUIService.exe [319096 2016-01-13] (Intel Corporation) R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-18] (Intel Corporation) R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6058960 2017-08-07] (Malwarebytes) R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [254512 2012-04-25] () R2 SftService; C:\Program Files (x86)\Dell Backup and Recovery\sftservice.exe [1915408 2013-10-10] (SoftThinks SAS) R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [754784 2016-07-22] (DEVGURU Co., LTD.) R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [53208 2017-08-04] (Dell Inc.) R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10351856 2016-12-15] (TeamViewer GmbH) S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation) S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation) S2 DigitalWave.Update.Service; "C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe" [X] ===================== Treiber (Nicht auf der Ausnahmeliste) ====================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) R3 bcbtums; C:\windows\system32\drivers\bcbtums.sys [170712 2013-09-04] (Broadcom Corporation.) R3 BCM43XX; C:\windows\system32\DRIVERS\bcmwl63a.sys [6824520 2012-07-10] (Broadcom Corporation) R1 CLVirtualDrive; C:\windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink) R3 DDDriver; C:\windows\system32\drivers\DDDriver64Dcsa.sys [32960 2017-04-11] (Dell Inc.) R3 DellProf; C:\windows\system32\drivers\DellProf.sys [32568 2017-04-11] (Dell Computer Corporation) S3 DellRbtn; C:\windows\System32\drivers\DellRbtn.sys [10752 2012-08-05] (OSR Open Systems Resources, Inc.) S3 dg_ssudbus; C:\windows\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.) R1 ESProtectionDriver; C:\windows\system32\drivers\mbae64.sys [77440 2017-08-24] () R2 MBAMChameleon; C:\windows\system32\drivers\MBAMChameleon.sys [192960 2017-09-17] (Malwarebytes) R3 MBAMFarflt; C:\windows\system32\DRIVERS\farflt.sys [101824 2017-09-18] (Malwarebytes) R3 MBAMProtection; C:\windows\system32\drivers\mbam.sys [45472 2017-09-18] (Malwarebytes) R3 MBAMSwissArmy; C:\windows\system32\drivers\MBAMSwissArmy.sys [253888 2017-09-18] (Malwarebytes) R3 MBAMWebProtection; C:\windows\system32\drivers\mwac.sys [94144 2017-09-18] (Malwarebytes) S3 ssudmdm; C:\windows\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.) R3 ST_Accel; C:\windows\system32\DRIVERS\ST_Accel.sys [71832 2012-07-13] (STMicroelectronics) S3 usbrndis6; C:\windows\system32\DRIVERS\usb80236.sys [20992 2013-08-22] (Microsoft Corporation) S3 WdBoot; C:\windows\system32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Corporation) R0 WdFilter; C:\windows\System32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Corporation) S3 WdNisDrv; C:\windows\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Corporation) S3 usbbus; \SystemRoot\System32\drivers\lgx64bus.sys [X] S3 UsbDiag; \SystemRoot\system32\DRIVERS\lgx64diag.sys [X] S3 USBModem; \SystemRoot\system32\DRIVERS\lgx64modem.sys [X] ==================== NetSvcs (Nicht auf der Ausnahmeliste) =================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) ==================== Ein Monat: Erstellte Dateien und Ordner ======== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.) 2017-09-18 15:55 - 2017-09-18 15:56 - 000002803 _____ C:\Users\Renchen72\Downloads\FSS.txt 2017-09-18 15:54 - 2017-09-18 15:54 - 000899584 _____ (Farbar) C:\Users\Renchen72\Downloads\FSS.exe 2017-09-18 15:47 - 2017-09-18 15:47 - 000000085 _____ C:\windows\wininit.ini 2017-09-18 15:44 - 2017-09-18 15:44 - 000001012 _____ C:\Users\Public\Desktop\Revo Uninstaller.lnk 2017-09-18 15:37 - 2017-09-18 15:37 - 007178424 _____ (VS Revo Group ) C:\Users\Renchen72\Downloads\revosetup_v2.0.3(1).exe 2017-09-17 17:09 - 2017-09-18 15:57 - 000000000 ____D C:\Users\Renchen72\Downloads\FRST-OlderVersion 2017-09-17 17:08 - 2017-09-17 17:08 - 000001420 _____ C:\Users\Renchen72\Desktop\mbam.txt 2017-09-17 16:54 - 2017-09-18 15:50 - 000253888 _____ (Malwarebytes) C:\windows\system32\Drivers\MBAMSwissArmy.sys 2017-09-17 16:54 - 2017-09-18 15:50 - 000101824 _____ (Malwarebytes) C:\windows\system32\Drivers\farflt.sys 2017-09-17 16:54 - 2017-09-18 15:50 - 000094144 _____ (Malwarebytes) C:\windows\system32\Drivers\mwac.sys 2017-09-17 16:54 - 2017-09-18 15:50 - 000045472 _____ (Malwarebytes) C:\windows\system32\Drivers\mbam.sys 2017-09-17 16:54 - 2017-09-17 16:54 - 000192960 _____ (Malwarebytes) C:\windows\system32\Drivers\MBAMChameleon.sys 2017-09-17 16:54 - 2017-09-17 16:54 - 000001845 _____ C:\Users\Public\Desktop\Malwarebytes.lnk 2017-09-17 16:54 - 2017-08-24 11:27 - 000077440 _____ C:\windows\system32\Drivers\mbae64.sys 2017-09-17 16:53 - 2017-09-17 16:53 - 000000000 ____D C:\ProgramData\MB2Migration 2017-09-17 16:53 - 2017-09-17 16:53 - 000000000 ____D C:\Program Files\Malwarebytes 2017-09-17 16:51 - 2017-09-17 16:53 - 068408664 _____ (Malwarebytes ) C:\Users\Renchen72\Downloads\mb3-setup-consumer-3.2.2.2029.exe 2017-09-17 16:30 - 2017-09-17 16:31 - 008182736 _____ (Malwarebytes) C:\Users\Renchen72\Downloads\AdwCleaner_7.0.2.1.exe 2017-09-16 13:18 - 2017-09-16 13:22 - 000236414 _____ C:\TDSSKiller.3.1.0.15_16.09.2017_13.18.17_log.txt 2017-09-16 13:17 - 2017-09-16 13:17 - 004922400 _____ (AO Kaspersky Lab) C:\Users\Renchen72\Downloads\tdsskiller.exe 2017-09-16 13:16 - 2017-09-16 13:16 - 000394841 _____ C:\Users\Renchen72\Downloads\037c Die Zuwanderung unter dem Aspekt der christlichen Nächstenliebe.pdf 2017-09-16 13:04 - 2017-09-16 13:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox 2017-09-15 17:57 - 2017-09-17 17:13 - 000055995 _____ C:\Users\Renchen72\Downloads\Addition.txt 2017-09-15 17:56 - 2017-09-18 15:57 - 000023783 _____ C:\Users\Renchen72\Downloads\FRST.txt 2017-09-15 17:56 - 2017-09-18 15:57 - 000000000 ____D C:\FRST 2017-09-15 17:55 - 2017-09-18 15:57 - 002399744 _____ (Farbar) C:\Users\Renchen72\Downloads\FRST64.exe 2017-09-14 23:41 - 2017-09-14 23:41 - 000045672 _____ (Dropbox, Inc.) C:\windows\system32\Drivers\dbx-dev.sys 2017-09-14 23:41 - 2017-09-14 23:41 - 000045640 _____ (Dropbox, Inc.) C:\windows\system32\Drivers\dbx-stable.sys 2017-09-14 23:41 - 2017-09-14 23:41 - 000045640 _____ (Dropbox, Inc.) C:\windows\system32\Drivers\dbx-canary.sys 2017-09-14 17:41 - 2017-09-17 16:20 - 000000638 _____ C:\windows\Tasks\TrackerAutoUpdate.job 2017-09-14 17:41 - 2017-09-14 17:41 - 000003138 _____ C:\windows\System32\Tasks\TrackerAutoUpdate 2017-09-14 17:41 - 2017-09-14 17:41 - 000000000 ____D C:\ProgramData\Tracker Software 2017-09-14 17:41 - 2017-09-14 17:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF-XChange PDF Viewer 2017-09-14 17:41 - 2017-09-14 17:41 - 000000000 ____D C:\Program Files\Tracker Software 2017-09-14 17:39 - 2017-09-14 17:40 - 017812448 _____ (Tracker Software Products Ltd ) C:\Users\Renchen72\Downloads\PDFXVwer7.exe 2017-09-13 20:10 - 2017-08-15 16:06 - 015260160 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll 2017-09-13 20:10 - 2017-08-15 15:58 - 013673984 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll 2017-09-13 20:10 - 2017-08-13 20:58 - 025730560 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll 2017-09-13 20:10 - 2017-08-13 18:54 - 020269056 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll 2017-09-13 20:10 - 2017-08-13 18:51 - 005981696 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll 2017-09-13 20:10 - 2017-08-13 18:15 - 007078912 _____ (Microsoft Corporation) C:\windows\system32\glcndFilter.dll 2017-09-13 20:10 - 2017-08-12 11:30 - 022361344 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll 2017-09-13 20:10 - 2017-08-12 11:26 - 019789736 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll 2017-09-13 20:10 - 2017-08-11 03:43 - 000865792 _____ (Microsoft Corporation) C:\windows\system32\win32spl.dll 2017-09-13 20:09 - 2017-08-13 19:04 - 002899968 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll 2017-09-13 20:09 - 2017-08-13 18:24 - 002291200 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll 2017-09-13 20:09 - 2017-08-13 17:52 - 005274624 _____ (Microsoft Corporation) C:\windows\SysWOW64\glcndFilter.dll 2017-09-13 20:09 - 2017-08-13 17:48 - 004547072 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll 2017-09-13 20:09 - 2017-08-13 17:40 - 003241472 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll 2017-09-13 20:09 - 2017-08-13 17:27 - 001544704 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll 2017-09-13 20:09 - 2017-08-13 17:25 - 007797248 _____ (Microsoft Corporation) C:\windows\system32\Windows.Data.Pdf.dll 2017-09-13 20:09 - 2017-08-13 17:18 - 005270016 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Data.Pdf.dll 2017-09-13 20:09 - 2017-08-13 17:17 - 002767872 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll 2017-09-13 20:09 - 2017-08-11 05:30 - 004170240 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys 2017-09-13 20:09 - 2017-08-11 04:38 - 000477184 _____ (Microsoft Corporation) C:\windows\system32\puiobj.dll 2017-09-13 20:09 - 2017-08-11 04:08 - 001753600 _____ (Microsoft Corporation) C:\windows\system32\GdiPlus.dll 2017-09-13 20:09 - 2017-07-17 01:55 - 003551744 _____ (Microsoft Corporation) C:\windows\SysWOW64\D3DCompiler_47.dll 2017-09-13 15:40 - 2017-07-17 21:53 - 004298240 _____ (Microsoft Corporation) C:\windows\system32\D3DCompiler_47.dll 2017-09-13 15:08 - 2017-08-12 02:39 - 001364552 _____ (Microsoft Corporation) C:\windows\system32\gdi32.dll 2017-09-13 15:08 - 2017-07-14 01:03 - 002013528 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ntfs.sys 2017-09-13 15:07 - 2017-08-11 03:52 - 001491456 _____ (Microsoft Corporation) C:\windows\SysWOW64\GdiPlus.dll 2017-09-13 15:07 - 2017-07-12 22:29 - 000420440 _____ (Microsoft Corporation) C:\windows\system32\wevtapi.dll 2017-09-13 15:06 - 2017-08-19 19:27 - 000237568 _____ (Microsoft Corporation) C:\windows\system32\shdocvw.dll 2017-09-13 15:06 - 2017-08-19 18:48 - 000215040 _____ (Microsoft Corporation) C:\windows\SysWOW64\shdocvw.dll 2017-09-13 15:06 - 2017-08-18 00:07 - 000537200 _____ (Microsoft Corporation) C:\windows\system32\wer.dll 2017-09-13 15:06 - 2017-08-18 00:07 - 000140016 _____ (Microsoft Corporation) C:\windows\system32\wermgr.exe 2017-09-13 15:06 - 2017-08-18 00:03 - 000450392 _____ (Microsoft Corporation) C:\windows\SysWOW64\wer.dll 2017-09-13 15:06 - 2017-08-18 00:03 - 000136832 _____ (Microsoft Corporation) C:\windows\SysWOW64\wermgr.exe 2017-09-13 15:06 - 2017-08-15 16:01 - 000279040 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll 2017-09-13 15:06 - 2017-08-15 16:01 - 000128000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iepeers.dll 2017-09-13 15:06 - 2017-08-15 16:01 - 000076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll 2017-09-13 15:06 - 2017-08-13 19:19 - 000040960 _____ (Microsoft Corporation) C:\windows\system32\Drivers\nsiproxy.sys 2017-09-13 15:06 - 2017-08-13 19:05 - 000576512 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll 2017-09-13 15:06 - 2017-08-13 18:50 - 000817664 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll 2017-09-13 15:06 - 2017-08-13 18:29 - 000499200 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll 2017-09-13 15:06 - 2017-08-13 18:28 - 000064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll 2017-09-13 15:06 - 2017-08-13 18:23 - 000092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll 2017-09-13 15:06 - 2017-08-13 18:21 - 000145408 _____ (Microsoft Corporation) C:\windows\system32\iepeers.dll 2017-09-13 15:06 - 2017-08-13 18:20 - 000315392 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll 2017-09-13 15:06 - 2017-08-13 18:17 - 000663552 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll 2017-09-13 15:06 - 2017-08-13 18:14 - 001033216 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll 2017-09-13 15:06 - 2017-08-13 18:07 - 000262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll 2017-09-13 15:06 - 2017-08-13 18:05 - 000380416 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll 2017-09-13 15:06 - 2017-08-13 18:04 - 000807936 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll 2017-09-13 15:06 - 2017-08-13 18:04 - 000726528 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe 2017-09-13 15:06 - 2017-08-13 18:01 - 002134528 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl 2017-09-13 15:06 - 2017-08-13 17:52 - 000486912 _____ (Microsoft Corporation) C:\windows\system32\tpmvsc.dll 2017-09-13 15:06 - 2017-08-13 17:51 - 000880640 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll 2017-09-13 15:06 - 2017-08-13 17:46 - 000230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll 2017-09-13 15:06 - 2017-08-13 17:44 - 000694784 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll 2017-09-13 15:06 - 2017-08-13 17:44 - 000331776 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll 2017-09-13 15:06 - 2017-08-13 17:43 - 002058752 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl 2017-09-13 15:06 - 2017-08-13 17:18 - 000800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll 2017-09-13 15:06 - 2017-08-13 17:14 - 000710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll 2017-09-13 15:06 - 2017-08-13 17:13 - 001314816 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll 2017-09-13 15:06 - 2017-08-12 01:59 - 007440728 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe 2017-09-13 15:06 - 2017-08-12 01:58 - 001737600 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll 2017-09-13 15:06 - 2017-08-12 01:58 - 001502000 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll 2017-09-13 15:06 - 2017-08-11 22:46 - 000367104 _____ (Microsoft Corporation) C:\windows\SysWOW64\PCPTpm12.dll 2017-09-13 15:06 - 2017-08-11 22:29 - 000425984 _____ (Microsoft Corporation) C:\windows\system32\PCPTpm12.dll 2017-09-13 15:06 - 2017-08-11 22:13 - 000175616 _____ (Microsoft Corporation) C:\windows\system32\TpmTasks.dll 2017-09-13 15:06 - 2017-08-11 05:27 - 000281600 _____ (Microsoft Corporation) C:\windows\system32\Drivers\netbt.sys 2017-09-13 15:06 - 2017-08-11 05:27 - 000243200 _____ (Microsoft Corporation) C:\windows\system32\Drivers\srvnet.sys 2017-09-13 15:06 - 2017-08-11 05:27 - 000065536 _____ (Microsoft Corporation) C:\windows\system32\Drivers\vpcivsp.sys 2017-09-13 15:06 - 2017-08-11 04:08 - 000329216 _____ (Microsoft Corporation) C:\windows\system32\srvsvc.dll 2017-09-13 15:06 - 2017-08-11 04:02 - 001084928 _____ (Microsoft Corporation) C:\windows\SysWOW64\gdi32.dll 2017-09-13 15:06 - 2017-08-11 03:49 - 000346624 _____ (Microsoft Corporation) C:\windows\system32\ntprint.dll 2017-09-13 15:06 - 2017-08-11 03:44 - 001095680 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll 2017-09-13 15:06 - 2017-08-11 03:41 - 000307200 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntprint.dll 2017-09-13 15:06 - 2017-08-06 23:20 - 000607232 _____ (Microsoft Corporation) C:\windows\system32\rastls.dll 2017-09-13 15:06 - 2017-08-06 09:13 - 000530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\rastls.dll 2017-09-13 15:06 - 2017-07-22 20:34 - 000033792 _____ (Microsoft Corporation) C:\windows\system32\iscsium.dll 2017-09-13 15:06 - 2017-07-22 19:32 - 000027136 _____ (Microsoft Corporation) C:\windows\SysWOW64\iscsium.dll 2017-09-13 15:06 - 2017-07-12 22:29 - 000075440 _____ (Microsoft Corporation) C:\windows\system32\appidapi.dll 2017-09-13 15:06 - 2017-07-12 22:25 - 000308872 _____ (Microsoft Corporation) C:\windows\SysWOW64\wevtapi.dll 2017-09-13 15:06 - 2017-07-12 22:25 - 000066112 _____ (Microsoft Corporation) C:\windows\SysWOW64\appidapi.dll 2017-09-13 15:06 - 2017-07-08 21:03 - 000017920 _____ (Microsoft Corporation) C:\windows\system32\appidcertstorecheck.exe 2017-09-13 15:06 - 2017-07-08 20:43 - 000197632 _____ (Microsoft Corporation) C:\windows\system32\appidpolicyconverter.exe 2017-09-13 15:06 - 2017-07-08 20:30 - 000039936 _____ (Microsoft Corporation) C:\windows\system32\appidsvc.dll 2017-09-13 15:06 - 2017-07-08 20:20 - 000445440 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll 2017-09-13 15:06 - 2017-07-08 19:25 - 001436160 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll 2017-09-13 15:06 - 2017-07-08 19:00 - 000324096 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll 2017-09-13 15:06 - 2017-07-08 05:14 - 000100184 ____C (Microsoft Corporation) C:\windows\system32\Drivers\disk.sys 2017-09-11 08:29 - 2017-09-11 08:29 - 000151649 _____ C:\Users\Renchen72\Downloads\Bundestagswahl 2017 Entscheidungstabelle Welche Partei verfolgt welche Ziele.pdf 2017-09-07 14:28 - 2017-09-07 14:28 - 000928622 _____ C:\Users\Renchen72\Downloads\uebungsaufgaben-landschaftsfotografie.pdf 2017-09-07 13:30 - 2017-09-07 13:31 - 000227413 _____ C:\Users\Renchen72\Downloads\Linkliste_Landschaftsfotografie_Tutorial.pdf 2017-09-06 20:01 - 2017-09-06 20:12 - 276328328 _____ (Emsisoft Ltd. ) C:\Users\Renchen72\Downloads\EmsisoftAntiMalwareSetup.exe 2017-09-06 17:12 - 2017-09-18 15:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller 2017-09-06 17:12 - 2017-09-06 17:12 - 000000000 ____D C:\Program Files\VS Revo Group 2017-09-06 17:09 - 2017-09-06 17:09 - 007178424 _____ (VS Revo Group ) C:\Users\Renchen72\Downloads\revosetup_v2.0.3.exe 2017-09-06 12:29 - 2017-09-14 23:41 - 000049992 _____ (Dropbox, Inc.) C:\windows\system32\DbxSvc.exe 2017-09-05 17:37 - 2017-09-05 17:37 - 000000000 ____D C:\ProgramData\SWCUTemp 2017-09-03 16:49 - 2017-09-03 16:49 - 000003162 _____ C:\windows\System32\Tasks\PCDoctorBackgroundMonitorTask-Retry ==================== Ein Monat: Geänderte Dateien und Ordner ======== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.) 