Kasperski meldet c:\windows\system32\fsvk.exe.exe, Wartungscenter Befall Win32/Small.CA Virus Hallo,
vor drei Tagen fingen die Probleme an, Kasperski Antivirus 2014 störte sich an der Datei C:\windows\system32\fsvk.exe.exe ("Andere Gefährdung" / "Legales Programm, das von einem Angreifer genutzt werden kann, um den Computer oder die Benutzerdaten zu beschädigen"). Ich habe die Datei dann manuell umbenannt. Allerdings funktioniert Kasperski seitdem nicht mehr richtig (braucht lange zum Starten (sofern es überhaupt startet), keine Definitionsupdates bzw. immer wieder Rücksprung auf die Def. vom 29.10.)
Jetzt erscheint im Wartungscenter zudem der Hinweis "Entfernen des Win32/Small.CA Virus".
Ich vermute, dass das irgendwie miteinander zusammenhängt.
Ich habe zwischenzeitlich bereits den Rechner mit den Rescue-CDs von Avira, Kasperski und Bitdefender gestartet und jeweils gescant (keine Funde), Stinger, Emisoft Emergency Kit, Spybot Search&Destroy und Malwarebytes' Anti-Malware installiert und drüberlaufen lassen, die alle bis jetzt keine Funde meldeten.
Insgesamt ist das System jetzt etwas träge, Firefox friert immer mal wieder ein.
Nachfolgend die Logfiles:
Addition.txt Code:
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-10-2013
Ran by flm at 2013-10-31 13:48:54
Running from C:\Users\flm\Desktop
Boot Mode: Normal
==========================================================
==================== Security Center ========================
AV: Kaspersky Internet Security (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Internet Security (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
FW: Kaspersky Internet Security (Enabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}
==================== Installed Programs ======================
7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
Adobe Acrobat X Pro - English, Français, Deutsch (x32 Version: 10.1.8)
Adobe AIR (x32 Version: 3.7.0.2090)
Adobe Creative Suite 6 Design Standard (x32 Version: 6)
Adobe Flash Player 11 ActiveX (x32 Version: 11.9.900.117)
Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.117)
Adobe Help Manager (x32 Version: 4.0.244)
Adobe Shockwave Player 12.0 (x32 Version: 12.0.4.144)
Adobe® Content Viewer (x32 Version: 3.1.0)
Advanced Renamer (x32 Version: 3.51)
AMP Font Viewer (x32)
Any Video Converter 3.4.2 (x32)
Apple Application Support (x32 Version: 2.3.6)
Apple Mobile Device Support (Version: 7.0.0.117)
Apple Software Update (x32 Version: 2.1.3.127)
Ashampoo Slideshow Studio 2012 v.1.0.2 (x32 Version: 1.0.2)
Ashampoo Slideshow Studio HD 2 v.2.0.5 (x32 Version: 2.0.5)
Astaro SSL VPN Client 1.7 (x32 Version: 1.7)
AutoText 3.2.0 (x32 Version: 3.2.0)
Bonjour (Version: 3.0.0.10)
CCleaner (Version: 4.06)
Cobian Backup 11 Gravity (x32)
Compatibility Pack for the 2007 Office system (x32 Version: 12.0.6612.1000)
CVE-2013-3893
DeepBurner v1.9.0.228 (x32)
Defraggler (Version: 2.16)
DHTML Editing Component (x32 Version: 6.02.0001)
Dropbox (HKCU Version: 2.0.22)
ElsterFormular (x32 Version: 14.4.12044)
eM Client (x32 Version: 5.0.18661.0)
EPSON Scan (x32)
eReg (x32 Version: 1.20.138.34)
FastStone Capture 5.3 (x32 Version: 5.3)
Firebird SQL Server - MAGIX Edition (x32 Version: 2.1.27.0)
GermaniX Transcoder (x32 Version: 4.2)
Glary Utilities 2.50.0.1632 (x32 Version: 2.50.0.1632)
Google Chrome (x32 Version: 30.0.1599.101)
Google Update Helper (x32 Version: 1.3.21.165)
HandBrake 0.9.8 (x32 Version: 0.9.8)
Hauppauge WinTV 7 (x32 Version: v7.0.30237 (CD 2.6))
IETester v0.5 (remove only) (x32 Version: 0.5)
Image Resizer Powertoy Clone for Windows (64 bit) (Version: 2.1.1)
IMAPSize 0.3.7 (x32)
ImgBurn (x32 Version: 2.5.7.0)
iTunes (Version: 11.1.1.11)
Kaspersky Internet Security (x32 Version: 14.0.0.4651)
Logitech Flow Scroll 4.0 (Version: 4.00.33)
Logitech SetPoint 6.32 (Version: 6.32.20)
Macromedia HomeSite+ (x32)
MAGIX Screenshare (x32 Version: 4.3.6.1987)
MAGIX Speed burnR (MSI) (x32 Version: 7.0.2.6)
MAGIX Video deluxe 17 (x32 Version: 10.0.9.2)
MakeMKV v1.8.2 (x32 Version: v1.8.2)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended DEU Language Pack (Version: 4.0.30320)
Microsoft Office 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Access MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Enterprise 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003)
Microsoft Office Groove MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office InfoPath MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Live Add-in 1.5 (x32 Version: 2.0.4024.1)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000)
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Outlook MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014)
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Publisher MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Word Viewer 2003 (x32 Version: 11.0.8173.0)
Microsoft PowerPoint Viewer (x32 Version: 14.0.7015.1000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.50727.42)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (x32 Version: 11.0.51106.1)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.51106 (Version: 11.0.51106)
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.51106 (Version: 11.0.51106)
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000)
Mozilla Firefox 24.0 (x86 de) (x32 Version: 24.0)
Mozilla Maintenance Service (x32 Version: 24.0)
Mozilla Thunderbird 17.0.2 (x86 de) (x32 Version: 17.0.2)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
MyFreeCodec (HKCU)
Notepad++ (x32 Version: 6.5)
OpenOffice.org 3.4.1 (x32 Version: 3.41.9593)
Opera 12.15 (x32 Version: 12.15.1748)
PaperPort Image Printer 64-bit (Version: 1.00.0000)
PCI SoftV92 Modem (Version: 7.80.5.0)
PDF Settings CS6 (x32 Version: 11.0)
Personal Backup 5.4 (x32 Version: 5.3)
Picasa 3 (x32 Version: 3.9)
Poedit (x32 Version: 1.5.4)
Print Server Utilities (x32 Version: 4.3.4.1)
Realtek HDMI Audio Driver for ATI (x32 Version: 6.0.1.6409)
Samsung CLP-310 Series (x32)
ScanSoft PaperPort 11 (x32 Version: 11.2.0000)
Scribus 1.4.3 (64bit) (Version: 1.4.3)
Skype™ 6.2 (x32 Version: 6.2.106)
SoftMaker Office Professional 2012 (x32 Version: 12.0.2627)
Spybot - Search & Destroy (x32 Version: 2.1.21)
StreamTransport version: 1.0.2.2171 (x32)
swMSM (x32 Version: 12.0.0.1)
TeamViewer 8 (x32 Version: 8.0.22298)
Total Commander 64-bit (Remove or Repair) (Version: 8.0)
TrueCrypt (x32 Version: 7.1a)
TweetDeck (x32 Version: 1.5.2)
TweetDeck (x32 Version: 3.3.2)