2017-09-18 15:53 - 2013-01-29 04:36 - 000000000 ____D C:\Program Files (x86)\Dell Backup and Recovery 2017-09-18 15:52 - 2016-12-01 13:46 - 000000000 ____D C:\Users\Renchen72\AppData\LocalLow\Mozilla 2017-09-18 15:51 - 2014-06-20 23:13 - 000000000 __RDO C:\Users\Renchen72\OneDrive 2017-09-18 15:50 - 2017-04-22 19:55 - 000001232 _____ C:\windows\Tasks\DropboxUpdateTaskMachineCore.job 2017-09-18 15:50 - 2016-07-09 11:23 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2 2017-09-18 15:50 - 2014-06-20 23:10 - 000000000 __SHD C:\Users\Renchen72\IntelGraphicsProfiles 2017-09-18 15:50 - 2013-08-22 16:45 - 000000006 ____H C:\windows\Tasks\SA.DAT 2017-09-18 15:00 - 2017-04-22 19:55 - 000001236 _____ C:\windows\Tasks\DropboxUpdateTaskMachineUA.job 2017-09-18 14:57 - 2014-08-09 11:00 - 000003798 _____ C:\windows\System32\Tasks\User_Feed_Synchronization-{7EC8EC8C-BBF6-4318-90F1-AE0F7503F5CF} 2017-09-17 19:09 - 2013-05-03 14:42 - 000003600 _____ C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3133595154-2642610443-1825705747-1001 2017-09-17 17:42 - 2014-03-18 12:04 - 001783084 _____ C:\windows\system32\PerfStringBackup.INI 2017-09-17 17:42 - 2014-03-18 11:25 - 000767518 _____ C:\windows\system32\perfh007.dat 2017-09-17 17:42 - 2014-03-18 11:25 - 000160240 _____ C:\windows\system32\perfc007.dat 2017-09-17 17:42 - 2013-08-22 15:36 - 000000000 ____D C:\windows\Inf 2017-09-17 17:39 - 2013-05-24 16:01 - 000086600 _____ C:\Users\Renchen72\AppData\Local\GDIPFONTCACHEV1.DAT 2017-09-17 16:53 - 2014-06-16 20:38 - 000000000 ____D C:\ProgramData\Malwarebytes 2017-09-17 16:36 - 2014-03-05 18:28 - 000000000 ____D C:\Users\Renchen72\AppData\Local\Downloaded Installations 2017-09-17 16:34 - 2016-07-14 19:56 - 000000000 ____D C:\AdwCleaner 2017-09-16 13:50 - 2013-08-22 17:36 - 000000000 ____D C:\windows\AppReadiness 2017-09-16 13:24 - 2013-05-03 18:58 - 000000000 ___RD C:\Users\Renchen72\Desktop\Programme 2017-09-16 13:04 - 2017-04-22 19:55 - 000000000 ____D C:\Program Files (x86)\Dropbox 2017-09-14 19:16 - 2013-08-22 17:36 - 000000000 ____D C:\windows\rescache 2017-09-14 17:48 - 2013-01-29 04:27 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information 2017-09-14 17:41 - 2016-12-01 13:44 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox 2017-09-14 17:33 - 2013-08-22 15:25 - 000524288 ___SH C:\windows\system32\config\BBI 2017-09-14 17:25 - 2013-08-22 16:44 - 000381664 _____ C:\windows\system32\FNTCACHE.DAT 2017-09-14 17:18 - 2013-08-22 17:36 - 000000000 ___RD C:\windows\ToastData 2017-09-14 17:03 - 2013-08-18 20:57 - 000000000 ____D C:\windows\system32\MRT 2017-09-14 17:03 - 2013-05-03 21:57 - 138202976 ____C (Microsoft Corporation) C:\windows\system32\MRT.exe 2017-09-14 16:41 - 2013-07-24 00:08 - 000000000 ____D C:\ProgramData\Nero 2017-09-14 16:36 - 2013-11-08 22:31 - 000000000 ____D C:\Users\Renchen72\AppData\Roaming\DVDVideoSoft 2017-09-14 16:36 - 2013-08-05 18:45 - 000000000 ____D C:\Program Files (x86)\Free mp3 Wma Converter 2017-09-14 16:34 - 2015-11-25 20:38 - 000000000 ____D C:\Program Files\dm 2017-09-14 16:33 - 2012-07-26 09:59 - 000000000 ____D C:\windows\CbsTemp 2017-09-14 16:32 - 2015-03-17 21:26 - 000000000 ____D C:\Program Files (x86)\CdCoverCreator 2017-09-14 16:31 - 2013-05-03 20:51 - 000000000 ____D C:\Program Files (x86)\Adobe 2017-09-14 16:28 - 2014-09-16 21:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung 2017-09-14 16:26 - 2017-04-27 11:42 - 000000000 ____H C:\ProgramData\PKP_DLes.DAT 2017-09-14 16:26 - 2017-04-27 11:41 - 000000000 ____D C:\Program Files\Common Files\Nikon 2017-09-14 16:25 - 2017-04-27 11:41 - 000000000 ____H C:\ProgramData\PKP_DLev.DAT 2017-09-14 16:25 - 2017-04-27 11:41 - 000000000 ____H C:\ProgramData\PKP_DLet.DAT 2017-09-14 16:22 - 2013-10-26 20:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ashampoo 2017-09-14 16:22 - 2013-10-26 20:54 - 000000000 ____D C:\Program Files (x86)\Ashampoo 2017-09-12 15:43 - 2013-09-16 09:04 - 000004206 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater 2017-09-12 15:42 - 2013-08-22 17:36 - 000000000 ____D C:\windows\SysWOW64\Macromed 2017-09-12 15:42 - 2013-08-22 17:36 - 000000000 ____D C:\windows\system32\Macromed 2017-09-11 18:22 - 2017-04-22 19:55 - 000000000 ____D C:\Users\Renchen72\AppData\Local\Dropbox 2017-09-11 18:18 - 2017-04-22 20:09 - 000000000 ___RD C:\Users\Renchen72\Dropbox 2017-09-11 08:52 - 2013-05-03 19:06 - 000000000 ____D C:\Users\Renchen72\Documents\Word-Dokumente 2017-09-06 17:23 - 2013-05-07 19:22 - 000000000 ____D C:\ProgramData\AVAST Software 2017-09-04 17:36 - 2015-12-07 15:04 - 000000000 ____D C:\Program Files\Common Files\AV 2017-09-04 17:36 - 2014-06-14 09:02 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service 2017-09-03 16:07 - 2014-09-29 20:54 - 001517568 ___SH C:\Users\Renchen72\Desktop\Thumbs.db 2017-09-03 16:06 - 2013-05-03 19:06 - 000000000 ____D C:\Users\Renchen72\Documents\Excel-Dateien 2017-09-02 01:54 - 2017-06-17 21:07 - 000835576 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe 2017-09-02 01:54 - 2017-06-17 21:07 - 000177656 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl 2017-08-29 13:21 - 2013-05-03 20:03 - 000000000 ____D C:\Users\Renchen72\AppData\Roaming\vlc 2017-08-29 10:40 - 2013-05-03 22:50 - 000000000 ____D C:\Users\Renchen72\Desktop\Predigten 2017-08-28 14:18 - 2017-02-12 17:59 - 000000000 ____D C:\Program Files\PDF Architect 4 2017-08-28 14:18 - 2017-02-12 17:57 - 000000000 ____D C:\ProgramData\PDF Architect 4 ==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ======= 2017-04-17 16:15 - 2017-05-15 09:27 - 000005632 _____ () C:\Users\Renchen72\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini 2017-03-05 14:42 - 2017-03-05 14:44 - 000007666 _____ () C:\Users\Renchen72\AppData\Local\resmon.resmoncfg 2017-04-27 11:42 - 2017-09-14 16:26 - 000000000 ____H () C:\ProgramData\PKP_DLes.DAT 2017-04-27 11:41 - 2017-09-14 16:25 - 000000000 ____H () C:\ProgramData\PKP_DLet.DAT 2017-04-27 11:41 - 2017-09-14 16:25 - 000000000 ____H () C:\ProgramData\PKP_DLev.DAT 2013-01-29 04:34 - 2013-01-29 04:35 - 000000119 _____ () C:\ProgramData\{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}.log 2013-01-29 04:31 - 2013-01-29 04:32 - 000000106 _____ () C:\ProgramData\{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}.log 2013-01-29 04:32 - 2013-01-29 04:33 - 000000111 _____ () C:\ProgramData\{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}.log 2013-01-29 04:31 - 2013-01-29 04:31 - 000000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log 2013-01-29 04:33 - 2013-01-29 04:34 - 000000108 _____ () C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log ==================== Bamital & volsnap ====================== (Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.) C:\windows\system32\winlogon.exe => Datei ist digital signiert C:\windows\system32\wininit.exe => Datei ist digital signiert C:\windows\explorer.exe => Datei ist digital signiert C:\windows\SysWOW64\explorer.exe => Datei ist digital signiert C:\windows\system32\svchost.exe => Datei ist digital signiert C:\windows\SysWOW64\svchost.exe => Datei ist digital signiert C:\windows\system32\services.exe => Datei ist digital signiert C:\windows\system32\User32.dll => Datei ist digital signiert C:\windows\SysWOW64\User32.dll => Datei ist digital signiert C:\windows\system32\userinit.exe => Datei ist digital signiert C:\windows\SysWOW64\userinit.exe => Datei ist digital signiert C:\windows\system32\rpcss.dll => Datei ist digital signiert C:\windows\system32\dnsapi.dll => Datei ist digital signiert C:\windows\SysWOW64\dnsapi.dll => Datei ist digital signiert C:\windows\system32\Drivers\volsnap.sys => Datei ist digital signiert LastRegBack: 2017-09-17 18:56 ==================== Ende von FRST.txt ============================ Code:
ATTFilter Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 17-09-2017 01 durchgeführt von Renchen72 (18-09-2017 15:59:04) Gestartet von C:\Users\Renchen72\Downloads Windows 8.1 Pro (Update) (X64) (2014-06-20 21:09:40) Start-Modus: Normal ========================================================== ==================== Konten: ============================= Administrator (S-1-5-21-3133595154-2642610443-1825705747-500 - Administrator - Disabled) => C:\Users\Administrator Gast (S-1-5-21-3133595154-2642610443-1825705747-501 - Limited - Disabled) HomeGroupUser$ (S-1-5-21-3133595154-2642610443-1825705747-1066 - Limited - Enabled) Renchen72 (S-1-5-21-3133595154-2642610443-1825705747-1001 - Administrator - Enabled) => C:\Users\Renchen72 ==================== Sicherheits-Center ======================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.) AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B} AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96} AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} ==================== Installierte Programme ====================== (Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.) Adobe Digital Editions 4.5 (HKLM-x32\...\Adobe Digital Editions 4.5) (Version: 4.5.4 - Adobe Systems Incorporated) Adobe Flash Player 27 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 27.0.0.130 - Adobe Systems Incorporated) Audacity 2.1.3 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.3 - Audacity Team) Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version: 4.1.6 - Canon Inc.) Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version: - ) Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.1.1 - Canon Inc.) Canon MG5300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5300_series) (Version: - Canon Inc.) Canon MG5300 series On-screen Manual (HKLM-x32\...\Canon MG5300 series On-screen Manual) (Version: - ) Canon MP Navigator EX 5.0 (HKLM-x32\...\MP Navigator EX 5.0) (Version: - ) Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version: - ) Classic Shell (HKLM\...\{BF8CC8E1-3D54-4A54-B985-5190F18AFDBB}) (Version: 4.0.0 - IvoSoft) Conexant SmartAudio HD (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.54.40.0 - Conexant) CyberLink Media Suite Essentials (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 10.0 - CyberLink Corp.) D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden Dell Backup and Recovery - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 1.6.1.1 - Dell Inc.) Dell Backup and Recovery (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 1.6.1.1 - Dell Inc.) Dell Digital Delivery (HKLM-x32\...\{693A23FB-F28B-4F7A-A720-4C1263F97F43}) (Version: 3.1.1002.0 - Dell Products, LP) Dell SupportAssist (HKLM\...\PC-Doctor for Windows) (Version: 2.0.6875.402 - Dell) Dell SupportAssistAgent (HKLM\...\{E1AA62F7-B32A-4090-814E-83BC7C3DF1FB}) (Version: 2.0.2.21 - Dell) Dell Touchpad (HKLM\...\Elantech) (Version: 11.3.16.1 - ELAN Microelectronic Corp.) Dell Update (HKLM-x32\...\{F91263FA-BE4D-439D-9C0A-2E7204E0E9E3}) (Version: 1.9.20.0 - Dell Inc.) DigitalPersona Fingerprint Software 6.2 (HKLM\...\{A59EF3E5-F532-4E13-9FCF-48B2836FE060}) (Version: 6.2.0.300 - DigitalPersona, Inc.) Dropbox (HKLM-x32\...\Dropbox) (Version: 34.4.22 - Dropbox, Inc.) Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.65.1 - Dropbox, Inc.) Hidden DW WLAN Card (HKLM\...\DW WLAN Card) (Version: 6.30.59.26 - Dell Inc.) Fotogalerie (HKLM-x32\...\{3CBD94C1-BA15-488C-888B-D8DD296CC6DC}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.169 - Google Inc.) Hidden Image Resizer for Windows (64 bit) (HKLM\...\{617CA6E9-D5FB-4017-8130-82E68C56C34D}) (Version: 3.0.4802.35565 - Brice Lambson) Hidden Image Resizer for Windows (HKLM-x32\...\{69d72156-6582-4556-8637-06f40aa7f85b}) (Version: 3.0.4802.35565 - Brice Lambson) Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation) Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation) Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.4358 - Intel Corporation) Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.6.0.1030 - Intel Corporation) Malwarebytes Version 3.2.2.2029 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.2.2.2029 - Malwarebytes) Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft) Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation) Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation) Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation) Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Movie Maker (HKLM-x32\...\{03CC9D58-B132-4CC0-A521-4F3660AA43C7}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Movie Maker (HKLM-x32\...\{ED6C77F9-4D7E-447C-9EC0-9A212D075535}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Mozilla Firefox 55.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 55.0.3 (x86 de)) (Version: 55.0.3 - Mozilla) Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 55.0.3.6445 - Mozilla) MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation) PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.322.7 - Tracker Software Products Ltd) Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9.141.259 - Google, Inc.) Picture Control Utility 2 (HKLM\...\{D4893C47-704F-4B84-8486-9DE4974ACA6F}) (Version: 2.0.2 - Nikon) Python 2.3.4 (HKLM-x32\...\Python 2.3.4) (Version: 2.3.4 - Python Software Foundation) Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 10.15.012 - Dell Inc.) Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.8400.39030 - Realtek Semiconductor Corp.) Revo Uninstaller 2.0.3 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.3 - VS Revo Group, Ltd.) Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.61.0 - Samsung Electronics Co., Ltd.) Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.1.16104.4 - Samsung Electronics Co., Ltd.) Hidden Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.1.16104.4 - Samsung Electronics Co., Ltd.) SongBeamer 4.39 (HKLM-x32\...\SongBeamer_Setup_is1) (Version: - SongBeamer) ST Microelectronics 3 Axis Digital Accelerometer Solution (HKLM-x32\...\{9C24F411-9CA7-4A8A-91F3-F08A4A38EB31}) (Version: 4.11.0028 - ST Microelectronics) TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.72365 - TeamViewer) Überwachungstool für die Intel® Turbo-Boost-Technik 2.6 (HKLM\...\{6C9365EB-1F9E-4893-9196-3EC77C88D0C5}) (Version: 2.6.2.0 - Intel) Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft) Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version: - Microsoft) Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version: - Microsoft) Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version: - Microsoft) Validity Sensors DDK (HKLM\...\{40BEDF44-88CF-4FF6-8790-882484452003}) (Version: 4.4.231.0 - Validity Sensors, Inc.) VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.6 - VideoLAN) WIDCOMM Bluetooth Software (HKLM\...\{A1439D4F-FD46-47F2-A1D3-FEE097C29A09}) (Version: 12.0.0.1600 - Broadcom Corporation) Winamp (HKLM-x32\...\Winamp) (Version: 5.63 - Nullsoft, Inc) Winamp Erkennungs-Plug-in (HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc) Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation) XMedia Recode Version 3.1.9.3 (HKLM-x32\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.1.9.3 - XMedia Recode) ==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ========================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) CustomCLSID: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation) ShellIconOverlayIdentifiers: [ DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Keine Datei ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Keine Datei ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-10-04] (IvoSoft) ShellIconOverlayIdentifiers-x32: [ DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-10-04] (IvoSoft) ContextMenuHandlers1: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2012-07-11] (Cyberlink) ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ContextMenuHandlers1: [Image Resizer] -> {51B4D7E5-7568-4234-B4BB-47FB3C016A69} => C:\Program Files\Image Resizer for Windows\ShellExtensions.dll [2013-02-23] (Brice Lambson) ContextMenuHandlers1: [OneTouch Crypto] -> {18154541-0F1A-11D5-87C1-00010242D7FF} => C:\Program Files\DigitalPersona\Bin\DPShell.dll [2012-06-21] (DigitalPersona, Inc.) ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\windows\system32\mscoree.dll [2013-08-22] (Microsoft Corporation) ContextMenuHandlers2: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2012-07-11] (Cyberlink) ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes) ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ContextMenuHandlers4: [OneTouch Crypto] -> {18154541-0F1A-11D5-87C1-00010242D7FF} => C:\Program Files\DigitalPersona\Bin\DPShell.dll [2012-06-21] (DigitalPersona, Inc.) ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> Keine Datei ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\windows\system32\igfxDTCM.dll [2015-12-21] (Intel Corporation) ContextMenuHandlers5: [igfxOSP] -> {FA507C3F-30C6-4DCA-9EE5-2656072EEC14} => C:\windows\system32\igfxOSP.dll [2015-12-21] (Intel Corporation) ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes) ==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) Task: {046085EB-087C-4881-B6D6-E33FFAD5115E} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\Dell\SupportAssist\sessionchecker.exe [2017-05-29] (PC-Doctor, Inc.) Task: {0D8A891D-890C-4808-84D8-2F436AB14653} - \Microsoft\Windows\Application Experience\AitAgent -> Keine Datei <==== ACHTUNG Task: {1274336E-AB06-46B6-A48C-0671C5557CC6} - \Microsoft\Windows\TaskScheduler\Maintenance Configurator -> Keine Datei <==== ACHTUNG Task: {1687544D-7247-4F5A-965A-A6E920E55278} - \Microsoft\Windows\TaskScheduler\Manual Maintenance -> Keine Datei <==== ACHTUNG Task: {23F8DE9B-B507-4575-8447-B8AC68B124B1} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2017-04-22] (Dropbox, Inc.) Task: {3F12A7F5-E538-4DD6-90C4-BE3426D1B360} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-07-20] (Adobe Systems Incorporated) Task: {40525C58-79C2-47A1-9AA2-F1D7FC4F0691} - \Microsoft\Windows\WindowsBackup\ConfigNotification -> Keine Datei <==== ACHTUNG Task: {41E468BB-6820-4807-9719-96D8C3A437BB} - System32\Tasks\PCDoctorBackgroundMonitorTask-Retry => C:\Program Files\Dell\SupportAssist\uaclauncher.exe [2017-05-29] (PC-Doctor, Inc.) Task: {6F02587F-8A2B-4552-97F6-DEEF229E335B} - \Microsoft\Windows\TaskScheduler\Idle Maintenance -> Keine Datei <==== ACHTUNG Task: {6F55E7B2-8E50-4DF2-90F3-A82628DA0411} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\Dell\SupportAssist\uaclauncher.exe [2017-05-29] (PC-Doctor, Inc.) Task: {737F2540-A513-4C9B-9D3B-D033E7257277} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssist.exe [2017-08-04] (Dell Inc.) Task: {B7992938-01F1-4F40-A0EC-0D23D2F0F152} - \Microsoft\Windows\TaskScheduler\Regular Maintenance -> Keine Datei <==== ACHTUNG Task: {B7A77AFB-D946-4190-85EB-04D186634EE6} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-09-12] (Adobe Systems Incorporated) Task: {BF6045A8-1B54-45DE-B41D-D7E8701B520F} - System32\Tasks\TrackerAutoUpdate => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe [2017-08-10] (Tracker Software Products (Canada) Ltd.) Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - \Microsoft\Windows\SettingSync\BackupTask -> Keine Datei <==== ACHTUNG Task: {D322780A-1218-4B8B-AA35-8EFC45CFCAF9} - System32\Tasks\PCDDataUploadTask => uaclauncher.exe Task: {D7AD661D-261C-431D-A49F-5C94F4CAF0FC} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2017-04-22] (Dropbox, Inc.) Task: {D7E18C58-5EB1-432D-9012-C43E93728EA0} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.) Task: C:\windows\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe Task: C:\windows\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe Task: C:\windows\Tasks\TrackerAutoUpdate.job => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe-CheckUpdate(Tracker Software Products (Canada) Ltd.Kee ==================== Verknüpfungen & WMI ======================== (Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.) ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Your Software Deals.lnk -> C:\ProgramData\Ashampoo\YourDeals.exe () -> hxxp://linktarget.ashampoo.com/linktarget/?target=marketplace&edition=eid=14566&utm_medium=desktop&x-pos=Metro ==================== Geladene Module (Nicht auf der Ausnahmeliste) ============== 2012-07-19 14:53 - 2012-07-19 14:53 - 000043384 _____ () c:\Program Files\WIDCOMM\Bluetooth Software\BtwLeAPI.dll 2013-01-29 04:33 - 2012-04-25 04:43 - 000254512 ____N () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe 2017-09-17 16:54 - 2017-08-24 11:27 - 002264528 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll 2017-09-16 13:03 - 2017-09-14 23:41 - 000771392 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll 2017-09-16 13:03 - 2017-09-14 23:41 - 001804608 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_crashpad.dll 2017-09-08 19:13 - 2017-09-14 23:40 - 000100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd 2017-08-23 19:31 - 2017-09-14 23:43 - 000020800 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd 2017-09-08 19:13 - 2017-09-14 23:40 - 000035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000021848 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd 2017-09-08 19:13 - 2017-09-14 23:40 - 000125904 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 001862992 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000022864 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd 2017-09-16 13:03 - 2017-09-14 23:40 - 000145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd 2017-09-16 13:03 - 2017-09-14 23:41 - 000116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll 2017-08-23 19:31 - 2017-09-14 23:40 - 000105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd 2017-08-23 19:31 - 2017-09-14 23:43 - 000022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000062784 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000040248 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd 2017-09-16 13:03 - 2017-09-14 23:40 - 000020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd 2017-09-16 13:03 - 2017-09-14 23:41 - 000392656 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll 2017-08-23 19:31 - 2017-09-14 23:43 - 000392512 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd 2017-08-23 19:31 - 2017-09-14 23:43 - 000026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000022336 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd 2017-09-08 19:13 - 2017-09-14 23:43 - 000023368 _____ () C:\Program Files (x86)\Dropbox\Client\winshell.compiled._winshell.pyd 2017-08-23 19:31 - 2017-09-14 23:43 - 000082264 _____ () C:\Program Files (x86)\Dropbox\Client\winenumhandles.compiled._WinEnumHandles.pyd 2017-09-08 19:13 - 2017-09-14 23:43 - 000025432 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 001826104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 001972024 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 003928896 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000171336 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000042816 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000531264 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000133432 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000224064 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000207680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd 2017-09-08 19:13 - 2017-09-14 23:43 - 000054608 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.pyd 2017-08-23 19:31 - 2017-09-14 23:43 - 000022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.pyd 2017-08-23 19:31 - 2017-09-14 23:43 - 000022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd 2017-09-08 19:13 - 2017-09-14 23:43 - 000021848 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.pyd 2017-09-08 19:13 - 2017-09-14 23:43 - 000022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000027488 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd 2017-09-08 19:13 - 2017-09-14 23:40 - 000349128 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000103232 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.pyd 2017-09-08 19:13 - 2017-09-14 23:43 - 000023896 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000025936 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd 2017-09-16 13:03 - 2017-09-14 23:41 - 000036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll 2017-09-16 13:03 - 2017-09-14 23:42 - 000181056 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL 2017-08-23 19:31 - 2017-09-14 23:43 - 000030536 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000024368 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.dll 2017-09-16 13:03 - 2017-09-14 23:42 - 001637688 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll 2017-09-08 19:13 - 2017-09-14 23:43 - 000026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd 2017-08-23 19:31 - 2017-09-14 23:43 - 000023368 _____ () C:\Program Files (x86)\Dropbox\Client\wincrashpad.compiled._Crashpad.pyd 2015-03-16 11:28 - 2015-03-16 11:28 - 000155528 _____ () C:\Program Files (x86)\Dell Digital Delivery\ServiceTagPlusPlus.dll 2017-05-01 15:27 - 2017-05-01 15:27 - 000133992 _____ () C:\Program Files (x86)\Dell Update\ServiceTagPlusPlus.dll 2017-09-14 20:28 - 2017-09-14 20:28 - 000016384 _____ () C:\windows\assembly\NativeImages_v4.0.30319_32\PSIClient\bd11ed3857c70e6cea5987c9f0ec035b\PSIClient.ni.dll 2013-01-29 04:27 - 2012-06-25 20:41 - 001198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll 2013-10-14 19:07 - 2013-10-12 00:21 - 001904928 _____ () C:\Program Files (x86)\Dell Backup and Recovery\Components\Restore\STRestoreAPI.dll 2013-02-22 04:05 - 2012-11-26 06:20 - 001153384 _____ () C:\Program Files (x86)\Dell Backup and Recovery\Components\Restore\libxml2.dll 2013-02-22 04:05 - 2012-11-26 06:20 - 000117608 _____ () C:\Program Files (x86)\Dell Backup and Recovery\Components\Restore\zlib1.dll ==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.) ==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) =================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service" ==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.) ==================== Internet Explorer Vertrauenswürdig/Eingeschränkt =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.) IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com Da befinden sich 7931 mehr Seiten. IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\007guard.com -> install.007guard.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\008i.com -> 008i.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\008k.com -> www.008k.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\00hq.com -> www.00hq.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\010402.com -> 010402.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\0scan.com -> www.0scan.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\1-2005-search.com -> www.1-2005-search.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\1-domains-registrations.com -> www.1-domains-registrations.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\1000gratisproben.com -> www.1000gratisproben.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\1001namen.com -> www.1001namen.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\100888290cs.com -> mir.100888290cs.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\100sexlinks.com -> www.100sexlinks.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\10sek.com -> www.10sek.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\12-26.net -> user1.12-26.net IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\12-27.net -> user1.12-27.net IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\123fporn.info -> www.123fporn.info IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\123haustiereundmehr.com -> www.123haustiereundmehr.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\123moviedownload.com -> www.123moviedownload.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\123simsen.com -> www.123simsen.com Da befinden sich 7931 mehr Seiten. ==================== Hosts Inhalt: ========================== (Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.) 2013-08-22 15:25 - 2017-08-04 18:59 - 000454098 ____R C:\windows\system32\Drivers\etc\hosts 127.0.0.1 www.007guard.com 127.0.0.1 007guard.com 127.0.0.1 008i.com 127.0.0.1 www.008k.com 127.0.0.1 008k.com 127.0.0.1 www.00hq.com 127.0.0.1 00hq.com 127.0.0.1 010402.com 127.0.0.1 www.032439.com 127.0.0.1 032439.com 127.0.0.1 www.0scan.com 127.0.0.1 0scan.com 127.0.0.1 1000gratisproben.com 127.0.0.1 www.1000gratisproben.com 127.0.0.1 1001namen.com 127.0.0.1 www.1001namen.com 127.0.0.1 100888290cs.com 127.0.0.1 www.100888290cs.com 127.0.0.1 www.100sexlinks.com 127.0.0.1 100sexlinks.com 127.0.0.1 10sek.com 127.0.0.1 www.10sek.com 127.0.0.1 www.1-2005-search.com 127.0.0.1 1-2005-search.com 127.0.0.1 123fporn.info 127.0.0.1 www.123fporn.info 127.0.0.1 www.123haustiereundmehr.com 127.0.0.1 123haustiereundmehr.com 127.0.0.1 123moviedownload.com 127.0.0.1 www.123moviedownload.com Da befinden sich 15586 zusätzliche Einträge. ==================== Andere Bereiche ============================ (Aktuell gibt es keinen automatisierten Fix für diesen Bereich.) HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Renchen72\Pictures\Gemeinde\Bibelstunde Bildervortrag\DSCN1315.JPG DNS Servers: 192.168.2.1 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin) Windows Firewall ist aktiviert. ==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge == HKLM\...\StartupApproved\StartupFolder: => "Bluetooth.lnk" HKLM\...\StartupApproved\Run: => "ETDCtrl" HKLM\...\StartupApproved\Run: => "IgfxTray" HKLM\...\StartupApproved\Run: => "HotKeysCmds" HKLM\...\StartupApproved\Run: => "Persistence" HKLM\...\StartupApproved\Run: => "IntelTBRunOnce" HKLM\...\StartupApproved\Run: => "QuickSet" HKLM\...\StartupApproved\Run: => "SmartAudio" HKLM\...\StartupApproved\Run32: => "Adobe ARM" HKLM\...\StartupApproved\Run32: => "IJNetworkScannerSelectorEX" HKLM\...\StartupApproved\Run32: => "CanonSolutionMenuEx" HKLM\...\StartupApproved\Run32: => "CLMLServer_For_P2G8" HKLM\...\StartupApproved\Run32: => "CLVirtualDrive" HKLM\...\StartupApproved\Run32: => "IAStorIcon" HKLM\...\StartupApproved\Run32: => "RemoteControl10" HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\StartupApproved\StartupFolder: => "ZooskMessenger.lnk" ==================== Firewall Regeln (Nicht auf der Ausnahmeliste) =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) FirewallRules: [UDP Query User{A122EEAE-3985-4331-9484-8FAD9EBB19E1}C:\program files (x86)\winamp\winamp.exe] => (Block) C:\program files (x86)\winamp\winamp.exe FirewallRules: [TCP Query User{FB19D0B6-5745-449D-B14E-DF98E161B7D4}C:\program files (x86)\winamp\winamp.exe] => (Block) C:\program files (x86)\winamp\winamp.exe FirewallRules: [{9ACE6B0C-BA24-43A7-A8E7-D65F8F773D25}] => (Allow) LPort=1900 FirewallRules: [{F31EC0FD-C517-4E7A-9928-B1A705FE2415}] => (Allow) LPort=2869 FirewallRules: [{B046D9D4-E8FE-4B28-9030-86A4BC21E15A}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe FirewallRules: [{A8C07CF8-CEE7-4D71-B383-26731AC315AC}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE FirewallRules: [{E9AFC4B5-91D2-47EA-9233-9A4105CBB5D4}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe FirewallRules: [{79CC8139-BFFF-4966-AD4F-44E68FA5B67B}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE FirewallRules: [{C68A92B2-3491-4861-9084-0331398E3B02}] => (Allow) C:\Windows\SysWOW64\muzapp.exe FirewallRules: [{54110230-727F-4008-A5CC-6881C08C0293}] => (Allow) C:\Windows\SysWOW64\muzapp.exe FirewallRules: [{9CE7DC10-AF79-4986-BBA8-1E26F6B2B3CF}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{48129555-A246-4036-BBE7-7FBB2555476B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{931AC5CD-672B-4939-91C8-1865619B57D0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{BA23F2F8-AE52-4C82-8D03-C59E855662D4}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{0D79385D-3BCA-48BD-8C4F-25931E4951BC}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe FirewallRules: [{3C834A40-6C69-4E1E-B78B-3D1F21C2A52A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe FirewallRules: [{06A035F3-6B8D-4FAD-927D-36B9691F55B2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe FirewallRules: [{68DBA20C-D04B-4492-9514-A01A46B287D9}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe FirewallRules: [{D8CB5DC9-5471-40D4-AC6A-6027F326BB6E}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe ==================== Wiederherstellungspunkte ========================= 28-08-2017 17:19:22 Geplanter Prüfpunkt 04-09-2017 17:50:48 Geplanter Prüfpunkt 06-09-2017 17:13:33 Revo Uninstaller's restore point - Avast Free Antivirus 14-09-2017 16:19:14 Windows Update 14-09-2017 16:37:47 Herrnhuter Losungen wird entfernt 14-09-2017 16:39:30 Removed Nero CoverDesigner. 14-09-2017 16:57:43 Removed Nikon Message Center 2. 14-09-2017 17:45:24 Revo Uninstaller's restore point - Wendy 14-09-2017 17:48:46 Revo Uninstaller's restore point - CCleaner 18-09-2017 15:44:51 Revo Uninstaller's restore point - SlimCleaner Plus 18-09-2017 15:46:34 Revo Uninstaller's restore point - Spybot - Search & Destroy ==================== Fehlerhafte Geräte im Gerätemanager ============= ==================== Fehlereinträge in der Ereignisanzeige: ========================= Applikationsfehler: ================== Error: (09/18/2017 03:48:49 PM) (Source: SideBySide) (EventID: 78) (User: ) Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\Audacity\audacity.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile . Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion. In Konflikt stehende Komponenten:. Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest. Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest. Error: (09/18/2017 03:47:46 PM) (Source: SideBySide) (EventID: 9) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTasks.dll". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTasks.dll" in Zeile 2. Das Stammelement der Manifestdatei muss assembliert sein. Error: (09/18/2017 03:47:46 PM) (Source: SideBySide) (EventID: 9) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLists.dll". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLists.dll" in Zeile 2. Das Stammelement der Manifestdatei muss assembliert sein. Error: (09/18/2017 03:47:46 PM) (Source: SideBySide) (EventID: 9) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLicense.dll". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDLicense.dll" in Zeile 2. Das Stammelement der Manifestdatei muss assembliert sein. Error: (09/18/2017 03:47:46 PM) (Source: SideBySide) (EventID: 9) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFileScanLibrary.dll". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFileScanLibrary.dll" in Zeile 2. Das Stammelement der Manifestdatei muss assembliert sein. Error: (09/18/2017 03:45:28 PM) (Source: SideBySide) (EventID: 78) (User: ) Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\Audacity\audacity.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile . Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion. In Konflikt stehende Komponenten:. Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest. Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest. Error: (09/18/2017 03:44:50 PM) (Source: VSS) (EventID: 8194) (User: ) Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert . Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess. Vorgang: Generatordaten werden gesammelt Kontext: Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220} Generatorname: System Writer Generatorinstanz-ID: {e974c049-1906-4640-9347-3bdeb8f4c4bb} Error: (09/17/2017 07:01:15 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm Explorer.EXE, Version 6.3.9600.18460 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: e84 Startzeit: 01d32fc42fa52c1a Endzeit: 0 Anwendungspfad: C:\windows\Explorer.EXE Berichts-ID: 0503da67-9bc9-11e7-bf47-9c2a70bc1514 Vollständiger Name des fehlerhaften Pakets: Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Error: (09/17/2017 06:59:48 PM) (Source: Dell System Detect) (EventID: 0) (User: ) Description: <Exception><Type>System.Xml.XmlException</Type><Message><![CDATA[Das '/'-Zeichen, hexidezimaler Wert 0x2F, darf nicht in einem Namen enthalten sein.]]></Message><Source><![CDATA[System.Xml]]></Source><StackTrace><![CDATA[ bei System.Xml.XmlDocument.CheckName(String name) bei System.Xml.XmlElement..ctor(XmlName name, Boolean empty, XmlDocument doc) bei System.Xml.XmlDocument.CreateElement(String prefix, String localName, String namespaceURI) bei System.Xml.XmlDocument.CreateElement(String name) bei eSupport.Common.Client.Core.LastUpdatedHelper.SetLastUpdatedValue(String type, String value)]]></StackTrace><SysInfo STag="D688GW1" SMBIOSMajVer="2" SMBIOSMinVer="7" SMBIOSBIOSVer="A13" SMBIOSPresent="True" Rel_Date="20121115000000.000000+000" DSDVersion="" Vendor="Dell Inc." PName="Vostro 3560" Ident_Num="RENCHEN" TimeZone="(UTC+01:00) Amsterdam, Berlin, Bern, Rom, Stockholm, Wien" OSName="Microsoft Windows 8.1 Pro"/><Method>UpdateLastUpdatedConfig</Method><HostIP>192.168.2.104</HostIP></Exception> Error: (09/17/2017 06:59:47 PM) (Source: Dell System Detect) (EventID: 0) (User: ) Description: <Exception><Type>System.Xml.XmlException</Type><Message><![CDATA[Das '/'-Zeichen, hexidezimaler Wert 0x2F, darf nicht in einem Namen enthalten sein.]]