Update for 2007 Microsoft Office System (KB967642) (x32)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (x32 Version: 3)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (x32)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2827325) 32-Bit Edition (x32)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32)
Update für Microsoft Office Outlook 2007 Help (KB963677) (x32)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32)
Update für Microsoft Office Word 2007 Help (KB963665) (x32)
Visual C++ 9.0 CRT (x86) WinSXS MSM (x32 Version: 9.0)
VLC media player 2.0.7 (x32 Version: 2.0.7)
WinHTTrack Website Copier 3.46-1 (x32 Version: 3.46.1)
WinSCP 5.1.7 (x32 Version: 5.1.7)
XML Notepad 2007 (x32 Version: 2.3.0.0)
==================== Restore Points =========================
==================== Hosts content: ==========================
2009-07-14 03:34 - 2013-10-28 07:10 - 00001264 ____R C:\Windows\system32\Drivers\etc\hosts
53.199.170.59 intra.dcvdnet.de
53.199.170.34 intra.dcvdnet.de
53.199.170.36 intra.dcvdnet.de
53.199.170.37 intra.dcvdnet.de
53.199.170.59 intra.dcvdz.daimlerchrysler.com
53.199.170.36 intra.dcvdz.daimlerchrysler.com
53.199.170.37 intra.dcvdz.daimlerchrysler.com
53.199.170.39 intra-redaktion.dcvdz.daimlerchrysler.com
==================== Scheduled Tasks (whitelisted) =============
Task: {2FF77DE9-1DCE-4C77-BA61-CF1E019A4089} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {5205DEB8-248B-47D0-928F-729EA890EEBB} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe
Task: {5E0271DD-1B3D-4599-A423-E1D9D0755369} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe
Task: {64FD8322-F2DC-434D-9C8E-1D6AC980188D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-07-17] (Google Inc.)
Task: {74E94BF9-C2F3-491A-A224-F36C11DF50D6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-07-17] (Google Inc.)
Task: {8EE41898-C023-47B7-B200-32A9E189F39A} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe
Task: {A7A47923-7AE9-4754-89FF-70B091088508} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {AC1F635B-16EB-4DE5-ACDD-4522C4A5179F} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-09-19] (Piriform Ltd)
Task: {C29637DE-2F7A-4EAD-BCD5-B80F3B7F11E9} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-10] (Adobe Systems Incorporated)
Task: {C68D83EA-7B91-41BB-90D4-0A3D383FA3A2} - System32\Tasks\GlaryInitialize => C:\Program Files (x86)\Glary Utilities\initialize.exe [2012-10-22] (Glarysoft Ltd)
Task: {E1D43782-E0FA-4067-9227-1840AE730F50} - System32\Tasks\eM Client for SoftMaker Database Backup => C:\Program Files (x86)\SoftMaker Office Professional 2012\eM Client\DbBackup.exe [2013-09-11] ()
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GlaryInitialize.job => C:\Program Files (x86)\Glary Utilities\initialize.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
==================== Loaded Modules (whitelisted) =============
2012-06-18 16:24 - 2012-06-18 16:24 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_05.dll
2012-05-30 19:06 - 2012-05-30 19:06 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-05-30 19:06 - 2012-05-30 19:06 - 01242512 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2013-01-24 20:44 - 2011-08-23 10:04 - 00057344 _____ () C:\Program Files (x86)\WinTV\TVServer\libhdhomerun.dll
2013-10-26 07:55 - 2013-05-16 09:55 - 00113496 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2013-10-26 07:55 - 2013-05-16 09:55 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2013-10-26 07:55 - 2013-05-16 09:55 - 00161112 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2013-10-26 07:55 - 2012-08-23 09:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2013-10-26 07:55 - 2012-04-03 16:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2013-03-13 21:48 - 2013-03-13 21:48 - 24978944 _____ () C:\Users\flm\AppData\Roaming\Dropbox\bin\libcef.dll
2013-09-03 14:54 - 2013-09-03 14:54 - 00019968 _____ () C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Locale\de_DE\acrotray.deu
2013-09-19 05:49 - 2013-09-19 05:49 - 03279768 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2012-09-28 08:35 - 2003-01-30 13:20 - 00270336 _____ () C:\Windows\SysWow64\CfShellFtpRds.dll
2012-09-28 14:09 - 2003-01-30 13:18 - 00442368 _____ () C:\Windows\SysWow64\cfssvradmin.dll
2012-09-28 14:09 - 2003-01-30 13:19 - 00147456 _____ () C:\Windows\SysWow64\CFFileProxy.dll
2013-10-11 15:03 - 2013-10-08 16:09 - 36625920 _____ () C:\Program Files (x86)\Twitter\TweetDeck\libcef.dll
2013-10-10 11:50 - 2013-10-10 11:50 - 00861184 _____ () C:\Program Files (x86)\Twitter\TweetDeck\ffmpegsumo.dll
2013-10-11 15:03 - 2013-10-08 16:09 - 00880640 _____ () C:\Program Files (x86)\Twitter\TweetDeck\libglesv2.dll
2013-10-11 15:03 - 2013-10-08 16:09 - 00102400 _____ () C:\Program Files (x86)\Twitter\TweetDeck\libegl.dll
2013-06-17 11:35 - 2013-06-17 11:35 - 00478400 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\dblite.dll
2013-05-08 13:52 - 2013-05-08 13:52 - 01270464 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\kpcengine.2.3.dll
==================== Alternate Data Streams (whitelisted) =========
==================== Safe Mode (whitelisted) ===================
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp.sys => ""="Driver"
==================== Faulty Device Manager Devices =============
==================== Event log errors: =========================
Application errors:
==================
Error: (10/31/2013 02:44:14 AM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 16255
Error: (10/31/2013 02:44:14 AM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 16255
Error: (10/31/2013 02:44:14 AM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second
Error: (10/31/2013 02:44:13 AM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15210
Error: (10/31/2013 02:44:13 AM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15210
Error: (10/31/2013 02:44:13 AM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second
Error: (10/31/2013 02:44:12 AM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 14212
Error: (10/31/2013 02:44:12 AM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 14212
Error: (10/31/2013 02:44:12 AM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second
Error: (10/31/2013 02:44:11 AM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 13213
System errors:
=============
Error: (10/31/2013 01:20:32 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Kaspersky Anti-Virus Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.
Error: (10/31/2013 07:13:01 AM) (Source: volsnap) (User: )
Description: Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.
Error: (10/31/2013 06:52:06 AM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.
Error: (10/31/2013 02:44:17 AM) (Source: Microsoft-Windows-HAL) (User: )
Description: Der Speicher wurde beim letzten Leistungsübergang des Systems von der Plattformfirmware beschädigt. Überprüfen Sie, ob für Ihr System aktualisierte Firmware verfügbar ist.
Error: (10/31/2013 01:41:18 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "DgiVecp" wurde aufgrund folgenden Fehlers nicht gestartet:
%%2
Error: (10/30/2013 06:03:02 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "DgiVecp" wurde aufgrund folgenden Fehlers nicht gestartet:
%%2
Error: (10/30/2013 06:02:59 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am 30.10.2013 um 18:01:19 unerwartet heruntergefahren.
Error: (10/30/2013 05:43:11 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Kaspersky Anti-Virus Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.
Error: (10/30/2013 01:47:55 PM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.
Error: (10/30/2013 00:59:37 PM) (Source: Microsoft-Windows-HAL) (User: )
Description: Der Speicher wurde beim letzten Leistungsübergang des Systems von der Plattformfirmware beschädigt. Überprüfen Sie, ob für Ihr System aktualisierte Firmware verfügbar ist.
Microsoft Office Sessions:
=========================
CodeIntegrity Errors:
===================================
Date: 2013-10-30 09:17:36.126
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.
Date: 2013-10-30 09:17:36.124
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.
Date: 2013-10-30 09:17:36.123
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.
Date: 2013-10-30 09:17:36.111
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.
Date: 2013-10-30 09:17:36.110
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.
Date: 2013-10-30 09:17:36.109
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.
Date: 2013-10-29 08:30:10.292
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.
Date: 2013-10-29 08:30:10.289
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.
Date: 2013-10-29 08:30:10.285
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.
Date: 2013-10-29 08:30:10.225
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.
==================== Memory info ===========================
Percentage of memory in use: 34%
Total physical RAM: 7913.62 MB
Available physical RAM: 5187.34 MB
Total Pagefile: 15825.42 MB
Available Pagefile: 12614.41 MB
Total Virtual: 8192 MB
Available Virtual: 8191.8 MB
==================== Drives ================================
Drive c: (System) (Fixed) (Total:160 GB) (Free:76.25 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (Data) (Fixed) (Total:771.51 GB) (Free:213.37 GB) NTFS
Drive k: (BackupHD) (Fixed) (Total:465.76 GB) (Free:57.94 GB) NTFS
==================== MBR & Partition Table ==================
========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: A36B54ED)
Partition 1: (Active) - (Size=160 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=772 GB) - (Type=07 NTFS)
========================================================
Disk: 1 (Size: 466 GB) (Disk ID: 0E784C34)
Partition 1: (Not Active) - (Size=466 GB) - (Type=07 NTFS)
==================== End Of Log ============================ defrogger_disble Code:
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 13:44 on 31/10/2013 (flm)
Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.
Checking for services/drivers...
-=E.O.F=- FRST.txt Code:
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 30-10-2013
Ran by flm (administrator) on FLM-PC on 31-10-2013 13:46:22
Running from C:\Users\flm\Desktop
Windows 7 Professional Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal
==================== Processes (Whitelisted) =================
(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Jitbit AutoText) C:\Program Files (x86)\AutoText\AutoText.exe
(Dropbox, Inc.) C:\Users\flm\AppData\Roaming\Dropbox\bin\Dropbox.exe
() C:\Program Files (x86)\FastStone Capture\FSCapture.exe
(J. Rathlev, IEAP, Uni-Kiel) C:\Program Files (x86)\Personal Backup 5\Persbackup.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
() C:\Windows\Samsung\PanelMgr\SSMMgr.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
() C:\Windows\Samsung\PanelMgr\caller64.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
(VIA Technologies, Inc.) C:\Windows\system32\viakaraokesrv.exe
(Microsoft Corporation) C:\Windows\system32\fxssvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Program Files (x86)\Internet Explorer\IELowutil.exe
() C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe
(Twitter) C:\Program Files (x86)\Twitter\TweetDeck\TweetDeck.exe
(Twitter) C:\Program Files (x86)\Twitter\TweetDeck\TweetDeck.exe
(Twitter) C:\Program Files (x86)\Twitter\TweetDeck\TweetDeck.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avpui.exe
(Microsoft Corporation) C:\Windows\system32\AUDIODG.EXE
(Microsoft Corporation) c:\program files\windows defender\MpCmdRun.exe
==================== Registry (Whitelisted) ==================
Winlogon\Notify\LBTWlgn: C:\Program Files\Common Files\Logishrd\Bluetooth\LBTWLgn.dll (Logitech, Inc.)
HKCU\...\Run: [AutoText] - C:\Program Files (x86)\AutoText\AutoText.exe [583016 2013-07-03] (Jitbit AutoText)
MountPoints2: {5f3667bf-d033-11e1-b581-806e6f6e6963} - E:\wubi.exe
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrobat_sl.exe [41336 2013-09-03] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe [840568 2013-09-03] (Adobe Systems Inc.)