></Message><Source><![CDATA[System.Xml]]></Source><StackTrace><![CDATA[ bei System.Xml.XmlDocument.CheckName(String name) bei System.Xml.XmlElement..ctor(XmlName name, Boolean empty, XmlDocument doc) bei System.Xml.XmlDocument.CreateElement(String prefix, String localName, String namespaceURI) bei System.Xml.XmlDocument.CreateElement(String name) bei eSupport.Common.Client.Core.LastUpdatedHelper.SetLastUpdatedValue(String type, String value)]]></StackTrace><SysInfo STag="D688GW1" SMBIOSMajVer="2" SMBIOSMinVer="7" SMBIOSBIOSVer="A13" SMBIOSPresent="True" Rel_Date="20121115000000.000000+000" DSDVersion="" Vendor="Dell Inc." PName="Vostro 3560" Ident_Num="RENCHEN" TimeZone="(UTC+01:00) Amsterdam, Berlin, Bern, Rom, Stockholm, Wien" OSName="Microsoft Windows 8.1 Pro"/><Method>UpdateLastUpdatedConfig</Method><HostIP>192.168.2.104</HostIP></Exception> Systemfehler: ============= Error: (09/18/2017 03:50:26 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "Digital Wave Update Service" wurde aufgrund folgenden Fehlers nicht gestartet: Das System kann die angegebene Datei nicht finden. Error: (09/18/2017 03:49:31 PM) (Source: Service Control Manager) (EventID: 7011) (User: ) Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst MBAMService erreicht. Error: (09/17/2017 05:02:22 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT) Description: Fehler "1053" in DCOM, als der Dienst "dbupdate" mit den Argumenten "/comsvc" gestartet wurde, um den folgenden Server zu verwenden: {96D1EED3-701E-4FE5-B996-A543A8465897} Error: (09/17/2017 05:02:22 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "Dropbox-Update-Service (dbupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung. Error: (09/17/2017 05:02:22 PM) (Source: Service Control Manager) (EventID: 7009) (User: ) Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Dropbox-Update-Service (dbupdate) erreicht. Error: (09/17/2017 04:49:26 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "Digital Wave Update Service" wurde aufgrund folgenden Fehlers nicht gestartet: Das System kann die angegebene Datei nicht finden. Error: (09/17/2017 04:37:12 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT) Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet. Modulpfad: C:\windows\System32\bcmihvsrv64.dll Error: (09/17/2017 04:37:12 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT) Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet. Modulpfad: C:\windows\System32\bcmihvsrv64.dll Error: (09/17/2017 04:37:10 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT) Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet. Modulpfad: C:\windows\System32\bcmihvsrv64.dll Error: (09/17/2017 04:36:54 PM) (Source: Service Control Manager) (EventID: 7031) (User: ) Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts. CodeIntegrity: =================================== Date: 2017-09-14 18:00:26.618 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\System32\services.exe) attempted to load \Device\HarddiskVolume5\Program Files\Windows Defender\NisSrv.exe that did not meet the Custom 3 / Antimalware signing level requirements. Date: 2017-09-14 17:59:35.110 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2017-09-14 17:54:41.279 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2017-09-14 17:27:23.246 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks64.dll that did not meet the Microsoft signing level requirements. Date: 2017-09-14 17:27:22.652 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks32.dll that did not meet the Microsoft signing level requirements. Date: 2017-09-14 17:26:47.339 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks32.dll that did not meet the Microsoft signing level requirements. Date: 2017-09-14 17:26:46.261 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks64.dll that did not meet the Microsoft signing level requirements. Date: 2017-09-14 17:26:00.956 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks64.dll that did not meet the Windows signing level requirements. Date: 2017-09-14 17:00:45.378 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks64.dll that did not meet the Windows signing level requirements. Date: 2017-09-14 16:57:36.895 Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks64.dll because the set of per-page image hashes could not be found on the system. ==================== Speicherinformationen =========================== Prozessor: Intel(R) Core(TM) i5-3230M CPU @ 2.60GHz Prozentuale Nutzung des RAM: 54% Installierter physikalischer RAM: 3965.27 MB Verfügbarer physikalischer RAM: 1810.45 MB Summe virtueller Speicher: 4669.27 MB Verfügbarer virtueller Speicher: 2342.8 MB ==================== Laufwerke ================================ Drive c: (OS) (Fixed) (Total:456.19 GB) (Free:293.5 GB) NTFS Drive x: () (Fixed) (Total:0.44 GB) (Free:0.16 GB) NTFS Drive y: (PBR Image) (Fixed) (Total:7.99 GB) (Free:0.28 GB) NTFS ==================== MBR & Partitionstabelle ================== ======================================================== Disk: 0 (Size: 465.8 GB) (Disk ID: 8F1878E1) Partition: GPT. ==================== Ende von Addition.txt ============================ |
18.09.2017, 21:37 | #11 |
/// Malwareteam | windows defender ist deaktiviert und lässt sich nicht aktivieren Schritt: 1 Malwarebytes übernimmt derzeit in seiner Testversion die Funktion eines Malwareschutzes auf deinem PC. Deshalb ist der Defender standardmäßig deaktiviert. Wenn du nun den Defender verwenden willst, deinstalliere bitte Malwarebytes oder beende das Premium-Testabo in den Optionen von Malwarebytes. Schritt: 2 Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster. Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument Code:
ATTFilter HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.) HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\MountPoints2: {4a6a8580-5c26-11e4-bed4-9c2a70bc1514} - "F:\LGAutoRun.exe" Startup: C:\Users\Renchen72\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ZooskMessenger.lnk [2014-07-20] ShortcutTarget: ZooskMessenger.lnk -> C:\Program Files (x86)\ZooskMessenger\ZooskMessenger.exe (Keine Datei) BootExecute: autocheck autochk * sdnclean64.exe FF NetworkProxy: Philips-Songbird\Profiles\040p98ns.default -> no_proxies_on", "127.0.0.1;localhost" FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\albumart@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\cd-rip@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\concerts@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\ewaacdec@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\ewmp3enc@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\fileassociation@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\gogear@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\gonzo@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\gracenote@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\langpack-de@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\mashTape@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\msc@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\mtp@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-addon-manager@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-branding@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-likemusic@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-minimizetotray@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-msc-mtp-switch@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-promotions@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-skin@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-ui@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\purplerain@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\sharing@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\windowsmedia@songbirdnest.com [nicht gefunden] FF DefaultSearchEngine: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> Google (avast) FF DefaultSearchUrl: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> hxxps://www.google.com/search/?trackid=sp-006 FF SearchEngineOrder.1: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> Google (avast) FF SelectedSearchEngine: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> Google (avast) FF Keyword.URL: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> hxxps://www.google.com/search/?trackid=sp-006 2017-09-18 15:50 - 2016-07-09 11:23 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2 ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Keine Datei ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Keine Datei Task: {0D8A891D-890C-4808-84D8-2F436AB14653} - \Microsoft\Windows\Application Experience\AitAgent -> Keine Datei <==== ACHTUNG Task: {1274336E-AB06-46B6-A48C-0671C5557CC6} - \Microsoft\Windows\TaskScheduler\Maintenance Configurator -> Keine Datei <==== ACHTUNG Task: {1687544D-7247-4F5A-965A-A6E920E55278} - \Microsoft\Windows\TaskScheduler\Manual Maintenance -> Keine Datei <==== ACHTUNG Task: {40525C58-79C2-47A1-9AA2-F1D7FC4F0691} - \Microsoft\Windows\WindowsBackup\ConfigNotification -> Keine Datei <==== ACHTUNG Task: {6F02587F-8A2B-4552-97F6-DEEF229E335B} - \Microsoft\Windows\TaskScheduler\Idle Maintenance -> Keine Datei <==== ACHTUNG Task: {B7992938-01F1-4F40-A0EC-0D23D2F0F152} - \Microsoft\Windows\TaskScheduler\Regular Maintenance -> Keine Datei <==== ACHTUNG Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - \Microsoft\Windows\SettingSync\BackupTask -> Keine Datei <==== ACHTUNG Unlock: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender cmd: reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender" /t REG_DWORD /v DisableAntiSpyware /d 0 cmd: sc config windefend start= auto cmd: sc start windefend emptytemp: Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
Schritt: 3 ESET Online Scanner
Hinweis: Dieser Scan kann schon einmal mehrere Stunden dauern... Schritt: 4 Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen. Schritt: Frage Hast du noch irgendwelche Probleme mit deinem Rechner? Bitte poste in deiner nächsten Antwort also:
__________________ Mfg, Rafael ~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~ Unterstütze uns mit einer Spende ......... Lob, Kritik oder Wünsche ......... .......... Folge uns auf Facebook .......... |
19.09.2017, 12:15 | #12 |
| windows defender ist deaktiviert und lässt sich nicht aktivieren schritt 2 funktioniert nicht...fixlist auf desktop wird nicht gefunden, wenn ich sie in den frst ordner schiebe..geht auch nicht...in logordner von frst...geht auch nicht,,,wird immer nicht gefunden |
19.09.2017, 14:37 | #13 |
/// Malwareteam | windows defender ist deaktiviert und lässt sich nicht aktivieren Frst auf den Desktop schieben und starten. Fixlist.txt auf dem Desktop abspeichern. Zu Frst gehen und auf Entfernen drücken.
__________________ Mfg, Rafael ~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~ Unterstütze uns mit einer Spende ......... Lob, Kritik oder Wünsche ......... .......... Folge uns auf Facebook .......... |
19.09.2017, 16:20 | #14 |
| windows defender ist deaktiviert und lässt sich nicht aktivierenCode:
ATTFilter Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 17-09-2017 01 durchgeführt von Renchen72 (19-09-2017 16:30:17) Run:1 Gestartet von C:\Users\Renchen72\Desktop Geladene Profile: Renchen72 (Verfügbare Profile: Renchen72 & Administrator) Start-Modus: Normal ============================================== fixlist Inhalt: ***************** HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.) HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\MountPoints2: {4a6a8580-5c26-11e4-bed4-9c2a70bc1514} - "F:\LGAutoRun.exe" Startup: C:\Users\Renchen72\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ZooskMessenger.lnk [2014-07-20] ShortcutTarget: ZooskMessenger.lnk -> C:\Program Files (x86)\ZooskMessenger\ZooskMessenger.exe (Keine Datei) BootExecute: autocheck autochk * sdnclean64.exe FF NetworkProxy: Philips-Songbird\Profiles\040p98ns.default -> no_proxies_on", "127.0.0.1;localhost" FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\albumart@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\cd-rip@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\concerts@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\ewaacdec@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\ewmp3enc@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\fileassociation@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\gogear@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\gonzo@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\gracenote@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\langpack-de@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\mashTape@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\msc@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\mtp@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-addon-manager@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-branding@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-likemusic@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-minimizetotray@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-msc-mtp-switch@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-promotions@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-skin@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-ui@philips.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\purplerain@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\sharing@songbirdnest.com [nicht gefunden] FF Extension: (Kein Name) - C:\Program Files (x86)\Philips\Philips Songbird\extensions\windowsmedia@songbirdnest.com [nicht gefunden] FF DefaultSearchEngine: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> Google (avast) FF DefaultSearchUrl: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> hxxps://www.google.com/search/?trackid=sp-006 FF SearchEngineOrder.1: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> Google (avast) FF SelectedSearchEngine: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> Google (avast) FF Keyword.URL: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> hxxps://www.google.com/search/?trackid=sp-006 2017-09-18 15:50 - 2016-07-09 11:23 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2 ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Keine Datei ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Keine Datei Task: {0D8A891D-890C-4808-84D8-2F436AB14653} - \Microsoft\Windows\Application Experience\AitAgent -> Keine Datei <==== ACHTUNG Task: {1274336E-AB06-46B6-A48C-0671C5557CC6} - \Microsoft\Windows\TaskScheduler\Maintenance Configurator -> Keine Datei <==== ACHTUNG Task: {1687544D-7247-4F5A-965A-A6E920E55278} - \Microsoft\Windows\TaskScheduler\Manual Maintenance -> Keine Datei <==== ACHTUNG Task: {40525C58-79C2-47A1-9AA2-F1D7FC4F0691} - \Microsoft\Windows\WindowsBackup\ConfigNotification -> Keine Datei <==== ACHTUNG Task: {6F02587F-8A2B-4552-97F6-DEEF229E335B} - \Microsoft\Windows\TaskScheduler\Idle Maintenance -> Keine Datei <==== ACHTUNG Task: {B7992938-01F1-4F40-A0EC-0D23D2F0F152} - \Microsoft\Windows\TaskScheduler\Regular Maintenance -> Keine Datei <==== ACHTUNG Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - \Microsoft\Windows\SettingSync\BackupTask -> Keine Datei <==== ACHTUNG Unlock: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender cmd: reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender" /t REG_DWORD /v DisableAntiSpyware /d 0 cmd: sc config windefend start= auto cmd: sc start windefend ***************** HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\Software\Microsoft\Windows\CurrentVersion\Run\\SpybotPostWindows10UpgradeReInstall => Wert erfolgreich entfernt HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{4a6a8580-5c26-11e4-bed4-9c2a70bc1514} => Schlüssel erfolgreich entfernt HKLM\Software\Classes\CLSID\{4a6a8580-5c26-11e4-bed4-9c2a70bc1514} => Schlüssel nicht gefunden. C:\Users\Renchen72\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ZooskMessenger.lnk => erfolgreich verschoben C:\Program Files (x86)\ZooskMessenger\ZooskMessenger.exe => nicht gefunden. HKLM\System\CurrentControlSet\Control\Session Manager\\BootExecute => Wert erfolgreich wiederhergestellt Firefox Proxy-Einstellungen wurden zurückgesetzt C:\Program Files (x86)\Philips\Philips Songbird\extensions\albumart@songbirdnest.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\cd-rip@songbirdnest.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\concerts@songbirdnest.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\ewaacdec@songbirdnest.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\ewmp3enc@songbirdnest.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\fileassociation@philips.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\gogear@songbirdnest.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\gonzo@songbirdnest.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\gracenote@songbirdnest.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\langpack-de@songbirdnest.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\mashTape@songbirdnest.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\msc@songbirdnest.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\mtp@songbirdnest.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-addon-manager@philips.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-branding@philips.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-likemusic@philips.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-minimizetotray@philips.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-msc-mtp-switch@philips.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-promotions@philips.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-skin@philips.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\philips-ui@philips.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\purplerain@songbirdnest.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\sharing@songbirdnest.com => Pfad erfolgreich entfernt C:\Program Files (x86)\Philips\Philips Songbird\extensions\windowsmedia@songbirdnest.com => Pfad erfolgreich entfernt Firefox DefaultSearchEngine erfolgreich entfernt Firefox DefaultSearchUrl erfolgreich entfernt Firefox SearchEngineOrder.1 erfolgreich entfernt Firefox SelectedSearchEngine erfolgreich entfernt Firefox "Keyword.URL" erfolgreich entfernt C:\Program Files (x86)\Spybot - Search & Destroy 2 => erfolgreich verschoben HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => Schlüssel erfolgreich entfernt HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => Schlüssel nicht gefunden. HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast => Schlüssel erfolgreich entfernt HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => Schlüssel nicht gefunden. HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0D8A891D-890C-4808-84D8-2F436AB14653} => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0D8A891D-890C-4808-84D8-2F436AB14653} => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Application Experience\AitAgent => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1274336E-AB06-46B6-A48C-0671C5557CC6} => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1274336E-AB06-46B6-A48C-0671C5557CC6} => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\TaskScheduler\Maintenance Configurator => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1687544D-7247-4F5A-965A-A6E920E55278} => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1687544D-7247-4F5A-965A-A6E920E55278} => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\TaskScheduler\Manual Maintenance => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{40525C58-79C2-47A1-9AA2-F1D7FC4F0691} => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{40525C58-79C2-47A1-9AA2-F1D7FC4F0691} => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\WindowsBackup\ConfigNotification => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6F02587F-8A2B-4552-97F6-DEEF229E335B} => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6F02587F-8A2B-4552-97F6-DEEF229E335B} => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\TaskScheduler\Idle Maintenance => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B7992938-01F1-4F40-A0EC-0D23D2F0F152} => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B7992938-01F1-4F40-A0EC-0D23D2F0F152} => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\TaskScheduler\Regular Maintenance => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CFD7C21A-808B-487B-A6EC-8A10E44E8360} => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CFD7C21A-808B-487B-A6EC-8A10E44E8360} => Schlüssel erfolgreich entfernt HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SettingSync\BackupTask => Schlüssel erfolgreich entfernt "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender" => Schlüssel wurde entsperrt ========= reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender" /t REG_DWORD /v DisableAntiSpyware /d 0 ========= ========= Ende von CMD: ========= ========= sc config windefend start= auto ========= [SC] OpenService FEHLER 5: Zugriff verweigert ========= Ende von CMD: ========= ========= sc start windefend ========= [SC] StartService FEHLER 1056: Es wird bereits eine Instanz des Dienstes ausgefhrt. ========= Ende von CMD: ========= ==== Ende von Fixlog 16:32:02 ==== Code:
ATTFilter ESETSmartInstaller@High as downloader log: all ok # product=EOS # version=8 # OnlineScannerApp.exe=1.0.0.1 # EOSSerial=a549ec4d5d412a47b5483f23585cc11e # end=init # utc_time=2017-09-19 11:16:42 # local_time=2017-09-19 01:16:42 (+0100, Mitteleuropäische Sommerzeit) # country="Germany" # osver=6.2.9200 NT Update Init Update Download Update Finalize Updated modules version: 34787 # product=EOS # version=8 # OnlineScannerApp.exe=1.0.0.1 # EOSSerial=a549ec4d5d412a47b5483f23585cc11e # end=updated # utc_time=2017-09-19 11:25:47 # local_time=2017-09-19 01:25:47 (+0100, Mitteleuropäische Sommerzeit) # country="Germany" # osver=6.2.9200 NT # product=EOS # version=8 # OnlineScannerApp.exe=1.0.0.1 # OnlineScanner.ocx=1.0.0.7777 # api_version=3.1.1 # EOSSerial=a549ec4d5d412a47b5483f23585cc11e # engine=34787 # end=finished # remove_checked=false # archives_checked=true # unwanted_checked=true # unsafe_checked=false # antistealth_checked=true # utc_time=2017-09-19 02:31:46 # local_time=2017-09-19 04:31:46 (+0100, Mitteleuropäische Sommerzeit) # country="Germany" # lang=1031 # osver=6.2.9200 NT # compatibility_mode_1='' # compatibility_mode=5893 16776573 100 94 12227 21595229 0 0 # scanned=319249 # found=0 # cleaned=0 # scan_time=11158 Code:
ATTFilter Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 17-09-2017 01 durchgeführt von Renchen72 (Administrator) auf RENCHEN (19-09-2017 17:15:06) Gestartet von C:\Users\Renchen72\Desktop Geladene Profile: Renchen72 (Verfügbare Profile: Renchen72 & Administrator) Platform: Windows 8.1 Pro (Update) (X64) Sprache: Deutsch (Deutschland) Internet Explorer Version 11 (Standard-Browser: FF) Start-Modus: Normal Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/ ==================== Prozesse (Nicht auf der Ausnahmeliste) ================= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.) (Intel Corporation) C:\windows\System32\igfxCUIService.exe (Microsoft Corporation) C:\windows\System32\wlanext.exe (DigitalPersona, Inc.) C:\Program Files\DigitalPersona\Bin\DpHostW.exe (Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe (Conexant Systems, Inc.) C:\Program Files\CONEXANT\SA3\CxUtilSvc.exe (Dropbox, Inc.) C:\windows\System32\DbxSvc.exe (ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe (Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe (DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe (TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (Validity Sensors, Inc.) C:\windows\System32\vcsFPService.exe (Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe (Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe (ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe (Microsoft Corporation) C:\windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe (DigitalPersona, Inc.) C:\Program Files (x86)\DigitalPersona\Bin\DPAgent.exe (Intel Corporation) C:\windows\System32\igfxEM.exe (Intel Corporation) C:\windows\System32\igfxHK.exe (Intel Corporation) C:\windows\System32\igfxTray.exe (DigitalPersona, Inc.) C:\Program Files\DigitalPersona\Bin\DpAgent.exe (ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe (ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDGesture.exe (Microsoft Corporation) C:\windows\System32\SkyDrive.exe (Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Microsoft Corporation) C:\windows\SysWOW64\wbem\WmiPrvSE.exe (Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe (Dell Products, LP.) C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe (Dell Inc.) C:\Program Files (x86)\Dell Update\DellUpService.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (SoftThinks SAS) C:\Program Files (x86)\Dell Backup and Recovery\SftService.exe (Dell Inc.) C:\Program Files (x86)\Dell Update\DellUpTray.exe (Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe (Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe (Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (SoftThinks - Dell) C:\Program Files (x86)\Dell Backup and Recovery\Components\DBRUpdate\DBRUpd.exe (SoftThinks - Dell) C:\Program Files (x86)\Dell Backup and Recovery\Toaster.exe () C:\Program Files (x86)\Dell Backup and Recovery\Components\Shell\DBRCrawler.exe (Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe ==================== Registry (Nicht auf der Ausnahmeliste) ==================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.) HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2878728 2014-04-17] (ELAN Microelectronics Corp.) HKLM\...\Run: [QuickSet] => c:\Program Files\Dell\QuickSet\QuickSet.exe [5757328 2012-10-19] (Dell Inc.) HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SA3\SACpl.exe [1647616 2012-06-13] (Conexant Systems, Inc.) HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" HKLM\...\Run: [WindowsDefender] => "%ProgramFiles%\Windows Defender\MSASCuiL.exe" HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-09-01] (Intel Corporation) HKLM-x32\...\Run: [CLMLServer_For_P2G8] => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink) HKLM-x32\...\Run: [CLVirtualDrive] => C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-04] (CyberLink Corp.) HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [143888 2012-06-01] (CyberLink Corp.) HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1637528 2012-10-09] (CANON INC.) HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452016 2011-01-15] (CANON INC.) HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [3487032 2017-09-14] (Dropbox, Inc.) HKLM\...\Winlogon: [Userinit] C:\Windows\system32\userinit.exe,C:\Program Files (x86)\DigitalPersona\Bin\DPAgent.exe, HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\windows\system32\HERRNH~1.SCR Lsa: [Notification Packages] DPPassFilter scecli Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk [2013-01-29] ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.) ==================== Internet (Nicht auf der Ausnahmeliste) ==================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.) Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 Tcpip\..\Interfaces\{3D48886B-D78C-48F8-9116-4EC191FE1D1B}: [DhcpNameServer] 192.168.178.1 Tcpip\..\Interfaces\{95A4C8C6-E43A-4AAE-A6B8-B1081161F157}: [DhcpNameServer] 192.168.2.1 Internet Explorer: ================== HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=131502945719738393&GUID=6284EF2F-49C7-4E26-A07A-3CD48535695B HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=131502945719843414&GUID=6284EF2F-49C7-4E26-A07A-3CD48535695B HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear SearchScopes: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001 -> {9F07D8F6-05C1-4997-9190-622A3BE0650C} URL = BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-10-04] (IvoSoft) BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2013-10-04] (IvoSoft) BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2013-10-04] (IvoSoft) Toolbar: HKLM - Kein Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - Keine Datei Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-10-04] (IvoSoft) Toolbar: HKLM - Kein Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - Keine Datei Toolbar: HKLM-x32 - Kein Name - {553891B7-A0D5-4526-BE18-D3CE461D6310} - Keine Datei StartMenuInternet: IEXPLORE.EXE - iexplore.exe FireFox: ======== FF DefaultProfile: l8ruh2za.default-1402728366372 FF ProfilePath: C:\Users\Renchen72\AppData\Roaming\Philips-Songbird\Profiles\040p98ns.default [2017-09-19] FF NetworkProxy: Philips-Songbird\Profiles\040p98ns.default -> no_proxies_on", "127.0.0.1;localhost" FF ProfilePath: C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 [2017-09-19] FF Homepage: Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372 -> hxxps://duckduckgo.com FF Extension: (Adblock Plus Pop-up Addon) - C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372\Extensions\adblockpopups@jessehakanen.net.xpi [2016-07-14] FF Extension: (DuckDuckGo Plus) - C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372\Extensions\jid1-ZAdIEUB7XOzOJw@jetpack.xpi [2017-09-14] FF Extension: (WEB.DE MailCheck) - C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372\Extensions\mailcheck@web.de [2017-08-24] FF Extension: (Adblock Plus) - C:\Users\Renchen72\AppData\Roaming\Mozilla\Firefox\Profiles\l8ruh2za.default-1402728366372\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-06-07] FF HKLM-x32\...\Firefox\Extensions: [otis@digitalpersona.com] - C:\Program Files (x86)\DigitalPersona\Bin\FirefoxExt => nicht gefunden FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_27_0_0_130.dll [2017-09-12] () FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation) FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_27_0_0_130.dll [2017-09-12] () FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2013-04-19] (CANON INC.) FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2015-10-13] (Google, Inc.) FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-06-07] (Intel Corporation) FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-06-07] (Intel Corporation) FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation) FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.) FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation) FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin-x32: @videolan.org/vlc,version=2.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN) FF Plugin-x32: digitalpersona.com/ChromeDPAgent -> C:\Program Files (x86)\DigitalPersona\Bin\ChromeExt\components\npChromeDPAgent.dll [2012-05-24] (DigitalPersona, Inc.) FF Plugin HKU\S-1-5-21-3133595154-2642610443-1825705747-1001: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll [2017-08-10] (Tracker Software Products (Canada) Ltd.) Chrome: ======= CHR HKLM-x32\...\Chrome\Extension: [ncffjdbbodifgldkcbhmiiljfcnbgjab] - C:\Program Files (x86)\DigitalPersona\Bin\ChromeExt\dpchrome.crx [2012-05-24] ==================== Dienste (Nicht auf der Ausnahmeliste) ==================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) S2 BcmBtRSupport; C:\windows\system32\BtwRSupportService.exe [2252504 2013-09-04] (Broadcom Corporation.) R2 CxUtilSvc; C:\Program Files\Conexant\SA3\CxUtilSvc.exe [109184 2012-08-07] (Conexant Systems, Inc.) S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-04-22] (Dropbox, Inc.) S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-04-22] (Dropbox, Inc.) R2 DbxSvc; C:\windows\system32\DbxSvc.exe [49992 2017-09-14] (Dropbox, Inc.) R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [208760 2017-07-27] (Dell Inc.) R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3294584 2017-07-27] (Dell Inc.) R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [217464 2017-07-27] (Dell Inc.) R2 DellUpdate; C:\Program Files (x86)\Dell Update\DellUpService.exe [230248 2017-05-01] (Dell Inc.) R2 ETDService; C:\Program Files\Elantech\ETDService.exe [100752 2013-04-22] (ELAN Microelectronics Corp.) R2 igfxCUIService1.0.0.0; C:\windows\system32\igfxCUIService.exe [319096 2016-01-13] (Intel Corporation) R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-18] (Intel Corporation) R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [254512 2012-04-25] () R2 SftService; C:\Program Files (x86)\Dell Backup and Recovery\sftservice.exe [1915408 2013-10-10] (SoftThinks SAS) R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [754784 2016-07-22] (DEVGURU Co., LTD.) R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [53208 2017-08-04] (Dell Inc.) R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10351856 2016-12-15] (TeamViewer GmbH) R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation) R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation) S2 DigitalWave.Update.Service; "C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe" [X] ===================== Treiber (Nicht auf der Ausnahmeliste) ====================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) S1 ameadqux; C:\windows\system32\drivers\ameadqux.sys [55168 2017-09-19] (Microsoft Corporation) R3 bcbtums; C:\windows\system32\drivers\bcbtums.sys [170712 2013-09-04] (Broadcom Corporation.) R3 BCM43XX; C:\windows\system32\DRIVERS\bcmwl63a.sys [6824520 2012-07-10] (Broadcom Corporation) R1 CLVirtualDrive; C:\windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink) R3 DDDriver; C:\windows\system32\drivers\DDDriver64Dcsa.sys [32960 2017-04-11] (Dell Inc.) R3 DellProf; C:\windows\system32\drivers\DellProf.sys [32568 2017-04-11] (Dell Computer Corporation) S3 DellRbtn; C:\windows\System32\drivers\DellRbtn.sys [10752 2012-08-05] (OSR Open Systems Resources, Inc.) S3 dg_ssudbus; C:\windows\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.) R1 MpKslf39ea10d; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{7D817CA4-FA8A-4FF1-825F-896DCF64461E}\MpKslf39ea10d.sys [44928 2017-09-19] (Microsoft Corporation) S3 ssudmdm; C:\windows\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.) R3 ST_Accel; C:\windows\system32\DRIVERS\ST_Accel.sys [71832 2012-07-13] (STMicroelectronics) S3 usbrndis6; C:\windows\system32\DRIVERS\usb80236.sys [20992 2013-08-22] (Microsoft Corporation) S0 WdBoot; C:\windows\System32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Corporation) R0 WdFilter; C:\windows\System32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Corporation) R3 WdNisDrv; C:\windows\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Corporation) S3 usbbus; \SystemRoot\System32\drivers\lgx64bus.sys [X] S3 UsbDiag; \SystemRoot\system32\DRIVERS\lgx64diag.sys [X] S3 USBModem; \SystemRoot\system32\DRIVERS\lgx64modem.sys [X] ==================== NetSvcs (Nicht auf der Ausnahmeliste) =================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) ==================== Ein Monat: Erstellte Dateien und Ordner ======== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.) 2017-09-19 17:15 - 2017-09-19 17:15 - 000019283 _____ C:\Users\Renchen72\Desktop\FRST.txt 2017-09-19 16:30 - 2017-09-19 17:15 - 000000000 ____D C:\FRST 2017-09-19 16:30 - 2017-09-19 16:32 - 000014485 _____ C:\Users\Renchen72\Desktop\Fixlog.txt 2017-09-19 13:39 - 2017-09-19 13:39 - 000055168 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ameadqux.sys 2017-09-19 13:39 - 2017-09-19 13:39 - 000001016 _____ C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk 2017-09-19 13:15 - 2017-09-19 13:16 - 002870984 _____ (ESET) C:\Users\Renchen72\Downloads\esetsmartinstaller_deu.exe 2017-09-18 15:55 - 2017-09-18 15:56 - 000002803 _____ C:\Users\Renchen72\Downloads\FSS.txt 2017-09-18 15:54 - 2017-09-18 15:54 - 000899584 _____ (Farbar) C:\Users\Renchen72\Downloads\FSS.exe 2017-09-18 15:47 - 2017-09-18 15:47 - 000000085 _____ C:\windows\wininit.ini 2017-09-18 15:44 - 2017-09-18 15:44 - 000001012 _____ C:\Users\Public\Desktop\Revo Uninstaller.lnk 2017-09-18 15:37 - 2017-09-18 15:37 - 007178424 _____ (VS Revo Group ) C:\Users\Renchen72\Downloads\revosetup_v2.0.3(1).exe 2017-09-17 17:09 - 2017-09-18 15:57 - 000000000 ____D C:\Users\Renchen72\Downloads\FRST-OlderVersion 2017-09-17 16:53 - 2017-09-17 16:53 - 000000000 ____D C:\ProgramData\MB2Migration 2017-09-17 16:51 - 2017-09-17 16:53 - 068408664 _____ (Malwarebytes ) C:\Users\Renchen72\Downloads\mb3-setup-consumer-3.2.2.2029.exe 2017-09-17 16:30 - 2017-09-17 16:31 - 008182736 _____ (Malwarebytes) C:\Users\Renchen72\Downloads\AdwCleaner_7.0.2.1.exe 2017-09-16 13:18 - 2017-09-16 13:22 - 000236414 _____ C:\TDSSKiller.3.1.0.15_16.09.2017_13.18.17_log.txt 2017-09-16 13:17 - 2017-09-16 13:17 - 004922400 _____ (AO Kaspersky Lab) C:\Users\Renchen72\Downloads\tdsskiller.exe 2017-09-16 13:16 - 2017-09-16 13:16 - 000394841 _____ C:\Users\Renchen72\Downloads\037c Die Zuwanderung unter dem Aspekt der christlichen Nächstenliebe.pdf 2017-09-16 13:04 - 2017-09-16 13:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox 2017-09-15 17:57 - 2017-09-18 16:01 - 000055337 _____ C:\Users\Renchen72\Downloads\Addition.txt 2017-09-15 17:56 - 2017-09-19 13:13 - 000000000 ____D C:\Users\Renchen72\Desktop\FRST 2017-09-15 17:56 - 2017-09-18 16:01 - 000046903 _____ C:\Users\Renchen72\Downloads\FRST.txt 2017-09-15 17:55 - 2017-09-18 15:57 - 002399744 _____ (Farbar) C:\Users\Renchen72\Desktop\FRST64.exe 2017-09-14 23:41 - 2017-09-14 23:41 - 000045672 _____ (Dropbox, Inc.) C:\windows\system32\Drivers\dbx-dev.sys 2017-09-14 23:41 - 2017-09-14 23:41 - 000045640 _____ (Dropbox, Inc.) C:\windows\system32\Drivers\dbx-stable.sys 2017-09-14 23:41 - 2017-09-14 23:41 - 000045640 _____ (Dropbox, Inc.) C:\windows\system32\Drivers\dbx-canary.sys 2017-09-14 17:41 - 2017-09-17 16:20 - 000000638 _____ C:\windows\Tasks\TrackerAutoUpdate.job 2017-09-14 17:41 - 2017-09-14 17:41 - 000003138 _____ C:\windows\System32\Tasks\TrackerAutoUpdate 2017-09-14 17:41 - 2017-09-14 17:41 - 000000000 ____D C:\ProgramData\Tracker Software 2017-09-14 17:41 - 2017-09-14 17:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF-XChange PDF Viewer 2017-09-14 17:41 - 2017-09-14 17:41 - 000000000 ____D C:\Program Files\Tracker Software 2017-09-14 17:39 - 2017-09-14 17:40 - 017812448 _____ (Tracker Software Products Ltd ) C:\Users\Renchen72\Downloads\PDFXVwer7.exe 2017-09-13 20:10 - 2017-08-15 16:06 - 015260160 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll 2017-09-13 20:10 - 2017-08-15 15:58 - 013673984 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll 2017-09-13 20:10 - 2017-08-13 20:58 - 025730560 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll 2017-09-13 20:10 - 2017-08-13 18:54 - 020269056 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll 2017-09-13 20:10 - 2017-08-13 18:51 - 005981696 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll 2017-09-13 20:10 - 2017-08-13 18:15 - 007078912 _____ (Microsoft Corporation) C:\windows\system32\glcndFilter.dll 2017-09-13 20:10 - 2017-08-12 11:30 - 022361344 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll 2017-09-13 20:10 - 2017-08-12 11:26 - 019789736 