HKLM-x32\...\Run: [Samsung PanelMgr] - C:\Windows\Samsung\PanelMgr\SSMMgr.exe [606208 2009-12-09] ()
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-10-01] (Apple Inc.)
HKLM-x32\...\Run: [SDTray] - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [5624784 2013-07-25] (Safer-Networking Ltd.)
Startup: C:\Users\flm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\flm\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\flm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FastStone Capture.lnk
ShortcutTarget: FastStone Capture.lnk -> C:\Program Files (x86)\FastStone Capture\FSCapture.exe ()
Startup: C:\Users\flm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Persbackup.lnk
ShortcutTarget: Persbackup.lnk -> C:\Program Files (x86)\Personal Backup 5\Persbackup.exe (J. Rathlev, IEAP, Uni-Kiel)
==================== Internet (Whitelisted) ====================
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xD17A735DD264CD01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
BHO: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Logitech Flow Scroll - {E11DB59D-5008-42ff-9069-535843BC0BE1} - C:\Program Files\Logitech\FlowScroll\LogiSmooth.dll (Logitech, Inc.)
BHO: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: Logitech Flow Scroll - {E11DB59D-5008-42ff-9069-535843BC0BE1} - C:\Program Files\Logitech\FlowScroll\32-bit\LogiSmooth.dll (Logitech, Inc.)
BHO-x32: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: SmartSelect Class - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKCU - No Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - No File
DPF: HKLM-x32 {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
FireFox:
========
FF ProfilePath: C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @java.com/DTPlugin,version=10.11.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin: adobe.com/AdobeExManDetect - C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\Win64Plugin\npAdobeExManDetectX64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1204144.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.9.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Acrobat - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin-x32: adobe.com/AdobeExManDetect - C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll (Adobe Systems)
FF Plugin HKCU: @phonostar.de/phonostar-Player - C:\Program Files (x86)\phonostar-Player\npphonostarDetectNP.dll No File
FF SearchPlugin: C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\searchplugins\duden-online.xml
FF SearchPlugin: C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\searchplugins\ixquick-https---deutsch.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Deutsches Wörterbuch, erweitert für Österreich - C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\Extensions\de-AT@dictionaries.addons.mozilla.org
FF Extension: Виявлення пристроїв Logitech - C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\Extensions\DeviceDetection@logitech.com
FF Extension: Flashblock - C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\Extensions\{3d7eb24f-2740-49df-8937-200b1cc08f8a}
FF Extension: customizable-shortcuts - C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\Extensions\customizable-shortcuts@timtaubert.de.xpi
FF Extension: firebug - C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\Extensions\firebug@software.joehewitt.com.xpi
FF Extension: showpassword - C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\Extensions\showpassword@pratikpoddar.xpi
FF Extension: superstop - C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\Extensions\superstop@gavinsharp.com.xpi
FF Extension: prefs - C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\Extensions\{02450914-cdd9-410f-b1da-db004e18c671}.xpi
FF Extension: extension - C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\Extensions\{21D01944-2878-4eb3-A72A-83E8D1E6D4A6}.xpi
FF Extension: prefs - C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\Extensions\{B17C1C5A-04B1-11DB-9804-B622A1EF5492}.xpi
FF Extension: defaults - C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi
FF Extension: bprivacyprefs - C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi
FF Extension: No Name - C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\Extensions\{e8f509f0-b677-11de-8a39-0800200c9a66}.xpi
FF Extension: No Name - C:\Users\flm\AppData\Roaming\Mozilla\Firefox\Profiles\9jeh3gur.default\Extensions\{fe272bd1-5f76-4ea4-8501-a05d35d823fc}.xpi
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: Adobe Acrobat - Create PDF - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF HKLM-x32\...\Firefox\Extensions: [{5D3F3872-91E9-4d59-AD9F-AA174A3145DD}] - C:\Program Files\Logitech\FlowScroll\LogiSmoothFirefoxExt
FF Extension: Logitech Flow Scroll - C:\Program Files\Logitech\FlowScroll\LogiSmoothFirefoxExt
FF HKLM-x32\...\Firefox\Extensions: - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com
Chrome:
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\gcswf32.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\4.0.50401.0\npctrl.dll No File
CHR Plugin: (Windows Live\u0099 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
CHR Extension: (YouTube) - C:\Users\flm\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\flm\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Kaspersky URL Advisor) - C:\Users\flm\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0
CHR Extension: (Logitech Flow Scroll) - C:\Users\flm\AppData\Local\Google\Chrome\User Data\Default\Extensions\geooogfhpjdpeiphckpbgkhpbeobcaoi\4.0.33_0
CHR Extension: (Safe Money) - C:\Users\flm\AppData\Local\Google\Chrome\User Data\Default\Extensions\hakdifolhalapjijoafobooafbilfakh\14.0.0.4651_0
CHR Extension: (IE Tab) - C:\Users\flm\AppData\Local\Google\Chrome\User Data\Default\Extensions\hehijbfgiekmjfkfjpbkbammjbdenadd\5.8.13.1_0
CHR Extension: (Dangerous Websites Blocker) - C:\Users\flm\AppData\Local\Google\Chrome\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0
CHR Extension: (Virtual Keyboard) - C:\Users\flm\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\14.0.0.4651_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\flm\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\flm\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR Extension: (Anti-Banner) - C:\Users\flm\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\14.0.0.4651_0
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\urladvisor.crx
CHR HKLM-x32\...\Chrome\Extension: [geooogfhpjdpeiphckpbgkhpbeobcaoi] - C:\ProgramData\Logitech\LogiSmoothChromeExt.crx
CHR HKLM-x32\...\Chrome\Extension: [hakdifolhalapjijoafobooafbilfakh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\online_banking_chrome.crx
CHR HKLM-x32\...\Chrome\Extension: [hghkgaeecgjhjkannahfamoehjmkjail] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\content_blocker_chrome.crx
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\virtkbd.crx
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\ab.crx
==================== Services (Whitelisted) =================
R2 avp; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe [214512 2013-10-01] (Kaspersky Lab ZAO)
S3 cbVSCService11; C:\Program Files (x86)\Cobian Backup 11\cbVSCService11.exe [67584 2012-12-05] (CobianSoft, Luis Cobian)
S3 CobianBackup11; C:\Program Files (x86)\Cobian Backup 11\cbService.exe [1131008 2012-12-05] (Luis Cobian, CobianSoft)
R2 HauppaugeTVServer; C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe [577536 2012-08-24] (Hauppauge Computer Works)
S3 OpenVPNService; C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpnserv.exe [39936 2010-05-07] ()
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1817560 2013-05-16] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [1033688 2013-05-16] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2013-05-15] (Safer-Networking Ltd.)
R2 VIAKaraokeService; C:\Windows\system32\viakaraokesrv.exe [27760 2011-07-12] (VIA Technologies, Inc.)
==================== Drivers (Whitelisted) ====================
S3 BrSerIf; C:\Windows\System32\DRIVERS\BrSerIf.sys [97280 2006-12-12] (Brother Industries Ltd.)
S3 cleanhlp; C:\EEK\Run\cleanhlp64.sys [57024 2013-10-26] (Emsisoft GmbH)
S3 E100B; C:\Windows\System32\DRIVERS\efe5b32e.sys [192256 2009-06-10] (Intel Corporation)
S3 hcw95bda; C:\Windows\System32\Drivers\hcw95bda.sys [658944 2011-12-12] (Hauppauge Computer Works, Inc.)
S3 hcw95rc; C:\Windows\System32\DRIVERS\hcw95rc.sys [19840 2011-12-12] (Hauppauge Computer Works, Inc.)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [7717984 2013-10-01] (Kaspersky Lab ZAO)
S4 klflt; C:\Windows\System32\DRIVERS\klflt.sys [112224 2013-06-08] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [620640 2013-10-01] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2013-10-01] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29280 2013-10-01] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-10-01] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2013-05-14] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178784 2013-06-06] (Kaspersky Lab ZAO)
R3 MODEMCSA; C:\Windows\System32\drivers\MODEMCSA.sys [24064 2009-07-14] (Microsoft Corporation)
R3 VMfilt; C:\Windows\System32\drivers\VMfilt64.sys [25600 2009-07-31] (Creative Technology Ltd.)
S3 dgderdrv; System32\drivers\dgderdrv.sys [x]
S2 DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [x]
==================== NetSvcs (Whitelisted) ===================
==================== One Month Created Files and Folders ========
2013-10-31 13:46 - 2013-10-31 13:46 - 00000000 ____D C:\FRST
2013-10-31 13:45 - 2013-10-31 13:45 - 01956614 _____ (Farbar) C:\Users\flm\Desktop\FRST64.exe
2013-10-31 13:44 - 2013-10-31 13:44 - 00000468 _____ C:\Users\flm\Desktop\defogger_disable.log
2013-10-31 13:44 - 2013-10-31 13:44 - 00000000 _____ C:\Users\flm\defogger_reenable
2013-10-31 13:43 - 2013-10-31 13:44 - 00050477 _____ C:\Users\flm\Desktop\Defogger.exe
2013-10-31 13:34 - 2013-10-31 13:37 - 01060070 _____ C:\Users\flm\Desktop\adwcleaner.exe
2013-10-31 13:24 - 2013-10-31 13:24 - 91808024 _____ (Microsoft Corporation) C:\Users\flm\Downloads\msert.exe
2013-10-31 02:10 - 2013-10-31 02:10 - 00001730 _____ C:\Users\Public\Desktop\Defraggler.lnk
2013-10-31 02:10 - 2013-10-31 02:10 - 00000000 ____D C:\Program Files\Defraggler
2013-10-30 21:52 - 2013-10-30 21:52 - 00007208 ____N C:\bootsqm.dat
2013-10-30 18:02 - 2013-10-31 01:41 - 00000112 _____ C:\Windows\setupact.log
2013-10-30 18:02 - 2013-10-30 18:02 - 00000000 _____ C:\Windows\setuperr.log
2013-10-28 10:37 - 2013-10-28 10:37 - 00000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2013-10-28 07:58 - 2013-10-28 07:58 - 00000000 ____D C:\Program Files (x86)\stinger
2013-10-28 07:12 - 2013-10-28 07:12 - 00000552 _____ C:\Users\flm\Desktop\Emsisoft Emergency Kit.lnk
2013-10-28 07:12 - 2013-10-28 07:12 - 00000000 ____D C:\EEK
2013-10-28 07:10 - 2013-10-26 08:11 - 00448148 ____R C:\Windows\system32\Drivers\etc\hosts.20131028-071043.backup
2013-10-26 08:11 - 2012-07-18 11:36 - 00001148 _____ C:\Windows\system32\Drivers\etc\hosts.20131026-091131.backup
2013-10-26 07:56 - 2013-10-26 08:05 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2013-10-26 07:56 - 2013-10-26 07:56 - 00000000 ____D C:\Windows\System32\Tasks\Safer-Networking
2013-10-26 07:55 - 2013-10-26 07:55 - 00001385 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2013-10-26 07:55 - 2013-10-26 07:55 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2013-10-26 07:55 - 2009-01-25 12:14 - 00017272 _____ (Safer Networking Limited) C:\Windows\system32\sdnclean64.exe
2013-10-26 07:17 - 2013-10-26 07:17 - 00001115 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-10-26 07:17 - 2013-10-26 07:17 - 00000000 ____D C:\Users\flm\AppData\Roaming\Malwarebytes
2013-10-26 07:17 - 2013-10-26 07:17 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-26 07:17 - 2013-10-26 07:17 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-26 07:17 - 2013-04-04 13:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-10-11 15:03 - 2013-10-15 12:50 - 00000958 _____ C:\Users\flm\Desktop\TweetDeck.lnk
2013-10-09 07:13 - 2013-09-23 00:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-09 07:13 - 2013-09-23 00:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-09 07:13 - 2013-09-23 00:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-09 07:13 - 2013-09-23 00:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-09 07:13 - 2013-09-23 00:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-09 07:13 - 2013-09-23 00:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-09 07:13 - 2013-09-23 00:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-09 07:13 - 2013-09-23 00:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-09 07:13 - 2013-09-23 00:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-09 07:13 - 2013-09-23 00:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-09 07:13 - 2013-09-23 00:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-09 07:13 - 2013-09-23 00:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-09 07:13 - 2013-09-23 00:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-09 07:13 - 2013-09-22 23:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-09 07:13 - 2013-09-22 23:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-09 07:13 - 2013-09-22 23:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-09 07:13 - 2013-09-22 23:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-09 07:13 - 2013-09-22 23:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-09 07:13 - 2013-09-22 23:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-09 07:13 - 2013-09-22 23:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-09 07:13 - 2013-09-22 23:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-09 07:13 - 2013-09-22 23:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-09 07:13 - 2013-09-22 23:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-09 07:13 - 2013-09-22 23:54 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-09 07:13 - 2013-09-22 23:54 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-09 07:13 - 2013-09-22 23:54 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-09 07:13 - 2013-09-22 23:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-09 07:13 - 2013-09-21 04:38 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-09 