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll 2017-09-13 20:10 - 2017-08-11 03:43 - 000865792 _____ (Microsoft Corporation) C:\windows\system32\win32spl.dll 2017-09-13 20:09 - 2017-08-13 19:04 - 002899968 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll 2017-09-13 20:09 - 2017-08-13 18:24 - 002291200 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll 2017-09-13 20:09 - 2017-08-13 17:52 - 005274624 _____ (Microsoft Corporation) C:\windows\SysWOW64\glcndFilter.dll 2017-09-13 20:09 - 2017-08-13 17:48 - 004547072 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll 2017-09-13 20:09 - 2017-08-13 17:40 - 003241472 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll 2017-09-13 20:09 - 2017-08-13 17:27 - 001544704 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll 2017-09-13 20:09 - 2017-08-13 17:25 - 007797248 _____ (Microsoft Corporation) C:\windows\system32\Windows.Data.Pdf.dll 2017-09-13 20:09 - 2017-08-13 17:18 - 005270016 _____ (Microsoft Corporation) C:\windows\SysWOW64\Windows.Data.Pdf.dll 2017-09-13 20:09 - 2017-08-13 17:17 - 002767872 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll 2017-09-13 20:09 - 2017-08-11 05:30 - 004170240 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys 2017-09-13 20:09 - 2017-08-11 04:38 - 000477184 _____ (Microsoft Corporation) C:\windows\system32\puiobj.dll 2017-09-13 20:09 - 2017-08-11 04:08 - 001753600 _____ (Microsoft Corporation) C:\windows\system32\GdiPlus.dll 2017-09-13 20:09 - 2017-07-17 01:55 - 003551744 _____ (Microsoft Corporation) C:\windows\SysWOW64\D3DCompiler_47.dll 2017-09-13 15:40 - 2017-07-17 21:53 - 004298240 _____ (Microsoft Corporation) C:\windows\system32\D3DCompiler_47.dll 2017-09-13 15:08 - 2017-08-12 02:39 - 001364552 _____ (Microsoft Corporation) C:\windows\system32\gdi32.dll 2017-09-13 15:08 - 2017-07-14 01:03 - 002013528 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ntfs.sys 2017-09-13 15:07 - 2017-08-11 03:52 - 001491456 _____ (Microsoft Corporation) C:\windows\SysWOW64\GdiPlus.dll 2017-09-13 15:07 - 2017-07-12 22:29 - 000420440 _____ (Microsoft Corporation) C:\windows\system32\wevtapi.dll 2017-09-13 15:06 - 2017-08-19 19:27 - 000237568 _____ (Microsoft Corporation) C:\windows\system32\shdocvw.dll 2017-09-13 15:06 - 2017-08-19 18:48 - 000215040 _____ (Microsoft Corporation) C:\windows\SysWOW64\shdocvw.dll 2017-09-13 15:06 - 2017-08-18 00:07 - 000537200 _____ (Microsoft Corporation) C:\windows\system32\wer.dll 2017-09-13 15:06 - 2017-08-18 00:07 - 000140016 _____ (Microsoft Corporation) C:\windows\system32\wermgr.exe 2017-09-13 15:06 - 2017-08-18 00:03 - 000450392 _____ (Microsoft Corporation) C:\windows\SysWOW64\wer.dll 2017-09-13 15:06 - 2017-08-18 00:03 - 000136832 _____ (Microsoft Corporation) C:\windows\SysWOW64\wermgr.exe 2017-09-13 15:06 - 2017-08-15 16:01 - 000279040 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll 2017-09-13 15:06 - 2017-08-15 16:01 - 000128000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iepeers.dll 2017-09-13 15:06 - 2017-08-15 16:01 - 000076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll 2017-09-13 15:06 - 2017-08-13 19:19 - 000040960 _____ (Microsoft Corporation) C:\windows\system32\Drivers\nsiproxy.sys 2017-09-13 15:06 - 2017-08-13 19:05 - 000576512 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll 2017-09-13 15:06 - 2017-08-13 18:50 - 000817664 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll 2017-09-13 15:06 - 2017-08-13 18:29 - 000499200 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll 2017-09-13 15:06 - 2017-08-13 18:28 - 000064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll 2017-09-13 15:06 - 2017-08-13 18:23 - 000092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll 2017-09-13 15:06 - 2017-08-13 18:21 - 000145408 _____ (Microsoft Corporation) C:\windows\system32\iepeers.dll 2017-09-13 15:06 - 2017-08-13 18:20 - 000315392 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll 2017-09-13 15:06 - 2017-08-13 18:17 - 000663552 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll 2017-09-13 15:06 - 2017-08-13 18:14 - 001033216 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll 2017-09-13 15:06 - 2017-08-13 18:07 - 000262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll 2017-09-13 15:06 - 2017-08-13 18:05 - 000380416 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll 2017-09-13 15:06 - 2017-08-13 18:04 - 000807936 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll 2017-09-13 15:06 - 2017-08-13 18:04 - 000726528 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe 2017-09-13 15:06 - 2017-08-13 18:01 - 002134528 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl 2017-09-13 15:06 - 2017-08-13 17:52 - 000486912 _____ (Microsoft Corporation) C:\windows\system32\tpmvsc.dll 2017-09-13 15:06 - 2017-08-13 17:51 - 000880640 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll 2017-09-13 15:06 - 2017-08-13 17:46 - 000230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll 2017-09-13 15:06 - 2017-08-13 17:44 - 000694784 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll 2017-09-13 15:06 - 2017-08-13 17:44 - 000331776 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll 2017-09-13 15:06 - 2017-08-13 17:43 - 002058752 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl 2017-09-13 15:06 - 2017-08-13 17:18 - 000800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll 2017-09-13 15:06 - 2017-08-13 17:14 - 000710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll 2017-09-13 15:06 - 2017-08-13 17:13 - 001314816 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll 2017-09-13 15:06 - 2017-08-12 01:59 - 007440728 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe 2017-09-13 15:06 - 2017-08-12 01:58 - 001737600 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll 2017-09-13 15:06 - 2017-08-12 01:58 - 001502000 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll 2017-09-13 15:06 - 2017-08-11 22:46 - 000367104 _____ (Microsoft Corporation) C:\windows\SysWOW64\PCPTpm12.dll 2017-09-13 15:06 - 2017-08-11 22:29 - 000425984 _____ (Microsoft Corporation) C:\windows\system32\PCPTpm12.dll 2017-09-13 15:06 - 2017-08-11 22:13 - 000175616 _____ (Microsoft Corporation) C:\windows\system32\TpmTasks.dll 2017-09-13 15:06 - 2017-08-11 05:27 - 000281600 _____ (Microsoft Corporation) C:\windows\system32\Drivers\netbt.sys 2017-09-13 15:06 - 2017-08-11 05:27 - 000243200 _____ (Microsoft Corporation) C:\windows\system32\Drivers\srvnet.sys 2017-09-13 15:06 - 2017-08-11 05:27 - 000065536 _____ (Microsoft Corporation) C:\windows\system32\Drivers\vpcivsp.sys 2017-09-13 15:06 - 2017-08-11 04:08 - 000329216 _____ (Microsoft Corporation) C:\windows\system32\srvsvc.dll 2017-09-13 15:06 - 2017-08-11 04:02 - 001084928 _____ (Microsoft Corporation) C:\windows\SysWOW64\gdi32.dll 2017-09-13 15:06 - 2017-08-11 03:49 - 000346624 _____ (Microsoft Corporation) C:\windows\system32\ntprint.dll 2017-09-13 15:06 - 2017-08-11 03:44 - 001095680 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll 2017-09-13 15:06 - 2017-08-11 03:41 - 000307200 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntprint.dll 2017-09-13 15:06 - 2017-08-06 23:20 - 000607232 _____ (Microsoft Corporation) C:\windows\system32\rastls.dll 2017-09-13 15:06 - 2017-08-06 09:13 - 000530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\rastls.dll 2017-09-13 15:06 - 2017-07-22 20:34 - 000033792 _____ (Microsoft Corporation) C:\windows\system32\iscsium.dll 2017-09-13 15:06 - 2017-07-22 19:32 - 000027136 _____ (Microsoft Corporation) C:\windows\SysWOW64\iscsium.dll 2017-09-13 15:06 - 2017-07-12 22:29 - 000075440 _____ (Microsoft Corporation) C:\windows\system32\appidapi.dll 2017-09-13 15:06 - 2017-07-12 22:25 - 000308872 _____ (Microsoft Corporation) C:\windows\SysWOW64\wevtapi.dll 2017-09-13 15:06 - 2017-07-12 22:25 - 000066112 _____ (Microsoft Corporation) C:\windows\SysWOW64\appidapi.dll 2017-09-13 15:06 - 2017-07-08 21:03 - 000017920 _____ (Microsoft Corporation) C:\windows\system32\appidcertstorecheck.exe 2017-09-13 15:06 - 2017-07-08 20:43 - 000197632 _____ (Microsoft Corporation) C:\windows\system32\appidpolicyconverter.exe 2017-09-13 15:06 - 2017-07-08 20:30 - 000039936 _____ (Microsoft Corporation) C:\windows\system32\appidsvc.dll 2017-09-13 15:06 - 2017-07-08 20:20 - 000445440 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll 2017-09-13 15:06 - 2017-07-08 19:25 - 001436160 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll 2017-09-13 15:06 - 2017-07-08 19:00 - 000324096 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll 2017-09-13 15:06 - 2017-07-08 05:14 - 000100184 ____C (Microsoft Corporation) C:\windows\system32\Drivers\disk.sys 2017-09-11 08:29 - 2017-09-11 08:29 - 000151649 _____ C:\Users\Renchen72\Downloads\Bundestagswahl 2017 Entscheidungstabelle Welche Partei verfolgt welche Ziele.pdf 2017-09-07 14:28 - 2017-09-07 14:28 - 000928622 _____ C:\Users\Renchen72\Downloads\uebungsaufgaben-landschaftsfotografie.pdf 2017-09-07 13:30 - 2017-09-07 13:31 - 000227413 _____ C:\Users\Renchen72\Downloads\Linkliste_Landschaftsfotografie_Tutorial.pdf 2017-09-06 20:01 - 2017-09-06 20:12 - 276328328 _____ (Emsisoft Ltd. ) C:\Users\Renchen72\Downloads\EmsisoftAntiMalwareSetup.exe 2017-09-06 17:12 - 2017-09-18 15:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller 2017-09-06 17:12 - 2017-09-06 17:12 - 000000000 ____D C:\Program Files\VS Revo Group 2017-09-06 17:09 - 2017-09-06 17:09 - 007178424 _____ (VS Revo Group ) C:\Users\Renchen72\Downloads\revosetup_v2.0.3.exe 2017-09-06 12:29 - 2017-09-14 23:41 - 000049992 _____ (Dropbox, Inc.) C:\windows\system32\DbxSvc.exe 2017-09-05 17:37 - 2017-09-05 17:37 - 000000000 ____D C:\ProgramData\SWCUTemp 2017-09-03 16:49 - 2017-09-03 16:49 - 000003162 _____ C:\windows\System32\Tasks\PCDoctorBackgroundMonitorTask-Retry ==================== Ein Monat: Geänderte Dateien und Ordner ======== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.) 2017-09-19 17:00 - 2017-04-22 19:55 - 000001236 _____ C:\windows\Tasks\DropboxUpdateTaskMachineUA.job 2017-09-19 16:57 - 2013-05-03 14:42 - 000003600 _____ C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3133595154-2642610443-1825705747-1001 2017-09-19 16:36 - 2016-12-01 13:46 - 000000000 ____D C:\Users\Renchen72\AppData\LocalLow\Mozilla 2017-09-19 13:39 - 2014-06-20 23:10 - 000001016 _____ C:\Users\Renchen72\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk 2017-09-19 13:13 - 2013-01-29 04:36 - 000000000 ____D C:\Program Files (x86)\Dell Backup and Recovery 2017-09-19 13:08 - 2014-08-09 11:00 - 000003798 _____ C:\windows\System32\Tasks\User_Feed_Synchronization-{7EC8EC8C-BBF6-4318-90F1-AE0F7503F5CF} 2017-09-19 13:05 - 2017-04-22 19:55 - 000001232 _____ C:\windows\Tasks\DropboxUpdateTaskMachineCore.job 2017-09-19 13:05 - 2014-06-20 23:13 - 000000000 __RDO C:\Users\Renchen72\OneDrive 2017-09-19 13:05 - 2014-06-20 23:10 - 000000000 __SHD C:\Users\Renchen72\IntelGraphicsProfiles 2017-09-19 13:04 - 2013-08-22 16:45 - 000000006 ____H C:\windows\Tasks\SA.DAT 2017-09-19 13:02 - 2014-06-16 20:38 - 000000000 ____D C:\ProgramData\Malwarebytes 2017-09-19 05:39 - 2014-09-29 20:54 - 001523712 ___SH C:\Users\Renchen72\Desktop\Thumbs.db 2017-09-19 05:38 - 2014-03-18 12:04 - 001783084 _____ C:\windows\system32\PerfStringBackup.INI 2017-09-19 05:38 - 2014-03-18 11:25 - 000767518 _____ C:\windows\system32\perfh007.dat 2017-09-19 05:38 - 2014-03-18 11:25 - 000160240 _____ C:\windows\system32\perfc007.dat 2017-09-19 05:38 - 2013-08-22 15:36 - 000000000 ____D C:\windows\Inf 2017-09-17 17:39 - 2013-05-24 16:01 - 000086600 _____ C:\Users\Renchen72\AppData\Local\GDIPFONTCACHEV1.DAT 2017-09-17 16:36 - 2014-03-05 18:28 - 000000000 ____D C:\Users\Renchen72\AppData\Local\Downloaded Installations 2017-09-17 16:34 - 2016-07-14 19:56 - 000000000 ____D C:\AdwCleaner 2017-09-16 13:50 - 2013-08-22 17:36 - 000000000 ____D C:\windows\AppReadiness 2017-09-16 13:24 - 2013-05-03 18:58 - 000000000 ___RD C:\Users\Renchen72\Desktop\Programme 2017-09-16 13:04 - 2017-04-22 19:55 - 000000000 ____D C:\Program Files (x86)\Dropbox 2017-09-14 19:16 - 2013-08-22 17:36 - 000000000 ____D C:\windows\rescache 2017-09-14 17:48 - 2013-01-29 04:27 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information 2017-09-14 17:41 - 2016-12-01 13:44 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox 2017-09-14 17:33 - 2013-08-22 15:25 - 000524288 ___SH C:\windows\system32\config\BBI 2017-09-14 17:25 - 2013-08-22 16:44 - 000381664 _____ C:\windows\system32\FNTCACHE.DAT 2017-09-14 17:18 - 2013-08-22 17:36 - 000000000 ___RD C:\windows\ToastData 2017-09-14 17:03 - 2013-08-18 20:57 - 000000000 ____D C:\windows\system32\MRT 2017-09-14 17:03 - 2013-05-03 21:57 - 138202976 ____C (Microsoft Corporation) C:\windows\system32\MRT.exe 2017-09-14 16:41 - 2013-07-24 00:08 - 000000000 ____D C:\ProgramData\Nero 2017-09-14 16:36 - 2013-11-08 22:31 - 000000000 ____D C:\Users\Renchen72\AppData\Roaming\DVDVideoSoft 2017-09-14 16:36 - 2013-08-05 18:45 - 000000000 ____D C:\Program Files (x86)\Free mp3 Wma Converter 2017-09-14 16:34 - 2015-11-25 20:38 - 000000000 ____D C:\Program Files\dm 2017-09-14 16:33 - 2012-07-26 09:59 - 000000000 ____D C:\windows\CbsTemp 2017-09-14 16:32 - 2015-03-17 21:26 - 000000000 ____D C:\Program Files (x86)\CdCoverCreator 2017-09-14 16:31 - 2013-05-03 20:51 - 000000000 ____D C:\Program Files (x86)\Adobe 2017-09-14 16:28 - 2014-09-16 21:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung 2017-09-14 16:26 - 2017-04-27 11:42 - 000000000 ____H C:\ProgramData\PKP_DLes.DAT 2017-09-14 16:26 - 2017-04-27 11:41 - 000000000 ____D C:\Program Files\Common Files\Nikon 2017-09-14 16:25 - 2017-04-27 11:41 - 000000000 ____H C:\ProgramData\PKP_DLev.DAT 2017-09-14 16:25 - 2017-04-27 11:41 - 000000000 ____H C:\ProgramData\PKP_DLet.DAT 2017-09-14 16:22 - 2013-10-26 20:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ashampoo 2017-09-14 16:22 - 2013-10-26 20:54 - 000000000 ____D C:\Program Files (x86)\Ashampoo 2017-09-12 15:43 - 2013-09-16 09:04 - 000004206 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater 2017-09-12 15:42 - 2013-08-22 17:36 - 000000000 ____D C:\windows\SysWOW64\Macromed 2017-09-12 15:42 - 2013-08-22 17:36 - 000000000 ____D C:\windows\system32\Macromed 2017-09-11 18:22 - 2017-04-22 19:55 - 000000000 ____D C:\Users\Renchen72\AppData\Local\Dropbox 2017-09-11 18:18 - 2017-04-22 20:09 - 000000000 ___RD C:\Users\Renchen72\Dropbox 2017-09-11 08:52 - 2013-05-03 19:06 - 000000000 ____D C:\Users\Renchen72\Documents\Word-Dokumente 2017-09-06 17:23 - 2013-05-07 19:22 - 000000000 ____D C:\ProgramData\AVAST Software 2017-09-04 17:36 - 2015-12-07 15:04 - 000000000 ____D C:\Program Files\Common Files\AV 2017-09-04 17:36 - 2014-06-14 09:02 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service 2017-09-03 16:06 - 2013-05-03 19:06 - 000000000 ____D C:\Users\Renchen72\Documents\Excel-Dateien 2017-09-02 01:54 - 2017-06-17 21:07 - 000835576 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe 2017-09-02 01:54 - 2017-06-17 21:07 - 000177656 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl 2017-08-29 13:21 - 2013-05-03 20:03 - 000000000 ____D C:\Users\Renchen72\AppData\Roaming\vlc 2017-08-29 10:40 - 2013-05-03 22:50 - 000000000 ____D C:\Users\Renchen72\Desktop\Predigten 2017-08-28 14:18 - 2017-02-12 17:59 - 000000000 ____D C:\Program Files\PDF Architect 4 2017-08-28 14:18 - 2017-02-12 17:57 - 000000000 ____D C:\ProgramData\PDF Architect 4 ==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ======= 2017-04-17 16:15 - 2017-05-15 09:27 - 000005632 _____ () C:\Users\Renchen72\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini 2017-03-05 14:42 - 2017-03-05 14:44 - 000007666 _____ () C:\Users\Renchen72\AppData\Local\resmon.resmoncfg 2017-04-27 11:42 - 2017-09-14 16:26 - 000000000 ____H () C:\ProgramData\PKP_DLes.DAT 2017-04-27 11:41 - 2017-09-14 16:25 - 000000000 ____H () C:\ProgramData\PKP_DLet.DAT 2017-04-27 11:41 - 2017-09-14 16:25 - 000000000 ____H () C:\ProgramData\PKP_DLev.DAT 2013-01-29 04:34 - 2013-01-29 04:35 - 000000119 _____ () C:\ProgramData\{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}.log 2013-01-29 04:31 - 2013-01-29 04:32 - 000000106 _____ () C:\ProgramData\{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}.log 2013-01-29 04:32 - 2013-01-29 04:33 - 000000111 _____ () C:\ProgramData\{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}.log 2013-01-29 04:31 - 2013-01-29 04:31 - 000000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log 2013-01-29 04:33 - 2013-01-29 04:34 - 000000108 _____ () C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log ==================== Bamital & volsnap ====================== (Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.) C:\windows\system32\winlogon.exe => Datei ist digital signiert C:\windows\system32\wininit.exe => Datei ist digital signiert C:\windows\explorer.exe => Datei ist digital signiert C:\windows\SysWOW64\explorer.exe => Datei ist digital signiert C:\windows\system32\svchost.exe => Datei ist digital signiert C:\windows\SysWOW64\svchost.exe => Datei ist digital signiert C:\windows\system32\services.exe => Datei ist digital signiert C:\windows\system32\User32.dll => Datei ist digital signiert C:\windows\SysWOW64\User32.dll => Datei ist digital signiert C:\windows\system32\userinit.exe => Datei ist digital signiert C:\windows\SysWOW64\userinit.exe => Datei ist digital signiert C:\windows\system32\rpcss.dll => Datei ist digital signiert C:\windows\system32\dnsapi.dll => Datei ist digital signiert C:\windows\SysWOW64\dnsapi.dll => Datei ist digital signiert C:\windows\system32\Drivers\volsnap.sys => Datei ist digital signiert LastRegBack: 2017-09-19 16:57 ==================== Ende von FRST.txt ============================ Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 17-09-2017 01 durchgeführt von Renchen72 (19-09-2017 17:16:47) Gestartet von C:\Users\Renchen72\Desktop Windows 8.1 Pro (Update) (X64) (2014-06-20 21:09:40) Start-Modus: Normal ========================================================== ==================== Konten: ============================= Administrator (S-1-5-21-3133595154-2642610443-1825705747-500 - Administrator - Disabled) => C:\Users\Administrator Gast (S-1-5-21-3133595154-2642610443-1825705747-501 - Limited - Disabled) HomeGroupUser$ (S-1-5-21-3133595154-2642610443-1825705747-1066 - Limited - Enabled) Renchen72 (S-1-5-21-3133595154-2642610443-1825705747-1001 - Administrator - Enabled) => C:\Users\Renchen72 ==================== Sicherheits-Center ======================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.) AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} ==================== Installierte Programme ====================== (Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.) Adobe Digital Editions 4.5 (HKLM-x32\...