07:13 - 2013-09-21 04:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-09 07:13 - 2013-09-21 03:48 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-10-09 07:13 - 2013-09-21 03:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-09 07:05 - 2013-09-14 02:10 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-10-09 07:05 - 2013-09-08 03:30 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-09 07:05 - 2013-09-08 03:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2013-10-09 07:05 - 2013-09-08 03:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-10-09 07:05 - 2013-08-29 03:17 - 05549504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-10-09 07:05 - 2013-08-29 03:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-10-09 07:05 - 2013-08-29 03:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2013-10-09 07:05 - 2013-08-29 03:16 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-10-09 07:05 - 2013-08-29 03:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2013-10-09 07:05 - 2013-08-29 02:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-10-09 07:05 - 2013-08-29 02:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-10-09 07:05 - 2013-08-29 02:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-10-09 07:05 - 2013-08-29 02:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-10-09 07:05 - 2013-08-29 02:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-10-09 07:05 - 2013-08-29 02:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-10-09 07:05 - 2013-08-29 01:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-10-09 07:05 - 2013-08-29 01:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-10-09 07:05 - 2013-08-29 01:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-10-09 07:05 - 2013-08-29 01:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-10-09 07:05 - 2013-08-28 02:21 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-09 07:05 - 2013-08-28 02:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2013-10-09 07:05 - 2013-07-20 11:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-09 07:05 - 2013-07-20 11:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-09 07:05 - 2013-07-12 11:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-09 07:05 - 2013-07-04 13:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2013-10-09 07:05 - 2013-07-04 13:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-09 07:05 - 2013-07-04 13:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2013-10-09 07:05 - 2013-07-04 12:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2013-10-09 07:05 - 2013-07-04 12:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2013-10-09 07:05 - 2013-07-04 12:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-09 07:05 - 2013-07-04 11:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2013-10-09 07:05 - 2013-07-03 05:40 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-09 07:05 - 2013-07-03 05:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-09 07:05 - 2013-07-03 05:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-09 07:05 - 2013-06-25 23:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-09 07:05 - 2013-06-06 06:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2013-10-09 07:05 - 2013-06-06 06:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2013-10-09 07:05 - 2013-06-06 06:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2013-10-09 07:05 - 2013-06-06 06:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-09 07:05 - 2013-06-06 05:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2013-10-09 07:05 - 2013-06-06 05:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-10-09 07:05 - 2013-06-06 05:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2013-10-09 07:05 - 2013-06-06 04:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-09 07:05 - 2013-06-06 04:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-09 07:05 - 2013-06-06 04:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-10-09 07:04 - 2013-09-04 13:12 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-09 07:04 - 2013-09-04 13:11 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-09 07:04 - 2013-09-04 13:11 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-09 07:04 - 2013-09-04 13:11 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-09 07:04 - 2013-09-04 13:11 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-09 07:04 - 2013-09-04 13:11 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2013-10-09 07:04 - 2013-09-04 13:11 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-09 07:04 - 2013-08-01 13:09 - 00983488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-07 12:43 - 2013-10-07 12:43 - 00001789 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-10-07 12:42 - 2013-10-07 12:43 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-10-07 12:42 - 2013-10-07 12:43 - 00000000 ____D C:\Program Files\iTunes
2013-10-07 12:42 - 2013-10-07 12:43 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-10-07 12:42 - 2013-10-07 12:42 - 00000000 ____D C:\Program Files\iPod
==================== One Month Modified Files and Folders =======
2013-10-31 13:46 - 2013-10-31 13:46 - 00000000 ____D C:\FRST
2013-10-31 13:45 - 2013-10-31 13:45 - 01956614 _____ (Farbar) C:\Users\flm\Desktop\FRST64.exe
2013-10-31 13:45 - 2012-07-17 18:38 - 00001104 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-31 13:44 - 2013-10-31 13:44 - 00000468 _____ C:\Users\flm\Desktop\defogger_disable.log
2013-10-31 13:44 - 2013-10-31 13:44 - 00000000 _____ C:\Users\flm\defogger_reenable
2013-10-31 13:44 - 2013-10-31 13:43 - 00050477 _____ C:\Users\flm\Desktop\Defogger.exe
2013-10-31 13:44 - 2012-07-17 18:29 - 00000000 ____D C:\Users\flm
2013-10-31 13:37 - 2013-10-31 13:34 - 01060070 _____ C:\Users\flm\Desktop\adwcleaner.exe
2013-10-31 13:35 - 2012-11-21 19:47 - 00000000 ____D C:\Users\flm\AppData\Roaming\eM Client for SoftMaker
2013-10-31 13:24 - 2013-10-31 13:24 - 91808024 _____ (Microsoft Corporation) C:\Users\flm\Downloads\msert.exe
2013-10-31 13:22 - 2012-07-19 09:14 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-31 13:20 - 2013-01-19 19:15 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2013-10-31 12:17 - 2013-01-17 00:06 - 00000600 _____ C:\Users\flm\AppData\Roaming\winscp.rnd
2013-10-31 12:16 - 2012-07-19 10:14 - 00002050 ____H C:\Users\flm\Documents\Default.rdp
2013-10-31 11:29 - 2012-07-19 10:24 - 00001456 _____ C:\Users\flm\AppData\Local\Adobe Für Web speichern 13.0 Prefs