\Adobe Digital Editions 4.5) (Version: 4.5.4 - Adobe Systems Incorporated) Adobe Flash Player 27 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 27.0.0.130 - Adobe Systems Incorporated) Audacity 2.1.3 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.3 - Audacity Team) Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version: 4.1.6 - Canon Inc.) Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version: - ) Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.1.1 - Canon Inc.) Canon MG5300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5300_series) (Version: - Canon Inc.) Canon MG5300 series On-screen Manual (HKLM-x32\...\Canon MG5300 series On-screen Manual) (Version: - ) Canon MP Navigator EX 5.0 (HKLM-x32\...\MP Navigator EX 5.0) (Version: - ) Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version: - ) Classic Shell (HKLM\...\{BF8CC8E1-3D54-4A54-B985-5190F18AFDBB}) (Version: 4.0.0 - IvoSoft) Conexant SmartAudio HD (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.54.40.0 - Conexant) CyberLink Media Suite Essentials (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 10.0 - CyberLink Corp.) D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden Dell Backup and Recovery - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 1.6.1.1 - Dell Inc.) Dell Backup and Recovery (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 1.6.1.1 - Dell Inc.) Dell Digital Delivery (HKLM-x32\...\{693A23FB-F28B-4F7A-A720-4C1263F97F43}) (Version: 3.1.1002.0 - Dell Products, LP) Dell SupportAssist (HKLM\...\PC-Doctor for Windows) (Version: 2.0.6875.402 - Dell) Dell SupportAssistAgent (HKLM\...\{E1AA62F7-B32A-4090-814E-83BC7C3DF1FB}) (Version: 2.0.2.21 - Dell) Dell Touchpad (HKLM\...\Elantech) (Version: 11.3.16.1 - ELAN Microelectronic Corp.) Dell Update (HKLM-x32\...\{F91263FA-BE4D-439D-9C0A-2E7204E0E9E3}) (Version: 1.9.20.0 - Dell Inc.) DigitalPersona Fingerprint Software 6.2 (HKLM\...\{A59EF3E5-F532-4E13-9FCF-48B2836FE060}) (Version: 6.2.0.300 - DigitalPersona, Inc.) Dropbox (HKLM-x32\...\Dropbox) (Version: 34.4.22 - Dropbox, Inc.) Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.65.1 - Dropbox, Inc.) Hidden DW WLAN Card (HKLM\...\DW WLAN Card) (Version: 6.30.59.26 - Dell Inc.) Fotogalerie (HKLM-x32\...\{3CBD94C1-BA15-488C-888B-D8DD296CC6DC}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.169 - Google Inc.) Hidden Image Resizer for Windows (64 bit) (HKLM\...\{617CA6E9-D5FB-4017-8130-82E68C56C34D}) (Version: 3.0.4802.35565 - Brice Lambson) Hidden Image Resizer for Windows (HKLM-x32\...\{69d72156-6582-4556-8637-06f40aa7f85b}) (Version: 3.0.4802.35565 - Brice Lambson) Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation) Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation) Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.4358 - Intel Corporation) Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.6.0.1030 - Intel Corporation) Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft) Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation) Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation) Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation) Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Movie Maker (HKLM-x32\...\{03CC9D58-B132-4CC0-A521-4F3660AA43C7}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Movie Maker (HKLM-x32\...\{ED6C77F9-4D7E-447C-9EC0-9A212D075535}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Mozilla Firefox 55.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 55.0.3 (x86 de)) (Version: 55.0.3 - Mozilla) Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 55.0.3.6445 - Mozilla) MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation) PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.322.7 - Tracker Software Products Ltd) Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9.141.259 - Google, Inc.) Picture Control Utility 2 (HKLM\...\{D4893C47-704F-4B84-8486-9DE4974ACA6F}) (Version: 2.0.2 - Nikon) Python 2.3.4 (HKLM-x32\...\Python 2.3.4) (Version: 2.3.4 - Python Software Foundation) Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 10.15.012 - Dell Inc.) Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.8400.39030 - Realtek Semiconductor Corp.) Revo Uninstaller 2.0.3 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.3 - VS Revo Group, Ltd.) Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.61.0 - Samsung Electronics Co., Ltd.) Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.1.16104.4 - Samsung Electronics Co., Ltd.) Hidden Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.1.16104.4 - Samsung Electronics Co., Ltd.) SongBeamer 4.39 (HKLM-x32\...\SongBeamer_Setup_is1) (Version: - SongBeamer) ST Microelectronics 3 Axis Digital Accelerometer Solution (HKLM-x32\...\{9C24F411-9CA7-4A8A-91F3-F08A4A38EB31}) (Version: 4.11.0028 - ST Microelectronics) TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.72365 - TeamViewer) Überwachungstool für die Intel® Turbo-Boost-Technik 2.6 (HKLM\...\{6C9365EB-1F9E-4893-9196-3EC77C88D0C5}) (Version: 2.6.2.0 - Intel) Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft) Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version: - Microsoft) Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version: - Microsoft) Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version: - Microsoft) Validity Sensors DDK (HKLM\...\{40BEDF44-88CF-4FF6-8790-882484452003}) (Version: 4.4.231.0 - Validity Sensors, Inc.) VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.6 - VideoLAN) WIDCOMM Bluetooth Software (HKLM\...\{A1439D4F-FD46-47F2-A1D3-FEE097C29A09}) (Version: 12.0.0.1600 - Broadcom Corporation) Winamp (HKLM-x32\...\Winamp) (Version: 5.63 - Nullsoft, Inc) Winamp Erkennungs-Plug-in (HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc) Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation) XMedia Recode Version 3.1.9.3 (HKLM-x32\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.1.9.3 - XMedia Recode) ==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ========================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) CustomCLSID: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation) ShellIconOverlayIdentifiers: [ DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-10-04] (IvoSoft) ShellIconOverlayIdentifiers-x32: [ DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-10-04] (IvoSoft) ContextMenuHandlers1: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2012-07-11] (Cyberlink) ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ContextMenuHandlers1: [Image Resizer] -> {51B4D7E5-7568-4234-B4BB-47FB3C016A69} => C:\Program Files\Image Resizer for Windows\ShellExtensions.dll [2013-02-23] (Brice Lambson) ContextMenuHandlers1: [OneTouch Crypto] -> {18154541-0F1A-11D5-87C1-00010242D7FF} => C:\Program Files\DigitalPersona\Bin\DPShell.dll [2012-06-21] (DigitalPersona, Inc.) ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\windows\system32\mscoree.dll [2013-08-22] (Microsoft Corporation) ContextMenuHandlers2: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2012-07-11] (Cyberlink) ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ContextMenuHandlers4: [OneTouch Crypto] -> {18154541-0F1A-11D5-87C1-00010242D7FF} => C:\Program Files\DigitalPersona\Bin\DPShell.dll [2012-06-21] (DigitalPersona, Inc.) ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-09-14] (Dropbox, Inc.) ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> Keine Datei ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\windows\system32\igfxDTCM.dll [2015-12-21] (Intel Corporation) ContextMenuHandlers5: [igfxOSP] -> {FA507C3F-30C6-4DCA-9EE5-2656072EEC14} => C:\windows\system32\igfxOSP.dll [2015-12-21] (Intel Corporation) ==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) Task: {046085EB-087C-4881-B6D6-E33FFAD5115E} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\Dell\SupportAssist\sessionchecker.exe [2017-05-29] (PC-Doctor, Inc.) Task: {07826340-2BF7-4A84-AF03-0D40EAE48E61} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-01-12] (Microsoft Corporation) Task: {23F8DE9B-B507-4575-8447-B8AC68B124B1} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2017-04-22] (Dropbox, Inc.) Task: {3F12A7F5-E538-4DD6-90C4-BE3426D1B360} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-07-20] (Adobe Systems Incorporated) Task: {41E468BB-6820-4807-9719-96D8C3A437BB} - System32\Tasks\PCDoctorBackgroundMonitorTask-Retry => C:\Program Files\Dell\SupportAssist\uaclauncher.exe [2017-05-29] (PC-Doctor, Inc.) Task: {519B9F62-BD4A-491B-9B6E-09E3531C0A2C} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-01-12] (Microsoft Corporation) Task: {6F55E7B2-8E50-4DF2-90F3-A82628DA0411} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\Dell\SupportAssist\uaclauncher.exe [2017-05-29] (PC-Doctor, Inc.) Task: {737F2540-A513-4C9B-9D3B-D033E7257277} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssist.exe [2017-08-04] (Dell Inc.) Task: {B7A77AFB-D946-4190-85EB-04D186634EE6} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-09-12] (Adobe Systems Incorporated) Task: {BF6045A8-1B54-45DE-B41D-D7E8701B520F} - System32\Tasks\TrackerAutoUpdate => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe [2017-08-10] (Tracker Software Products (Canada) Ltd.) Task: {CC963D72-D68E-46CE-ACAD-C435156DC875} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-01-12] (Microsoft Corporation) Task: {CEFD9685-20D8-4A98-A289-BAE310386007} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-01-12] (Microsoft Corporation) Task: {D322780A-1218-4B8B-AA35-8EFC45CFCAF9} - System32\Tasks\PCDDataUploadTask => uaclauncher.exe Task: {D7AD661D-261C-431D-A49F-5C94F4CAF0FC} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2017-04-22] (Dropbox, Inc.) Task: {D7E18C58-5EB1-432D-9012-C43E93728EA0} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.) Task: C:\windows\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe Task: C:\windows\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe Task: C:\windows\Tasks\TrackerAutoUpdate.job => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe-CheckUpdate(Tracker Software Products (Canada) Ltd.Kee ==================== Verknüpfungen & WMI ======================== (Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.) ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Your Software Deals.lnk -> C:\ProgramData\Ashampoo\YourDeals.exe () -> hxxp://linktarget.ashampoo.com/linktarget/?target=marketplace&edition=eid=14566&utm_medium=desktop&x-pos=Metro ==================== Geladene Module (Nicht auf der Ausnahmeliste) ============== 2012-07-19 14:53 - 2012-07-19 14:53 - 000043384 _____ () c:\Program Files\WIDCOMM\Bluetooth Software\BtwLeAPI.dll 2013-01-29 04:33 - 2012-04-25 04:43 - 000254512 ____N () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe 2013-10-14 19:07 - 2013-08-19 18:21 - 000484640 _____ () C:\Program Files (x86)\Dell Backup and Recovery\Components\Shell\DBRCrawler.exe 2017-09-16 13:03 - 2017-09-14 23:41 - 000771392 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll 2017-09-16 13:03 - 2017-09-14 23:41 - 001804608 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_crashpad.dll 2017-09-08 19:13 - 2017-09-14 23:40 - 000100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd 2017-08-23 19:31 - 2017-09-14 23:43 - 000020800 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd 2017-09-08 19:13 - 2017-09-14 23:40 - 000035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000021848 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd 2017-09-08 19:13 - 2017-09-14 23:40 - 000125904 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 001862992 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000022864 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd 2017-09-16 13:03 - 2017-09-14 23:40 - 000145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd 2017-09-16 13:03 - 2017-09-14 23:41 - 000116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll 2017-08-23 19:31 - 2017-09-14 23:40 - 000105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd 2017-08-23 19:31 - 2017-09-14 23:43 - 000022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000062784 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000040248 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd 2017-09-16 13:03 - 2017-09-14 23:40 - 000020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd 2017-09-16 13:03 - 2017-09-14 23:41 - 000392656 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll 2017-08-23 19:31 - 2017-09-14 23:43 - 000392512 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd 2017-08-23 19:31 - 2017-09-14 23:43 - 000026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000022336 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd 2017-09-08 19:13 - 2017-09-14 23:43 - 000023368 _____ () C:\Program Files (x86)\Dropbox\Client\winshell.compiled._winshell.pyd 2017-08-23 19:31 - 2017-09-14 23:43 - 000082264 _____ () C:\Program Files (x86)\Dropbox\Client\winenumhandles.compiled._WinEnumHandles.pyd 2017-09-08 19:13 - 2017-09-14 23:43 - 000025432 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 001826104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 001972024 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 003928896 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000171336 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000042816 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000531264 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000133432 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000224064 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000207680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd 2017-08-23 19:31 - 2017-09-14 23:40 - 000060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd 2017-09-08 19:13 - 2017-09-14 23:43 - 000054608 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.pyd 2017-08-23 19:31 - 2017-09-14 23:43 - 000022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.pyd 2017-08-23 19:31 - 2017-09-14 23:43 - 000022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd 2017-09-08 19:13 - 2017-09-14 23:43 - 000021848 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.pyd 2017-09-08 19:13 - 2017-09-14 23:43 - 000022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000027488 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd 2017-09-08 19:13 - 2017-09-14 23:40 - 000349128 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000103232 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.pyd 2017-09-08 19:13 - 2017-09-14 23:43 - 000023896 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000025936 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd 2017-09-16 13:03 - 2017-09-14 23:41 - 000036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll 2017-09-16 13:03 - 2017-09-14 23:42 - 000181056 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL 2017-08-23 19:31 - 2017-09-14 23:43 - 000030536 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.pyd 2017-09-16 13:03 - 2017-09-14 23:42 - 000024368 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.dll 2017-09-16 13:03 - 2017-09-14 23:42 - 001637688 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll 2017-09-08 19:13 - 2017-09-14 23:43 - 000026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd 2017-08-23 19:31 - 2017-09-14 23:43 - 000023368 _____ () C:\Program Files (x86)\Dropbox\Client\wincrashpad.compiled._Crashpad.pyd 2015-03-16 11:28 - 2015-03-16 11:28 - 000155528 _____ () C:\Program Files (x86)\Dell Digital Delivery\ServiceTagPlusPlus.dll 2017-05-01 15:27 - 2017-05-01 15:27 - 000133992 _____ () C:\Program Files (x86)\Dell Update\ServiceTagPlusPlus.dll 2017-09-14 20:28 - 2017-09-14 20:28 - 000016384 _____ () C:\windows\assembly\NativeImages_v4.0.30319_32\PSIClient\bd11ed3857c70e6cea5987c9f0ec035b\PSIClient.ni.dll 2013-01-29 04:27 - 2012-06-25 20:41 - 001198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll 2013-10-14 19:07 - 2013-10-12 00:21 - 001904928 _____ () C:\Program Files (x86)\Dell Backup and Recovery\Components\Restore\STRestoreAPI.dll 2013-02-22 04:05 - 2012-11-26 06:20 - 001153384 _____ () C:\Program Files (x86)\Dell Backup and Recovery\Components\Restore\libxml2.dll 2013-02-22 04:05 - 2012-11-26 06:20 - 000117608 _____ () C:\Program Files (x86)\Dell Backup and Recovery\Components\Restore\zlib1.dll ==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========= (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.) AlternateDataStreams: C:\windows\system32\Drivers\ameadqux.sys:changelist [1326] ==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) =================== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service" ==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.) ==================== Internet Explorer Vertrauenswürdig/Eingeschränkt =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.) IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com Da befinden sich 7931 mehr Seiten. IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\007guard.com -> install.007guard.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\008i.com -> 008i.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\008k.com -> www.008k.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\00hq.com -> www.00hq.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\010402.com -> 010402.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\0scan.com -> www.0scan.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\1-2005-search.com -> www.1-2005-search.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\1-domains-registrations.com -> www.1-domains-registrations.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\1000gratisproben.com -> www.1000gratisproben.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\1001namen.com -> www.1001namen.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\100888290cs.com -> mir.100888290cs.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\100sexlinks.com -> www.100sexlinks.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\10sek.com -> www.10sek.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\12-26.net -> user1.12-26.net IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\12-27.net -> user1.12-27.net IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\123fporn.info -> www.123fporn.info IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\123haustiereundmehr.com -> www.123haustiereundmehr.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\123moviedownload.com -> www.123moviedownload.com IE restricted site: HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\123simsen.com -> www.123simsen.com Da befinden sich 7931 mehr Seiten. ==================== Hosts Inhalt: ========================== (Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.) 