2013-10-31 11:17 - 2013-01-20 11:03 - 00225792 ___SH C:\Users\flm\Thumbs.db
2013-10-31 10:25 - 2012-07-18 16:14 - 00000000 ____D C:\Users\flm\Documents\SoftMaker
2013-10-31 09:55 - 2009-07-14 06:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2013-10-31 09:25 - 2013-03-20 16:17 - 00003914 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{5C497AA6-8DA4-4F51-9231-255D2BE41896}
2013-10-31 09:22 - 2013-03-10 16:41 - 01407305 _____ C:\Windows\WindowsUpdate.log
2013-10-31 07:46 - 2012-07-17 18:38 - 00001100 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-31 02:10 - 2013-10-31 02:10 - 00001730 _____ C:\Users\Public\Desktop\Defraggler.lnk
2013-10-31 02:10 - 2013-10-31 02:10 - 00000000 ____D C:\Program Files\Defraggler
2013-10-31 01:48 - 2011-04-12 08:43 - 00651996 _____ C:\Windows\system32\perfh007.dat
2013-10-31 01:48 - 2011-04-12 08:43 - 00129036 _____ C:\Windows\system32\perfc007.dat
2013-10-31 01:48 - 2009-07-14 06:13 - 01492424 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-31 01:48 - 2009-07-14 05:45 - 00025424 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-31 01:48 - 2009-07-14 05:45 - 00025424 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-31 01:41 - 2013-10-30 18:02 - 00000112 _____ C:\Windows\setupact.log
2013-10-31 01:41 - 2012-07-18 11:24 - 00000000 ___RD C:\Users\flm\Dropbox
2013-10-31 01:41 - 2012-07-18 11:22 - 00000000 ____D C:\Users\flm\AppData\Roaming\Dropbox
2013-10-31 01:41 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-30 21:52 - 2013-10-30 21:52 - 00007208 ____N C:\bootsqm.dat
2013-10-30 18:02 - 2013-10-30 18:02 - 00000000 _____ C:\Windows\setuperr.log
2013-10-29 07:08 - 2013-06-01 09:37 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2013-10-29 07:07 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\Registration
2013-10-28 10:37 - 2013-10-28 10:37 - 00000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2013-10-28 10:32 - 2012-07-17 18:29 - 00000000 ___RD C:\Users\flm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-10-28 07:58 - 2013-10-28 07:58 - 00000000 ____D C:\Program Files (x86)\stinger
2013-10-28 07:12 - 2013-10-28 07:12 - 00000552 _____ C:\Users\flm\Desktop\Emsisoft Emergency Kit.lnk
2013-10-28 07:12 - 2013-10-28 07:12 - 00000000 ____D C:\EEK
2013-10-26 08:24 - 2012-09-10 14:05 - 00000000 ____D C:\Users\flm\Documents\PersBackup
2013-10-26 08:11 - 2013-10-28 07:10 - 00448148 ____R C:\Windows\system32\Drivers\etc\hosts.20131028-071043.backup
2013-10-26 08:05 - 2013-10-26 07:56 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2013-10-26 07:56 - 2013-10-26 07:56 - 00000000 ____D C:\Windows\System32\Tasks\Safer-Networking
2013-10-26 07:55 - 2013-10-26 07:55 - 00001385 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2013-10-26 07:55 - 2013-10-26 07:55 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2013-10-26 07:17 - 2013-10-26 07:17 - 00001115 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-10-26 07:17 - 2013-10-26 07:17 - 00000000 ____D C:\Users\flm\AppData\Roaming\Malwarebytes
2013-10-26 07:17 - 2013-10-26 07:17 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-26 07:17 - 2013-10-26 07:17 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-25 19:57 - 2013-06-12 18:14 - 00000000 ____D C:\Kaspersky Rescue Disk 10.0
2013-10-21 07:56 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-10-17 18:09 - 2013-05-15 09:31 - 00000000 ____D C:\Users\flm\AppData\Roaming\vlc
2013-10-16 08:27 - 2009-07-14 05:45 - 06682544 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-15 17:33 - 2012-07-17 19:55 - 00269816 _____ C:\Users\flm\AppData\Local\GDIPFONTCACHEV1.DAT
2013-10-15 12:50 - 2013-10-11 15:03 - 00000958 _____ C:\Users\flm\Desktop\TweetDeck.lnk
2013-10-15 12:50 - 2012-07-18 10:24 - 00000000 ____D C:\Users\flm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TweetDeck
2013-10-15 06:40 - 2012-07-17 18:38 - 00004100 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-15 06:40 - 2012-07-17 18:38 - 00003848 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-12 08:14 - 2013-05-16 16:14 - 00000000 ____D C:\Windows\Minidump
2013-10-12 08:14 - 2012-03-16 13:20 - 00000000 ____D C:\Windows\Panther
2013-10-10 09:32 - 2012-10-04 14:26 - 00000000 ____D C:\Users\flm\AppData\Roaming\Notepad++
2013-10-10 06:59 - 2012-07-19 09:14 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-10 06:59 - 2012-07-19 09:14 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-10 06:59 - 2012-07-19 09:14 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-10-09 07:14 - 2013-06-13 07:59 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-10-09 07:10 - 2013-07-12 06:36 - 00000000 ____D C:\Windows\system32\MRT
2013-10-09 07:08 - 2012-07-17 18:55 - 80541720 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-07 12:43 - 2013-10-07 12:43 - 00001789 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-10-07 12:43 - 2013-10-07 12:42 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-10-07 12:43 - 2013-10-07 12:42 - 00000000 ____D C:\Program Files\iTunes
2013-10-07 12:43 - 2013-10-07 12:42 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-10-07 12:42 - 2013-10-07 12:42 - 00000000 ____D C:\Program Files\iPod
2013-10-01 15:20 - 2013-06-08 19:18 - 00620640 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2013-10-01 15:20 - 2013-05-06 08:22 - 07717984 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\kl1.sys
2013-10-01 15:20 - 2013-05-05 21:42 - 00029280 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klmouflt.sys
2013-10-01 15:20 - 2013-05-05 21:42 - 00029280 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klkbdflt.sys
2013-10-01 15:20 - 2012-08-02 15:09 - 00029792 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klim6.sys
2013-10-01 10:06 - 2013-01-25 08:31 - 00000000 ____D C:\Program Files (x86)\ElsterFormular
==================== Bamital & volsnap Check =================
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit
LastRegBack: 2013-10-21 07:46
==================== End Of Log ============================ GMER Code:
GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2013-10-31 14:02:26
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\00000066 ST310005 rev.JC4B 931,51GB
Running: z0g3zjbn.exe; Driver: C:\Users\flm\AppData\Local\Temp\ufddypow.sys
---- Kernel code sections - GMER 2.1 ----
INITKDBG C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528 fffff800031aa000 45 bytes [E1, F0, 46, 01, A4, B6, 80, ...]