2013-08-22 15:25 - 2017-08-04 18:59 - 000454098 ____R C:\windows\system32\Drivers\etc\hosts 127.0.0.1 www.007guard.com 127.0.0.1 007guard.com 127.0.0.1 008i.com 127.0.0.1 www.008k.com 127.0.0.1 008k.com 127.0.0.1 www.00hq.com 127.0.0.1 00hq.com 127.0.0.1 010402.com 127.0.0.1 www.032439.com 127.0.0.1 032439.com 127.0.0.1 www.0scan.com 127.0.0.1 0scan.com 127.0.0.1 1000gratisproben.com 127.0.0.1 www.1000gratisproben.com 127.0.0.1 1001namen.com 127.0.0.1 www.1001namen.com 127.0.0.1 100888290cs.com 127.0.0.1 www.100888290cs.com 127.0.0.1 www.100sexlinks.com 127.0.0.1 100sexlinks.com 127.0.0.1 10sek.com 127.0.0.1 www.10sek.com 127.0.0.1 www.1-2005-search.com 127.0.0.1 1-2005-search.com 127.0.0.1 123fporn.info 127.0.0.1 www.123fporn.info 127.0.0.1 www.123haustiereundmehr.com 127.0.0.1 123haustiereundmehr.com 127.0.0.1 123moviedownload.com 127.0.0.1 www.123moviedownload.com Da befinden sich 15586 zusätzliche Einträge. ==================== Andere Bereiche ============================ (Aktuell gibt es keinen automatisierten Fix für diesen Bereich.) HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Renchen72\Pictures\Gemeinde\Bibelstunde Bildervortrag\DSCN1315.JPG DNS Servers: 192.168.2.1 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin) Windows Firewall ist aktiviert. ==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge == HKLM\...\StartupApproved\StartupFolder: => "Bluetooth.lnk" HKLM\...\StartupApproved\Run: => "ETDCtrl" HKLM\...\StartupApproved\Run: => "IgfxTray" HKLM\...\StartupApproved\Run: => "HotKeysCmds" HKLM\...\StartupApproved\Run: => "Persistence" HKLM\...\StartupApproved\Run: => "IntelTBRunOnce" HKLM\...\StartupApproved\Run: => "QuickSet" HKLM\...\StartupApproved\Run: => "SmartAudio" HKLM\...\StartupApproved\Run32: => "Adobe ARM" HKLM\...\StartupApproved\Run32: => "IJNetworkScannerSelectorEX" HKLM\...\StartupApproved\Run32: => "CanonSolutionMenuEx" HKLM\...\StartupApproved\Run32: => "CLMLServer_For_P2G8" HKLM\...\StartupApproved\Run32: => "CLVirtualDrive" HKLM\...\StartupApproved\Run32: => "IAStorIcon" HKLM\...\StartupApproved\Run32: => "RemoteControl10" HKU\S-1-5-21-3133595154-2642610443-1825705747-1001\...\StartupApproved\StartupFolder: => "ZooskMessenger.lnk" ==================== Firewall Regeln (Nicht auf der Ausnahmeliste) =============== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.) FirewallRules: [UDP Query User{A122EEAE-3985-4331-9484-8FAD9EBB19E1}C:\program files (x86)\winamp\winamp.exe] => (Block) C:\program files (x86)\winamp\winamp.exe FirewallRules: [TCP Query User{FB19D0B6-5745-449D-B14E-DF98E161B7D4}C:\program files (x86)\winamp\winamp.exe] => (Block) C:\program files (x86)\winamp\winamp.exe FirewallRules: [{9ACE6B0C-BA24-43A7-A8E7-D65F8F773D25}] => (Allow) LPort=1900 FirewallRules: [{F31EC0FD-C517-4E7A-9928-B1A705FE2415}] => (Allow) LPort=2869 FirewallRules: [{B046D9D4-E8FE-4B28-9030-86A4BC21E15A}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe FirewallRules: [{A8C07CF8-CEE7-4D71-B383-26731AC315AC}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE FirewallRules: [{E9AFC4B5-91D2-47EA-9233-9A4105CBB5D4}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe FirewallRules: [{79CC8139-BFFF-4966-AD4F-44E68FA5B67B}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE FirewallRules: [{C68A92B2-3491-4861-9084-0331398E3B02}] => (Allow) C:\Windows\SysWOW64\muzapp.exe FirewallRules: [{54110230-727F-4008-A5CC-6881C08C0293}] => (Allow) C:\Windows\SysWOW64\muzapp.exe FirewallRules: [{9CE7DC10-AF79-4986-BBA8-1E26F6B2B3CF}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{48129555-A246-4036-BBE7-7FBB2555476B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{931AC5CD-672B-4939-91C8-1865619B57D0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{BA23F2F8-AE52-4C82-8D03-C59E855662D4}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe FirewallRules: [{0D79385D-3BCA-48BD-8C4F-25931E4951BC}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe FirewallRules: [{3C834A40-6C69-4E1E-B78B-3D1F21C2A52A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe FirewallRules: [{06A035F3-6B8D-4FAD-927D-36B9691F55B2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe FirewallRules: [{68DBA20C-D04B-4492-9514-A01A46B287D9}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe FirewallRules: [{D8CB5DC9-5471-40D4-AC6A-6027F326BB6E}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe ==================== Wiederherstellungspunkte ========================= 04-09-2017 17:50:48 Geplanter Prüfpunkt 06-09-2017 17:13:33 Revo Uninstaller's restore point - Avast Free Antivirus 14-09-2017 16:19:14 Windows Update 14-09-2017 16:37:47 Herrnhuter Losungen wird entfernt 14-09-2017 16:39:30 Removed Nero CoverDesigner. 14-09-2017 16:57:43 Removed Nikon Message Center 2. 14-09-2017 17:45:24 Revo Uninstaller's restore point - Wendy 14-09-2017 17:48:46 Revo Uninstaller's restore point - CCleaner 18-09-2017 15:44:51 Revo Uninstaller's restore point - SlimCleaner Plus 18-09-2017 15:46:34 Revo Uninstaller's restore point - Spybot - Search & Destroy 19-09-2017 13:01:27 Revo Uninstaller's restore point - Malwarebytes Version 3.2.2.2029 ==================== Fehlerhafte Geräte im Gerätemanager ============= ==================== Fehlereinträge in der Ereignisanzeige: ========================= Applikationsfehler: ================== Error: (09/19/2017 05:12:51 PM) (Source: SideBySide) (EventID: 78) (User: ) Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile . Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion. In Konflikt stehende Komponenten:. Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest. Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest. Error: (09/19/2017 05:03:48 PM) (Source: Dell System Detect) (EventID: 0) (User: ) Description: <Exception><Type>System.Xml.XmlException</Type><Message><![CDATA[Das '/'-Zeichen, hexidezimaler Wert 0x2F, darf nicht in einem Namen enthalten sein.]]></Message><Source><![CDATA[System.Xml]]></Source><StackTrace><![CDATA[ bei System.Xml.XmlDocument.CheckName(String name) bei System.Xml.XmlElement..ctor(XmlName name, Boolean empty, XmlDocument doc) bei System.Xml.XmlDocument.CreateElement(String prefix, String localName, String namespaceURI) bei System.Xml.XmlDocument.CreateElement(String name) bei eSupport.Common.Client.Core.LastUpdatedHelper.SetLastUpdatedValue(String type, String value)]]></StackTrace><SysInfo STag="D688GW1" SMBIOSMajVer="2" SMBIOSMinVer="7" SMBIOSBIOSVer="A13" SMBIOSPresent="True" Rel_Date="20121115000000.000000+000" DSDVersion="" Vendor="Dell Inc." PName="Vostro 3560" Ident_Num="RENCHEN" TimeZone="(UTC+01:00) Amsterdam, Berlin, Bern, Rom, Stockholm, Wien" OSName="Microsoft Windows 8.1 Pro"/><Method>UpdateLastUpdatedConfig</Method><HostIP>192.168.2.104</HostIP></Exception> Error: (09/19/2017 05:03:47 PM) (Source: Dell System Detect) (EventID: 0) (User: ) Description: <Exception><Type>System.Xml.XmlException</Type><Message><![CDATA[Das '/'-Zeichen, hexidezimaler Wert 0x2F, darf nicht in einem Namen enthalten sein.]]></Message><Source><![CDATA[System.Xml]]></Source><StackTrace><![CDATA[ bei System.Xml.XmlDocument.CheckName(String name) bei System.Xml.XmlElement..ctor(XmlName name, Boolean empty, XmlDocument doc) bei System.Xml.XmlDocument.CreateElement(String prefix, String localName, String namespaceURI) bei System.Xml.XmlDocument.CreateElement(String name) bei eSupport.Common.Client.Core.LastUpdatedHelper.SetLastUpdatedValue(String type, String value)]]></StackTrace><SysInfo STag="D688GW1" SMBIOSMajVer="2" SMBIOSMinVer="7" SMBIOSBIOSVer="A13" SMBIOSPresent="True" Rel_Date="20121115000000.000000+000" DSDVersion="" Vendor="Dell Inc." PName="Vostro 3560" Ident_Num="RENCHEN" TimeZone="(UTC+01:00) Amsterdam, Berlin, Bern, Rom, Stockholm, Wien" OSName="Microsoft Windows 8.1 Pro"/><Method>UpdateLastUpdatedConfig</Method><HostIP>192.168.2.104</HostIP></Exception> Error: (09/19/2017 04:39:14 PM) (Source: SideBySide) (EventID: 78) (User: ) Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile . Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion. In Konflikt stehende Komponenten:. Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest. Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest. Error: (09/19/2017 04:37:42 PM) (Source: SideBySide) (EventID: 78) (User: ) Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\Audacity\audacity.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile . Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion. In Konflikt stehende Komponenten:. Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest. Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest. Error: (09/19/2017 04:37:37 PM) (Source: SideBySide) (EventID: 78) (User: ) Description: Fehler beim Generieren des Aktivierungskontexts für "c:\program files (x86)\eset\eset online scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile . Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion. In Konflikt stehende Komponenten:. Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest. Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest. Error: (09/19/2017 04:29:40 PM) (Source: SideBySide) (EventID: 78) (User: ) Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Renchen72\Downloads\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile . Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion. In Konflikt stehende Komponenten:. Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest. Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest. Error: (09/19/2017 04:09:47 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Programm wwahost.exe, Version 6.3.9600.17415 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen. Prozess-ID: 154c Startzeit: 01d3315039e87202 Endzeit: 4294967295 Anwendungspfad: C:\windows\syswow64\wwahost.exe Berichts-ID: 2e24c858-9d44-11e7-bf49-e0db55d06782 Vollständiger Name des fehlerhaften Pakets: Microsoft.SkypeApp_3.1.0.1016_x86__kzf8qxf38zg5c Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App Error: (09/19/2017 01:19:04 PM) (Source: SideBySide) (EventID: 78) (User: ) Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile . Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion. In Konflikt stehende Komponenten:. Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest. Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest. Error: (09/19/2017 01:17:20 PM) (Source: SideBySide) (EventID: 78) (User: ) Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\Audacity\audacity.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile . Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion. In Konflikt stehende Komponenten:. Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest. Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest. Systemfehler: ============= Error: (09/19/2017 01:17:09 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: Der Treiber konnte nicht geladen werden. Error: (09/19/2017 01:17:09 PM) (Source: Application Popup) (EventID: 1060) (User: ) Description: \??\C:\Users\RENCHE~1\AppData\Local\Temp\ehdrv.sys Error: (09/19/2017 01:17:08 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: Der Treiber konnte nicht geladen werden. Error: (09/19/2017 01:17:08 PM) (Source: Application Popup) (EventID: 1060) (User: ) Description: \??\C:\Users\RENCHE~1\AppData\Local\Temp\ehdrv.sys Error: (09/19/2017 01:17:08 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: Der Treiber konnte nicht geladen werden. Error: (09/19/2017 01:17:08 PM) (Source: Application Popup) (EventID: 1060) (User: ) Description: \??\C:\Users\RENCHE~1\AppData\Local\Temp\ehdrv.sys Error: (09/19/2017 01:04:43 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: Der Dienst "Digital Wave Update Service" wurde aufgrund folgenden Fehlers nicht gestartet: Das System kann die angegebene Datei nicht finden. Error: (09/18/2017 08:16:44 PM) (Source: DCOM) (EventID: 10010) (User: RENCHEN) Description: Der Server "Microsoft.WindowsLive.Mail.AppXj3e9v0xw9sf8t58nqr15tqqb2yq4zsfg.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden. Error: (09/18/2017 08:16:44 PM) (Source: DCOM) (EventID: 10010) (User: RENCHEN) Description: Der Server "Microsoft.WindowsLive.Mail.AppXj3e9v0xw9sf8t58nqr15tqqb2yq4zsfg.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden. Error: (09/18/2017 08:16:43 PM) (Source: DCOM) (EventID: 10010) (User: RENCHEN) Description: Der Server "{4545DEA0-2DFC-4906-A728-6D986BA399A9}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden. CodeIntegrity: =================================== Date: 2017-09-19 17:02:39.382 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements. Date: 2017-09-14 18:00:26.618 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\System32\services.exe) attempted to load \Device\HarddiskVolume5\Program Files\Windows Defender\NisSrv.exe that did not meet the Custom 3 / Antimalware signing level requirements. Date: 2017-09-14 17:59:35.110 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2017-09-14 17:54:41.279 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. Date: 2017-09-14 17:27:23.246 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks64.dll that did not meet the Microsoft signing level requirements. Date: 2017-09-14 17:27:22.652 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks32.dll that did not meet the Microsoft signing level requirements. Date: 2017-09-14 17:26:47.339 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks32.dll that did not meet the Microsoft signing level requirements. Date: 2017-09-14 17:26:46.261 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks64.dll that did not meet the Microsoft signing level requirements. Date: 2017-09-14 17:26:00.956 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks64.dll that did not meet the Windows signing level requirements. Date: 2017-09-14 17:00:45.378 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\a2hooks64.dll that did not meet the Windows signing level requirements. ==================== Speicherinformationen =========================== Prozessor: Intel(R) Core(TM) i5-3230M CPU @ 2.60GHz Prozentuale Nutzung des RAM: 57% Installierter physikalischer RAM: 3965.27 MB Verfügbarer physikalischer RAM: 1690.9 MB Summe virtueller Speicher: 4669.27 MB Verfügbarer virtueller Speicher: 2204.27 MB ==================== Laufwerke ================================ Drive c: (OS) (Fixed) (Total:456.19 GB) (Free:293.88 GB) NTFS Drive x: () (Fixed) (Total:0.44 GB) (Free:0.16 GB) NTFS Drive y: (PBR Image) (Fixed) (Total:7.99 GB) (Free:0.28 GB) NTFS ==================== MBR & Partitionstabelle ================== ======================================================== Disk: 0 (Size: 465.8 GB) (Disk ID: 8F1878E1) Partition: GPT. ==================== Ende von Addition.txt ============================ |
19.09.2017, 17:27 | #15 |
/// Malwareteam | windows defender ist deaktiviert und lässt sich nicht aktivieren Die Logs von deinem Rechner sehen jetzt für mich sauber aus: Herzlichen Glückwunsch - du bist Clean Zum Schluss müssen wir noch etwas aufräumen und ich gebe dir ein paar Hinweise mit auf den Weg: Wichtig: Entfernen der verwendeten Tools Die Reihenfolge ist hier entscheidend.
Malwarebytes Anti-Malware (gratis Version) und ESET kannst du als Ergänzung zu deiner bestehenden Antivirus-Lösung auf dem Computer belassen und deinen Computer damit regelmäßig scannen. Persönliche Empfehlungen Das wichtigste zu erst:
Schutz vor unerwünschter Software Adware ist zu einer Art permanenten Bedrohung geworden, weil immer mehr Programme versuchen, einem beim Installieren noch was anderes unterzujubeln - und wie schnell hat man da ein Häkchen übersehen? Darum: pass auf, wenn du dir Software aus dem Internet herunterlädst! Viele Portale im Internet wie Chip, Softonic und Sourceforge versuchen häufig, dir Adware oder sonstige Downloader mit unerwünschten Programmen unterzujubeln. Downloade nach Möglichkeit immer direkt von der Herstellerseite oder alternativ von einem sauberen Download-Portal, wie von FilePony.de. Lese dir dazu auch folgenden Artikel durch: CHIP-Installer - was ist das? - Anleitungen Selbst wenn du ein Programm von einer seriösen Quelle heruntergeladen hast, ist das keine Garantie, dass dein Programm nicht doch versucht, unerwünschte Änderungen an deinem Computer vorzunehmen. So versuchen immer mehr Programme, durch modifizierte Installationsroutinen unerwünschte Programme mit auf deinen PC zu schleusen. Das klappt leider auch häufig, weil viele Anwender nicht lesen, was auf dem Bildschirm steht und stattdessen schnell durchklicken. Deshalb: Wenn du ein Programm installierst, wähle immer die benutzerdefinierte Installation und schaue, was du da gerade eigentlich alles mit einem Klick auf "Ok" oder "Weiter" abnickst - entferne entsprechend die Haken bei Dingen, die du nicht möchtest. Wer lesen kann, ist klar im Vorteil! Tipps, um dein System sicherer zu machen Halte immer deine Plug-ins und Software, insbesondere deinen Browser aktuell. Deinstalliere wenn möglich Java und den Adobe Flashplayer von deinem Computer. Neuerdings benötigt man sie fast nie mehr und stellen darum nur mehr eine unnötige Sicherheitslücke auf deinem Computer dar. Wenn du sie doch unbedingt benötigst, halte sie aber unbedingt aktuell. Passwörter Ändere regelmäßig deine Passwörter! Zudem musst du sichere Passwörter benutzen, das bedeutet: mindestens 8 Zeichen, Groß- und Kleinbuchstaben und Sonderzeichen. Ganz wichtig: benutze pro Account ein anderes Passwort! Tipp: Benutze einen Spruch, den du dir leicht merken kannst, als Hilfe für ein Passwort! Zum Beispiel: Der Himmel ist blau und wenn es regnet?-grau ==> DHibuwer?-grau Unterstütze uns und empfiehl uns weiter Du kennst Freunde und Bekannte, die Probleme mit ihrem Computer haben? Schick sie doch zu uns auf das Trojaner Board, wir helfen gerne Wenn du uns mit einer Spende unterstützen möchtest, freuen wir uns sehr und dies kannst du hier tun: http://www.trojaner-board.de/79994-s...ndenkonto.html Herzlichen Dank dafür Wir machen diese Tätigkeit hier freiwillig, darum freue ich mich besonders über ein kurzes Danke, wenn du mit mir zufrieden warest oder sonst über Verbesserungsvorschläge - das kannst du gerne hier machen Besuche und like unsere Facebook-Seite! Danke für deine Mitarbeit und alles Gute! Bitte gib mir Bescheid, wenn du das alles gelesen hast und du keine weiteren Fragen mehr hast.
__________________ Mfg, Rafael ~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~ Unterstütze uns mit einer Spende ......... Lob, Kritik oder Wünsche ......... .......... Folge uns auf Facebook .......... |
Themen zu windows defender ist deaktiviert und lässt sich nicht aktivieren |
aktiviere, aktivieren, bekannte, beschädigte, computer, datei, deaktiviert, defender, dienst, digitale, falsch, fehlermeldung, folge, folgende, gestartet, installier, installiert, konnte, möglicherweise, quelle, signatur, signierte, unbekannte, unbekannten, windows |