INITKDBG C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 574 fffff800031aa02e 25 bytes [66, 44, 01, A1, C4, 01, 00, ...]
---- User code sections - GMER 2.1 ----
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5 00000000772311f5 8 bytes {JMP 0xd}
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416 0000000077231390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159 000000007723143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492 000000007723158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126 000000007723191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636 0000000077231b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204 0000000077231bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373 0000000077231d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691 0000000077231eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31 0000000077231edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84 0000000077231f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81 0000000077231fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7 0000000077231fd7 8 bytes {JMP 0xb}
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658 0000000077232272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801 0000000077232301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578 0000000077232792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16 00000000772327b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18 00000000772327d2 8 bytes {JMP 0x10}
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79 000000007723282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176 0000000077232890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text ... * 2
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299 0000000077232d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367 0000000077232d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text ... * 3
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483 0000000077233023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523 000000007723323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912 00000000772333c0 16 bytes {JMP 0x4e}
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318 0000000077233a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403 0000000077233ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197 0000000077233b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611 0000000077233d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80 0000000077234190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread 0000000077281380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread 0000000077281500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 0000000077281530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 0000000077281650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 0000000077281700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 0000000077281d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread 0000000077281f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000772827e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312 00000000738c13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471 00000000738c146b 8 bytes {JMP 0xffffffffffffffb0}
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611 00000000738c16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3 00000000738c16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23 00000000738c19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23 00000000738c19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23 00000000738c1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3 00000000738c1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23 00000000738c1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Astaro\Astaro SSL VPN Client\bin\openvpn-gui.exe[2500] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3 00000000738c1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5 00000000772311f5 8 bytes {JMP 0xd}
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416 0000000077231390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159 000000007723143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492 000000007723158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126 000000007723191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636 0000000077231b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204 0000000077231bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373 0000000077231d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691 0000000077231eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31 0000000077231edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84 0000000077231f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81 0000000077231fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7 0000000077231fd7 8 bytes {JMP 0xb}
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658 0000000077232272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801 0000000077232301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578 0000000077232792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16 00000000772327b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18 00000000772327d2 8 bytes {JMP 0x10}
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79 000000007723282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176 0000000077232890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text ... * 2
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299 0000000077232d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367 0000000077232d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text ... * 3
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483 0000000077233023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523 000000007723323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912 00000000772333c0 16 bytes {JMP 0x4e}
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318 0000000077233a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403 0000000077233ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197 0000000077233b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611 0000000077233d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80 0000000077234190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread 0000000077281380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread 0000000077281500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 0000000077281530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 0000000077281650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 0000000077281700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 0000000077281d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread 0000000077281f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000772827e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312 00000000738c13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471 00000000738c146b 8 bytes {JMP 0xffffffffffffffb0}
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611 00000000738c16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3 00000000738c16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23 00000000738c19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23 00000000738c19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23 00000000738c1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3 00000000738c1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23 00000000738c1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\klwtblfs.exe[1264] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3 00000000738c1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe[3304] C:\Windows\SysWOW64\ntdll.dll!NtQueryValueKey 000000007742faa8 5 bytes JMP 0000000172c6176e
.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe[3304] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory 0000000077430038 5 bytes JMP 0000000172c61d67
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5 00000000772311f5 8 bytes {JMP 0xd}
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416 0000000077231390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159 000000007723143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492 000000007723158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126 000000007723191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636 0000000077231b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204 0000000077231bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373 0000000077231d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691 0000000077231eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31 0000000077231edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84 0000000077231f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81 0000000077231fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7 0000000077231fd7 8 bytes {JMP 0xb}
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658 0000000077232272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801 0000000077232301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578 0000000077232792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16 00000000772327b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18 00000000772327d2 8 bytes {JMP 0x10}
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79 000000007723282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176 0000000077232890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text ... * 2
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299 0000000077232d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367 0000000077232d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text ... * 3
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483 0000000077233023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523 000000007723323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912 00000000772333c0 16 bytes {JMP 0x4e}
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318 0000000077233a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403 0000000077233ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197 0000000077233b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611 0000000077233d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80 0000000077234190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread 0000000077281380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread 0000000077281500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 0000000077281530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 0000000077281650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 0000000077281700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 0000000077281d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread 0000000077281f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000772827e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312 00000000738c13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471 00000000738c146b 8 bytes {JMP 0xffffffffffffffb0}
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611 00000000738c16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3 00000000738c16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23 00000000738c19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23 00000000738c19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23 00000000738c1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3 00000000738c1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23 00000000738c1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text C:\Users\flm\Desktop\z0g3zjbn.exe[6440] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3 00000000738c1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
---- Threads - GMER 2.1 ----
Thread C:\Windows\System32\spoolsv.exe [1444:2544] 000007fef82910c8
Thread C:\Windows\System32\spoolsv.exe [1444:2552] 000007fef8256144
Thread C:\Windows\System32\spoolsv.exe [1444:2556] 000007fef9a15fd0
Thread C:\Windows\System32\spoolsv.exe [1444:2560] 000007fef8233438
Thread C:\Windows\System32\spoolsv.exe [1444:2564] 000007fef9a163ec
Thread C:\Windows\System32\spoolsv.exe [1444:2580] 000007fef8425e5c
Thread C:\Windows\System32\spoolsv.exe [1444:2704] 000007fef83d8760
Thread C:\Windows\system32\taskhost.exe [2292:2456] 000007fef8ac1f38
---- EOF - GMER 2.1 ---- Es wäre toll, wenn mir jemand bei der Problembehebung helfen könnte.
Ich benutze den PC auch gewerblich, weil selbständig tätig.
Für Unterstützung werde ich mich also (auch) finanziell dankbar zeigen. |